mdw-crypto.bib: Add Bernstein's paper about Curve25519.
[doc/texmf] / mdw-crypto.bib
1 %%% mdw's bibliography
2
3 %%%--------------------------------------------------------------------------
4 %%% Initial hacking.
5
6 @preamble {
7 "
8 \ifx\url\undefined\let\url\texttt\fi
9 \ifx\msgid\undefined\let\msgid\texttt\fi
10 \let\mdwxxthebibliography\thebibliography
11 \def\thebibliography{\mdwxxbibhook\mdwxxthebibliography}
12 \def\mdwxxurl#1{[#1]}
13 \def\biburl{\bgroup\catcode`\#12\relax\biburlx}
14 \def\biburlx#1{\let\biburlsep\empty\biburlxi#1;;\done\egroup}
15 \def\biburlxi#1;{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
16 \biburlxii#1,,\done\let\biburlxafter\biburlxi\expandafter\biburlxmunch\fi}
17 \def\biburlxii#1,{\def\temp{#1}\ifx\temp\empty\expandafter\biburlxiii\else
18 \biburlsep\mdwxxurl{#1}\def\biburlsep{, }\let\biburlxafter\biburlxii
19 \expandafter\biburlxmunch\fi}
20 \def\biburlxiii#1\done{}
21 \def\biburlxmunch{\futurelet\next\biburlxmunchi}
22 \def\biburlxmunchi{\expandafter\ifx\space\next\expandafter\biburlxmunchii
23 \else\expandafter\biburlxafter\fi}
24 \expandafter\def\expandafter\biburlxmunchii\space{\biburlxmunch}
25 \def\mdwxxbibhook{\let\mdwxxurl\url\let\url\biburl}
26 "
27 }
28
29 %%%--------------------------------------------------------------------------
30 %%% The main bibliography.
31
32 @InProceedings{Abdalla:2001:DHIES,
33 author = "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
34 title = "{DHIES}: An Encryption Scheme Based on the
35 {Diffie--Hellman} Problem",
36 crossref = "Naccache:2001:TCC",
37 year = 2001,
38 url = "http://www-cse.ucsd.edu/users/mihir/papers/dhies.html"
39 }
40
41 @InProceedings{Alexander:2007:IUA,
42 author = "Chris Alexander and Ian Goldberg",
43 title = "Improved user authentication in off-the-record messaging",
44 booktitle = "WPES",
45 year = 2007,
46 pages = "41--47",
47 ee = "http://doi.acm.org/10.1145/1314333.1314340",
48 url = "http://www.cypherpunks.ca/~iang/pubs/impauth.pdf",
49 crossref = "DBLP:conf/wpes/2007",
50 bibsource = "DBLP, http://dblp.uni-trier.de"
51 }
52
53 @InProceedings{Bellare:1993:ROP,
54 author = "Mihir Bellare and Phillip Rogaway",
55 title = "Random oracles are practical",
56 booktitle = "Proceedings of the First Annual Conference on Computer and
57 Communications Security",
58 organization = "{ACM}",
59 year = 1993,
60 url = "http://www-cse.ucsd.edu/users/mihir/papers/ro.html",
61 pages = "62--73"
62 }
63
64 @InProceedings{Bellare:2004:EAX,
65 title = "The {EAX} Mode of Operation",
66 author = "Mihir Bellare and Phillip Rogaway and David Wagner",
67 bibdate = "2004-07-29",
68 bibsource = "DBLP,
69 http://dblp.uni-trier.de/db/conf/fse/fse2004.html#BellareRW04",
70 booktitle = "FSE",
71 booktitle = "Fast Software Encryption, 11th International Workshop,
72 {FSE} 2004, Delhi, India, February 5-7, 2004, Revised
73 Papers",
74 publisher = "Springer",
75 year = 2004,
76 volume = 3017,
77 editor = "Bimal K. Roy and Willi Meier",
78 isbn = "3-540-22171-9",
79 pages = "389--407",
80 series = "Lecture Notes in Computer Science",
81 url = "http://www.cs.berkeley.edu/~daw/papers/eax-fse04.ps"
82 }
83
84 @InProceedings{Bellare:2006:STE,
85 title = "The Security of Triple Encryption and a Framework for
86 Code-Based Game-Playing Proofs",
87 author = "Mihir Bellare and Phillip Rogaway",
88 bibdate = "2006-07-05",
89 bibsource = "DBLP,
90 http://dblp.uni-trier.de/db/conf/eurocrypt/eurocrypt2006.html#BellareR06",
91 booktitle = "Advances in Cryptology - {EUROCRYPT} 2006, 25th Annual
92 International Conference on the Theory and Applications of
93 Cryptographic Techniques, St. Petersburg, Russia, May 28 -
94 June 1, 2006, Proceedings",
95 publisher = "Springer",
96 year = 2006,
97 volume = 4004,
98 editor = "Serge Vaudenay",
99 isbn = "3-540-34546-9",
100 pages = "409--426",
101 series = "Lecture Notes in Computer Science",
102 note = "Proceedings version of \cite{cryptoeprint:2004:331}"
103 }
104
105 @InProceedings{Bernstein:2006:CDH,
106 author = "Daniel J. Bernstein",
107 title = "Curve25519: New Diffie-Hellman Speed Records",
108 booktitle = "Public Key Cryptography - {PKC} 2006, 9th International
109 Conference on Theory and Practice of Public-Key
110 Cryptography, New York, NY, USA, April 24-26, 2006,
111 Proceedings",
112 pages = "207--228",
113 year = 2006,
114 crossref = "DBLP:conf/pkc/2006",
115 url = "https://cr.yp.to/papers.html#curve25519",
116 doi = "10.1007/11745853_14",
117 timestamp = "Tue, 30 May 2017 16:36:52 +0200",
118 biburl = "http://dblp.uni-trier.de/rec/bib/conf/pkc/Bernstein06",
119 bibsource = "dblp computer science bibliography, http://dblp.org"
120 }
121
122 @InProceedings{Borisov:2004:OTR,
123 author = "Nikita Borisov and Ian Goldberg and Eric A. Brewer",
124 title = "Off-the-record communication, or, why not to use PGP",
125 booktitle = "WPES",
126 year = 2004,
127 pages = "77--84",
128 ee = "http://doi.acm.org/10.1145/1029179.1029200",
129 url = "http://www.cypherpunks.ca/otr/otr-wpes.pdf",
130 crossref = "DBLP:conf/wpes/2004",
131 bibsource = "DBLP, http://dblp.uni-trier.de"
132 }
133
134 @InProceedings{Brassard:1989:SZK,
135 author = "Gilles Brassard and Claude Crepeau",
136 title = "Sorting out Zero-Knowledge",
137 booktitle = "Theory and Application of Cryptographic Techniques",
138 pages = "181--191",
139 year = 1989,
140 url = "http://citeseer.nj.nec.com/brassard90sorting.html"
141 }
142
143 @TechReport{Canetti:2001:UCS,
144 author = "Ran Canetti",
145 title = "Universally Composable Security: {A} New Paradigm for
146 Cryptographic Protocols",
147 added-by = "sti",
148 url = "http://eprint.iacr.org/2000/067",
149 number = "2000/067",
150 month = oct,
151 abstract = "We propose a new paradigm for defining security of
152 cryptographic protocols, called {\sf universally composable
153 security.} The salient property of universally composable
154 definitions of security is that they guarantee security
155 even when a secure protocol is composed with an arbitrary
156 set of protocols, or more generally when the protocol is
157 used as a component of an arbitrary system. This is an
158 essential property for maintaining security of
159 cryptographic protocols in complex and unpredictable
160 environments such as the Internet. In particular,
161 universally composable definitions guarantee security even
162 when an unbounded number of protocol instances are executed
163 concurrently in an adversarially controlled manner, they
164 guarantee non-malleability with respect to arbitrary
165 protocols, and more. We show how to formulate universally
166 composable definitions of security for practically any
167 cryptographic task. Furthermore, we demonstrate that
168 practically any such definition can be realized using known
169 general techniques, as long as only a minority of the
170 participants are corrupted. We then proceed to formulate
171 universally composable definitions of a wide array of
172 cryptographic tasks, including authenticated and secure
173 communication, key-exchange, public-key encryption,
174 signature, commitment, oblivious transfer, zero-knowledge,
175 and more. We also make initial steps towards studying the
176 realizability of the proposed definitions in other natural
177 settings.",
178 keywords = "foundations / cryptographic protocols, security analysis of
179 protocols, concurrent composition",
180 type = "Report",
181 annote = "Revised version of \cite{Canetti:2000:SCM}.",
182 year = 2001,
183 institution = "Cryptology {ePrint} Archive",
184 added-at = "Wed Oct 17 16:02:37 2001",
185 note = "Extended Abstract appeared in proceedings of the 42nd
186 Symposium on Foundations of Computer Science (FOCS), 2001"
187 }
188
189 @PhdThesis{Daemen:1995:CHF,
190 author = "Joan Daemen",
191 title = "Cipher and hash function design strategies based on linear
192 and differential cryptanalysis",
193 year = 1995,
194 school = "K. U. Leuven"
195 }
196
197 @Misc{Ellis:1997:SNS,
198 author = "James Ellis",
199 title = "The Story of Non-Secret Encryption",
200 howpublished = "CESG internal document",
201 month = dec,
202 year = 1997,
203 note = "Released internally in 1987.",
204 url = "http://www.jya.com/ellisdoc.htm"
205 }
206
207 @Misc{Ferguson:2005:AWG,
208 author = "Niels Ferguson",
209 title = "Authentication Weaknesses in {GCM}",
210 year = 2005,
211 month = "May",
212 url = "http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/comments/CWC-GCM/Ferguson2.pdf",
213 note = "Public comment to NIST"
214 }
215
216 @Misc{Fisher:2000:Storin-collide,
217 author = "Matthew Fisher",
218 title = "Re: Yet another block cipher: {Storin}",
219 howpublished = "Usenet article in {\texttt{sci.crypt}}",
220 year = 2000,
221 note = "Message-id {\msgid{<8gjctn\$9ct\$1@nnrp1.deja.com>}}"
222 }
223
224 @TechReport{Frier:1996:SSL,
225 author = "A. Frier and P. Karlton and P. Kocher",
226 title = "The {SSL 3.0} Protocol",
227 institution = "Netscape Communications Corp.",
228 month = nov,
229 year = 1996,
230 url = "http://home.netscape.com/eng/ssl3/ssl-toc.html"
231 }
232
233 @Misc{Goldwasser:1999:LNC,
234 author = "Shafi Goldwasser and Mihir Bellare",
235 title = "Lecture Notes on Cryptography",
236 howpublished = "Summer Course ``Cryptography and Computer Security'' at
237 MIT, 1996--1999",
238 year = 1999,
239 url = "http://citeseer.nj.nec.com/goldwasser96lecture.html"
240 }
241
242 @InProceedings{Groth:2008:ENP,
243 author = "Jens Groth and Amit Sahai",
244 title = "Efficient Non-interactive Proof Systems for Bilinear
245 Groups",
246 booktitle = "EUROCRYPT",
247 year = 2008,
248 pages = "415--432",
249 ee = "http://dx.doi.org/10.1007/978-3-540-78967-3_24",
250 crossref = "DBLP:conf/eurocrypt/2008",
251 bibsource = "DBLP, http://dblp.uni-trier.de"
252 }
253
254 @Manual{IEEE:2000:1363,
255 author = "{IEEE}",
256 title = "IEEE 1363-2000: Standard Specifications for Public Key
257 Cryptography",
258 year = 2000,
259 isbn = "0-7381-1956-3",
260 abstract = "This standard specifies common public-key cryptographic
261 techniques, including mathematical primitives for secret
262 value (key) derivation, public-key encryption, and digital
263 signatures, and cryptographic schemes based on those
264 primitives. It also specifies related cryptographic
265 parameters, public keys and private keys. The purpose of
266 this standard is to provide a reference for specifications
267 of a variety of techniques from which applications may
268 select.",
269 organization = "Microprocessor Standards Committee of the IEEE Computer
270 Society, USA"
271 }
272
273 @Manual{IEEE:2004:1363a,
274 title = "{IEEE} 1363a-2004: Standard Specifications for Public Key
275 Cryptography -- Amendment 1: Additional Techniques",
276 author = "{IEEE}",
277 organization = "Microprocessor Standards Committee of the IEEE Computer
278 Society, USA",
279 year = 2004,
280 note = "Amendment to \cite{IEEE:2000:1363}.",
281 isbn = "0-7381-4003-1",
282 abstract = "Amendment to IEEE Std 1363-2000. This standard specifies
283 additional public-key cryptographic techniques beyond those
284 in IEEE Std 1363-2000. It is intended to be merged with
285 IEEE Std 1363-2000 during future revisions."
286 }
287
288 @PhdThesis{IWJ:1997:WGT,
289 author = "Ian Jackson",
290 title = "Who goes there? Location confidentiality through
291 anonymity",
292 year = 1997,
293 school = "Cambridge University Computer Laboratory",
294 pages = "vi + 97",
295 url = "http://www.chiark.greenend.org.uk/~ijackson/thesis/"
296 }
297
298 @Misc{Kohno:2003:CWC,
299 author = "Tadayoshi Kohno and John Viega and Doug Whiting",
300 title = "The CWC Authenticated Encryption (Associated Data) Mode",
301 howpublished = "Cryptology ePrint Archive, Report 2003/106",
302 year = 2003,
303 url = "http://eprint.iacr.org/2003/106"
304 }
305
306 @InProceedings{Maurer:2009:UZK,
307 author = "Ueli M. Maurer",
308 title = "Unifying Zero-Knowledge Proofs of Knowledge",
309 booktitle = "AFRICACRYPT",
310 year = 2009,
311 pages = "272-286",
312 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2_17",
313 crossref = "DBLP:conf/africacrypt/2009",
314 bibsource = "DBLP, http://dblp.uni-trier.de"
315 }
316
317 @InProceedings{McGrew:2004:SPG,
318 author = "David A. McGrew and John Viega",
319 title = "The Security and Performance of the Galois/Counter Mode
320 ({GCM}) of Operation",
321 bibdate = "2004-12-13",
322 bibsource = "DBLP,
323 http://dblp.uni-trier.de/db/conf/indocrypt/indocrypt2004.html#McGrewV04",
324 booktitle = "Progress in Cryptology - {INDOCRYPT} 2004, 5th
325 International Conference on Cryptology in India, Chennai,
326 India, December 20-22, 2004, Proceedings",
327 publisher = "Springer",
328 year = 2004,
329 volume = 3348,
330 editor = "Anne Canteaut and Kapalee Viswanathan",
331 isbn = "3-540-24130-2",
332 pages = "343--355",
333 series = "Lecture Notes in Computer Science",
334 url = "http://eprint.iacr.org/2004/193"
335 }
336
337 @Misc{Menezes:2005:IPB,
338 author = "Alfred Menezes",
339 title = "An Introduction to Pairing-Based Cryptography",
340 url =
341 "http://www.cacr.math.uwaterloo.ca/~ajmeneze/publications/pairings.pdf",
342 note = "Notes from lectures given in Santander, Spain",
343 year = 2005
344 }
345
346 @InProceedings{Rogaway:2001:OCB,
347 author = "Phillip Rogaway and Mihir Bellare and John Black and Ted
348 Krovetz",
349 title = "{OCB}: a block-cipher mode of operation for efficient
350 authenticated encryption",
351 booktitle = "{ACM} Conference on Computer and Communications Security",
352 pages = "196--205",
353 year = 2001,
354 url = "http://www.cs.ucdavis.edu/~rogaway/ocb/"
355 }
356
357 @InProceedings{Rogaway:2002:AEA,
358 author = "Phillip Rogaway",
359 title = "Authenticated-encryption with associated-data",
360 added-by = "msteiner",
361 url = "http://www.cs.ucdavis.edu/~rogaway/papers/ad.html",
362 pages = "98--107",
363 added-at = "Sun Nov 16 12:50:24 2003",
364 abstract = "When a message is transformed into a ciphertext in a way
365 designed to protect both its privacy and authenticity,
366 there may be additional information, such as a packet
367 header, that travels alongside the ciphertext (at least
368 conceptually) and must get authenticated with it. We
369 formalize and investigate this authenticated-encryption
370 with associated-data (AEAD) problem. Though the problem has
371 long been addressed in cryptographic practice, it was never
372 provided a definition or even a name. We do this, and go on
373 to look at efficient solutions for AEAD, both in general
374 and for the authenticated-encryption scheme OCB. For the
375 general setting we study two simple ways to turn an
376 authenticated-encryption scheme that does not support
377 associated-data into one that does: nonce stealing and
378 ciphertext translation. For the case of OCB we construct an
379 AEAD-scheme by combining OCB and the pseudorandom function
380 PMAC, using the same key for both algorithms. We prove
381 that, despite ``interaction'' between the two schemes when
382 using a common key, the combination is sound. We also
383 consider achieving AEAD by the generic composition of a
384 nonce-based, privacy-only encryption scheme and a
385 pseudorandom function.",
386 booktitle = "Proceedings of the 9th {ACM} Conference on Computer and
387 Communications Security",
388 year = 2002,
389 editor = "Ravi Sandhu",
390 month = nov,
391 publisher = "ACM Press",
392 address = "Washington, DC, USA"
393 }
394
395 @Misc{SEC1,
396 author = "{Certicom Research}",
397 title = "Standards for Efficient Cryptography, {SEC} 1: {E}lliptic
398 curve cryptography, Version 1.0",
399 year = 2000,
400 url = "http://www.secg.org/download/aid-385/sec1_final.pdf"
401 }
402
403 @Manual{SP:2005:BCM,
404 author = "{NIST}",
405 title = "Recommentation for Block Cipher Modes of Operation: The
406 {CMAC} Mode for Authentication",
407 volume = "SP~800-38\,B",
408 organization = pub-NIST,
409 address = pub-NIST:adr,
410 month = may,
411 year = 2005,
412 series = "Special Publications",
413 url = "http://csrc.nist.gov/publications/nistpubs/800-38B/SP_800-38B.pdf"
414 }
415
416 @Manual{SP:2008:TDEA,
417 author = "{NIST}",
418 title = "Recommendation for the {Triple Data Encryption Algorithm}
419 ({TDEA}) Block Cipher",
420 volume = "SP~800-67",
421 organization = pub-NIST,
422 address = pub-NIST:adr,
423 pages = "x + 30",
424 day = 19,
425 month = may,
426 year = 2008,
427 series = "Special Publications",
428 url = "http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf",
429 acknowledgement =ack-nhfb
430 }
431
432 @Unpublished{Shoup:2001:PIS,
433 author = "Victor Shoup",
434 title = "Proposal for an {ISO} Standard for Public Key Encryption
435 (Version 2.0)",
436 year = 2001,
437 note = "Unpublished manuscript",
438 url = "http://www.shoup.net/papers/"
439 }
440
441 @TechReport{Silverman:2000:CBA,
442 author = "Robert Silverman",
443 title = "A Cost-Based Security Analysis of Symmetric and Asymmetric
444 Key Lengths",
445 institution = "RSA Laboratories",
446 number = 13,
447 month = "April",
448 year = 2000,
449 url = "http://www.rsa.com/rsalabs/node.asp?id=2088"
450 }
451
452 @Misc{Unicode:5.0,
453 author = "Unicode Consortium",
454 title = "The {Unicode} {Standard} 5.0",
455 year = 2007,
456 url = "http://www.unicode.org/versions/Unicode5.0.0/"
457 }
458
459 @InProceedings{Wagner:2000:PSU,
460 author = "David Wagner and Ian Goldberg",
461 title = "Proofs of Security for the {Unix} Password Hashing
462 Algorithm",
463 crossref = "Okamoto:2000:ACA",
464 pages = "560--572",
465 url = "http://www.cs.berkeley.edu/~daw/papers/"
466 }
467
468 @Book{Washington:2003:EC,
469 author = "Lawrence C. Washington",
470 title = "Elliptic Curves: Number Theory and Cryptography",
471 isbn = "1-584-88365-0",
472 publisher = "CRC Press",
473 year = 2003,
474 pages = 428
475 }
476
477 @TechReport {Wooding:2000:Storin,
478 author = "Mark Wooding",
479 title = "{Storin}: A block cipher for digitial signal processors",
480 institution = "Straylight/Edgeware",
481 year = 2000,
482 url = "http://www.excessus.demon.co.uk/crypto/storin.ps.gz",
483 abstract = "We present Storin: a new 96-bit block cipher designed to
484 play to the strengths of current digital signal processors
485 (DSPs). In particular, DSPs tend to provide single-cycle
486 multiply-and-accumulate operations, making matrix
487 multiplications very cheap. Working in an environment
488 where multiplication is as fast as exclusive-or changes the
489 usual perceptions about which operations provide good
490 cryptographic strength cheaply. The scarcity of available
491 memory, for code and for tables, and a penalty for
492 nonsequential access to data also make traditional block
493 ciphers based around substitution tables unsuitable."
494 }
495
496 @Misc{Wooding:2000:Storin-diff,
497 author = "Mark Wooding",
498 title = "Re: Yet another block cipher: {Storin}",
499 howpublished = "Usenet article in \texttt{sci.crypt}",
500 year = 2000,
501 note = "Message-id {\msgid{<slrn8iqhaq.872.mdw@mull.ncipher.com>}}"
502 }
503
504 @Misc{Wooding:2001:TrIPE,
505 author = "Mark Wooding",
506 year = "2001--2010",
507 url = "http://git.distorted.org.uk/~mdw/tripe/",
508 title = "Trivial IP Encryption (TrIPE): A simple {VPN}"
509 }
510
511 @Misc{Wooding:2003:NPO,
512 author = "Mark Wooding",
513 title = "New proofs for old modes",
514 howpublished = "Unpublished work in progress",
515 year = 2003
516 }
517
518 @Misc{Ylonen:2001:STL,
519 author = "T. Ylonen and T. Kivinen and M. Saarinen and T. Rinne and
520 S. Lehtinen",
521 title = "{SSH} Transport Layer Protocol",
522 month = jan,
523 year = 2001,
524 howpublished = "Internet Draft",
525 url = "http://www.ietf.org/internet-drafts/draft-ietf-secsh-transport-09.txt"
526 }
527
528 %%%--------------------------------------------------------------------------
529 %%% Proceedings volumes.
530
531 @Proceedings{DBLP:conf/africacrypt/2009,
532 editor = "Bart Preneel",
533 title = "Progress in Cryptology - AFRICACRYPT 2009, Second
534 International Conference on Cryptology in Africa, Gammarth,
535 Tunisia, June 21-25, 2009. Proceedings",
536 booktitle = "AFRICACRYPT",
537 publisher = "Springer",
538 series = "Lecture Notes in Computer Science",
539 volume = 5580,
540 year = 2009,
541 isbn = "978-3-642-02383-5",
542 ee = "http://dx.doi.org/10.1007/978-3-642-02384-2",
543 bibsource = "DBLP, http://dblp.uni-trier.de"
544 }
545
546 @Proceedings{DBLP:conf/eurocrypt/2008,
547 editor = "Nigel P. Smart",
548 title = "Advances in Cryptology - EUROCRYPT 2008, 27th Annual
549 International Conference on the Theory and Applications of
550 Cryptographic Techniques, Istanbul, Turkey, April 13-17,
551 2008. Proceedings",
552 booktitle = "EUROCRYPT",
553 publisher = "Springer",
554 series = "Lecture Notes in Computer Science",
555 volume = 4965,
556 year = 2008,
557 isbn = "978-3-540-78966-6",
558 bibsource = "DBLP, http://dblp.uni-trier.de"
559 }
560
561 @Proceedings{DBLP:conf/fse/2001,
562 editor = "Mitsuru Matsui",
563 title = "Fast Software Encryption, 8th International Workshop, FSE
564 2001 Yokohama, Japan, April 2-4, 2001, Revised Papers",
565 booktitle = "FSE",
566 publisher = "Springer",
567 series = "Lecture Notes in Computer Science",
568 volume = 2355,
569 year = 2002,
570 isbn = "3-540-43869-6",
571 bibsource = "DBLP, http://dblp.uni-trier.de"
572 }
573
574 @Proceedings{DBLP:conf/indocrypt/2004,
575 editor = "Anne Canteaut and Kapalee Viswanathan",
576 title = "Progress in Cryptology - INDOCRYPT 2004, 5th International
577 Conference on Cryptology in India, Chennai, India, December
578 20-22, 2004, Proceedings",
579 booktitle = "INDOCRYPT",
580 publisher = "Springer",
581 series = "Lecture Notes in Computer Science",
582 volume = 3348,
583 year = 2004,
584 isbn = "3-540-24130-2",
585 bibsource = "DBLP, http://dblp.uni-trier.de"
586 }
587
588 @Proceedings{DBLP:conf/pkc/2006,
589 editor = "Moti Yung and Yevgeniy Dodis and Aggelos Kiayias and Tal
590 Malkin",
591 title = "Public Key Cryptography - {PKC} 2006, 9th International
592 Conference on Theory and Practice of Public-Key
593 Cryptography, New York, NY, USA, April 24-26, 2006,
594 Proceedings",
595 series = "Lecture Notes in Computer Science",
596 volume = 3958,
597 publisher = "Springer",
598 year = 2006,
599 url = "https://doi.org/10.1007/11745853",
600 doi = "10.1007/11745853",
601 isbn = "3-540-33851-9",
602 timestamp = "Tue, 30 May 2017 16:36:52 +0200",
603 biburl = "http://dblp.uni-trier.de/rec/bib/conf/pkc/2006",
604 bibsource = "dblp computer science bibliography, http://dblp.org"
605 }
606
607 @Proceedings{DBLP:conf/wpes/2004,
608 editor = "Vijay Atluri and Paul F. Syverson and Sabrina De Capitani
609 di Vimercati",
610 title = "Proceedings of the 2004 ACM Workshop on Privacy in the
611 Electronic Society, WPES 2004, Washington, DC, USA, October
612 28, 2004",
613 booktitle = "WPES",
614 publisher = "ACM",
615 year = 2004,
616 isbn = "1-58113-968-3",
617 bibsource = "DBLP, http://dblp.uni-trier.de"
618 }
619
620 @Proceedings{DBLP:conf/wpes/2007,
621 editor = "Peng Ning and Ting Yu",
622 title = "Proceedings of the 2007 ACM Workshop on Privacy in the
623 Electronic Society, WPES 2007, Alexandria, VA, USA, October
624 29, 2007",
625 booktitle = "WPES",
626 publisher = "ACM",
627 year = 2007,
628 isbn = "978-1-59593-883-1",
629 bibsource = "DBLP, http://dblp.uni-trier.de"
630 }
631
632 %%%--------------------------------------------------------------------------
633 \f
634 %%% Local variables:
635 %%% mode: bibtex
636 %%% bibtex-maintain-sorted-entries: entry-class
637 %%% bibtex-sort-entry-class: (("String") (catch-all) ("Proceedings"))
638 %%% End: