{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T14:25:28Z","timestamp":1730298328679,"version":"3.28.0"},"reference-count":38,"publisher":"IEEE","content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2014,5]]},"DOI":"10.1109\/sp.2014.31","type":"proceedings-article","created":{"date-parts":[[2014,11,26]],"date-time":"2014-11-26T09:57:47Z","timestamp":1416995867000},"page":"375-389","source":"Crossref","is-referenced-by-count":21,"title":["ANONIZE: A Large-Scale Anonymous Survey System"],"prefix":"10.1109","author":[{"given":"Susan","family":"Hohenberger","sequence":"first","affiliation":[]},{"given":"Steven","family":"Myers","sequence":"additional","affiliation":[]},{"given":"Rafael","family":"Pass","sequence":"additional","affiliation":[]},{"given":"abhi","family":"shelat","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"19","first-page":"45","article-title":"Short group signatures","author":"boneh","year":"2004","journal-title":"CRYPTO'04"},{"key":"35","first-page":"410","article-title":"Efficient group signature schemes for large groups","volume":"1296","author":"camenisch","year":"1997","journal-title":"CRYPTO '97"},{"key":"17","first-page":"257","article-title":"Group signatures","author":"chaum","year":"1991","journal-title":"Eurocrypto'91"},{"journal-title":"Multiprecision Integer and Rational Arithmetic C\/C++ Library (MIRACL)","year":"0","author":"scott","key":"36"},{"key":"18","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-39200-9_38"},{"key":"33","first-page":"223","article-title":"Efficient selective-ID secure identity-based encryption without random oracles","author":"boneh","year":"2004","journal-title":"Eurocrypt'04"},{"key":"15","doi-asserted-by":"publisher","DOI":"10.1137\/060671553"},{"key":"34","doi-asserted-by":"publisher","DOI":"10.1007\/BF00196725"},{"key":"16","first-page":"186","article-title":"How to prove yourself: Practical solutions to identification and signature problems","author":"fiat","year":"1986","journal-title":"Crypto '86"},{"key":"13","doi-asserted-by":"publisher","DOI":"10.1109\/SFFCS.1999.814628"},{"key":"14","doi-asserted-by":"publisher","DOI":"10.1137\/060661880"},{"key":"37","first-page":"256","article-title":"Lower bounds of discrete logarithms and related problems","author":"shoup","year":"1997","journal-title":"Proceedings of Eurocrypt '97"},{"key":"11","first-page":"56","article-title":"Signature schemes and anonymous credentials from bilinear maps","author":"camenisch","year":"2004","journal-title":"Crypto"},{"key":"38","article-title":"Tor: The second-generation onion router","author":"dingledine","year":"2004","journal-title":"USENIX 2004"},{"key":"12","doi-asserted-by":"publisher","DOI":"10.1145\/1180405.1180431"},{"key":"21","first-page":"136","article-title":"Foundations of group signatures: The case of dynamic groups","author":"bellare","year":"2005","journal-title":"CT-RSA"},{"key":"20","first-page":"552","article-title":"How to leak a secret","author":"rivest","year":"2001","journal-title":"ASIACRYPT '01"},{"key":"22","doi-asserted-by":"publisher","DOI":"10.1145\/4372.4373"},{"key":"23","first-page":"93","article-title":"Efficient nontransferable anonymous multi-show credential system with optional anonymity revocation","volume":"2045","author":"camenisch","year":"2001","journal-title":"Eurocrypt '01"},{"key":"24","first-page":"268","article-title":"A signature scheme with efficient protocols","author":"camenisch","year":"2002","journal-title":"SCN"},{"key":"25","first-page":"302","article-title":"Compact e-cash","author":"camenisch","year":"2005","journal-title":"EUROCRYPT '05"},{"key":"26","doi-asserted-by":"publisher","DOI":"10.1137\/0217017"},{"key":"27","first-page":"129","article-title":"Non-interactive and informationtheoretic secure verifiable secret sharing","author":"pedersen","year":"1991","journal-title":"Crypto"},{"key":"28","doi-asserted-by":"publisher","DOI":"10.1145\/6490.6503"},{"key":"29","doi-asserted-by":"publisher","DOI":"10.1017\/CBO9780511546891"},{"journal-title":"U s Agencies Said to Swap Data with Thousands of Firms","year":"2013","author":"riley","key":"3"},{"journal-title":"Observations on the Course Review System at the University of Virginia","year":"2013","key":"2"},{"key":"10","first-page":"150","article-title":"Security of blind digital signatures (extended abstract)","author":"juels","year":"1997","journal-title":"CRYPTO '97"},{"journal-title":"Security Breach Leaves 45 000 at Risk of Identity Theft","year":"2009","author":"staff","key":"1"},{"key":"30","first-page":"1084","article-title":"Robust non-interactive zero knowledge","volume":"20","author":"santis","year":"2001","journal-title":"SIAM Journal on Computing"},{"key":"7","article-title":"Simple verifiable elections","author":"benaloh","year":"2006","journal-title":"EVT 2006"},{"key":"6","doi-asserted-by":"publisher","DOI":"10.1145\/501997.502000"},{"key":"32","first-page":"416","article-title":"A verifiable random function with short proofs and keys","volume":"3386","author":"dodis","year":"2005","journal-title":"PKC '05"},{"key":"5","article-title":"Receipt-free mix-type voting scheme - A practical solution to the implementation of a voting booth","author":"sako","year":"1995","journal-title":"Eurocrypt 1995"},{"key":"31","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-48658-5_19"},{"key":"4","first-page":"89","article-title":"Wallet databases with observers","volume":"740","author":"chaum","year":"1992","journal-title":"Crypto"},{"key":"9","article-title":"Universally composable security: A new paradigm for cryptographic protocols","author":"canetti","year":"2000","journal-title":"FOCS '01"},{"key":"8","article-title":"Helios: Web-based open-audit voting","author":"adida","year":"2008","journal-title":"USENIX 2008"}],"event":{"name":"2014 IEEE Symposium on Security and Privacy (SP)","start":{"date-parts":[[2014,5,18]]},"location":"San Jose, CA","end":{"date-parts":[[2014,5,21]]}},"container-title":["2014 IEEE Symposium on Security and Privacy"],"original-title":[],"link":[{"URL":"http:\/\/ieeexplore.ieee.org\/iel7\/6954656\/6956545\/06956576.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/6954656\/6956545\/06956576.pdf?arnumber=6956576","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2017,3,23]],"date-time":"2017-03-23T23:01:59Z","timestamp":1490310119000},"score":1,"resource":{"primary":{"URL":"http:\/\/ieeexplore.ieee.org\/document\/6956576\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2014,5]]},"references-count":38,"URL":"https:\/\/doi.org\/10.1109\/sp.2014.31","relation":{},"subject":[],"published":{"date-parts":[[2014,5]]}}}