The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Markus Jakobsson: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Virgil Griffith, Markus Jakobsson
    Messin' with Texas Deriving Mother's Maiden Names Using Public Records. [Citation Graph (0, 0)][DBLP]
    ACNS, 2005, pp:91-103 [Conf]
  2. Yih-Chun Hu, Markus Jakobsson, Adrian Perrig
    Efficient Constructions for One-Way Hash Chains. [Citation Graph (0, 0)][DBLP]
    ACNS, 2005, pp:423-441 [Conf]
  3. Markus Jakobsson, Liu Yang
    Quantifying Security in Hybrid Cellular Networks. [Citation Graph (0, 0)][DBLP]
    ACNS, 2005, pp:350-363 [Conf]
  4. Markus Jakobsson, Ari Juels
    Mix and Match: Secure Function Evaluation via Ciphertexts. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:162-177 [Conf]
  5. Markus Jakobsson, Ari Juels
    Addition of ElGamal Plaintexts. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:346-358 [Conf]
  6. Philippe Golle, Sheng Zhong, Dan Boneh, Markus Jakobsson, Ari Juels
    Optimistic Mixing for Exit-Polls. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2002, pp:451-465 [Conf]
  7. Claus-Peter Schnorr, Markus Jakobsson
    Security of Signed ElGamal Encryption. [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 2000, pp:73-89 [Conf]
  8. Filippo Menczer, W. Nick Street, Narayan Vishwakarma, Alvaro E. Monge, Markus Jakobsson
    IntelliShopper: a proactive, personal, private shopping assistant. [Citation Graph (0, 0)][DBLP]
    AAMAS, 2002, pp:1001-1008 [Conf]
  9. Alexandra Boldyreva, Markus Jakobsson
    Theft-Protected Proprietary Certificates. [Citation Graph (0, 0)][DBLP]
    Digital Rights Management Workshop, 2002, pp:208-220 [Conf]
  10. Amir Herzberg, Markus Jakobsson, Stanislaw Jarecki, Hugo Krawczyk, Moti Yung
    Proactive Public Key and Signature Systems. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1997, pp:100-110 [Conf]
  11. Markus Jakobsson, Michael K. Reiter
    Discouraging Software Piracy Using Software Aging. [Citation Graph (0, 0)][DBLP]
    Digital Rights Management Workshop, 2001, pp:1-12 [Conf]
  12. Markus Jakobsson, Elizabeth A. M. Shriver, Bruce Hillyer, Ari Juels
    A Practical Secure Physical Random Bit Generator. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1998, pp:103-111 [Conf]
  13. Markus Jakobsson, Moti Yung
    Revokable and Versatile Electronic Money (extended abstract). [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 1996, pp:76-87 [Conf]
  14. Markus Jakobsson, Ari Juels
    Proofs of Work and Bread Pudding Protocols. [Citation Graph (0, 0)][DBLP]
    Communications and Multimedia Security, 1999, pp:258-272 [Conf]
  15. Markus Jakobsson, Claus-Peter Schnorr
    Efficient Oblivious Proofs of Correct Exponentiation. [Citation Graph (0, 0)][DBLP]
    Communications and Multimedia Security, 1999, pp:71-86 [Conf]
  16. Markus Jakobsson, David M'Raïhi, Yiannis Tsiounis, Moti Yung
    Electronic Payments: Where Do We Go from Here?. [Citation Graph (0, 0)][DBLP]
    CQRE, 1999, pp:43-63 [Conf]
  17. Juan A. Garay, Markus Jakobsson, Philip D. MacKenzie
    Abuse-Free Optimistic Contract Signing. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1999, pp:449-466 [Conf]
  18. Markus Jakobsson, Moti Yung
    Proving Without Knowing: On Oblivious, Agnostic and Blindolded Provers. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1996, pp:186-200 [Conf]
  19. Philip D. MacKenzie, Thomas Shrimpton, Markus Jakobsson
    Threshold Password-Authenticated Key Exchange. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:385-400 [Conf]
  20. Markus Jakobsson, David Pointcheval, Adam Young
    Secure Mobile Gambling. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2001, pp:110-125 [Conf]
  21. Markus Jakobsson, Susanne Wetzel
    Security Weaknesses in Bluetooth. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2001, pp:176-191 [Conf]
  22. Philippe Golle, Markus Jakobsson, Ari Juels, Paul F. Syverson
    Universal Re-encryption for Mixnets. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2004, pp:163-178 [Conf]
  23. Markus Jakobsson, Ari Juels, Phong Q. Nguyen
    Proprietary Certificates. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2002, pp:164-181 [Conf]
  24. Markus Jakobsson, Frank Thomson Leighton, Silvio Micali, Michael Szydlo
    Fractal Merkle Tree Representation and Traversal. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2003, pp:314-326 [Conf]
  25. Jong Youl Choi, Philippe Golle, Markus Jakobsson
    Tamper-Evident Digital Signature Protecting Certification Authorities Against Malware. [Citation Graph (0, 0)][DBLP]
    DASC, 2006, pp:37-44 [Conf]
  26. Mihir Bellare, Markus Jakobsson, Moti Yung
    Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:280-305 [Conf]
  27. Markus Jakobsson
    Blackmailing using Undeniable Signatures. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1994, pp:425-427 [Conf]
  28. Markus Jakobsson
    Ripping Coins For a Fair Exchange. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1995, pp:220-230 [Conf]
  29. Markus Jakobsson
    A Practical Mix. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1998, pp:448-461 [Conf]
  30. Markus Jakobsson, Kazue Sako, Russell Impagliazzo
    Designated Verifier Proofs and Their Applications. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1996, pp:143-154 [Conf]
  31. Markus Jakobsson, Moti Yung
    Distributed "Magic Ink" Signatures. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1997, pp:450-464 [Conf]
  32. Markus Jakobsson
    Modeling and Preventing Phishing Attacks. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2005, pp:89- [Conf]
  33. Markus Jakobsson
    Financial Instruments in Recommendation Mechanisms. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2002, pp:31-43 [Conf]
  34. Markus Jakobsson, Jean-Pierre Hubaux, Levente Buttyán
    A Micro-Payment Scheme Encouraging Collaboration in Multi-hop Cellular Networks. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2003, pp:15-33 [Conf]
  35. Markus Jakobsson, Ari Juels
    X-Cash: Executable Digital Cash. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1998, pp:16-27 [Conf]
  36. Markus Jakobsson, Joy Müller
    Improved Magic Ink Signatures Using Hints. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1999, pp:253-268 [Conf]
  37. Richard Clayton, Drew Dean, Markus Jakobsson, Steven Myers, Stuart G. Stubblebine, Michael Szydlo
    A Chat at the Old Phishin' Hole. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2005, pp:88- [Conf]
  38. Don Coppersmith, Markus Jakobsson
    Almost Optimal Hash Sequence Traversal. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2002, pp:102-119 [Conf]
  39. Markus Jakobsson, David Pointcheval
    Mutual Authentication for Low-Power Mobile Devices. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2001, pp:169-186 [Conf]
  40. Markus Jakobsson, Moti Yung
    Applying Anti-Trust Policies to Increase Trust in a Versatile E-Money System. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1997, pp:217-238 [Conf]
  41. Markus Jakobsson, Moti Yung
    On Assurance Structures for WWW Commerce. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1998, pp:141-157 [Conf]
  42. Eran Gabber, Markus Jakobsson, Yossi Matias, Alain J. Mayer
    Curbing Junk E-Mail via Secure Classification. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 1998, pp:198-213 [Conf]
  43. Juan A. Garay, Markus Jakobsson
    Timed Release of Standard Digital Signatures. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2002, pp:168-182 [Conf]
  44. Jong Youl Choi, Philippe Golle, Markus Jakobsson
    Auditable Privacy: On Tamper-Evident Mix Networks. [Citation Graph (0, 0)][DBLP]
    Financial Cryptography, 2006, pp:126-141 [Conf]
  45. Markus Jakobsson, Julien P. Stern, Moti Yung
    Scramble All, Encrypt Small. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1999, pp:95-111 [Conf]
  46. Markus Jakobsson, Susanne Wetzel
    Efficient attribute authentication with applications to ad hoc networks. [Citation Graph (0, 0)][DBLP]
    Vehicular Ad Hoc Networks, 2004, pp:38-46 [Conf]
  47. Naouel Ben Salem, Levente Buttyán, Jean-Pierre Hubaux, Markus Jakobsson
    A charging and rewarding scheme for packet forwarding in multi-hop cellular networks. [Citation Graph (0, 0)][DBLP]
    MobiHoc, 2003, pp:13-24 [Conf]
  48. Andris Ambainis, Markus Jakobsson, Helger Lipmaa
    Cryptographic Randomized Response Techniques. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2004, pp:425-438 [Conf]
  49. Philip Bohannon, Markus Jakobsson, Sukamol Srikwan
    Cryptographic Approaches to Provacy in Forensic DNA Databases. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2000, pp:373-390 [Conf]
  50. Markus Jakobsson
    On Quorum Controlled Asymmetric Proxy Re-encryption. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1999, pp:112-121 [Conf]
  51. Markus Jakobsson
    Mini-Cash: A Minimalistic Approach to E-Commerce. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 1999, pp:122-135 [Conf]
  52. Markus Jakobsson, Susanne Wetzel
    Secure Server-Aided Signature Generation. [Citation Graph (0, 0)][DBLP]
    Public Key Cryptography, 2001, pp:383-401 [Conf]
  53. Markus Jakobsson
    Flash Mixing. [Citation Graph (0, 0)][DBLP]
    PODC, 1999, pp:83-89 [Conf]
  54. Markus Jakobsson, Ari Juels
    An optimally robust hybrid mix network. [Citation Graph (0, 0)][DBLP]
    PODC, 2001, pp:284-292 [Conf]
  55. Oleksiy Mazhelis, Jouni Markkula, Markus Jakobsson
    Specifying Patterns for Mobile Application Domain Using General Architectural Components. [Citation Graph (0, 0)][DBLP]
    PROFES, 2005, pp:157-172 [Conf]
  56. Markus Jakobsson, David M'Raïhi
    Mix-Based Electronic Payments. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 1998, pp:157-173 [Conf]
  57. Robert M. Arlein, Ben Jai, Markus Jakobsson, Fabian Monrose, Michael K. Reiter
    Privacy-preserving global customization. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Electronic Commerce, 2000, pp:176-184 [Conf]
  58. Philippe Golle, XiaoFeng Wang, Markus Jakobsson, Alex Tsow
    Deterring Voluntary Trace Disclosure in Re-encryption Mix Networks. [Citation Graph (0, 0)][DBLP]
    S&P, 2006, pp:121-131 [Conf]
  59. Ari Juels, Markus Jakobsson, Tom N. Jagatic
    Cache Cookies for Browser Authentication (Extended Abstract). [Citation Graph (0, 0)][DBLP]
    S&P, 2006, pp:301-305 [Conf]
  60. Giovanni Di Crescenzo, Niels Ferguson, Russell Impagliazzo, Markus Jakobsson
    How to Forget a Secret. [Citation Graph (0, 0)][DBLP]
    STACS, 1999, pp:500-509 [Conf]
  61. Markus Jakobsson, Ari Juels, Ronald L. Rivest
    Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking. [Citation Graph (0, 0)][DBLP]
    USENIX Security Symposium, 2002, pp:339-353 [Conf]
  62. Naouel Ben Salem, Jean-Pierre Hubaux, Markus Jakobsson
    Reputation-based Wi-Fi deployment protocols and security analysis. [Citation Graph (0, 0)][DBLP]
    WMASH, 2004, pp:29-40 [Conf]
  63. Philippe Golle, Markus Jakobsson
    Reusable anonymous return channels. [Citation Graph (0, 0)][DBLP]
    WPES, 2003, pp:94-100 [Conf]
  64. Ari Juels, Dario Catalano, Markus Jakobsson
    Coercion-resistant electronic elections. [Citation Graph (0, 0)][DBLP]
    WPES, 2005, pp:61-70 [Conf]
  65. Markus Jakobsson, Jacob Ratkiewicz
    Designing ethical phishing experiments: a study of (ROT13) rOnl query features. [Citation Graph (0, 0)][DBLP]
    WWW, 2006, pp:513-522 [Conf]
  66. Markus Jakobsson, Sid Stamm
    Invasive browser sniffing and countermeasures. [Citation Graph (0, 0)][DBLP]
    WWW, 2006, pp:523-532 [Conf]
  67. Markus Jakobsson, XiaoFeng Wang, Susanne Wetzel
    Stealth attacks in vehicular technologies. [Citation Graph (0, 0)][DBLP]
    VTC Fall (2), 2004, pp:1218-1222 [Conf]
  68. Markus Jakobsson, Philip D. MacKenzie, Julien P. Stern
    Secure and Lightweight Advertising on the Web. [Citation Graph (0, 0)][DBLP]
    Computer Networks, 1999, v:31, n:11-16, pp:1101-1109 [Journal]
  69. Andris Ambainis, Markus Jakobsson, Helger Lipmaa
    Cryptographic Randomized Response Techniques [Citation Graph (0, 0)][DBLP]
    CoRR, 2003, v:0, n:, pp:- [Journal]
  70. Markus Jakobsson, Filippo Menczer
    Untraceable Email Cluster Bombs: On Agent-Based Distributed Denial of Service [Citation Graph (0, 0)][DBLP]
    CoRR, 2003, v:0, n:, pp:- [Journal]
  71. Philip D. MacKenzie, Thomas Shrimpton, Markus Jakobsson
    Threshold Password-Authenticated Key Exchange. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 2006, v:19, n:1, pp:27-66 [Journal]
  72. Naouel Ben Salem, Jean-Pierre Hubaux, Markus Jakobsson
    Reputation-based Wi-Fi deployment. [Citation Graph (0, 0)][DBLP]
    Mobile Computing and Communications Review, 2005, v:9, n:3, pp:69-81 [Journal]
  73. Ari Juels, Markus Jakobsson, Elizabeth A. M. Shriver, Bruce Hillyer
    How to turn loaded dice into fair coins. [Citation Graph (0, 0)][DBLP]
    IEEE Transactions on Information Theory, 2000, v:46, n:3, pp:911-921 [Journal]
  74. Naouel Ben Salem, Levente Buttyán, Jean-Pierre Hubaux, Markus Jakobsson
    Node Cooperation in Hybrid Ad Hoc Networks. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Mob. Comput., 2006, v:5, n:4, pp:365-376 [Journal]
  75. Sid Stamm, Zulfikar Ramzan, Markus Jakobsson
    Drive-By Pharming. [Citation Graph (0, 0)][DBLP]
    ICICS, 2007, pp:495-506 [Conf]
  76. Tom N. Jagatic, Nathaniel A. Johnson, Markus Jakobsson, Filippo Menczer
    Social phishing. [Citation Graph (0, 0)][DBLP]
    Commun. ACM, 2007, v:50, n:10, pp:94-100 [Journal]

  77. Captcha-free throttling. [Citation Graph (, )][DBLP]


  78. Love and authentication. [Citation Graph (, )][DBLP]


  79. Delayed password disclosure. [Citation Graph (, )][DBLP]


  80. Quantifying the security of preference-based authentication. [Citation Graph (, )][DBLP]


  81. What Instills Trust? A Qualitative Study of Phishing. [Citation Graph (, )][DBLP]


  82. Phishing IQ Tests Measure Fear, Not Ability. [Citation Graph (, )][DBLP]


  83. Balancing auditability and privacy in vehicular networks. [Citation Graph (, )][DBLP]


  84. Making CAPTCHAs clickable. [Citation Graph (, )][DBLP]


  85. Coercion-Resistant Electronic Elections. [Citation Graph (, )][DBLP]


Search in 0.028secs, Finished in 0.031secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002