2009 | ||
---|---|---|
65 | Matthew Edman, Paul F. Syverson: As-awareness in Tor path selection. ACM Conference on Computer and Communications Security 2009: 380-389 | |
64 | Aaron Johnson, Paul F. Syverson: More Anonymous Onion Routing Through Trust. CSF 2009: 3-12 | |
2008 | ||
63 | Peng Ning, Paul F. Syverson, Somesh Jha: Proceedings of the 2008 ACM Conference on Computer and Communications Security, CCS 2008, Alexandria, Virginia, USA, October 27-31, 2008 ACM 2008 | |
62 | George Danezis, Paul F. Syverson: Bridging and Fingerprinting: Epistemic Attacks on Route Selection. Privacy Enhancing Technologies 2008: 151-166 | |
2007 | ||
61 | Peng Ning, Sabrina De Capitani di Vimercati, Paul F. Syverson: Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, October 28-31, 2007 ACM 2007 | |
60 | Joan Feigenbaum, Aaron Johnson, Paul F. Syverson: A Model of Onion Routing with Provable Anonymity. Financial Cryptography 2007: 57-71 | |
59 | Lasse Øverlier, Paul F. Syverson: Improving Efficiency and Simplicity of Tor Circuit Establishment and Hidden Services. Privacy Enhancing Technologies 2007: 134-152 | |
58 | Joan Feigenbaum, Aaron Johnson, Paul F. Syverson: Probabilistic analysis of onion routing in a black-box model. WPES 2007: 1-10 | |
57 | Geoffrey Goodell, Paul F. Syverson: The right place at the right time. Commun. ACM 50(5): 113-117 (2007) | |
56 | Roger Dingledine, Nick Mathewson, Paul F. Syverson: Deploying Low-Latency Anonymity: Design Challenges and Social Factors. IEEE Security & Privacy 5(5): 83-87 (2007) | |
2006 | ||
55 | Lasse Øverlier, Paul F. Syverson: Locating Hidden Servers. IEEE Symposium on Security and Privacy 2006: 100-114 | |
54 | Lasse Øverlier, Paul F. Syverson: Valet Services: Improving Hidden Servers with a Personal Touch. Privacy Enhancing Technologies 2006: 223-244 | |
53 | Roger Dingledine, Andrei Serjantov, Paul F. Syverson: Blending Different Latency Traffic with Alpha-mixing. Privacy Enhancing Technologies 2006: 245-257 | |
2005 | ||
52 | Sabrina De Capitani di Vimercati, Paul F. Syverson, Dieter Gollmann: Computer Security - ESORICS 2005, 10th European Symposium on Research in Computer Security, Milan, Italy, September 12-14, 2005, Proceedings Springer 2005 | |
51 | Ari Juels, Paul F. Syverson, Daniel V. Bailey: High-Power Proxies for Enhancing RFID Privacy and Utility. Privacy Enhancing Technologies 2005: 210-226 | |
2004 | ||
50 | Vijay Atluri, Paul F. Syverson, Sabrina De Capitani di Vimercati: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, WPES 2004, Washington, DC, USA, October 28, 2004 ACM 2004 | |
49 | Philippe Golle, Markus Jakobsson, Ari Juels, Paul F. Syverson: Universal Re-encryption for Mixnets. CT-RSA 2004: 163-178 | |
48 | Roger Dingledine, Vitaly Shmatikov, Paul F. Syverson: Synchronous Batching: From Cascades to Free Routes. Privacy Enhancing Technologies 2004: 186-206 | |
47 | Claudia Díaz, George Danezis, Christian Grothoff, Andreas Pfitzmann, Paul F. Syverson: Panel Discussion - Mix Cascades Versus Peer-to-Peer: Is One Concept Superior? Privacy Enhancing Technologies 2004: 242-242 | |
46 | Roger Dingledine, Nick Mathewson, Paul F. Syverson: Tor: The Second-Generation Onion Router. USENIX Security Symposium 2004: 303-320 | |
45 | Catherine Meadows, Paul F. Syverson, Iliano Cervesato: Formal specification and analysis of the Group Domain Of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer. Journal of Computer Security 12(6): 893-931 (2004) | |
2003 | ||
44 | Sushil Jajodia, Pierangela Samarati, Paul F. Syverson: Proceedings of the 2003 ACM Workshop on Privacy in the Electronic Society, WPES 2003, Washington, DC, USA, October 30, 2003 ACM 2003 | |
43 | Roger Dingledine, Paul F. Syverson: Privacy Enhancing Technologies, Second International Workshop, PET 2002, San Francisco, CA, USA, April 14-15, 2002, Revised Papers Springer 2003 | |
42 | Paul F. Syverson: Onion Routing for Resistance to Traffic Analysis. DISCEX (2) 2003: 108-110 | |
41 | Alessandro Acquisti, Roger Dingledine, Paul F. Syverson: On the Economics of Anonymity. Financial Cryptography 2003: 84-102 | |
40 | Richard E. Newman, Ira S. Moskowitz, Paul F. Syverson, Andrei Serjantov: Metrics for Trafic Analysis Prevention. Privacy Enhancing Technologies 2003: 48-65 | |
2002 | ||
39 | Paul F. Syverson: Financial Cryptography, 5th International Conference, FC 2001, Grand Cayman, British West Indies, February 19-22, 2002, Proceedings Springer 2002 | |
38 | Roger Dingledine, Paul F. Syverson: Reliable MIX Cascade Networks through Reputation. Financial Cryptography 2002: 253-268 | |
37 | Ran Canetti, Catherine Meadows, Paul F. Syverson: Environmental Requirements for Authentication Protocols. ISSS 2002: 339-355 | |
36 | Andrei Serjantov, Roger Dingledine, Paul F. Syverson: From a Trickle to a Flood: Active Attacks on Several Mix Types. Information Hiding 2002: 36-52 | |
2001 | ||
35 | Catherine Meadows, Paul F. Syverson: Formalizing GDOI group key management requirements in NPATRL. ACM Conference on Computer and Communications Security 2001: 235-244 | |
2000 | ||
34 | Paul F. Syverson, Iliano Cervesato: The Logic of Authentication Protocols. FOSAD 2000: 63-136 | |
33 | Stuart G. Stubblebine, Paul F. Syverson: Authentic Attributes with Fine-Grained Anonymity Protection. Financial Cryptography 2000: 276-294 | |
32 | Paul F. Syverson, Gene Tsudik, Michael G. Reed, Carl E. Landwehr: Towards an Analysis of Onion Routing Security. Workshop on Design Issues in Anonymity and Unobservability 2000: 96-114 | |
1999 | ||
31 | Stuart G. Stubblebine, Paul F. Syverson: Fair On-Line Auctions without Special Trusted Parties. Financial Cryptography 1999: 230-240 | |
30 | Paul F. Syverson, Stuart G. Stubblebine: Group Principals and the Formalization of Anonymity. World Congress on Formal Methods 1999: 814-833 | |
29 | Stuart G. Stubblebine, Paul F. Syverson, David M. Goldschlag: Unlinkable serial transactions: protocols and applications. ACM Trans. Inf. Syst. Secur. 2(4): 354-389 (1999) | |
28 | David M. Goldschlag, Michael G. Reed, Paul F. Syverson: Onion Routing. Commun. ACM 42(2): 39-41 (1999) | |
1998 | ||
27 | Paul F. Syverson: Anonymity on the Internet (Panel). ACM Conference on Computer and Communications Security 1998: 37 | |
26 | Paul F. Syverson: Weakly Secret Bit Commitment: Applications to Lotteries and Fair Exchange. CSFW 1998: 2-13 | |
25 | Roberto Gorrieri, Paul F. Syverson, Martín Abadi, Riccardo Focardi, Dieter Gollmann, Gavin Lowe, Catherine Meadows: Panel Introduction: Varieties of Authentication. CSFW 1998: 79-82 | |
24 | Catherine Meadows, Paul F. Syverson: A Formal Specification of Requirements for Payment Transactions in the SET Protocol. Financial Cryptography 1998: 122-140 | |
23 | James W. Gray III, Paul F. Syverson: A Logical Approach to Multilevel Security of Probabilistic Systems. Distributed Computing 11(2): 73-90 (1998) | |
1997 | ||
22 | Paul F. Syverson: A Different Look at Secure Distributed Computation. CSFW 1997: 109-115 | |
21 | Paul F. Syverson, Stuart G. Stubblebine, David M. Goldschlag: Unlinkable Serial Transactions. Financial Cryptography 1997: 39-56 | |
20 | Paul F. Syverson, David M. Goldschlag, Michael G. Reed: Anonymous Connections and Onion Routing. IEEE Symposium on Security and Privacy 1997: 44-54 | |
19 | Michael G. Reed, Paul F. Syverson, David M. Goldschlag: Protocols Using Anonymous Connections: Mobile Applications. Security Protocols Workshop 1997: 13-23 | |
18 | Paul F. Syverson, Michael G. Reed, David M. Goldschlag: Private Web Browsing. Journal of Computer Security 5(3): 237-248 (1997) | |
1996 | ||
17 | Michael G. Reed, Paul F. Syverson, David M. Goldschlag: Proxies For Anonymous Routing. ACSAC 1996: 95-104 | |
16 | Paul F. Syverson: What is an Attack on a Cryptographic Protocal? CSFW 1996: 188 | |
15 | Paul F. Syverson: Limitations on Design Principles for Public Key Protocols. IEEE Symposium on Security and Privacy 1996: 62-72 | |
14 | David M. Goldschlag, Michael G. Reed, Paul F. Syverson: Hiding Routing Information. Information Hiding 1996: 137-150 | |
13 | Paul F. Syverson, Catherine Meadows: A Formal Language for Cryptographic Protocol Requirements. Des. Codes Cryptography 7(1-2): 27-59 (1996) | |
12 | Paul F. Syverson: A New Look at an Old Protocol. Operating Systems Review 30(3): 1-4 (1996) | |
1995 | ||
11 | Paul F. Syverson, James W. Gray III: The epistemic representation of information flow security in probabilistic systems. CSFW 1995: 152-166 | |
1994 | ||
10 | Paul F. Syverson: A Taxonomy of Replay Attacks. CSFW 1994: 187-191 | |
9 | Paul F. Syverson, Catherine Meadows: Formal Requirements for Key Distribution Protocols. EUROCRYPT 1994: 320-331 | |
8 | Paul F. Syverson: An Epistemic Logic of Situations. TARK 1994: 109-121 | |
1993 | ||
7 | Paul F. Syverson: Adding Time to a Logic of Authentication. ACM Conference on Computer and Communications Security 1993: 97-101 | |
6 | Paul F. Syverson: Panel: Cryptographic Protocol Models and Requirements. CSFW 1993: 161 | |
5 | Paul F. Syverson: On Key Distribution Protocols for Repeated Authentication. Operating Systems Review 27(4): 24-30 (1993) | |
1992 | ||
4 | Paul F. Syverson: Knowledge, Belief, and Semantics in the Analysis of Cryptographic Protocols. Journal of Computer Security 1(3-4): 317-334 (1992) | |
1991 | ||
3 | Paul F. Syverson: The Value of Semantics for the Analysis of Cryptographic Protocols. CSFW 1991: 228-229 | |
2 | Paul F. Syverson: The Use of Logic in the Analysis of Cryptographic Protocols. IEEE Symposium on Security and Privacy 1991: 156-170 | |
1990 | ||
1 | Paul F. Syverson: Formal Semantics for Logics of Cryptographic Protocols. CSFW 1990: 32-41 |