Author of the publication

Auditable Privacy: On Tamper-Evident Mix Networks.

, , and . Financial Cryptography, volume 4107 of Lecture Notes in Computer Science, page 126-141. Springer, (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Data Collection with Self-Enforcing Privacy., , and . ACM Trans. Inf. Syst. Secur., 12 (2): 9:1-9:24 (2008)Machine learning attacks against the Asirra CAPTCHA.. SOUPS, ACM, (2009)Universal Re-encryption for Mixnets., , , and . CT-RSA, volume 2964 of Lecture Notes in Computer Science, page 163-178. Springer, (2004)Reputable Mix Networks.. Privacy Enhancing Technologies, volume 3424 of Lecture Notes in Computer Science, page 51-62. Springer, (2004)Cryptanalysis of a Cognitive Authentication Scheme (Extended Abstract)., and . S&P, page 66-70. IEEE Computer Society, (2007)Web-Based Inference Detection., , and . USENIX Security Symposium, USENIX Association, (2007)A Private Stable Matching Algorithm.. Financial Cryptography, volume 4107 of Lecture Notes in Computer Science, page 65-80. Springer, (2006)The Design and Implementation of Protocol-Based Hidden Key Recovery., , , and . ISC, volume 2851 of Lecture Notes in Computer Science, page 165-179. Springer, (2003)Uncheatable Distributed Computations., and . CT-RSA, volume 2020 of Lecture Notes in Computer Science, page 425-440. Springer, (2001)Almost entirely correct mixing with applications to voting., and . ACM Conference on Computer and Communications Security, page 68-77. ACM, (2002)