mdw-crypto.bib: State sort order for bibliography entries.
[doc/texmf] / mdw-crypto.bib
CommitLineData
3c0f06a3
MW
1%%% mdw's bibliography
2
3%%%--------------------------------------------------------------------------
4%%% Initial hacking.
38e062db
MW
5
6@preamble {
7"
8\ifx\url\undefined\let\url\texttt\fi
9\ifx\msgid\undefined\let\msgid\texttt\fi
3c0f06a3
MW
10\let\mdwxxthebibliography\thebibliography
11\def\thebibliography{\mdwxxbibhook\mdwxxthebibliography}
12\def\mdwxxurl#1{[#1]}
13\def\biburl#1{\let\biburlsep\empty\biburlxi#1;;\done}
14\def\biburlxi#1;{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
15 \biburlxii#1,,\done\let\biburlxafter\biburlxi\expandafter\biburlxmunch\fi}
16\def\biburlxii#1,{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
17 \biburlsep\mdwxxurl{#1}\def\biburlsep{, }\let\biburlxafter\biburlxii
18 \expandafter\biburlxmunch\fi}
19\def\biburlxiii#1\done{}
20\def\biburlxmunch{\futurelet\next\biburlxmunchi}
21\def\biburlxmunchi{\expandafter\ifx\space\next\expandafter\biburlxmunchii
22 \else\expandafter\biburlxafter\fi}
23\expandafter\def\expandafter\biburlxmunchii\space{\biburlxmunch}
24\def\mdwxxbibhook{\let\mdwxxurl\url\let\url\biburl}
38e062db
MW
25"
26}
27
3c0f06a3
MW
28%%%--------------------------------------------------------------------------
29%%% The main bibliography.
38e062db 30
3c0f06a3
MW
31@InProceedings{Abdalla:2001:DHIES,
32 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
33 title = "{DHIES}: An Encryption Scheme Based on the
34 {Diffie--Hellman} Problem",
35 crossref = "Naccache:2001:TCC",
36 year = 2001,
37 url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html"
38e062db
MW
38}
39
a9d7d77e
MW
40@InProceedings{Alexander:2007:IUA,
41 author = "Chris Alexander and Ian Goldberg",
42 title = "Improved user authentication in off-the-record messaging",
43 booktitle = "WPES",
44 year = 2007,
aa1ee4d8 45 pages = "41--47",
a9d7d77e
MW
46 ee = "http://doi.acm.org/10.1145/1314333.1314340",
47 url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf",
48 crossref = "DBLP:conf/wpes/2007",
49 bibsource = "DBLP, http://dblp.uni-trier.de"
50}
51
3c0f06a3
MW
52@InProceedings{Bellare:1993:ROP,
53 author = "Mihir Bellare and Phillip Rogaway",
54 title = "Random oracles are practical",
55 booktitle = "Proceedings of the First Annual Conference on Computer and
38e062db
MW
56 Communications Security",
57 organization = "{ACM}",
3c0f06a3 58 year = 1993,
aa1ee4d8
MW
59 url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html",
60 pages = "62--73"
b675c096
MW
61}
62
63@InProceedings{Bellare:2004:EAX,
3c0f06a3
MW
64 title = "The {EAX} Mode of Operation",
65 author = "Mihir Bellare and Phillip Rogaway and David Wagner",
66 bibdate = "2004-07-29",
67 bibsource = "DBLP,
68 http://dblp.uni-trier.de/db/conf/fse/fse2004.html#BellareRW04",
69 booktitle = "FSE",
70 booktitle = "Fast Software Encryption, 11th International Workshop,
71 {FSE} 2004, Delhi, India, February 5-7, 2004, Revised
72 Papers",
73 publisher = "Springer",
74 year = 2004,
75 volume = 3017,
76 editor = "Bimal K. Roy and Willi Meier",
77 isbn = "3-540-22171-9",
78 pages = "389--407",
79 series = "Lecture Notes in Computer Science",
80 url = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps"
b675c096
MW
81}
82
83@InProceedings{Bellare:2006:STE,
3c0f06a3
MW
84 title = "The Security of Triple Encryption and a Framework for
85 Code-Based Game-Playing Proofs",
86 author = "Mihir Bellare and Phillip Rogaway",
87 bibdate = "2006-07-05",
88 bibsource = "DBLP,
89 http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06",
90 booktitle = "Advances in Cryptology - {EUROCRYPT} 2006, 25th Annual
91 International Conference on the Theory and Applications of
92 Cryptographic Techniques, St. Petersburg, Russia, May 28 -
93 June 1, 2006, Proceedings",
94 publisher = "Springer",
95 year = 2006,
96 volume = 4004,
97 editor = "Serge Vaudenay",
98 isbn = "3-540-34546-9",
99 pages = "409--426",
100 series = "Lecture Notes in Computer Science",
101 note = "Proceedings version of \cite{cryptoeprint:2004:331}"
102}
103
a9d7d77e
MW
104@InProceedings{Borisov:2004:OTR,
105 author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer",
106 title = "Off-the-record communication, or, why not to use PGP",
107 booktitle = "WPES",
108 year = 2004,
aa1ee4d8 109 pages = "77--84",
a9d7d77e
MW
110 ee = "http://doi.acm.org/10.1145/1029179.1029200",
111 url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf",
112 crossref = "DBLP:conf/wpes/2004",
113 bibsource = "DBLP, http://dblp.uni-trier.de"
114}
115
3c0f06a3
MW
116@InProceedings{Brassard:1989:SZK,
117 author = "Gilles Brassard and Claude Crepeau",
118 title = "Sorting out Zero-Knowledge",
119 booktitle = "Theory and Application of Cryptographic Techniques",
aa1ee4d8 120 pages = "181--191",
3c0f06a3
MW
121 year = 1989,
122 url = "http://citeseer.nj.nec.com/brassard90sorting.html"
b675c096
MW
123}
124
3c0f06a3
MW
125@TechReport{Canetti:2001:UCS,
126 author = "Ran Canetti",
127 title = "Universally Composable Security: {A} New Paradigm for
128 Cryptographic Protocols",
129 added-by = "sti",
130 url = "http://eprint.iacr.org/2000/067",
131 number = "2000/067",
132 month = oct,
133 abstract = "We propose a new paradigm for defining security of
134 cryptographic protocols, called {\sf universally composable
135 security.} The salient property of universally composable
136 definitions of security is that they guarantee security
137 even when a secure protocol is composed with an arbitrary
138 set of protocols, or more generally when the protocol is
139 used as a component of an arbitrary system. This is an
140 essential property for maintaining security of
141 cryptographic protocols in complex and unpredictable
142 environments such as the Internet. In particular,
143 universally composable definitions guarantee security even
144 when an unbounded number of protocol instances are executed
145 concurrently in an adversarially controlled manner, they
146 guarantee non-malleability with respect to arbitrary
147 protocols, and more. We show how to formulate universally
148 composable definitions of security for practically any
149 cryptographic task. Furthermore, we demonstrate that
150 practically any such definition can be realized using known
151 general techniques, as long as only a minority of the
152 participants are corrupted. We then proceed to formulate
153 universally composable definitions of a wide array of
154 cryptographic tasks, including authenticated and secure
155 communication, key-exchange, public-key encryption,
156 signature, commitment, oblivious transfer, zero-knowledge,
157 and more. We also make initial steps towards studying the
158 realizability of the proposed definitions in other natural
159 settings.",
160 keywords = "foundations / cryptographic protocols, security analysis of
161 protocols, concurrent composition",
162 type = "Report",
163 annote = "Revised version of \cite{Canetti:2000:SCM}.",
164 year = 2001,
165 institution = "Cryptology {ePrint} Archive",
166 added-at = "Wed Oct 17 16:02:37 2001",
167 note = "Extended Abstract appeared in proceedings of the 42nd
168 Symposium on Foundations of Computer Science (FOCS), 2001"
169}
170
3c0f06a3
MW
171@PhdThesis{Daemen:1995:CHF,
172 author = "Joan Daemen",
173 title = "Cipher and hash function design strategies based on linear
174 and differential cryptanalysis",
175 year = 1995,
176 school = "K. U. Leuven"
177}
178
0420ac5b
MW
179@Misc{Ellis:1997:SNS,
180 author = "James Ellis",
181 title = "The Story of Non-Secret Encryption",
182 howpublished = "CESG internal document",
183 month = dec,
184 year = 1997,
185 note = "Released internally in 1987.",
186 url = "http://www.jya.com/ellisdoc.htm"
187}
188
a9d7d77e
MW
189@Misc{Ferguson:2005:AWG,
190 author = "Niels Ferguson",
599a7a61 191 title = "Authentication Weaknesses in {GCM}",
a9d7d77e
MW
192 year = 2005,
193 month = "May",
194 url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf",
195 note = "Public comment to NIST"
196}
197
3c0f06a3
MW
198@Misc{Fisher:2000:Storin-collide,
199 author = "Matthew Fisher",
200 title = "Re: Yet another block cipher: {Storin}",
201 howpublished = "Usenet article in {\texttt{sci.crypt}}",
202 year = 2000,
203 note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}"
204}
205
206@TechReport{Frier:1996:SSL,
207 author = "A. Frier and P. Karlton and P. Kocher",
208 title = "The {SSL 3.0} Protocol",
209 institution = "Netscape Communications Corp.",
210 month = nov,
211 year = 1996,
212 url = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
213}
214
215@Misc{Goldwasser:1999:LNC,
a9d7d77e 216 author = "Shafi Goldwasser and Mihir Bellare",
3c0f06a3
MW
217 title = "Lecture Notes on Cryptography",
218 howpublished = "Summer Course ``Cryptography and Computer Security'' at
219 MIT, 1996--1999",
220 year = 1999,
221 url = "http://citeseer.nj.nec.com/goldwasser96lecture.html"
222}
223
aa1ee4d8
MW
224@InProceedings{Groth:2008:ENP,
225 author = "Jens Groth and Amit Sahai",
226 title = "Efficient Non-interactive Proof Systems for Bilinear
227 Groups",
228 booktitle = "EUROCRYPT",
229 year = 2008,
230 pages = "415--432",
231 ee = "http://dx.doi.org/10.1007/978-3-540-78967-3_24",
232 crossref = "DBLP:conf/eurocrypt/2008",
233 bibsource = "DBLP, http://dblp.uni-trier.de"
234}
235
3c0f06a3
MW
236@Manual{IEEE:2000:1363,
237 author = "{IEEE}",
238 title = "IEEE 1363-2000: Standard Specifications for Public Key
239 Cryptography",
240 year = 2000,
241 isbn = "0-7381-1956-3",
242 abstract = "This standard specifies common public-key cryptographic
243 techniques, including mathematical primitives for secret
244 value (key) derivation, public-key encryption, and digital
245 signatures, and cryptographic schemes based on those
246 primitives. It also specifies related cryptographic
247 parameters, public keys and private keys. The purpose of
248 this standard is to provide a reference for specifications
249 of a variety of techniques from which applications may
250 select.",
251 organization = "Microprocessor Standards Committee of the IEEE Computer
252 Society, USA"
b675c096
MW
253}
254
0420ac5b
MW
255@Manual{IEEE:2004:1363a,
256 title = "{IEEE} 1363a-2004: Standard Specifications for Public Key
257 Cryptography -- Amendment 1: Additional Techniques",
258 author = "{IEEE}",
259 organization = "Microprocessor Standards Committee of the IEEE Computer
260 Society, USA",
261 year = 2004,
262 note = "Amendment to \cite{IEEE:2000:1363}.",
263 isbn = "0-7381-4003-1",
264 abstract = "Amendment to IEEE Std 1363-2000. This standard specifies
265 additional public-key cryptographic techniques beyond those
266 in IEEE Std 1363-2000. It is intended to be merged with
267 IEEE Std 1363-2000 during future revisions."
268}
269
3c0f06a3
MW
270@PhdThesis{IWJ:1997:WGT,
271 author = "Ian Jackson",
272 title = "Who goes there? Location confidentiality through
273 anonymity",
274 year = 1997,
275 school = "Cambridge University Computer Laboratory",
276 pages = "vi + 97",
277 url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
b675c096
MW
278}
279
3c0f06a3
MW
280@Misc{Kohno:2003:CWC,
281 author = "Tadayoshi Kohno and John Viega and Doug Whiting",
282 title = "The CWC Authenticated Encryption (Associated Data) Mode",
283 howpublished = "Cryptology ePrint Archive, Report 2003/106",
284 year = 2003,
285 url = "http://eprint.iacr.org/2003/106"
b675c096
MW
286}
287
aa1ee4d8
MW
288@InProceedings{Maurer:2009:UZK,
289 author = "Ueli M. Maurer",
290 title = "Unifying Zero-Knowledge Proofs of Knowledge",
291 booktitle = "AFRICACRYPT",
292 year = 2009,
293 pages = "272-286",
294 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2_17",
295 crossref = "DBLP:conf/africacrypt/2009",
296 bibsource = "DBLP, http://dblp.uni-trier.de"
297}
298
3c0f06a3 299@InProceedings{McGrew:2004:SPG,
3c0f06a3 300 author = "David A. McGrew and John Viega",
aa1ee4d8 301 title = "The Security and Performance of the Galois/Counter Mode
599a7a61
MW
302 ({GCM}) of Operation",
303 bibdate = "2004-12-13",
304 bibsource = "DBLP,
305 http://dblp.uni-trier.de/db/conf/indocrypt/indocrypt2004.html#McGrewV04",
306 booktitle = "Progress in Cryptology - {INDOCRYPT} 2004, 5th
307 International Conference on Cryptology in India, Chennai,
308 India, December 20-22, 2004, Proceedings",
309 publisher = "Springer",
3c0f06a3 310 year = 2004,
599a7a61
MW
311 volume = 3348,
312 editor = "Anne Canteaut and Kapalee Viswanathan",
313 isbn = "3-540-24130-2",
3c0f06a3 314 pages = "343--355",
599a7a61
MW
315 series = "Lecture Notes in Computer Science",
316 url = "http://eprint.iacr.org/2004/193"
3c0f06a3
MW
317}
318
319@Misc{Menezes:2005:IPB,
320 author = "Alfred Menezes",
321 title = "An Introduction to Pairing-Based Cryptography",
322 url =
323 "http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf",
324 note = "Notes from lectures given in Santander, Spain",
325 year = 2005
326}
327
328@InProceedings{Rogaway:2001:OCB,
329 author = "Phillip Rogaway and Mihir Bellare and John Black and Ted
330 Krovetz",
331 title = "{OCB}: a block-cipher mode of operation for efficient
332 authenticated encryption",
333 booktitle = "{ACM} Conference on Computer and Communications Security",
aa1ee4d8 334 pages = "196--205",
3c0f06a3
MW
335 year = 2001,
336 url = "http://www.cs.ucdavis.edu/~rogaway/ocb/"
b675c096
MW
337}
338
3c0f06a3
MW
339@InProceedings{Rogaway:2002:AEA,
340 author = "Phillip Rogaway",
341 title = "Authenticated-encryption with associated-data",
342 added-by = "msteiner",
343 url = "http://www.cs.ucdavis.edu/~rogaway/papers/ad.html",
344 pages = "98--107",
345 added-at = "Sun Nov 16 12:50:24 2003",
346 abstract = "When a message is transformed into a ciphertext in a way
347 designed to protect both its privacy and authenticity,
348 there may be additional information, such as a packet
349 header, that travels alongside the ciphertext (at least
350 conceptually) and must get authenticated with it. We
351 formalize and investigate this authenticated-encryption
352 with associated-data (AEAD) problem. Though the problem has
353 long been addressed in cryptographic practice, it was never
354 provided a definition or even a name. We do this, and go on
355 to look at efficient solutions for AEAD, both in general
356 and for the authenticated-encryption scheme OCB. For the
357 general setting we study two simple ways to turn an
358 authenticated-encryption scheme that does not support
359 associated-data into one that does: nonce stealing and
360 ciphertext translation. For the case of OCB we construct an
361 AEAD-scheme by combining OCB and the pseudorandom function
362 PMAC, using the same key for both algorithms. We prove
363 that, despite ``interaction'' between the two schemes when
364 using a common key, the combination is sound. We also
365 consider achieving AEAD by the generic composition of a
366 nonce-based, privacy-only encryption scheme and a
367 pseudorandom function.",
368 booktitle = "Proceedings of the 9th {ACM} Conference on Computer and
369 Communications Security",
370 year = 2002,
371 editor = "Ravi Sandhu",
372 month = nov,
373 publisher = "ACM Press",
374 address = "Washington, DC, USA"
375}
376
377@Misc{SEC1,
378 author = "{Certicom Research}",
379 title = "Standards for Efficient Cryptography, {SEC} 1: {E}lliptic
380 curve cryptography, Version 1.0",
381 year = 2000,
382 url = "http://www.secg.org/download/aid-385/sec1_final.pdf"
383}
384
0420ac5b
MW
385@Manual{SP:2005:BCM,
386 author = "{NIST}",
387 title = "Recommentation for Block Cipher Modes of Operation: The
388 {CMAC} Mode for Authentication",
389 volume = "SP~800-38\,B",
390 organization = pub-NIST,
391 address = pub-NIST:adr,
392 month = may,
393 year = 2005,
394 series = "Special Publications",
395 url = "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf"
396}
397
398@Manual{SP:2008:TDEA,
399 author = "{NIST}",
400 title = "Recommendation for the {Triple Data Encryption Algorithm}
401 ({TDEA}) Block Cipher",
402 volume = "SP~800-67",
403 organization = pub-NIST,
404 address = pub-NIST:adr,
405 pages = "x + 30",
406 day = 19,
407 month = may,
408 year = 2008,
409 series = "Special Publications",
410 url = "http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf",
411 acknowledgement =ack-nhfb
412}
413
3c0f06a3
MW
414@Unpublished{Shoup:2001:PIS,
415 author = "Victor Shoup",
416 title = "Proposal for an {ISO} Standard for Public Key Encryption
417 (Version 2.0)",
418 year = 2001,
419 note = "Unpublished manuscript",
420 url = "http://www.shoup.net/papers/"
421}
422
423@TechReport{Silverman:2000:CBA,
424 author = "Robert Silverman",
425 title = "A Cost-Based Security Analysis of Symmetric and Asymmetric
426 Key Lengths",
427 institution = "RSA Laboratories",
428 number = 13,
429 month = "April",
430 year = 2000,
431 url = "http://www.rsa.com/rsalabs/node.asp?id=2088"
432}
433
a188b07e
MW
434@Misc{Unicode:5.0,
435 author = "Unicode Consortium",
436 title = "The {Unicode} {Standard} 5.0",
437 year = 2007,
438 url = "http://www.unicode.org/versions/Unicode5.0.0/"
439}
440
3c0f06a3
MW
441@InProceedings{Wagner:2000:PSU,
442 author = "David Wagner and Ian Goldberg",
443 title = "Proofs of Security for the {Unix} Password Hashing
444 Algorithm",
445 crossref = "Okamoto:2000:ACA",
446 pages = "560--572",
447 url = "http://www.cs.berkeley.edu/~daw/papers/"
448}
449
89e16fad
MW
450@Book{Washington:2003:EC,
451 author = "Lawrence C. Washington",
452 title = "Elliptic Curves: Number Theory and Cryptography",
453 isbn = "1-584-88365-0",
454 publisher = "CRC Press",
455 year = 2003,
456 pages = 428
457}
458
3c0f06a3
MW
459@TechReport {Wooding:2000:Storin,
460 author = "Mark Wooding",
461 title = "{Storin}: A block cipher for digitial signal processors",
462 institution = "Straylight/Edgeware",
463 year = 2000,
464 url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz",
465 abstract = "We present Storin: a new 96-bit block cipher designed to
466 play to the strengths of current digital signal processors
467 (DSPs). In particular, DSPs tend to provide single-cycle
468 multiply-and-accumulate operations, making matrix
469 multiplications very cheap. Working in an environment
470 where multiplication is as fast as exclusive-or changes the
471 usual perceptions about which operations provide good
472 cryptographic strength cheaply. The scarcity of available
473 memory, for code and for tables, and a penalty for
474 nonsequential access to data also make traditional block
475 ciphers based around substitution tables unsuitable."
476}
477
478@Misc{Wooding:2000:Storin-diff,
479 author = "Mark Wooding",
480 title = "Re: Yet another block cipher: {Storin}",
481 howpublished = "Usenet article in \texttt{sci.crypt}",
482 year = 2000,
483 note = "Message-id {\msgid{<slrn8iqhaq.872.mdw@mull.ncipher.com>}}"
b675c096
MW
484}
485
a9d7d77e
MW
486@Misc{Wooding:2001:TrIPE,
487 author = "Mark Wooding",
488 year = "2001--2010",
489 url = "http://git.distorted.org.uk/~mdw/tripe/",
490 title = "Trivial IP Encryption (TrIPE): A simple {VPN}"
491}
492
3c0f06a3
MW
493@Misc{Wooding:2003:NPO,
494 author = "Mark Wooding",
495 title = "New proofs for old modes",
496 howpublished = "Unpublished work in progress",
497 year = 2003
b675c096
MW
498}
499
3c0f06a3
MW
500@Misc{Ylonen:2001:STL,
501 author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and
502 S. Lehtinen",
503 title = "{SSH} Transport Layer Protocol",
504 month = jan,
505 year = 2001,
506 howpublished = "Internet Draft",
aa1ee4d8 507 url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt"
38e062db
MW
508}
509
aa1ee4d8
MW
510%%%--------------------------------------------------------------------------
511%%% Proceedings volumes.
512
513@Proceedings{DBLP:conf/africacrypt/2009,
514 editor = "Bart Preneel",
515 title = "Progress in Cryptology - AFRICACRYPT 2009, Second
516 International Conference on Cryptology in Africa, Gammarth,
517 Tunisia, June 21-25, 2009. Proceedings",
518 booktitle = "AFRICACRYPT",
519 publisher = "Springer",
520 series = "Lecture Notes in Computer Science",
521 volume = 5580,
522 year = 2009,
523 isbn = "978-3-642-02383-5",
524 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2",
525 bibsource = "DBLP, http://dblp.uni-trier.de"
526}
527
528@Proceedings{DBLP:conf/eurocrypt/2008,
529 editor = "Nigel P. Smart",
530 title = "Advances in Cryptology - EUROCRYPT 2008, 27th Annual
531 International Conference on the Theory and Applications of
532 Cryptographic Techniques, Istanbul, Turkey, April 13-17,
533 2008. Proceedings",
534 booktitle = "EUROCRYPT",
535 publisher = "Springer",
536 series = "Lecture Notes in Computer Science",
537 volume = 4965,
538 year = 2008,
539 isbn = "978-3-540-78966-6",
540 bibsource = "DBLP, http://dblp.uni-trier.de"
541}
542
543@Proceedings{DBLP:conf/fse/2001,
544 editor = "Mitsuru Matsui",
545 title = "Fast Software Encryption, 8th International Workshop, FSE
546 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers",
547 booktitle = "FSE",
548 publisher = "Springer",
549 series = "Lecture Notes in Computer Science",
550 volume = 2355,
551 year = 2002,
552 isbn = "3-540-43869-6",
553 bibsource = "DBLP, http://dblp.uni-trier.de"
554}
555
556@Proceedings{DBLP:conf/indocrypt/2004,
557 editor = "Anne Canteaut and Kapalee Viswanathan",
558 title = "Progress in Cryptology - INDOCRYPT 2004, 5th International
559 Conference on Cryptology in India, Chennai, India, December
560 20-22, 2004, Proceedings",
561 booktitle = "INDOCRYPT",
562 publisher = "Springer",
563 series = "Lecture Notes in Computer Science",
564 volume = 3348,
565 year = 2004,
566 isbn = "3-540-24130-2",
567 bibsource = "DBLP, http://dblp.uni-trier.de"
568}
569
570@Proceedings{DBLP:conf/wpes/2004,
571 editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani
572 di Vimercati",
573 title = "Proceedings of the 2004 ACM Workshop on Privacy in the
574 Electronic Society, WPES 2004, Washington, DC, USA, October
575 28, 2004",
576 booktitle = "WPES",
577 publisher = "ACM",
578 year = 2004,
579 isbn = "1-58113-968-3",
580 bibsource = "DBLP, http://dblp.uni-trier.de"
581}
582
583@Proceedings{DBLP:conf/wpes/2007,
584 editor = "Peng Ning and Ting Yu",
585 title = "Proceedings of the 2007 ACM Workshop on Privacy in the
586 Electronic Society, WPES 2007, Alexandria, VA, USA, October
587 29, 2007",
588 booktitle = "WPES",
589 publisher = "ACM",
590 year = 2007,
591 isbn = "978-1-59593-883-1",
592 bibsource = "DBLP, http://dblp.uni-trier.de"
593}
594
3c0f06a3
MW
595%%%--------------------------------------------------------------------------
596\f
597%%% Local variables:
598%%% mode: bibtex
aa1ee4d8 599%%% bibtex-maintain-sorted-entries: entry-class
4b330790 600%%% bibtex-sort-entry-class: (("String") (catch-all) ("Proceedings"))
3c0f06a3 601%%% End: