default search action
Markus Jakobsson
Person information
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2020
- [j22]Markus Jakobsson:
Permissions and Privacy. IEEE Secur. Priv. 18(2): 46-55 (2020) - [i14]Markus Jakobsson:
Social Engineering Resistant 2FA. CoRR abs/2001.06075 (2020)
2010 – 2019
- 2019
- [j21]Markus Jakobsson:
The Rising Threat of Launchpad Attacks. IEEE Secur. Priv. 17(5): 68-72 (2019) - [j20]Jay Koven, Cristian Felix, Hossein Siadati, Markus Jakobsson, Enrico Bertini:
Lessons Learned Developing a Visual Analytics Solution for Investigative Analysis of Scamming Activities. IEEE Trans. Vis. Comput. Graph. 25(1): 225-234 (2019) - 2018
- [i13]Markus Jakobsson:
Secure Remote Attestation. IACR Cryptol. ePrint Arch. 2018: 31 (2018) - 2017
- [j19]Hossein Siadati, Toan Nguyen, Payas Gupta, Markus Jakobsson, Nasir D. Memon:
Mind your SMSes: Mitigating social engineering in second factor authentication. Comput. Secur. 65: 14-28 (2017) - [c97]Mayank Dhiman, Markus Jakobsson, Ting-Fang Yen:
Breaking and fixing content-based filtering. eCrime 2017: 52-56 - [c96]Markus Jakobsson:
Short Paper: Addressing Sophisticated Email Attacks. Financial Cryptography 2017: 310-317 - [e6]Michael Brenner, Kurt Rohloff, Joseph Bonneau, Andrew Miller, Peter Y. A. Ryan, Vanessa Teague, Andrea Bracciali, Massimiliano Sala, Federico Pintore, Markus Jakobsson:
Financial Cryptography and Data Security - FC 2017 International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, April 7, 2017, Revised Selected Papers. Lecture Notes in Computer Science 10323, Springer 2017, ISBN 978-3-319-70277-3 [contents] - 2016
- [c95]Markus Jakobsson, Hossein Siadati:
SpoofKiller: You Can Teach People How to Pay, but Not How to Pay Attention. The New Codebreakers 2016: 177-194 - [c94]Markus Jakobsson:
User trust assessment: a new approach to combat deception. STAST 2016: 73-78 - [p12]Markus Jakobsson:
Scams and Targeting. Understanding Social Engineering Based Scams 2016: 1-3 - [p11]Damon McCoy, Youngsam Park, Elaine Shi, Markus Jakobsson:
Identifying Scams and Trends. Understanding Social Engineering Based Scams 2016: 7-19 - [p10]Ting-Fang Yen, Markus Jakobsson:
Predicting Trends. Understanding Social Engineering Based Scams 2016: 21-25 - [p9]Ana Ferreira, Markus Jakobsson:
Persuasion in Scams. Understanding Social Engineering Based Scams 2016: 29-47 - [p8]Hossein Siadati, Sima Jafarikhah, Markus Jakobsson:
Traditional Countermeasures to Unwanted Email. Understanding Social Engineering Based Scams 2016: 51-62 - [p7]Mayank Dhiman, Ting-Fang Yen, Markus Jakobsson:
Obfuscation in Spam and Scam. Understanding Social Engineering Based Scams 2016: 63-68 - [p6]Markus Jakobsson:
Semantic Analysis of Messages. Understanding Social Engineering Based Scams 2016: 69-74 - [p5]Damon McCoy, Youngsam Park, Elaine Shi, Markus Jakobsson:
Case Study: Sales Scams. Understanding Social Engineering Based Scams 2016: 77-87 - [p4]Damon McCoy, Youngsam Park, Elaine Shi, Markus Jakobsson:
Case Study: Rental Scams. Understanding Social Engineering Based Scams 2016: 89-102 - [p3]Ting-Fang Yen, Markus Jakobsson:
Case Study: Romance Scams. Understanding Social Engineering Based Scams 2016: 103-113 - [p2]Markus Jakobsson:
Case Study: Business Email Compromise. Understanding Social Engineering Based Scams 2016: 115-122 - [p1]Markus Jakobsson:
Conclusion and Next Steps. Understanding Social Engineering Based Scams 2016: 125-127 - [e5]Markus Jakobsson:
Understanding Social Engineering Based Scams. Springer 2016, ISBN 978-1-4939-6455-0 [contents] - 2014
- [j18]Martina Angela Sasse, Charles C. Palmer, Markus Jakobsson, Sunny Consolvo, Rick Wash, L. Jean Camp:
Helping You Protect You. IEEE Secur. Priv. 12(1): 39-42 (2014) - [c93]Youngsam Park, Jackie Jones, Damon McCoy, Elaine Shi, Markus Jakobsson:
Scambaiter: Understanding Targeted Nigerian Scams on Craigslist. NDSS 2014 - [c92]Napa Sae-Bae, Markus Jakobsson:
Hand authentication on multi-touch tablets. HotMobile 2014: 8:1-8:6 - 2013
- [b1]Markus Jakobsson:
Mobile Authentication - Problems and Solutions. Springer Briefs in Computer Science, Springer 2013, ISBN 978-1-4614-4877-8, pp. i-xiv, 1-113 - 2012
- [j17]Dirk Balfanz, Richard Chow, Ori Eisen, Markus Jakobsson, Steve Kirsch, Scott Matsumoto, Jesus Molina, Paul C. van Oorschot:
The Future of Authentication. IEEE Secur. Priv. 10(1): 22-27 (2012) - [c91]Markus Jakobsson, Hossein Siadati:
SpoofKiller: You Can Teach People How to Pay, but Not How to Pay Attention. STAST 2012: 3-10 - [c90]Markus Jakobsson, Hossein Siadati:
Improved Visual Preference Authentication. STAST 2012: 27-34 - [c89]Markus Jakobsson, Mayank Dhiman:
The Benefits of Understanding Passwords. HotSec 2012 - 2010
- [j16]XiaoFeng Wang, Philippe Golle, Markus Jakobsson, Alex Tsow:
Deterring voluntary trace disclosure in re-encryption mix-networks. ACM Trans. Inf. Syst. Secur. 13(2): 18:1-18:24 (2010) - [c88]Richard Chow, Markus Jakobsson, Ryusuke Masuoka, Jesus Molina, Yuan Niu, Elaine Shi, Zhexuan Song:
Authentication in the clouds: a framework and its application to mobile users. CCSW 2010: 1-6 - [c87]Elaine Shi, Yuan Niu, Markus Jakobsson, Richard Chow:
Implicit Authentication through Learning User Behavior. ISC 2010: 99-113 - [c86]Markus Jakobsson, Karl-Anders Johansson:
Retroactive Detection of Malware with Applications to Mobile Platforms. HotSec 2010 - [c85]Ari Juels, Dario Catalano, Markus Jakobsson:
Coercion-Resistant Electronic Elections. Towards Trustworthy Elections 2010: 37-63 - [e4]David Chaum, Markus Jakobsson, Ronald L. Rivest, Peter Y. A. Ryan, Josh Benaloh, Miroslaw Kutylowski, Ben Adida:
Towards Trustworthy Elections, New Directions in Electronic Voting. Lecture Notes in Computer Science 6000, Springer 2010, ISBN 978-3-642-12979-7 [contents] - [r1]Markus Jakobsson, Sid Stamm, Christopher Soghoian:
Phishing. Handbook of Financial Cryptography and Security 2010: 301-339
2000 – 2009
- 2009
- [c84]Markus Jakobsson:
Captcha-free throttling. AISec 2009: 15-22 - [c83]Richard Chow, Philippe Golle, Markus Jakobsson, Elaine Shi, Jessica Staddon, Ryusuke Masuoka, Jesus Molina:
Controlling data in the cloud: outsourcing computation without outsourcing control. CCSW 2009: 85-90 - [c82]Markus Jakobsson, Ari Juels:
Server-side detection of malware infection. NSPW 2009: 11-22 - 2008
- [j15]Sukamol Srikwan, Markus Jakobsson:
Using Cartoons to Teach Internet Security. Cryptologia 32(2): 137-154 (2008) - [j14]Markus Jakobsson, Peter Finn, Nathaniel A. Johnson:
Why and How to Perform Fraud Experiments. IEEE Secur. Priv. 6(2): 66-68 (2008) - [j13]Markus Jakobsson, Steven A. Myers:
Delayed password disclosure. Int. J. Appl. Cryptogr. 1(1): 47-59 (2008) - [c81]Markus Jakobsson, Erik Stolterman, Susanne Wetzel, Liu Yang:
Love and authentication. CHI 2008: 197-200 - [c80]Markus Jakobsson, Liu Yang, Susanne Wetzel:
Quantifying the security of preference-based authentication. Digital Identity Management 2008: 61-70 - [c79]Christopher Soghoian, Oliver Friedrichs, Markus Jakobsson:
The Threat of Political Phishing. HAISA 2008: 126-143 - [c78]Richard Chow, Philippe Golle, Markus Jakobsson, Lusha Wang, XiaoFeng Wang:
Making CAPTCHAs clickable. HotMobile 2008: 91-94 - 2007
- [j12]Tom N. Jagatic, Nathaniel A. Johnson, Markus Jakobsson, Filippo Menczer:
Social phishing. Commun. ACM 50(10): 94-100 (2007) - [j11]Markus Jakobsson, Sid Stamm:
Web Camouflage: Protecting Your Clients from Browser-Sniffing Attacks. IEEE Secur. Priv. 5(6): 16-24 (2007) - [j10]Markus Jakobsson, Steven A. Myers:
Delayed password disclosure. SIGACT News 38(3): 56-75 (2007) - [j9]Peter Finn, Markus Jakobsson:
Designing ethical phishing experiments. IEEE Technol. Soc. Mag. 26(1): 46-58 (2007) - [c77]Jeffrey Bardzell, Markus Jakobsson, Shaowen Bardzell, Tyler Pace, Will Odom, Aaron R. Houssian:
Virtual Worlds and Fraud: Approaching Cybersecurity in Massively Multiplayer Online Games. DiGRA Conference 2007 - [c76]Markus Jakobsson, Steven A. Myers:
Delayed password disclosure. Digital Identity Management 2007: 17-26 - [c75]Markus Jakobsson, Alex Tsow, Ankur Shah, Eli Blevis, Youn-Kyung Lim:
What Instills Trust? A Qualitative Study of Phishing. Financial Cryptography 2007: 356-361 - [c74]Vivek Anandpara, Andrew Dingman, Markus Jakobsson, Debin Liu, Heather Roinestad:
Phishing IQ Tests Measure Fear, Not Ability. Financial Cryptography 2007: 362-366 - [c73]Sid Stamm, Zulfikar Ramzan, Markus Jakobsson:
Drive-By Pharming. ICICS 2007: 495-506 - [c72]Ari Juels, Sid Stamm, Markus Jakobsson:
Combating Click Fraud via Premium Clicks. USENIX Security Symposium 2007 - 2006
- [j8]Mona Gandhi, Markus Jakobsson, Jacob Ratkiewicz:
Badvertisements: Stealthy Click-Fraud with Unwitting Accessories. J. Digit. Forensic Pract. 1(2): 131-142 (2006) - [j7]Alex Tsow, Markus Jakobsson, Liu Yang, Susanne Wetzel:
Warkitting: The Drive-by Subversion of Wireless Home Routers. J. Digit. Forensic Pract. 1(3): 179-192 (2006) - [j6]Philip D. MacKenzie, Thomas Shrimpton, Markus Jakobsson:
Threshold Password-Authenticated Key Exchange. J. Cryptol. 19(1): 27-66 (2006) - [j5]Naouel Ben Salem, Levente Buttyán, Jean-Pierre Hubaux, Markus Jakobsson:
Node Cooperation in Hybrid Ad Hoc Networks. IEEE Trans. Mob. Comput. 5(4): 365-376 (2006) - [c71]Sukamol Srikwan, Markus Jakobsson, Andrew Albrecht, Mehmet M. Dalkilic:
Trust Establishment in Data Sharing: An Incentive Model for Biodiversity Information Systems. CollaborateCom 2006 - [c70]Jong Youl Choi, Philippe Golle, Markus Jakobsson:
Tamper-Evident Digital Signature Protecting Certification Authorities Against Malware. DASC 2006: 37-44 - [c69]Jong Youl Choi, Philippe Golle, Markus Jakobsson:
Auditable Privacy: On Tamper-Evident Mix Networks. Financial Cryptography 2006: 126-141 - [c68]Jiejun Kong, Ling-Jyh Chen, Markus Jakobsson, Stan Moyer, Dave Marples, Mario Gerla:
An Enhanced Digital Content Mediator (DCM) Approach to Implementing Legitimate and Secure P2P Online Transactions. ICC 2006: 2351-2356 - [c67]Liu Yang, Markus Jakobsson, Susanne Wetzel:
Discount Anonymous On Demand Routing for Mobile Ad hoc Networks. SecureComm 2006: 1-10 - [c66]Philippe Golle, XiaoFeng Wang, Markus Jakobsson, Alex Tsow:
Deterring Voluntary Trace Disclosure in Re-encryption Mix Networks. S&P 2006: 121-131 - [c65]Ari Juels, Markus Jakobsson, Tom N. Jagatic:
Cache Cookies for Browser Authentication (Extended Abstract). S&P 2006: 301-305 - [c64]Markus Jakobsson, Jacob Ratkiewicz:
Designing ethical phishing experiments: a study of (ROT13) rOnl query features. WWW 2006: 513-522 - [c63]Markus Jakobsson, Sid Stamm:
Invasive browser sniffing and countermeasures. WWW 2006: 523-532 - 2005
- [j4]Naouel Ben Salem, Jean-Pierre Hubaux, Markus Jakobsson:
Reputation-based Wi-Fi deployment. ACM SIGMOBILE Mob. Comput. Commun. Rev. 9(3): 69-81 (2005) - [c62]Virgil Griffith, Markus Jakobsson:
Messin' with Texas Deriving Mother's Maiden Names Using Public Records. ACNS 2005: 91-103 - [c61]Markus Jakobsson, Liu Yang:
Quantifying Security in Hybrid Cellular Networks. ACNS 2005: 350-363 - [c60]Yih-Chun Hu, Markus Jakobsson, Adrian Perrig:
Efficient Constructions for One-Way Hash Chains. ACNS 2005: 423-441 - [c59]Richard Clayton, Drew Dean, Markus Jakobsson, Steven A. Myers, Stuart G. Stubblebine, Michael Szydlo:
A Chat at the Old Phishin' Hole. Financial Cryptography 2005: 88 - [c58]Markus Jakobsson:
Modeling and Preventing Phishing Attacks. Financial Cryptography 2005: 89 - [c57]Jong Youl Choi, Markus Jakobsson, Susanne Wetzel:
Balancing auditability and privacy in vehicular networks. Q2SWinet 2005: 79-87 - [c56]Oleksiy Mazhelis, Jouni Markkula, Markus Jakobsson:
Specifying Patterns for Mobile Application Domain Using General Architectural Components. PROFES 2005: 157-172 - [c55]Ari Juels, Dario Catalano, Markus Jakobsson:
Coercion-resistant electronic elections. WPES 2005: 61-70 - [e3]Markus Jakobsson, Radha Poovendran:
Proceedings of the 2005 ACM Workshop on Wireless Security, Cologne, Germany, September 2, 2005. ACM 2005, ISBN 1-59593-142-2 [contents] - [i12]Markus Jakobsson, Adam L. Young:
Distributed Phishing Attacks. IACR Cryptol. ePrint Arch. 2005: 91 (2005) - [i11]Jong Youl Choi, Philippe Golle, Markus Jakobsson:
Tamper-Evident Digital Signatures: Protecting Certification Authorities Against Malware. IACR Cryptol. ePrint Arch. 2005: 147 (2005) - [i10]Sid Stamm, Markus Jakobsson:
Privacy-Preserving Polling using Playing Cards. IACR Cryptol. ePrint Arch. 2005: 444 (2005) - 2004
- [c54]Philippe Golle, Markus Jakobsson, Ari Juels, Paul F. Syverson:
Universal Re-encryption for Mixnets. CT-RSA 2004: 163-178 - [c53]Markus Jakobsson, Susanne Wetzel:
Efficient attribute authentication with applications to ad hoc networks. Vehicular Ad Hoc Networks 2004: 38-46 - [c52]Andris Ambainis, Markus Jakobsson, Helger Lipmaa:
Cryptographic Randomized Response Techniques. Public Key Cryptography 2004: 425-438 - [c51]Markus Jakobsson, XiaoFeng Wang, Susanne Wetzel:
Stealth attacks in vehicular technologies. VTC Fall (2) 2004: 1218-1222 - [c50]Naouel Ben Salem, Jean-Pierre Hubaux, Markus Jakobsson:
Reputation-based Wi-Fi deployment protocols and security analysis. WMASH 2004: 29-40 - [e2]Markus Jakobsson, Moti Yung, Jianying Zhou:
Applied Cryptography and Network Security, Second International Conference, ACNS 2004, Yellow Mountain, China, June 8-11, 2004, Proceedings. Lecture Notes in Computer Science 3089, Springer 2004, ISBN 3-540-22217-0 [contents] - [e1]Markus Jakobsson, Adrian Perrig:
Proceedings of the 2004 ACM Workshop on Wireless Security, Philadelphia, PA, USA, October 1, 2004. ACM 2004, ISBN 1-58113-925-X [contents] - 2003
- [j3]Markus Jakobsson, Filippo Menczer:
Untraceable Email Cluster Bombs. login Usenix Mag. 28(6) (2003) - [c49]Markus Jakobsson, Frank Thomson Leighton, Silvio Micali, Michael Szydlo:
Fractal Merkle Tree Representation and Traversal. CT-RSA 2003: 314-326 - [c48]Markus Jakobsson, Jean-Pierre Hubaux, Levente Buttyán:
A Micro-Payment Scheme Encouraging Collaboration in Multi-hop Cellular Networks. Financial Cryptography 2003: 15-33 - [c47]Naouel Ben Salem, Levente Buttyán, Jean-Pierre Hubaux, Markus Jakobsson:
A charging and rewarding scheme for packet forwarding in multi-hop cellular networks. MobiHoc 2003: 13-24 - [c46]Philippe Golle, Markus Jakobsson:
Reusable anonymous return channels. WPES 2003: 94-100 - [i9]Andris Ambainis, Markus Jakobsson, Helger Lipmaa:
Cryptographic Randomized Response Techniques. CoRR cs.CC/0302025 (2003) - [i8]Markus Jakobsson, Filippo Menczer:
Untraceable Email Cluster Bombs: On Agent-Based Distributed Denial of Service. CoRR cs.CY/0305042 (2003) - [i7]Andris Ambainis, Markus Jakobsson, Helger Lipmaa:
Cryptographic Randomized Response Techniques. IACR Cryptol. ePrint Arch. 2003: 27 (2003) - [i6]Markus Jakobsson, John Linn, Joy Algesheimer:
How to Protect Against a Militant Spammer. IACR Cryptol. ePrint Arch. 2003: 71 (2003) - 2002
- [c45]Philippe Golle, Sheng Zhong, Dan Boneh, Markus Jakobsson, Ari Juels:
Optimistic Mixing for Exit-Polls. ASIACRYPT 2002: 451-465 - [c44]Filippo Menczer, W. Nick Street, Narayan Vishwakarma, Alvaro E. Monge, Markus Jakobsson:
IntelliShopper: a proactive, personal, private shopping assistant. AAMAS 2002: 1001-1008 - [c43]Alexandra Boldyreva, Markus Jakobsson:
Theft-Protected Proprietary Certificates. Digital Rights Management Workshop 2002: 208-220 - [c42]Philip D. MacKenzie, Thomas Shrimpton, Markus Jakobsson:
Threshold Password-Authenticated Key Exchange. CRYPTO 2002: 385-400 - [c41]Markus Jakobsson, Ari Juels, Phong Q. Nguyen:
Proprietary Certificates. CT-RSA 2002: 164-181 - [c40]Markus Jakobsson:
Financial Instruments in Recommendation Mechanisms. Financial Cryptography 2002: 31-43 - [c39]Don Coppersmith, Markus Jakobsson:
Almost Optimal Hash Sequence Traversal. Financial Cryptography 2002: 102-119 - [c38]Juan A. Garay, Markus Jakobsson:
Timed Release of Standard Digital Signatures. Financial Cryptography 2002: 168-182 - [c37]Markus Jakobsson, Ari Juels, Ronald L. Rivest:
Making Mix Nets Robust for Electronic Voting by Randomized Partial Checking. USENIX Security Symposium 2002: 339-353 - [i5]Markus Jakobsson:
Fractal Hash Sequence Representation and Traversal. IACR Cryptol. ePrint Arch. 2002: 1 (2002) - [i4]Don Coppersmith, Markus Jakobsson:
Almost Optimal Hash Sequence Traversal. IACR Cryptol. ePrint Arch. 2002: 23 (2002) - [i3]Markus Jakobsson, Ari Juels, Ronald L. Rivest:
Making Mix Nets Robust For Electronic Voting By Randomized Partial Checking. IACR Cryptol. ePrint Arch. 2002: 25 (2002) - [i2]Ari Juels, Dario Catalano, Markus Jakobsson:
Coercion-Resistant Electronic Elections. IACR Cryptol. ePrint Arch. 2002: 165 (2002) - 2001
- [c36]Markus Jakobsson, Michael K. Reiter:
Discouraging Software Piracy Using Software Aging. Digital Rights Management Workshop 2001: 1-12 - [c35]Markus Jakobsson, David Pointcheval, Adam L. Young:
Secure Mobile Gambling. CT-RSA 2001: 110-125 - [c34]Markus Jakobsson, Susanne Wetzel:
Security Weaknesses in Bluetooth. CT-RSA 2001: 176-191 - [c33]Markus Jakobsson, David Pointcheval:
Mutual Authentication for Low-Power Mobile Devices. Financial Cryptography 2001: 169-186 - [c32]Markus Jakobsson, Susanne Wetzel:
Secure Server-Aided Signature Generation. Public Key Cryptography 2001: 383-401 - [c31]Markus Jakobsson, Ari Juels:
An optimally robust hybrid mix network. PODC 2001: 284-292 - 2000
- [j2]Ari Juels, Markus Jakobsson, Elizabeth A. M. Shriver, Bruce Hillyer:
How to turn loaded dice into fair coins. IEEE Trans. Inf. Theory 46(3): 911-921 (2000) - [c30]Claus-Peter Schnorr, Markus Jakobsson:
Security of Signed ElGamal Encryption. ASIACRYPT 2000: 73-89 - [c29]Markus Jakobsson, Ari Juels:
Mix and Match: Secure Function Evaluation via Ciphertexts. ASIACRYPT 2000: 162-177 - [c28]Markus Jakobsson, Ari Juels:
Addition of ElGamal Plaintexts. ASIACRYPT 2000: 346-358 - [c27]Philip Bohannon, Markus Jakobsson, Sukamol Srikwan:
Cryptographic Approaches to Provacy in Forensic DNA Databases. Public Key Cryptography 2000: 373-390 - [c26]Robert M. Arlein, Ben Jai, Markus Jakobsson, Fabian Monrose, Michael K. Reiter:
Privacy-preserving global customization. EC 2000: 176-184
1990 – 1999
- 1999
- [j1]Markus Jakobsson, Philip D. MacKenzie, Julien P. Stern:
Secure and Lightweight Advertising on the Web. Comput. Networks 31(11-16): 1101-1109 (1999) - [c25]Markus Jakobsson, Claus-Peter Schnorr:
Efficient Oblivious Proofs of Correct Exponentiation. Communications and Multimedia Security 1999: 71-86 - [c24]Markus Jakobsson, Ari Juels:
Proofs of Work and Bread Pudding Protocols. Communications and Multimedia Security 1999: 258-272 - [c23]Markus Jakobsson, David M'Raïhi, Yiannis Tsiounis, Moti Yung:
Electronic Payments: Where Do We Go from Here?. CQRE 1999: 43-63 - [c22]Juan A. Garay, Markus Jakobsson, Philip D. MacKenzie:
Abuse-Free Optimistic Contract Signing. CRYPTO 1999: 449-466 - [c21]Markus Jakobsson, Joy Müller:
Improved Magic Ink Signatures Using Hints. Financial Cryptography 1999: 253-268 - [c20]Markus Jakobsson, Julien P. Stern, Moti Yung:
Scramble All, Encrypt Small. FSE 1999: 95-111 - [c19]Markus Jakobsson:
On Quorum Controlled Asymmetric Proxy Re-encryption. Public Key Cryptography 1999: 112-121 - [c18]Markus Jakobsson:
Mini-Cash: A Minimalistic Approach to E-Commerce. Public Key Cryptography 1999: 122-135 - [c17]Markus Jakobsson:
Flash Mixing. PODC 1999: 83-89 - [c16]Giovanni Di Crescenzo, Niels Ferguson, Russell Impagliazzo, Markus Jakobsson:
How to Forget a Secret. STACS 1999: 500-509 - 1998
- [c15]Markus Jakobsson, Elizabeth A. M. Shriver, Bruce Hillyer, Ari Juels:
A Practical Secure Physical Random Bit Generator. CCS 1998: 103-111 - [c14]Markus Jakobsson:
A Practical Mix. EUROCRYPT 1998: 448-461 - [c13]Markus Jakobsson, Ari Juels:
X-Cash: Executable Digital Cash. Financial Cryptography 1998: 16-27 - [c12]Markus Jakobsson, Moti Yung:
On Assurance Structures for WWW Commerce. Financial Cryptography 1998: 141-157 - [c11]Eran Gabber, Markus Jakobsson, Yossi Matias, Alain J. Mayer:
Curbing Junk E-Mail via Secure Classification. Financial Cryptography 1998: 198-213 - [c10]Markus Jakobsson, David M'Raïhi:
Mix-Based Electronic Payments. Selected Areas in Cryptography 1998: 157-173 - 1997
- [c9]Amir Herzberg, Markus Jakobsson, Stanislaw Jarecki, Hugo Krawczyk, Moti Yung:
Proactive Public Key and Signature Systems. CCS 1997: 100-110 - [c8]Mihir Bellare, Markus Jakobsson, Moti Yung:
Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function. EUROCRYPT 1997: 280-305 - [c7]Markus Jakobsson, Moti Yung:
Distributed "Magic Ink" Signatures. EUROCRYPT 1997: 450-464 - [c6]Markus Jakobsson, Moti Yung:
Applying Anti-Trust Policies to Increase Trust in a Versatile E-Money System. Financial Cryptography 1997: 217-238 - [i1]Mihir Bellare, Markus Jakobsson, Moti Yung:
Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function. IACR Cryptol. ePrint Arch. 1997: 2 (1997) - 1996
- [c5]Markus Jakobsson, Moti Yung:
Revokable and Versatile Electronic Money (extended abstract). CCS 1996: 76-87 - [c4]Markus Jakobsson, Moti Yung:
Proving Without Knowing: On Oblivious, Agnostic and Blindolded Provers. CRYPTO 1996: 186-200 - [c3]Markus Jakobsson, Kazue Sako, Russell Impagliazzo:
Designated Verifier Proofs and Their Applications. EUROCRYPT 1996: 143-154 - 1995
- [c2]Markus Jakobsson:
Ripping Coins For a Fair Exchange. EUROCRYPT 1995: 220-230 - 1994
- [c1]Markus Jakobsson:
Blackmailing using Undeniable Signatures. EUROCRYPT 1994: 425-427
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-05-08 21:04 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint