Search the dblp DataBase
Paul F. Syverson :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Michael G. Reed , Paul F. Syverson , David M. Goldschlag Proxies For Anonymous Routing. [Citation Graph (0, 0)][DBLP ] ACSAC, 1996, pp:95-104 [Conf ] Catherine Meadows , Paul F. Syverson Formalizing GDOI group key management requirements in NPATRL. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 2001, pp:235-244 [Conf ] Paul F. Syverson Adding Time to a Logic of Authentication. [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1993, pp:97-101 [Conf ] Paul F. Syverson Anonymity on the Internet (Panel). [Citation Graph (0, 0)][DBLP ] ACM Conference on Computer and Communications Security, 1998, pp:37- [Conf ] Roberto Gorrieri , Paul F. Syverson , Martín Abadi , Riccardo Focardi , Dieter Gollmann , Gavin Lowe , Catherine Meadows Panel Introduction: Varieties of Authentication. [Citation Graph (0, 0)][DBLP ] CSFW, 1998, pp:79-82 [Conf ] Paul F. Syverson Formal Semantics for Logics of Cryptographic Protocols. [Citation Graph (0, 0)][DBLP ] CSFW, 1990, pp:32-41 [Conf ] Paul F. Syverson The Value of Semantics for the Analysis of Cryptographic Protocols. [Citation Graph (0, 0)][DBLP ] CSFW, 1991, pp:228-229 [Conf ] Paul F. Syverson Panel: Cryptographic Protocol Models and Requirements. [Citation Graph (0, 0)][DBLP ] CSFW, 1993, pp:161- [Conf ] Paul F. Syverson A Taxonomy of Replay Attacks. [Citation Graph (0, 0)][DBLP ] CSFW, 1994, pp:187-191 [Conf ] Paul F. Syverson What is an Attack on a Cryptographic Protocal? [Citation Graph (0, 0)][DBLP ] CSFW, 1996, pp:188- [Conf ] Paul F. Syverson A Different Look at Secure Distributed Computation. [Citation Graph (0, 0)][DBLP ] CSFW, 1997, pp:109-115 [Conf ] Paul F. Syverson Weakly Secret Bit Commitment: Applications to Lotteries and Fair Exchange. [Citation Graph (0, 0)][DBLP ] CSFW, 1998, pp:2-13 [Conf ] Paul F. Syverson , James W. Gray III The epistemic representation of information flow security in probabilistic systems. [Citation Graph (0, 0)][DBLP ] CSFW, 1995, pp:152-166 [Conf ] Philippe Golle , Markus Jakobsson , Ari Juels , Paul F. Syverson Universal Re-encryption for Mixnets. [Citation Graph (0, 0)][DBLP ] CT-RSA, 2004, pp:163-178 [Conf ] Paul F. Syverson , Gene Tsudik , Michael G. Reed , Carl E. Landwehr Towards an Analysis of Onion Routing Security. [Citation Graph (0, 0)][DBLP ] Workshop on Design Issues in Anonymity and Unobservability, 2000, pp:96-114 [Conf ] Paul Syverson Onion Routing for Resistance to Traffic Analysis. [Citation Graph (0, 0)][DBLP ] DISCEX (2), 2003, pp:108-110 [Conf ] Paul F. Syverson , Catherine Meadows Formal Requirements for Key Distribution Protocols. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1994, pp:320-331 [Conf ] Alessandro Acquisti , Roger Dingledine , Paul F. Syverson On the Economics of Anonymity. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2003, pp:84-102 [Conf ] Roger Dingledine , Paul F. Syverson Reliable MIX Cascade Networks through Reputation. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2002, pp:253-268 [Conf ] Catherine Meadows , Paul F. Syverson A Formal Specification of Requirements for Payment Transactions in the SET Protocol. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 1998, pp:122-140 [Conf ] Stuart G. Stubblebine , Paul F. Syverson Authentic Attributes with Fine-Grained Anonymity Protection. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 2000, pp:276-294 [Conf ] Stuart G. Stubblebine , Paul F. Syverson Fair On-Line Auctions without Special Trusted Parties. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 1999, pp:230-240 [Conf ] Paul F. Syverson , Stuart G. Stubblebine , David M. Goldschlag Unlinkable Serial Transactions. [Citation Graph (0, 0)][DBLP ] Financial Cryptography, 1997, pp:39-56 [Conf ] Paul F. Syverson , Stuart G. Stubblebine Group Principals and the Formalization of Anonymity. [Citation Graph (0, 0)][DBLP ] World Congress on Formal Methods, 1999, pp:814-833 [Conf ] Paul F. Syverson , Iliano Cervesato The Logic of Authentication Protocols. [Citation Graph (0, 0)][DBLP ] FOSAD, 2000, pp:63-136 [Conf ] David M. Goldschlag , Michael G. Reed , Paul F. Syverson Hiding Routing Information. [Citation Graph (0, 0)][DBLP ] Information Hiding, 1996, pp:137-150 [Conf ] Andrei Serjantov , Roger Dingledine , Paul F. Syverson From a Trickle to a Flood: Active Attacks on Several Mix Types. [Citation Graph (0, 0)][DBLP ] Information Hiding, 2002, pp:36-52 [Conf ] Ran Canetti , Catherine Meadows , Paul F. Syverson Environmental Requirements for Authentication Protocols. [Citation Graph (0, 0)][DBLP ] ISSS, 2002, pp:339-355 [Conf ] Lasse Øverlier , Paul Syverson Valet Services: Improving Hidden Servers with a Personal Touch. [Citation Graph (0, 0)][DBLP ] Privacy Enhancing Technologies, 2006, pp:223-244 [Conf ] Claudia Díaz , George Danezis , Christian Grothoff , Andreas Pfitzmann , Paul F. Syverson Panel Discussion - Mix Cascades Versus Peer-to-Peer: Is One Concept Superior? [Citation Graph (0, 0)][DBLP ] Privacy Enhancing Technologies, 2004, pp:242-242 [Conf ] Roger Dingledine , Vitaly Shmatikov , Paul F. Syverson Synchronous Batching: From Cascades to Free Routes. [Citation Graph (0, 0)][DBLP ] Privacy Enhancing Technologies, 2004, pp:186-206 [Conf ] Ari Juels , Paul F. Syverson , Daniel V. Bailey High-Power Proxies for Enhancing RFID Privacy and Utility. [Citation Graph (0, 0)][DBLP ] Privacy Enhancing Technologies, 2005, pp:210-226 [Conf ] Richard E. Newman , Ira S. Moskowitz , Paul F. Syverson , Andrei Serjantov Metrics for Trafic Analysis Prevention. [Citation Graph (0, 0)][DBLP ] Privacy Enhancing Technologies, 2003, pp:48-65 [Conf ] Roger Dingledine , Andrei Serjantov , Paul F. Syverson Blending Different Latency Traffic with Alpha-mixing. [Citation Graph (0, 0)][DBLP ] Privacy Enhancing Technologies, 2006, pp:245-257 [Conf ] Lasse Øverlier , Paul Syverson Locating Hidden Servers. [Citation Graph (0, 0)][DBLP ] S&P, 2006, pp:100-114 [Conf ] Paul F. Syverson Limitations on Design Principles for Public Key Protocols. [Citation Graph (0, 0)][DBLP ] IEEE Symposium on Security and Privacy, 1996, pp:62-72 [Conf ] Paul F. Syverson , David M. Goldschlag , Michael G. Reed Anonymous Connections and Onion Routing. [Citation Graph (0, 0)][DBLP ] IEEE Symposium on Security and Privacy, 1997, pp:44-54 [Conf ] Paul F. Syverson The Use of Logic in the Analysis of Cryptographic Protocols. [Citation Graph (0, 0)][DBLP ] IEEE Symposium on Security and Privacy, 1991, pp:156-170 [Conf ] Michael G. Reed , Paul F. Syverson , David M. Goldschlag Protocols Using Anonymous Connections: Mobile Applications. [Citation Graph (0, 0)][DBLP ] Security Protocols Workshop, 1997, pp:13-23 [Conf ] Paul F. Syverson An Epistemic Logic of Situations. [Citation Graph (0, 0)][DBLP ] TARK, 1994, pp:109-121 [Conf ] Roger Dingledine , Nick Mathewson , Paul F. Syverson Tor: The Second-Generation Onion Router. [Citation Graph (0, 0)][DBLP ] USENIX Security Symposium, 2004, pp:303-320 [Conf ] David M. Goldschlag , Michael G. Reed , Paul F. Syverson Onion Routing. [Citation Graph (0, 0)][DBLP ] Commun. ACM, 1999, v:42, n:2, pp:39-41 [Journal ] Geoffrey Goodell , Paul Syverson The right place at the right time. [Citation Graph (0, 0)][DBLP ] Commun. ACM, 2007, v:50, n:5, pp:113-117 [Journal ] James W. Gray III , Paul F. Syverson A Logical Approach to Multilevel Security of Probabilistic Systems. [Citation Graph (0, 0)][DBLP ] Distributed Computing, 1998, v:11, n:2, pp:73-90 [Journal ] Paul F. Syverson , Catherine Meadows A Formal Language for Cryptographic Protocol Requirements. [Citation Graph (0, 0)][DBLP ] Des. Codes Cryptography, 1996, v:7, n:1-2, pp:27-59 [Journal ] Catherine Meadows , Paul F. Syverson , Iliano Cervesato Formal specification and analysis of the Group Domain Of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer. [Citation Graph (0, 0)][DBLP ] Journal of Computer Security, 2004, v:12, n:6, pp:893-931 [Journal ] Paul F. Syverson Knowledge, Belief, and Semantics in the Analysis of Cryptographic Protocols. [Citation Graph (0, 0)][DBLP ] Journal of Computer Security, 1992, v:1, n:3-4, pp:317-334 [Journal ] Paul F. Syverson , Michael G. Reed , David M. Goldschlag Private Web Browsing. [Citation Graph (0, 0)][DBLP ] Journal of Computer Security, 1997, v:5, n:3, pp:237-248 [Journal ] Paul F. Syverson On Key Distribution Protocols for Repeated Authentication. [Citation Graph (0, 0)][DBLP ] Operating Systems Review, 1993, v:27, n:4, pp:24-30 [Journal ] Paul F. Syverson A New Look at an Old Protocol. [Citation Graph (0, 0)][DBLP ] Operating Systems Review, 1996, v:30, n:3, pp:1-4 [Journal ] Stuart G. Stubblebine , Paul F. Syverson , David M. Goldschlag Unlinkable serial transactions: protocols and applications. [Citation Graph (0, 0)][DBLP ] ACM Trans. Inf. Syst. Secur., 1999, v:2, n:4, pp:354-389 [Journal ] Lasse Øverlier , Paul Syverson Improving Efficiency and Simplicity of Tor Circuit Establishment and Hidden Services. [Citation Graph (0, 0)][DBLP ] Privacy Enhancing Technologies, 2007, pp:134-152 [Conf ] As-awareness in Tor path selection. [Citation Graph (, )][DBLP ] More Anonymous Onion Routing Through Trust. [Citation Graph (, )][DBLP ] A Model of Onion Routing with Provable Anonymity. [Citation Graph (, )][DBLP ] Intention-Disguised Algorithmic Trading. [Citation Graph (, )][DBLP ] Bridging and Fingerprinting: Epistemic Attacks on Route Selection. [Citation Graph (, )][DBLP ] Preventing Active Timing Attacks in Low-Latency Anonymous Communication. [Citation Graph (, )][DBLP ] Probabilistic analysis of onion routing in a black-box model. [Citation Graph (, )][DBLP ] Search in 0.028secs, Finished in 0.033secs