The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for pseudonyms with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1981-2000 (15) 2001-2004 (20) 2005 (18) 2006-2007 (30) 2008 (16) 2009 (17) 2010-2013 (18) 2015-2017 (17) 2018-2023 (18) 2024 (1)
Publication types (Num. hits)
article(34) incollection(4) inproceedings(131) phdthesis(1)
Venues (Conferences, Journals, ...)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 141 occurrences of 83 keywords

Results
Found 170 publication records. Showing 170 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
24Stefan G. Weber Harnessing Pseudonyms with Implicit Attributes for Privacy-Respecting Mission Log Analysis. Search on Bibsonomy INCoS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
24Bryan Ford, Jacob Strauss An offline foundation for online accountable pseudonyms. Search on Bibsonomy SNS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
24Oliver Jorns, Gerald Quirchmayr, Oliver Jung A Privacy Enhancing Mechanism based on Pseudonyms for Identity Protection in Location-Based Services. Search on Bibsonomy ACSW The full citation details ... 2007 DBLP  BibTeX  RDF
24Nicolai Kuntze, Dominique Maehler, Andreas U. Schmidt Employing Trusted Computing for the forward pricing of pseudonyms in reputation systems Search on Bibsonomy CoRR The full citation details ... 2006 DBLP  BibTeX  RDF
24Jennifer M. Heisler, Scott L. Crabill Who are "stinkybug" and "Packerfan4"? Email Pseudonyms and Participants' Perceptions of Demography, Productivity, and Personality. Search on Bibsonomy J. Comput. Mediat. Commun. The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
24Gerrit Bleumer Pseudonyms. Search on Bibsonomy Encyclopedia of Cryptography and Security The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
24Edgar R. Weippl, A Min Tjoa Privacy in e-learning: anonymity, pseudonyms and authenticated usage. Search on Bibsonomy Interact. Technol. Smart Educ. The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
24David Chaum Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms. Search on Bibsonomy Secure Electronic Voting The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
24J. Michael Jaffe, Young-Eum Lee, Li-Ning Huang, Hayg Oshagan Gender Identification, Interdependence, and Pseudonyms in CMC: Language Patterns in an Electronic Conference. Search on Bibsonomy Inf. Soc. The full citation details ... 1999 DBLP  DOI  BibTeX  RDF
24Lidong Chen Access with Pseudonyms. Search on Bibsonomy Cryptography: Policy and Algorithms The full citation details ... 1995 DBLP  DOI  BibTeX  RDF
24Stig Fr. Mjølsnes Privacy, Cryptographic Pseudonyms, and The State of Health. Search on Bibsonomy ASIACRYPT The full citation details ... 1991 DBLP  DOI  BibTeX  RDF
24David Chaum Showing Credentials without Identification Transfeering Signatures between Unconditionally Unlinkable Pseudonyms. Search on Bibsonomy AUSCRYPT The full citation details ... 1990 DBLP  DOI  BibTeX  RDF
24David Chaum Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Search on Bibsonomy Commun. ACM The full citation details ... 1981 DBLP  DOI  BibTeX  RDF
14Stephan Olariu An architecture for traffic incident detection. Search on Bibsonomy MoMM The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
14Richard Chow, Ian Oberst, Jessica Staddon Sanitization's slippery slope: the design and study of a text revision assistant. Search on Bibsonomy SOUPS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF data loss prevention, inference detection, privacy, sanitization, redaction
14Stephan Olariu NOTICE: an architecture for traffic incident detection. Search on Bibsonomy MSWiM The full citation details ... 2009 DBLP  DOI  BibTeX  RDF sensors, vehicular ad hoc networks
14Sebastian Mödersheim, Luca Viganò 0001 Secure Pseudonymous Channels. Search on Bibsonomy ESORICS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
14Xiangxi Li, Yu Zhang, Yuxin Deng Verifying Anonymous Credential Systems in Applied Pi Calculus. Search on Bibsonomy CANS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
14Dominik Herrmann, Florian Scheuer, Philipp Feustel, Thomas Nowey, Hannes Federrath A Privacy-Preserving Platform for User-Centric Quantitative Benchmarking. Search on Bibsonomy TrustBus The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
14Chase Gray, Jason Byrnes, Srihari Nelakuditi Pair-wise resistance to traffic analysis in MANETs. Search on Bibsonomy ACM SIGMOBILE Mob. Comput. Commun. Rev. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
14Mario Hoffmann, Seppo Heikkinen, Gerrit Hornung, Henrik Thuvesson, Christoph Schnabel Privacy-enhanced personalisation in ambient environments. Search on Bibsonomy PIMRC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
14Brijesh Kumar Chaurasia, Shekhar Verma Optimizing Pseudonym Updation for Anonymity in VANETS. Search on Bibsonomy APSCC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
14Mohd M. Anwar, Jim E. Greer Enabling Reputation-Based Trust in Privacy-Enhanced Learning Systems. Search on Bibsonomy Intelligent Tutoring Systems The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
14Patrick P. Tsang, Sean W. Smith PPAA: Peer-to-Peer Anonymous Authentication. Search on Bibsonomy ACNS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF privacy, VANets, reputation systems, credentials, anonymous authentication, secret handshakes
14Peter Schartner, Martin Schaffer Efficient Privacy-Enhancing Techniques for Medical Databases. Search on Bibsonomy BIOSTEC (Selected Papers) The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
14Oliver Jorns, Oliver Jung, Gerald Quirchmayr A platform for the development of location-based mobile applications with privacy protection. Search on Bibsonomy COMSWARE The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
14Oliver Jorns, Gerald Quirchmayr A middleware for location-based mobile applications with privacy protection. Search on Bibsonomy iiWAS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF security, privacy, location-based services, telecommunication networks
14Rida A. Bazzi, Goran Konjevod On the establishment of distinct identities in overlay networks. Search on Bibsonomy Distributed Comput. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Overlay networks, Peer-to-peer systems, Sybil attack, Identity verification, Distance geometry
14Panos Kalnis, Gabriel Ghinita, Kyriakos Mouratidis, Dimitris Papadias Preventing Location-Based Identity Inference in Anonymous Spatial Queries. Search on Bibsonomy IEEE Trans. Knowl. Data Eng. The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Spatial databases, Mobile Applications, Security and Privacy Protection
14Martijn Warnier, Frances M. T. Brazier Organized Anonymous Agents. Search on Bibsonomy IAS The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
14Jens Mache, Chris Allick The Cost of Preserving Privacy: Performance Measurements of RFID Pseudonym Protocols. Search on Bibsonomy ARES The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
14Oliver Jorns, Oliver Jung, Gerald Quirchmayr A Privacy Enhancing Service Architecture for Ticket-based Mobile Applications. Search on Bibsonomy ARES The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
14Giorgio Calandriello, Panos Papadimitratos, Jean-Pierre Hubaux, Antonio Lioy Efficient and robust pseudonymous authentication in VANET. Search on Bibsonomy Vehicular Ad Hoc Networks The full citation details ... 2007 DBLP  DOI  BibTeX  RDF security, performance, reliability, vehicular networks
14Reza Shokri, Maysam Yabandeh, Nasser Yazdani Anonymous Routing in MANET Using Random Identifiers. Search on Bibsonomy ICN The full citation details ... 2007 DBLP  DOI  BibTeX  RDF Pseudonimity, Security, Privacy, MANET, Anonymity
14Matthias Franz, Bernd Meyer 0002, Andreas Pashalidis Attacking Unlinkability: The Importance of Context. Search on Bibsonomy Privacy Enhancing Technologies The full citation details ... 2007 DBLP  DOI  BibTeX  RDF
14Ian Wakeman, Dan Chalmers, Michael Fry 0001 Reconciling privacy and security in pervasive computing: the case for pseudonymous group membership. Search on Bibsonomy MPAC The full citation details ... 2007 DBLP  DOI  BibTeX  RDF homomorphic cryptography, access control, pervasive computing
14Lukasz Krzywiecki, Przemyslaw Kubiak 0001, Miroslaw Kutylowski A Revocation Scheme Preserving Privacy. Search on Bibsonomy Inscrypt The full citation details ... 2006 DBLP  DOI  BibTeX  RDF key broadcasting, exclusion protocol, anonymity
14Elmar Schoch, Frank Kargl, Tim Leinmüller, Stefan Schlott, Panos Papadimitratos Impact of Pseudonym Changes on Geographic Routing in VANETs. Search on Bibsonomy ESAS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
14Pandurang Kamat, Arati Baliga, Wade Trappe An identity-based security framework For VANETs. Search on Bibsonomy Vehicular Ad Hoc Networks The full citation details ... 2006 DBLP  DOI  BibTeX  RDF security, privacy, vehicular networks
14Joachim Biskup, Joerg Parthe Optimistic Anonymous Participation in Inter-organizational Workflow Instances. Search on Bibsonomy ICISS The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
14Dirk Henrici, Joachim Götze, Paul Müller 0001 A Hash-based Pseudonymization Infrastructure for RFID Systems. Search on Bibsonomy SecPerU The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
14Daniele Quercia, Stephen Hailes, Licia Capra TATA: Towards Anonymous Trusted Authentication. Search on Bibsonomy iTrust The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
14Andreas Pashalidis, Bernd Meyer 0002 Linking Anonymous Transactions: The Consistent View Attack. Search on Bibsonomy Privacy Enhancing Technologies The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
14Peter Ruppel, Georg Treu, Axel Küpper, Claudia Linnhoff-Popien Anonymous User Tracking for Location-Based Community Services. Search on Bibsonomy LoCA The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
14Henry Tsai, Aaron Harwood A Scalable Anonymous Server Overlay Network. Search on Bibsonomy AINA (1) The full citation details ... 2006 DBLP  DOI  BibTeX  RDF
14Michael Kinateder, Ralf Terdic, Kurt Rothermel Strong pseudonymous communication for peer-to-peer reputation systems. Search on Bibsonomy SAC The full citation details ... 2005 DBLP  DOI  BibTeX  RDF distributed reputation systems, extended destination routing, pseudonymous communication, data protection, mixes
14Ford-Long Wong, Frank Stajano Location Privacy in Bluetooth. Search on Bibsonomy ESAS The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
14Len Sassaman, Bram Cohen, Nick Mathewson The pynchon gate: a secure method of pseudonymous mail retrieval. Search on Bibsonomy WPES The full citation details ... 2005 DBLP  DOI  BibTeX  RDF anonymity, private information retrieval, mix networks
14Keon-Myung Lee, Jee-Hyong Lee 0001, Myung-Geun Chun Incorporating Privacy Policy into an Anonymity-Based Privacy-Preserving ID-Based Service Platform. Search on Bibsonomy KES (1) The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
14Rida A. Bazzi, Goran Konjevod On the establishment of distinct identities in overlay networks. Search on Bibsonomy PODC The full citation details ... 2005 DBLP  DOI  BibTeX  RDF security, fault-tolerance, overlay networks, peer-to-peer systems, sybil attack, identity verification, distance geometry
14Heng Seng Cheng, Daqing Zhang 0001, Joo Geok Tan Protection of Privacy in Pervasive Computing Environments. Search on Bibsonomy ITCC (2) The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
14Soon Seok Kim, Sang-Soo Yeo, Hong-Jin Park, Sung Kwon Kim A New Scheme for the Location Information Protection in Mobile Communication Environments. Search on Bibsonomy MMM-ACNS The full citation details ... 2005 DBLP  DOI  BibTeX  RDF
14Ernest F. Brickell, Jan Camenisch, Liqun Chen 0002 Direct anonymous attestation. Search on Bibsonomy CCS The full citation details ... 2004 DBLP  DOI  BibTeX  RDF integrity based computing, privacy, cryptographic protocols, trusted computing, anonymous credential systems
14Mark Manulis, Jörg Schwenk Pseudonym Generation Scheme for Ad-Hoc Group Communication Based on IDH. Search on Bibsonomy ESAS The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
14Christine M. O'Keefe, Ming Yung, Lifang Gu, Rohan A. Baxter Privacy-preserving data linkage protocols. Search on Bibsonomy WPES The full citation details ... 2004 DBLP  DOI  BibTeX  RDF privacy, confidentiality, data extraction, data linkage
14Daniel Cvrcek Pseudonymity in the Light of Evidence-Based Trust (Transcript of Discussion). Search on Bibsonomy Security Protocols Workshop The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
14Jean-Marc Seigneur, Christian Damsgaard Jensen Trading Privacy for Trust. Search on Bibsonomy iTrust The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
14Alan Mislove, Gaurav Oberoi, Ansley Post, Charles Reis, Peter Druschel, Dan S. Wallach AP3: cooperative, decentralized anonymous communication. Search on Bibsonomy ACM SIGOPS European Workshop The full citation details ... 2004 DBLP  DOI  BibTeX  RDF
14Yuko Tamura, Atsuko Miyaji Anonymity-Enhanced Pseudonym System. Search on Bibsonomy ACNS The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
14Josep Lluís Ferrer-Gomila, Magdalena Payeras-Capellà, Llorenç Huguet i Rotger A Fully Anonymous Electronic Payment Scheme for B2B. Search on Bibsonomy ICWE The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
14Birgit Pfitzmann Privacy in Enterprise Identity Federation - Policies for Liberty Single Signon. Search on Bibsonomy Privacy Enhancing Technologies The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
14George Danezis, Roger Dingledine, Nick Mathewson Mixminion: Design of a Type III Anonymous Remailer Protocol. Search on Bibsonomy S&P The full citation details ... 2003 DBLP  DOI  BibTeX  RDF
14Ulrich Flegel Pseudonymizing Unix Log Files. Search on Bibsonomy InfraSec The full citation details ... 2002 DBLP  DOI  BibTeX  RDF
14Markus Jakobsson, Ari Juels, Phong Q. Nguyen Proprietary Certificates. Search on Bibsonomy CT-RSA The full citation details ... 2002 DBLP  DOI  BibTeX  RDF collateral key, digital rights, fair encryption, proprietary key, certificates
14Tonda Benes The Strong Eternity Service. Search on Bibsonomy Information Hiding The full citation details ... 2001 DBLP  DOI  BibTeX  RDF
14Stuart G. Stubblebine, Paul F. Syverson Authentic Attributes with Fine-Grained Anonymity Protection. Search on Bibsonomy Financial Cryptography The full citation details ... 2000 DBLP  DOI  BibTeX  RDF
14Oliver Berthold, Marit Köhntopp Identity Management Based on P3P. Search on Bibsonomy Workshop on Design Issues in Anonymity and Unobservability The full citation details ... 2000 DBLP  DOI  BibTeX  RDF
14Peter Reichl, Dogan Kesdogan, Klaus Junghärtchen, Marko Schuba Simulative Performance Evaluation of the Temporary Pseudonym Method for Protecting Location Information in GSM Networks. Search on Bibsonomy Computer Performance Evaluation (Tools) The full citation details ... 1998 DBLP  DOI  BibTeX  RDF
14Paul Resnick, Neophytos Iacovou, Mitesh Suchak, Peter Bergstrom, John Riedl GroupLens: An Open Architecture for Collaborative Filtering of Netnews. Search on Bibsonomy CSCW The full citation details ... 1994 DBLP  DOI  BibTeX  RDF electronic bulletin boards, netnews, collaborative filtering, user model, information filtering, social filtering, Usenet, selective dissemination of information
14Diana Patterson The myth and realities of C.A.S.E. for documentation. Search on Bibsonomy SIGDOC The full citation details ... 1989 DBLP  DOI  BibTeX  RDF
Displaying result #101 - #170 of 170 (100 per page; Change: )
Pages: [<<][1][2]
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license