Back to Results
First PageMeta Content



Dissent: Accountable Anonymous Group Messaging Henry Corrigan-Gibbs and Bryan Ford Department of Computer Science Yale University New Haven, CT, USA
Add to Reading List

Document Date: 2010-09-29 09:32:27


Open Document

File Size: 569,17 KB

Share Result on Facebook

City

Cambridge / Chicago / /

Company

Computer-Communication Networks / /

Country

United States / /

Currency

USD / /

/

Event

Product Issues / FDA Phase / /

Holiday

Assumption / /

IndustryTerm

anonymous voting protocols / real-time messaging / anonymity protocols / generation algorithm / data mining protocol / successive protocol / sub-protocols / wrapper protocol / given protocol / deterministic decryption algorithm / secure public key infrastructure / wide-area Internet communication / long-lived / anonymous messaging protocols / potential solutions / hash algorithm / anonymous datamining applications / delay-tolerant applications / accountable voting protocols / anonymous voting applications / accountable anonymous messaging protocol / deniable authenticated key exchange algorithm / specified key generation algorithm / online groups / anonymous data collection protocol / collective services / latency-sensitive applications / onion router / software implementation / deterministic verification algorithm / bulk transfer protocol / serialized shuffle protocol / mix-networks / well-defined / cryptographic voting systems / k-anonymous transmission protocols / computing / higher-level protocol / slot reservation systems / encryption algorithm / shuffle protocol / /

OperatingSystem

Ubuntu / DoS / /

Organization

National Science Foundation / Bryan Ford Department of Computer Science Yale University New Haven / 40+ / /

Person

Pedro Fonseca / David Chaum / Dimitrios Gunopulos / Bryan Ford / Prateek Mittal / Dan Boneh / Michael Fischer / Ian Goldberg / George Danezis / Brandon Wiley / Miguel Castro / Ronny Standtke / Xavier Boyen / Ai / Phillip Rogaway / Jacob Strauss / Andreas Pfitzmann / Eugène Van Heyst / Justin Brickell / Ian Clarke / David Pointcheval / Roger Dingledine / Mihir Bellare / Vitaly Shmatikov / Oskar Sandberg / Paul Syverson / Nikita Borisov / Philip Levis / Hovav Shacham / David Davenport / Parisa Tabriz / Nick Mathewson / Anand Desai / Oliver Berthold / Chris Lesniewski-Laas / Barbara Liskov / Ben Adida / Mark Craven / Lyle H. Ungar / Theodore W. Hong / Henry Corrigan-Gibbs / /

Position

General / individual journalist / author / leader / current log head / journalist / representative / /

Product

Emulab / CCA2 / nodes / ciphertext / node / honest nodes / members / encryption key / member / Section / AES-256 / /

ProvinceOrState

Illinois / /

PublishedMedium

Communications of the ACM / Journal of Cryptology / /

Technology

anonymous data collection protocol / 2.1 Integrity The shuffle protocol / public key infrastructure / bulk transfer protocol / communication model The protocol / submitted encryption / one protocol / hash algorithm / anonymous messaging protocols / data mining protocol / serialized shuffle protocol / encryption algorithm / private key / 5.1 Protocol / 4.1 Protocol / 4.2 Protocol / 3.2 Anonymity The protocol / anonymity protocols / anonymous voting protocols / Terms Algorithms / encryption / shuffle protocol / cryptography / two sub-protocols / accountable voting protocols / bulk protocol / k-anonymous transmission protocols / deterministic verification algorithm / correct encryption / specified key generation algorithm / key generation algorithm / public key / 3.2 Protocol / higher-level protocol / deterministic decryption algorithm / second-generation onion router / signing algorithm / public-key encryption / deniable authenticated key exchange algorithm / file sharing / given protocol / accountable anonymous messaging protocol / wrapper protocol / Dissent protocol / 3.3 Protocol Correctness The shuffle protocol / Network Protocols / 1 iterated encryption / /

SocialTag