The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for pseudonyms with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1981-2000 (15) 2001-2004 (20) 2005 (18) 2006-2007 (30) 2008 (16) 2009 (17) 2010-2013 (18) 2015-2017 (17) 2018-2023 (18) 2024 (1)
Publication types (Num. hits)
article(34) incollection(4) inproceedings(131) phdthesis(1)
Venues (Conferences, Journals, ...)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 141 occurrences of 83 keywords

Results
Found 170 publication records. Showing 170 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
119Katrin Borcea-Pfitzmann, Elke Franz 0001, Andreas Pfitzmann Usable presentation of secure pseudonyms. Search on Bibsonomy Digital Identity Management The full citation details ... 2005 DBLP  DOI  BibTeX  RDF (un)linkability, digital pseudonyms, privacy, usability, names, mnemonics
81Anna Lysyanskaya, Ronald L. Rivest, Amit Sahai, Stefan Wolf 0001 Pseudonym Systems. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 1999 DBLP  DOI  BibTeX  RDF nyms, credential transfer, Anonymity, credentials, pseudonyms, unlinkability
81Elke Franz 0001, Katja Liesebach Supporting Local Aliases as Usable Presentation of Secure Pseudonyms. Search on Bibsonomy TrustBus The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
72Keon-Myung Lee, Sang Ho Lee 0002 Privacy-Preserving ID-Based Service Provision in Ubiquitous Computing Environments. Search on Bibsonomy OTM Workshops The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
72Keon-Myung Lee, Sang Ho Lee 0002 A Multiagent Architecture for Privacy-Preserving ID-Based Service in Ubiquitous Computing Environment. Search on Bibsonomy Australian Conference on Artificial Intelligence The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
67David Evans 0002, Alastair R. Beresford, Trevor Burbridge, Andrea Soppera Context-Derived Pseudonyms for Protection of Privacy in Transport Middleware and Applications. Search on Bibsonomy PerCom Workshops The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
67Stefan Brands, Liesje Demuynck, Bart De Decker A Practical System for Globally Revoking the Unlinkable Pseudonyms of Unknown Users. Search on Bibsonomy ACISP The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
58Julien Freudiger, Mohammad Hossein Manshaei, Jean-Pierre Hubaux, David C. Parkes On non-cooperative location privacy: a game-theoretic analysis. Search on Bibsonomy CCS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF game theory, mobile networks, location privacy
58David Molnar, Andrea Soppera, David A. Wagner 0001 A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags. Search on Bibsonomy Selected Areas in Cryptography The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
53Stefan Rass, Simone Fuchs, Martin Schaffer, Kyandoghere Kyamakya How to protect privacy in floating car data systems. Search on Bibsonomy Vehicular Ad Hoc Networks The full citation details ... 2008 DBLP  DOI  BibTeX  RDF privacy, anonymization, pseudonyms, discrete logarithm problem
53Leonardo A. Martucci, Markulf Kohlweiss, Christer Andersson, Andriy Panchenko 0001 Self-certified Sybil-free pseudonyms. Search on Bibsonomy WISEC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF privacy, identities, sybil attack
53Oliver Jorns, Oliver Jung, Gerald Quirchmayr Transaction pseudonyms in mobile environments. Search on Bibsonomy J. Comput. Virol. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
53Matthias Gerlach, Felix Güttler Privacy in VANETs using Changing Pseudonyms - Ideal and Real. Search on Bibsonomy VTC Spring The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
53Levente Buttyán, Tamás Holczer, István Vajda On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs. Search on Bibsonomy ESAS The full citation details ... 2007 DBLP  DOI  BibTeX  RDF location privacy, vehicular ad hoc network, pseudonym
53Michal Feldman, John Chuang The Evolution of Cooperation under Cheap Pseudonyms. Search on Bibsonomy CEC The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
53Peter Schartner, Martin Schaffer Unique User-Generated Digital Pseudonyms. Search on Bibsonomy MMM-ACNS The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
53Oliver Jorns, Oliver Jung, Julia Gross, Sandford Bessler A Privacy Enhancement Mechanism for Location Based Service Architectures Using Transaction Pseudonyms. Search on Bibsonomy TrustBus The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
53Joachim Biskup, Ulrich Flegel Transaction-Based Pseudonyms in Audit Data for Privacy Respecting Intrusion Detection. Search on Bibsonomy Recent Advances in Intrusion Detection The full citation details ... 2000 DBLP  DOI  BibTeX  RDF audit analysis, purpose binding, privacy, intrusion detection, anonymity, secret sharing, pseudonymity
53Dogan Kesdogan, Peter Reichl, Klaus Junghärtchen Distributed Temporary Pseudonyms: A New Approach for Protecting Location Information in Mobile Communication Networks. Search on Bibsonomy ESORICS The full citation details ... 1998 DBLP  DOI  BibTeX  RDF
53David Chaum Showing Credentials Without Identification: SIgnatures Transferred Between Unconditionally Unlinkable Pseudonyms. Search on Bibsonomy EUROCRYPT The full citation details ... 1985 DBLP  DOI  BibTeX  RDF
47Jianxiong Liao, Jianqing Li Effectively Changing Pseudonyms for Privacy Protection in VANETs. Search on Bibsonomy ISPAN The full citation details ... 2009 DBLP  DOI  BibTeX  RDF changing pseudonyms, privacy, VANET
47Nana Kesewaa Dankwa "All Names are Pseudonyms": A Critical Reflection on Pseudonymizing Names in HCI: "All Names are Pseudonyms". Search on Bibsonomy CHI Extended Abstracts The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
47Jong-Hyouk Lee, Giwon Lee, Sangheon Pack Pseudonyms in IPv6 ITS Communications: Use of Pseudonyms, Performance Degradation, and Optimal Pseudonym Change. Search on Bibsonomy Int. J. Distributed Sens. Networks The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
43Jeffrey Pang, Ben Greenstein, Ramakrishna Gummadi, Srinivasan Seshan, David Wetherall 802.11 user fingerprinting. Search on Bibsonomy MobiCom The full citation details ... 2007 DBLP  DOI  BibTeX  RDF privacy, wireless, anonymity, 802.11
43Martin Schaffer, Peter Schartner Anonymous Authentication with Optional Shared Anonymity Revocation and Linkability. Search on Bibsonomy CARDIS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
43Christian Hauser Mobility management meets privacy: the failure of existing proposals and a new, future-proof approach. Search on Bibsonomy Mobility Management & Wireless Access Protocols The full citation details ... 2004 DBLP  DOI  BibTeX  RDF multiple identities, privacy, mobility management, mobile IP
38Brijesh Kumar Chaurasia, Shekhar Verma, G. S. Tomar, Ajith Abraham Optimizing Pseudonym Updation in Vehicular Ad-Hoc Networks. Search on Bibsonomy Trans. Comput. Sci. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF anonymity set (key words), Anonymity, vehicular networks, pseudonyms
38Brijesh Kumar Chaurasia, Shekhar Verma Maximizing anonymity of a vehicle through pseudonym updation. Search on Bibsonomy WICON The full citation details ... 2008 DBLP  BibTeX  RDF anonymity set (key words), anonymity, vehicular networks, pseudonyms
38Hung-Yu Chien Varying Pseudonyms-Based RFID Authentication Protocols with DOS Attacks Resistance. Search on Bibsonomy APSCC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
38Hung-Yu Chien DOS Attacks on Varying Pseudonyms-Based RFID Authentication Protocols. Search on Bibsonomy APSCC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
29Julien Freudiger, Reza Shokri, Jean-Pierre Hubaux On the Optimal Placement of Mix Zones. Search on Bibsonomy Privacy Enhancing Technologies The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
29Christer Andersson, Markulf Kohlweiss, Leonardo A. Martucci, Andriy Panchenko 0001 A Self-certified and Sybil-Free Framework for Secure Digital Identity Domain Buildup. Search on Bibsonomy WISTP The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
29Chunum Kong, Min Young Chung, Hyunseung Choo Session Key Reuse Scheme to Improve Routing Efficiency in AnonDSR. Search on Bibsonomy International Conference on Computational Science (4) The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Anonymous Ad Hoc Routing, Key Reuse and Onion
29Jean-Marc Seigneur, Alan Gray, Christian Damsgaard Jensen Trust Transfer: Encouraging Self-recommendations Without Sybil Attack. Search on Bibsonomy iTrust The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
29Thibault Candebat, Cameron Ross Dunne, David T. Gray Pseudonym management using mediated identity-based cryptography. Search on Bibsonomy Digital Identity Management The full citation details ... 2005 DBLP  DOI  BibTeX  RDF SEM architecture, location-based services, identity-based encryption, pseudonymity
29Andreas Pfitzmann, Marit Köhntopp Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology. Search on Bibsonomy Workshop on Design Issues in Anonymity and Unobservability The full citation details ... 2000 DBLP  DOI  BibTeX  RDF
24Peter D. Dawoud, Dawoud S. Dawoud, R. Peplow A proposal for secure vehicular communications. Search on Bibsonomy ICIS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF vehicular communication (VC), privacy, authentication, digital signatures, pseudonyms
24Stuart Haber, Yasuo Hatano, Yoshinori Honda, William G. Horne, Kunihiko Miyazaki, Tomas Sander, Satoru Tezoku, Danfeng Yao Efficient signature schemes supporting redaction, pseudonymization, and data deidentification. Search on Bibsonomy AsiaCCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF data integrity, digital signatures, data privacy, pseudonyms, audit logs, redaction
24Dave Singelée, Bart Preneel Location privacy in wireless personal area networks. Search on Bibsonomy Workshop on Wireless Security The full citation details ... 2006 DBLP  DOI  BibTeX  RDF bluetooth, location privacy, pseudonyms
24Panayotis Antoniadis, Costas Courcoubetis, Ben Strulo Incentives for content availability in memory-less peer-to-peer file sharing systems. Search on Bibsonomy SIGecom Exch. The full citation details ... 2005 DBLP  DOI  BibTeX  RDF cheap pseudonyms, content availability, design, economics, public goods
24John Linn Technology and Web User Data Privacy: A Survey of Risks and Countermeasures. Search on Bibsonomy IEEE Secur. Priv. The full citation details ... 2005 DBLP  DOI  BibTeX  RDF privacy, protocols, pseudonyms, rights management
24Jasmine Novak, Prabhakar Raghavan, Andrew Tomkins Anti-aliasing on the web. Search on Bibsonomy WWW The full citation details ... 2004 DBLP  DOI  BibTeX  RDF alias detection, privacy, personas, aliases, pseudonyms, bulletin boards
24Rüdiger Grimm, Patrick Aichroth Privacy protection for signed media files: a separation-of-duty approach to the lightweight DRM (LWDRM) system. Search on Bibsonomy MM&Sec The full citation details ... 2004 DBLP  DOI  BibTeX  RDF LWDRM, light weight digital rights management, virtual goods, privacy, pseudonyms, separation of duty
24Michal Feldman, Kevin Lai, Ion Stoica, John Chuang Robust incentive techniques for peer-to-peer networks. Search on Bibsonomy EC The full citation details ... 2004 DBLP  DOI  BibTeX  RDF cheap pseudonyms, prisoners dilemma, whitewash, peer-to-peer, reputation, incentives, free-riding, collusion
24Imran Memon, Riaz Ahmed Shaikh 0001, Hidayatullah Shaikh Dynamic pseudonyms trust-based model to protect attack scenario for internet of vehicle ad-hoc networks. Search on Bibsonomy Multim. Tools Appl. The full citation details ... 2024 DBLP  DOI  BibTeX  RDF
24Abdueli Paulo Mdee, Muhammad Toaha Raza Khan, Junho Seo, Dongkyun Kim Security Compliant and Cooperative Pseudonyms Swapping for Location Privacy Preservation in VANETs. Search on Bibsonomy IEEE Trans. Veh. Technol. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
24Qinglong Wang, YongYong Li, Zhiqiang Tan, Na Fan 0003, GuDi Yao Conditional privacy-preserving authentication scheme for V2V communication without pseudonyms. Search on Bibsonomy J. Inf. Secur. Appl. The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
24Cláudio Correia, Miguel Correia 0001, Luís E. T. Rodrigues Using Range-Revocable Pseudonyms to Provide Backward Unlinkability in the Edge (Extended Version). Search on Bibsonomy CoRR The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
24Cláudio Correia, Miguel Correia 0001, Luís E. T. Rodrigues Using Range-Revocable Pseudonyms to Provide Backward Unlinkability in the Edge. Search on Bibsonomy CCS The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
24Giovanni Gambigliani Zoccoli, Dario Stabili, Mirco Marchetti Are VANETs pseudonyms effective? An experimental evaluation of pseudonym tracking in adversarial scenario. Search on Bibsonomy VTC Fall The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
24Ayesha S. Dina, D. Manivannan 0001 Conditional Privacy-preserving Authentication and Message Dissemination Scheme using Timestamp based Pseudonyms for VANETs. Search on Bibsonomy IWCMC The full citation details ... 2023 DBLP  DOI  BibTeX  RDF
24Kunchang Li, Yifan Yang, Shuhao Wang Privacy-preserving aggregate signcryption scheme with allowing dynamic updating of pseudonyms for fog-based smart grids. Search on Bibsonomy Peer-to-Peer Netw. Appl. The full citation details ... 2022 DBLP  DOI  BibTeX  RDF
24Georgios Kermezis, Konstantinos Limniotis, Nicholas Kolokotronis User-generated pseudonyms through Merkle trees. Search on Bibsonomy CoRR The full citation details ... 2021 DBLP  BibTeX  RDF
24Georgios Kermezis, Konstantinos Limniotis, Nicholas Kolokotronis User-Generated Pseudonyms Through Merkle Trees. Search on Bibsonomy APF The full citation details ... 2021 DBLP  DOI  BibTeX  RDF
24Hacène Fouchal Sharing pseudonyms between Intelligent Transport System stations. Search on Bibsonomy J. Comput. Sci. The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
24Christopher Hicks, Flavio D. Garcia A Vehicular DAA Scheme for Unlinkable ECDSA Pseudonyms in V2X. Search on Bibsonomy EuroS&P The full citation details ... 2020 DBLP  DOI  BibTeX  RDF
24Huafei Zhu, Wee Keong Ng Transitive Pseudonyms Mediated EHRs Sharing for Very Important Patients. Search on Bibsonomy ICWS The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
24Ye Xu, Fengying Li, Bin Cao 0003 Privacy-Preserving Authentication Based on Pseudonyms and Secret Sharing for VANET. Search on Bibsonomy ComComAP The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
24Yuma Takeuchi, Shogo Kitajima, Kazuya Fukushima, Masahiro Mambo Privacy Risk Evaluation of Re-Identification of Pseudonyms. Search on Bibsonomy AsiaJCIS The full citation details ... 2019 DBLP  DOI  BibTeX  RDF
24Imran Memon Distance and clustering-based energy-efficient pseudonyms changing strategy over road network. Search on Bibsonomy Int. J. Commun. Syst. The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
24Khaled Rabieh, Miao Pan, Zhu Han 0001, Vitaly Ford SRPV: A Scalable Revocation Scheme for Pseudonyms-Based Vehicular Ad Hoc Networks. Search on Bibsonomy ICC The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
24Mirja Nitschke, Philipp Holler, Lukas Hartmann, Dogan Kesdogan MixMesh Zones - Changing Pseudonyms Using Device-to-Device Communication in Mix Zones. Search on Bibsonomy NordSec The full citation details ... 2018 DBLP  DOI  BibTeX  RDF
24Jaime A. Teixeira da Silva Are Pseudonyms Ethical in (Science) Publishing? Neuroskeptic as a Case Study. Search on Bibsonomy Sci. Eng. Ethics The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
24Hiroyuki Sato, Yasuo Okabe, Motonori Nakamura User Identification of Pseudonyms without Identity Information Exposure - A Scenario in Access Federations. Search on Bibsonomy J. Inf. Process. The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
24Qiuyu Xiao, Michael K. Reiter, Yinqian Zhang Personalized Pseudonyms for Servers in the Cloud. Search on Bibsonomy Proc. Priv. Enhancing Technol. The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
24Jan Camenisch, Anja Lehmann Privacy for Distributed Databases via (Un)linkable Pseudonyms. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2017 DBLP  BibTeX  RDF
24Kai Fan 0001, Panfei Song, Yintang Yang ULMAP: Ultralightweight NFC Mutual Authentication Protocol with Pseudonyms in the Tag for IoT in 5G. Search on Bibsonomy Mob. Inf. Syst. The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
24Mohsin Khan, Kimmo Järvinen 0001, Philip Ginzboorg, Valtteri Niemi On De-synchronization of User Pseudonyms in Mobile Networks. Search on Bibsonomy ICISS The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
24Walid Bouksani, Boucif Amar Bensaber An efficient and dynamic pseudonyms change system for privacy in VANET. Search on Bibsonomy ISCC The full citation details ... 2017 DBLP  DOI  BibTeX  RDF
24Vanga Odelu, Ashok Kumar Das, Adrijit Goswami SEAP: Secure and efficient authentication protocol for NFC applications using pseudonyms. Search on Bibsonomy IEEE Trans. Consumer Electron. The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
24Jessye Dos Santos, Christine Hennebert, J. C. Fonbonne, Cédric Lauradoux Ephemeral: Lightweight pseudonyms for 6LoWPAN MAC addresses. Search on Bibsonomy PIMRC The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
24Denis Pinkas An eID mechanism built along Privacy by Design principles using secure elements, pseudonyms and attributes. Search on Bibsonomy Open Identity Summit The full citation details ... 2016 DBLP  BibTeX  RDF
24Xumin Huang, Jiawen Kang, Rong Yu, Maoqiang Wu, Yan Zhang 0002, Stein Gjessing A Hierarchical Pseudonyms Management Approach for Software-Defined Vehicular Networks. Search on Bibsonomy VTC Spring The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
24Hiroyuki Sato, Yasuo Okabe, Motonori Nakamura User Identification of Pseudonyms without Identity Information Exposure in Access Federations. Search on Bibsonomy COMPSAC The full citation details ... 2016 DBLP  DOI  BibTeX  RDF
24T. Thenmozhi, R. M. Somasundaram Pseudonyms Based Blind Signature Approach for an Improved Secured Communication at Social Spots in VANETs. Search on Bibsonomy Wirel. Pers. Commun. The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
24Jan Camenisch, Anja Lehmann (Un)linkable Pseudonyms for Governmental Databases. Search on Bibsonomy CCS The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
24Iulia Tunaru, Benoît Denis, Bernard Uguen Location-Based Pseudonyms for Identity Reinforcement in Wireless Ad Hoc Networks. Search on Bibsonomy VTC Spring The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
24Francisco Martín-Fernández, Pino Caballero-Gil, Cándido Caballero-Gil Efficient Management of Revoked Pseudonyms in VANETs using ID-Based Cryptography. Search on Bibsonomy ICEIS (2) The full citation details ... 2015 DBLP  DOI  BibTeX  RDF
24Julien Freudiger, Murtuza Jadliwala, Jean-Pierre Hubaux, Valtteri Niemi, Philip Ginzboorg Privacy of Community Pseudonyms in Wireless Peer-to-Peer Networks. Search on Bibsonomy Mob. Networks Appl. The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
24Seungyeop Han, Vincent Liu 0001, Qifan Pu, Simon Peter 0001, Thomas E. Anderson, Arvind Krishnamurthy, David Wetherall Expressive privacy control with pseudonyms. Search on Bibsonomy SIGCOMM The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
24Ken Mano, Kazuhiro Minami, Hiroshi Maruyama Protecting location privacy with k-confusing paths based on dynamic pseudonyms. Search on Bibsonomy PerCom Workshops The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
24Adetundji Adigun, Boucif Amar Bensaber, Ismaïl Biskri Protocol of change pseudonyms for VANETs. Search on Bibsonomy LCN Workshops The full citation details ... 2013 DBLP  DOI  BibTeX  RDF
24Stefan G. Weber On Transaction Pseudonyms with Implicit Attributes. Search on Bibsonomy IACR Cryptol. ePrint Arch. The full citation details ... 2012 DBLP  BibTeX  RDF
24Ting Li, Yong Feng 0004, Feng Wang 0039, Xiaodong Fu A Dynamic Pseudonyms Based Anonymous Routing Protocol for Wireless Ad Hoc Networks. Search on Bibsonomy MSN The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
24Adetundji Adigun, Boucif Amar Bensaber, Ismaïl Biskri Proof of concept of a security based on lifetime of communication's pseudonyms for the VANETs. Search on Bibsonomy DIVANet@MSWiM The full citation details ... 2012 DBLP  DOI  BibTeX  RDF
24Joseph Thomas Benin Unified distribution of pseudonyms in hybrid ephemeral vehicular networks. Search on Bibsonomy 2012   RDF
24Gerrit Bleumer Pseudonyms. Search on Bibsonomy Encyclopedia of Cryptography and Security (2nd Ed.) The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
24Leonardo A. Martucci, Sebastian Ries, Max Mühlhäuser Sybil-Free Pseudonyms, Privacy and Trust: Identity Management in the Internet of Services. Search on Bibsonomy J. Inf. Process. The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
24Javier Campos, Carlos Miguel Tavares Calafate, Marga Nácher, Pietro Manzoni, Juan-Carlos Cano HOP: Achieving Efficient Anonymity in MANETs by Combining HIP, OLSR, and Pseudonyms. Search on Bibsonomy EURASIP J. Wirel. Commun. Netw. The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
24Philip Leith Pseudonyms, Privacy and Globalization. Search on Bibsonomy Eur. J. Law Technol. The full citation details ... 2011 DBLP  BibTeX  RDF
24Niels Vandezande Identification numbers as pseudonyms in the EU public sector. Search on Bibsonomy Eur. J. Law Technol. The full citation details ... 2011 DBLP  BibTeX  RDF
24Jan Camenisch, Markulf Kohlweiss, Dieter Sommer Pseudonyms and Private Credentials. Search on Bibsonomy Digital Privacy - PRIME The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
24Frank R. Ihmig, Haiko Wick, Karim Hichri, Heiko Zimmermann RFID for anonymous biological samples and pseudonyms. Search on Bibsonomy RFID-TA The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
24Jan Lehnhardt, Adrian Spalka Decentralized Generation of Multiple, Uncorrelatable Pseudonyms without Trusted Third Parties. Search on Bibsonomy TrustBus The full citation details ... 2011 DBLP  DOI  BibTeX  RDF
24Joseph Benin, Michael Nowatkowski, Henry L. Owen Framework to Support Per Second Shifts of Pseudonyms in Regional VANETs. Search on Bibsonomy VTC Fall The full citation details ... 2010 DBLP  DOI  BibTeX  RDF
24Julien Freudiger, Mohammad Hossein Manshaei, Jean-Yves Le Boudec, Jean-Pierre Hubaux On the Age of Pseudonyms in Mobile Ad Hoc Networks. Search on Bibsonomy INFOCOM The full citation details ... 2010 DBLP  DOI  BibTeX  RDF
24Damon J. Phillips, Young-Kyu Kim Why Pseudonyms? Deception as Identity Preservation Among Jazz Record Companies, 1920-1929. Search on Bibsonomy Organ. Sci. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
24Vijayakrishnan Pasupathinathan, Josef Pieprzyk, Huaxiong Wang Certified Pseudonyms Colligated with Master Secret Key. Search on Bibsonomy SECRYPT The full citation details ... 2009 DBLP  BibTeX  RDF
24Kristof Verslype, Bart De Decker Service and Timeframe Dependent Unlinkable One-time Pseudonyms. Search on Bibsonomy SECRYPT The full citation details ... 2009 DBLP  BibTeX  RDF
24Paolo Penna, Florian Schoppmann, Riccardo Silvestri, Peter Widmayer Pseudonyms in Cost-Sharing Games. Search on Bibsonomy WINE The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
Displaying result #1 - #100 of 170 (100 per page; Change: )
Pages: [1][2][>>]
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license