3dfa0d20fe80a66bf4df8b1765fef41555458281
[doc/texmf] / mdw-crypto.bib
1 %%% mdw's bibliography
2
3 %%%--------------------------------------------------------------------------
4 %%% Initial hacking.
5
6 @preamble {
7 "
8 \ifx\url\undefined\let\url\texttt\fi
9 \ifx\msgid\undefined\let\msgid\texttt\fi
10 \let\mdwxxthebibliography\thebibliography
11 \def\thebibliography{\mdwxxbibhook\mdwxxthebibliography}
12 \def\mdwxxurl#1{[#1]}
13 \def\biburl{\bgroup\catcode`\#12\relax\biburlx}
14 \def\biburlx#1{\let\biburlsep\empty\biburlxi#1;;\done\egroup}
15 \def\biburlxi#1;{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
16 \biburlxii#1,,\done\let\biburlxafter\biburlxi\expandafter\biburlxmunch\fi}
17 \def\biburlxii#1,{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
18 \biburlsep\mdwxxurl{#1}\def\biburlsep{, }\let\biburlxafter\biburlxii
19 \expandafter\biburlxmunch\fi}
20 \def\biburlxiii#1\done{}
21 \def\biburlxmunch{\futurelet\next\biburlxmunchi}
22 \def\biburlxmunchi{\expandafter\ifx\space\next\expandafter\biburlxmunchii
23 \else\expandafter\biburlxafter\fi}
24 \expandafter\def\expandafter\biburlxmunchii\space{\biburlxmunch}
25 \def\mdwxxbibhook{\let\mdwxxurl\url\let\url\biburl}
26 "
27 }
28
29 %%%--------------------------------------------------------------------------
30 %%% The main bibliography.
31
32 @InProceedings{Abdalla:2001:DHIES,
33 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
34 title = "{DHIES}: An Encryption Scheme Based on the
35 {Diffie--Hellman} Problem",
36 crossref = "Naccache:2001:TCC",
37 year = 2001,
38 url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html"
39 }
40
41 @InProceedings{Alexander:2007:IUA,
42 author = "Chris Alexander and Ian Goldberg",
43 title = "Improved user authentication in off-the-record messaging",
44 booktitle = "WPES",
45 year = 2007,
46 pages = "41--47",
47 ee = "http://doi.acm.org/10.1145/1314333.1314340",
48 url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf",
49 crossref = "DBLP:conf/wpes/2007",
50 bibsource = "DBLP, http://dblp.uni-trier.de"
51 }
52
53 @InProceedings{Bellare:1993:ROP,
54 author = "Mihir Bellare and Phillip Rogaway",
55 title = "Random oracles are practical",
56 booktitle = "Proceedings of the First Annual Conference on Computer and
57 Communications Security",
58 organization = "{ACM}",
59 year = 1993,
60 url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html",
61 pages = "62--73"
62 }
63
64 @InProceedings{Bellare:2004:EAX,
65 title = "The {EAX} Mode of Operation",
66 author = "Mihir Bellare and Phillip Rogaway and David Wagner",
67 bibdate = "2004-07-29",
68 bibsource = "DBLP,
69 http://dblp.uni-trier.de/db/conf/fse/fse2004.html#BellareRW04",
70 booktitle = "FSE",
71 booktitle = "Fast Software Encryption, 11th International Workshop,
72 {FSE} 2004, Delhi, India, February 5-7, 2004, Revised
73 Papers",
74 publisher = "Springer",
75 year = 2004,
76 volume = 3017,
77 editor = "Bimal K. Roy and Willi Meier",
78 isbn = "3-540-22171-9",
79 pages = "389--407",
80 series = "Lecture Notes in Computer Science",
81 url = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps"
82 }
83
84 @InProceedings{Bellare:2006:STE,
85 title = "The Security of Triple Encryption and a Framework for
86 Code-Based Game-Playing Proofs",
87 author = "Mihir Bellare and Phillip Rogaway",
88 bibdate = "2006-07-05",
89 bibsource = "DBLP,
90 http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06",
91 booktitle = "Advances in Cryptology - {EUROCRYPT} 2006, 25th Annual
92 International Conference on the Theory and Applications of
93 Cryptographic Techniques, St. Petersburg, Russia, May 28 -
94 June 1, 2006, Proceedings",
95 publisher = "Springer",
96 year = 2006,
97 volume = 4004,
98 editor = "Serge Vaudenay",
99 isbn = "3-540-34546-9",
100 pages = "409--426",
101 series = "Lecture Notes in Computer Science",
102 note = "Proceedings version of \cite{cryptoeprint:2004:331}"
103 }
104
105 @InProceedings{Borisov:2004:OTR,
106 author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer",
107 title = "Off-the-record communication, or, why not to use PGP",
108 booktitle = "WPES",
109 year = 2004,
110 pages = "77--84",
111 ee = "http://doi.acm.org/10.1145/1029179.1029200",
112 url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf",
113 crossref = "DBLP:conf/wpes/2004",
114 bibsource = "DBLP, http://dblp.uni-trier.de"
115 }
116
117 @InProceedings{Brassard:1989:SZK,
118 author = "Gilles Brassard and Claude Crepeau",
119 title = "Sorting out Zero-Knowledge",
120 booktitle = "Theory and Application of Cryptographic Techniques",
121 pages = "181--191",
122 year = 1989,
123 url = "http://citeseer.nj.nec.com/brassard90sorting.html"
124 }
125
126 @TechReport{Canetti:2001:UCS,
127 author = "Ran Canetti",
128 title = "Universally Composable Security: {A} New Paradigm for
129 Cryptographic Protocols",
130 added-by = "sti",
131 url = "http://eprint.iacr.org/2000/067",
132 number = "2000/067",
133 month = oct,
134 abstract = "We propose a new paradigm for defining security of
135 cryptographic protocols, called {\sf universally composable
136 security.} The salient property of universally composable
137 definitions of security is that they guarantee security
138 even when a secure protocol is composed with an arbitrary
139 set of protocols, or more generally when the protocol is
140 used as a component of an arbitrary system. This is an
141 essential property for maintaining security of
142 cryptographic protocols in complex and unpredictable
143 environments such as the Internet. In particular,
144 universally composable definitions guarantee security even
145 when an unbounded number of protocol instances are executed
146 concurrently in an adversarially controlled manner, they
147 guarantee non-malleability with respect to arbitrary
148 protocols, and more. We show how to formulate universally
149 composable definitions of security for practically any
150 cryptographic task. Furthermore, we demonstrate that
151 practically any such definition can be realized using known
152 general techniques, as long as only a minority of the
153 participants are corrupted. We then proceed to formulate
154 universally composable definitions of a wide array of
155 cryptographic tasks, including authenticated and secure
156 communication, key-exchange, public-key encryption,
157 signature, commitment, oblivious transfer, zero-knowledge,
158 and more. We also make initial steps towards studying the
159 realizability of the proposed definitions in other natural
160 settings.",
161 keywords = "foundations / cryptographic protocols, security analysis of
162 protocols, concurrent composition",
163 type = "Report",
164 annote = "Revised version of \cite{Canetti:2000:SCM}.",
165 year = 2001,
166 institution = "Cryptology {ePrint} Archive",
167 added-at = "Wed Oct 17 16:02:37 2001",
168 note = "Extended Abstract appeared in proceedings of the 42nd
169 Symposium on Foundations of Computer Science (FOCS), 2001"
170 }
171
172 @PhdThesis{Daemen:1995:CHF,
173 author = "Joan Daemen",
174 title = "Cipher and hash function design strategies based on linear
175 and differential cryptanalysis",
176 year = 1995,
177 school = "K. U. Leuven"
178 }
179
180 @Misc{Ellis:1997:SNS,
181 author = "James Ellis",
182 title = "The Story of Non-Secret Encryption",
183 howpublished = "CESG internal document",
184 month = dec,
185 year = 1997,
186 note = "Released internally in 1987.",
187 url = "http://www.jya.com/ellisdoc.htm"
188 }
189
190 @Misc{Ferguson:2005:AWG,
191 author = "Niels Ferguson",
192 title = "Authentication Weaknesses in {GCM}",
193 year = 2005,
194 month = "May",
195 url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf",
196 note = "Public comment to NIST"
197 }
198
199 @Misc{Fisher:2000:Storin-collide,
200 author = "Matthew Fisher",
201 title = "Re: Yet another block cipher: {Storin}",
202 howpublished = "Usenet article in {\texttt{sci.crypt}}",
203 year = 2000,
204 note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}"
205 }
206
207 @TechReport{Frier:1996:SSL,
208 author = "A. Frier and P. Karlton and P. Kocher",
209 title = "The {SSL 3.0} Protocol",
210 institution = "Netscape Communications Corp.",
211 month = nov,
212 year = 1996,
213 url = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
214 }
215
216 @Misc{Goldwasser:1999:LNC,
217 author = "Shafi Goldwasser and Mihir Bellare",
218 title = "Lecture Notes on Cryptography",
219 howpublished = "Summer Course ``Cryptography and Computer Security'' at
220 MIT, 1996--1999",
221 year = 1999,
222 url = "http://citeseer.nj.nec.com/goldwasser96lecture.html"
223 }
224
225 @InProceedings{Groth:2008:ENP,
226 author = "Jens Groth and Amit Sahai",
227 title = "Efficient Non-interactive Proof Systems for Bilinear
228 Groups",
229 booktitle = "EUROCRYPT",
230 year = 2008,
231 pages = "415--432",
232 ee = "http://dx.doi.org/10.1007/978-3-540-78967-3_24",
233 crossref = "DBLP:conf/eurocrypt/2008",
234 bibsource = "DBLP, http://dblp.uni-trier.de"
235 }
236
237 @Manual{IEEE:2000:1363,
238 author = "{IEEE}",
239 title = "IEEE 1363-2000: Standard Specifications for Public Key
240 Cryptography",
241 year = 2000,
242 isbn = "0-7381-1956-3",
243 abstract = "This standard specifies common public-key cryptographic
244 techniques, including mathematical primitives for secret
245 value (key) derivation, public-key encryption, and digital
246 signatures, and cryptographic schemes based on those
247 primitives. It also specifies related cryptographic
248 parameters, public keys and private keys. The purpose of
249 this standard is to provide a reference for specifications
250 of a variety of techniques from which applications may
251 select.",
252 organization = "Microprocessor Standards Committee of the IEEE Computer
253 Society, USA"
254 }
255
256 @Manual{IEEE:2004:1363a,
257 title = "{IEEE} 1363a-2004: Standard Specifications for Public Key
258 Cryptography -- Amendment 1: Additional Techniques",
259 author = "{IEEE}",
260 organization = "Microprocessor Standards Committee of the IEEE Computer
261 Society, USA",
262 year = 2004,
263 note = "Amendment to \cite{IEEE:2000:1363}.",
264 isbn = "0-7381-4003-1",
265 abstract = "Amendment to IEEE Std 1363-2000. This standard specifies
266 additional public-key cryptographic techniques beyond those
267 in IEEE Std 1363-2000. It is intended to be merged with
268 IEEE Std 1363-2000 during future revisions."
269 }
270
271 @PhdThesis{IWJ:1997:WGT,
272 author = "Ian Jackson",
273 title = "Who goes there? Location confidentiality through
274 anonymity",
275 year = 1997,
276 school = "Cambridge University Computer Laboratory",
277 pages = "vi + 97",
278 url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
279 }
280
281 @Misc{Kohno:2003:CWC,
282 author = "Tadayoshi Kohno and John Viega and Doug Whiting",
283 title = "The CWC Authenticated Encryption (Associated Data) Mode",
284 howpublished = "Cryptology ePrint Archive, Report 2003/106",
285 year = 2003,
286 url = "http://eprint.iacr.org/2003/106"
287 }
288
289 @InProceedings{Maurer:2009:UZK,
290 author = "Ueli M. Maurer",
291 title = "Unifying Zero-Knowledge Proofs of Knowledge",
292 booktitle = "AFRICACRYPT",
293 year = 2009,
294 pages = "272-286",
295 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2_17",
296 crossref = "DBLP:conf/africacrypt/2009",
297 bibsource = "DBLP, http://dblp.uni-trier.de"
298 }
299
300 @InProceedings{McGrew:2004:SPG,
301 author = "David A. McGrew and John Viega",
302 title = "The Security and Performance of the Galois/Counter Mode
303 ({GCM}) of Operation",
304 bibdate = "2004-12-13",
305 bibsource = "DBLP,
306 http://dblp.uni-trier.de/db/conf/indocrypt/indocrypt2004.html#McGrewV04",
307 booktitle = "Progress in Cryptology - {INDOCRYPT} 2004, 5th
308 International Conference on Cryptology in India, Chennai,
309 India, December 20-22, 2004, Proceedings",
310 publisher = "Springer",
311 year = 2004,
312 volume = 3348,
313 editor = "Anne Canteaut and Kapalee Viswanathan",
314 isbn = "3-540-24130-2",
315 pages = "343--355",
316 series = "Lecture Notes in Computer Science",
317 url = "http://eprint.iacr.org/2004/193"
318 }
319
320 @Misc{Menezes:2005:IPB,
321 author = "Alfred Menezes",
322 title = "An Introduction to Pairing-Based Cryptography",
323 url =
324 "http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf",
325 note = "Notes from lectures given in Santander, Spain",
326 year = 2005
327 }
328
329 @InProceedings{Rogaway:2001:OCB,
330 author = "Phillip Rogaway and Mihir Bellare and John Black and Ted
331 Krovetz",
332 title = "{OCB}: a block-cipher mode of operation for efficient
333 authenticated encryption",
334 booktitle = "{ACM} Conference on Computer and Communications Security",
335 pages = "196--205",
336 year = 2001,
337 url = "http://www.cs.ucdavis.edu/~rogaway/ocb/"
338 }
339
340 @InProceedings{Rogaway:2002:AEA,
341 author = "Phillip Rogaway",
342 title = "Authenticated-encryption with associated-data",
343 added-by = "msteiner",
344 url = "http://www.cs.ucdavis.edu/~rogaway/papers/ad.html",
345 pages = "98--107",
346 added-at = "Sun Nov 16 12:50:24 2003",
347 abstract = "When a message is transformed into a ciphertext in a way
348 designed to protect both its privacy and authenticity,
349 there may be additional information, such as a packet
350 header, that travels alongside the ciphertext (at least
351 conceptually) and must get authenticated with it. We
352 formalize and investigate this authenticated-encryption
353 with associated-data (AEAD) problem. Though the problem has
354 long been addressed in cryptographic practice, it was never
355 provided a definition or even a name. We do this, and go on
356 to look at efficient solutions for AEAD, both in general
357 and for the authenticated-encryption scheme OCB. For the
358 general setting we study two simple ways to turn an
359 authenticated-encryption scheme that does not support
360 associated-data into one that does: nonce stealing and
361 ciphertext translation. For the case of OCB we construct an
362 AEAD-scheme by combining OCB and the pseudorandom function
363 PMAC, using the same key for both algorithms. We prove
364 that, despite ``interaction'' between the two schemes when
365 using a common key, the combination is sound. We also
366 consider achieving AEAD by the generic composition of a
367 nonce-based, privacy-only encryption scheme and a
368 pseudorandom function.",
369 booktitle = "Proceedings of the 9th {ACM} Conference on Computer and
370 Communications Security",
371 year = 2002,
372 editor = "Ravi Sandhu",
373 month = nov,
374 publisher = "ACM Press",
375 address = "Washington, DC, USA"
376 }
377
378 @Misc{SEC1,
379 author = "{Certicom Research}",
380 title = "Standards for Efficient Cryptography, {SEC} 1: {E}lliptic
381 curve cryptography, Version 1.0",
382 year = 2000,
383 url = "http://www.secg.org/download/aid-385/sec1_final.pdf"
384 }
385
386 @Manual{SP:2005:BCM,
387 author = "{NIST}",
388 title = "Recommentation for Block Cipher Modes of Operation: The
389 {CMAC} Mode for Authentication",
390 volume = "SP~800-38\,B",
391 organization = pub-NIST,
392 address = pub-NIST:adr,
393 month = may,
394 year = 2005,
395 series = "Special Publications",
396 url = "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf"
397 }
398
399 @Manual{SP:2008:TDEA,
400 author = "{NIST}",
401 title = "Recommendation for the {Triple Data Encryption Algorithm}
402 ({TDEA}) Block Cipher",
403 volume = "SP~800-67",
404 organization = pub-NIST,
405 address = pub-NIST:adr,
406 pages = "x + 30",
407 day = 19,
408 month = may,
409 year = 2008,
410 series = "Special Publications",
411 url = "http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf",
412 acknowledgement =ack-nhfb
413 }
414
415 @Unpublished{Shoup:2001:PIS,
416 author = "Victor Shoup",
417 title = "Proposal for an {ISO} Standard for Public Key Encryption
418 (Version 2.0)",
419 year = 2001,
420 note = "Unpublished manuscript",
421 url = "http://www.shoup.net/papers/"
422 }
423
424 @TechReport{Silverman:2000:CBA,
425 author = "Robert Silverman",
426 title = "A Cost-Based Security Analysis of Symmetric and Asymmetric
427 Key Lengths",
428 institution = "RSA Laboratories",
429 number = 13,
430 month = "April",
431 year = 2000,
432 url = "http://www.rsa.com/rsalabs/node.asp?id=2088"
433 }
434
435 @Misc{Unicode:5.0,
436 author = "Unicode Consortium",
437 title = "The {Unicode} {Standard} 5.0",
438 year = 2007,
439 url = "http://www.unicode.org/versions/Unicode5.0.0/"
440 }
441
442 @InProceedings{Wagner:2000:PSU,
443 author = "David Wagner and Ian Goldberg",
444 title = "Proofs of Security for the {Unix} Password Hashing
445 Algorithm",
446 crossref = "Okamoto:2000:ACA",
447 pages = "560--572",
448 url = "http://www.cs.berkeley.edu/~daw/papers/"
449 }
450
451 @Book{Washington:2003:EC,
452 author = "Lawrence C. Washington",
453 title = "Elliptic Curves: Number Theory and Cryptography",
454 isbn = "1-584-88365-0",
455 publisher = "CRC Press",
456 year = 2003,
457 pages = 428
458 }
459
460 @TechReport {Wooding:2000:Storin,
461 author = "Mark Wooding",
462 title = "{Storin}: A block cipher for digitial signal processors",
463 institution = "Straylight/Edgeware",
464 year = 2000,
465 url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz",
466 abstract = "We present Storin: a new 96-bit block cipher designed to
467 play to the strengths of current digital signal processors
468 (DSPs). In particular, DSPs tend to provide single-cycle
469 multiply-and-accumulate operations, making matrix
470 multiplications very cheap. Working in an environment
471 where multiplication is as fast as exclusive-or changes the
472 usual perceptions about which operations provide good
473 cryptographic strength cheaply. The scarcity of available
474 memory, for code and for tables, and a penalty for
475 nonsequential access to data also make traditional block
476 ciphers based around substitution tables unsuitable."
477 }
478
479 @Misc{Wooding:2000:Storin-diff,
480 author = "Mark Wooding",
481 title = "Re: Yet another block cipher: {Storin}",
482 howpublished = "Usenet article in \texttt{sci.crypt}",
483 year = 2000,
484 note = "Message-id {\msgid{<slrn8iqhaq.872.mdw@mull.ncipher.com>}}"
485 }
486
487 @Misc{Wooding:2001:TrIPE,
488 author = "Mark Wooding",
489 year = "2001--2010",
490 url = "http://git.distorted.org.uk/~mdw/tripe/",
491 title = "Trivial IP Encryption (TrIPE): A simple {VPN}"
492 }
493
494 @Misc{Wooding:2003:NPO,
495 author = "Mark Wooding",
496 title = "New proofs for old modes",
497 howpublished = "Unpublished work in progress",
498 year = 2003
499 }
500
501 @Misc{Ylonen:2001:STL,
502 author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and
503 S. Lehtinen",
504 title = "{SSH} Transport Layer Protocol",
505 month = jan,
506 year = 2001,
507 howpublished = "Internet Draft",
508 url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt"
509 }
510
511 %%%--------------------------------------------------------------------------
512 %%% Proceedings volumes.
513
514 @Proceedings{DBLP:conf/africacrypt/2009,
515 editor = "Bart Preneel",
516 title = "Progress in Cryptology - AFRICACRYPT 2009, Second
517 International Conference on Cryptology in Africa, Gammarth,
518 Tunisia, June 21-25, 2009. Proceedings",
519 booktitle = "AFRICACRYPT",
520 publisher = "Springer",
521 series = "Lecture Notes in Computer Science",
522 volume = 5580,
523 year = 2009,
524 isbn = "978-3-642-02383-5",
525 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2",
526 bibsource = "DBLP, http://dblp.uni-trier.de"
527 }
528
529 @Proceedings{DBLP:conf/eurocrypt/2008,
530 editor = "Nigel P. Smart",
531 title = "Advances in Cryptology - EUROCRYPT 2008, 27th Annual
532 International Conference on the Theory and Applications of
533 Cryptographic Techniques, Istanbul, Turkey, April 13-17,
534 2008. Proceedings",
535 booktitle = "EUROCRYPT",
536 publisher = "Springer",
537 series = "Lecture Notes in Computer Science",
538 volume = 4965,
539 year = 2008,
540 isbn = "978-3-540-78966-6",
541 bibsource = "DBLP, http://dblp.uni-trier.de"
542 }
543
544 @Proceedings{DBLP:conf/fse/2001,
545 editor = "Mitsuru Matsui",
546 title = "Fast Software Encryption, 8th International Workshop, FSE
547 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers",
548 booktitle = "FSE",
549 publisher = "Springer",
550 series = "Lecture Notes in Computer Science",
551 volume = 2355,
552 year = 2002,
553 isbn = "3-540-43869-6",
554 bibsource = "DBLP, http://dblp.uni-trier.de"
555 }
556
557 @Proceedings{DBLP:conf/indocrypt/2004,
558 editor = "Anne Canteaut and Kapalee Viswanathan",
559 title = "Progress in Cryptology - INDOCRYPT 2004, 5th International
560 Conference on Cryptology in India, Chennai, India, December
561 20-22, 2004, Proceedings",
562 booktitle = "INDOCRYPT",
563 publisher = "Springer",
564 series = "Lecture Notes in Computer Science",
565 volume = 3348,
566 year = 2004,
567 isbn = "3-540-24130-2",
568 bibsource = "DBLP, http://dblp.uni-trier.de"
569 }
570
571 @Proceedings{DBLP:conf/wpes/2004,
572 editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani
573 di Vimercati",
574 title = "Proceedings of the 2004 ACM Workshop on Privacy in the
575 Electronic Society, WPES 2004, Washington, DC, USA, October
576 28, 2004",
577 booktitle = "WPES",
578 publisher = "ACM",
579 year = 2004,
580 isbn = "1-58113-968-3",
581 bibsource = "DBLP, http://dblp.uni-trier.de"
582 }
583
584 @Proceedings{DBLP:conf/wpes/2007,
585 editor = "Peng Ning and Ting Yu",
586 title = "Proceedings of the 2007 ACM Workshop on Privacy in the
587 Electronic Society, WPES 2007, Alexandria, VA, USA, October
588 29, 2007",
589 booktitle = "WPES",
590 publisher = "ACM",
591 year = 2007,
592 isbn = "978-1-59593-883-1",
593 bibsource = "DBLP, http://dblp.uni-trier.de"
594 }
595
596 %%%--------------------------------------------------------------------------
597 \f
598 %%% Local variables:
599 %%% mode: bibtex
600 %%% bibtex-maintain-sorted-entries: entry-class
601 %%% bibtex-sort-entry-class: (("String") (catch-all) ("Proceedings"))
602 %%% End: