default search action
Philippe Golle
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2010
- [j4]XiaoFeng Wang, Philippe Golle, Markus Jakobsson, Alex Tsow:
Deterring voluntary trace disclosure in re-encryption mix-networks. ACM Trans. Inf. Syst. Secur. 13(2): 18:1-18:24 (2010) - [c41]Richard Chow, Ji Fang, Philippe Golle, Jessica Staddon:
The Web as a Privacy Lab. AAAI Spring Symposium: Intelligent Information Privacy Management 2010
2000 – 2009
- 2009
- [j3]Eric A. Bier, Richard Chow, Philippe Golle, Tracy Holloway King, Jessica Staddon:
The Rules of Redaction: Identify, Protect, Review (and Repeat). IEEE Secur. Priv. 7(6): 46-53 (2009) - [c40]Richard Chow, Philippe Golle, Markus Jakobsson, Elaine Shi, Jessica Staddon, Ryusuke Masuoka, Jesus Molina:
Controlling data in the cloud: outsourcing computation without outsourcing control. CCSW 2009: 85-90 - [c39]Philippe Golle, Kurt Partridge:
On the Anonymity of Home/Work Location Pairs. Pervasive 2009: 390-397 - [c38]Philippe Golle:
Machine learning attacks against the Asirra CAPTCHA. SOUPS 2009 - [c37]Richard Chow, Philippe Golle:
Faking contextual data for fun, profit, and privacy. WPES 2009: 105-108 - [e3]Roger Dingledine, Philippe Golle:
Financial Cryptography and Data Security, 13th International Conference, FC 2009, Accra Beach, Barbados, February 23-26, 2009. Revised Selected Papers. Lecture Notes in Computer Science 5628, Springer 2009 [contents] - 2008
- [j2]Philippe Golle, Frank McSherry, Ilya Mironov:
Data Collection with Self-Enforcing Privacy. ACM Trans. Inf. Syst. Secur. 12(2): 9:1-9:24 (2008) - [c36]Philippe Golle:
Machine learning attacks against the Asirra CAPTCHA. CCS 2008: 535-542 - [c35]Kurt Partridge, Philippe Golle:
On using existing time-use study data for ubiquitous computing applications. UbiComp 2008: 144-153 - [c34]Jessica Staddon, Philippe Golle, Martin Gagné, Paul Rasmussen:
A content-driven access control system. IDtrust 2008: 26-35 - [c33]Richard Chow, Philippe Golle, Jessica Staddon:
Detecting privacy leaks using corpus-based association rules. KDD 2008: 893-901 - [c32]Philippe Golle, Richard Chow, Jessica Staddon:
Testable commitments. StorageSS 2008: 37-42 - [c31]Richard Chow, Philippe Golle, Markus Jakobsson, Lusha Wang, XiaoFeng Wang:
Making CAPTCHAs clickable. HotMobile 2008: 91-94 - [i3]Philippe Golle:
Machine Learning Attacks Against the ASIRRA CAPTCHA. IACR Cryptol. ePrint Arch. 2008: 126 (2008) - 2007
- [c30]Philippe Golle, David A. Wagner:
Cryptanalysis of a Cognitive Authentication Scheme (Extended Abstract). S&P 2007: 66-70 - [c29]Jessica Staddon, Philippe Golle, Bryce Zimny:
Web-Based Inference Detection. USENIX Security Symposium 2007 - [e2]Nikita Borisov, Philippe Golle:
Privacy Enhancing Technologies, 7th International Symposium, PET 2007 Ottawa, Canada, June 20-22, 2007, Revised Selected Papers. Lecture Notes in Computer Science 4776, Springer 2007, ISBN 978-3-540-75550-0 [contents] - 2006
- [c28]Philippe Golle, Frank McSherry, Ilya Mironov:
Data collection with self-enforcing privacy. CCS 2006: 69-78 - [c27]Jong Youl Choi, Philippe Golle, Markus Jakobsson:
Tamper-Evident Digital Signature Protecting Certification Authorities Against Malware. DASC 2006: 37-44 - [c26]Philippe Golle:
A Private Stable Matching Algorithm. Financial Cryptography 2006: 65-80 - [c25]Jong Youl Choi, Philippe Golle, Markus Jakobsson:
Auditable Privacy: On Tamper-Evident Mix Networks. Financial Cryptography 2006: 126-141 - [c24]Philippe Golle, XiaoFeng Wang, Markus Jakobsson, Alex Tsow:
Deterring Voluntary Trace Disclosure in Re-encryption Mix Networks. S&P 2006: 121-131 - [c23]Philippe Golle:
Revisiting the uniqueness of simple demographics in the US population. WPES 2006: 77-80 - [c22]Keith B. Frikken, Philippe Golle:
Private social network analysis: how to assemble pieces of a graph privately. WPES 2006: 89-98 - [e1]George Danezis, Philippe Golle:
Privacy Enhancing Technologies, 6th International Workshop, PET 2006, Cambridge, UK, June 28-30, 2006, Revised Selected Papers. Lecture Notes in Computer Science 4258, Springer 2006, ISBN 3-540-68790-4 [contents] - [i2]Philippe Golle, David A. Wagner:
Cryptanalysis of a Cognitive Authentication Scheme. IACR Cryptol. ePrint Arch. 2006: 258 (2006) - 2005
- [j1]Philippe Golle, Nicolas Ducheneaut:
Preventing bots from playing online games. Comput. Entertain. 3(3): 3 (2005) - [c21]Philippe Golle, Nicolas Ducheneaut:
Keeping bots out of online games. Advances in Computer Entertainment Technology 2005: 262-265 - [c20]Eu-Jin Goh, Philippe Golle:
Event Driven Private Counters. Financial Cryptography 2005: 313-327 - [c19]Philippe Golle:
Dealing Cards in Poker Games. ITCC (1) 2005: 506-511 - [c18]Aleksandra Korolova, Ayman Farahat, Philippe Golle:
Enhancing the privacy of web-based communication. WWW (Special interest tracks and posters) 2005: 1096-1097 - [i1]Jong Youl Choi, Philippe Golle, Markus Jakobsson:
Tamper-Evident Digital Signatures: Protecting Certification Authorities Against Malware. IACR Cryptol. ePrint Arch. 2005: 147 (2005) - 2004
- [b1]Philippe Golle:
Approximate guarantees of security via probabilistic checking. Stanford University, USA, 2004 - [c17]Philippe Golle, Jessica Staddon, Brent R. Waters:
Secure Conjunctive Keyword Search over Encrypted Data. ACNS 2004: 31-45 - [c16]Philippe Golle, Ari Juels:
Parallel mixing. CCS 2004: 220-226 - [c15]Philippe Golle, Markus Jakobsson, Ari Juels, Paul F. Syverson:
Universal Re-encryption for Mixnets. CT-RSA 2004: 163-178 - [c14]Philippe Golle, Ari Juels:
Dining Cryptographers Revisited. EUROCRYPT 2004: 456-473 - [c13]Philippe Golle, Daniel H. Greene, Jessica Staddon:
Detecting and correcting malicious data in VANETs. Vehicular Ad Hoc Networks 2004: 29-37 - [c12]Philippe Golle:
Reputable Mix Networks. Privacy Enhancing Technologies 2004: 51-62 - [c11]Philippe Golle, Ayman Farahat:
Defending email communication against profiling attacks. WPES 2004: 39-40 - 2003
- [c10]Eu-Jin Goh, Dan Boneh, Benny Pinkas, Philippe Golle:
The Design and Implementation of Protocol-Based Hidden Key Recovery. ISC 2003: 165-179 - [c9]Philippe Golle, Markus Jakobsson:
Reusable anonymous return channels. WPES 2003: 94-100 - 2002
- [c8]Philippe Golle, Sheng Zhong, Dan Boneh, Markus Jakobsson, Ari Juels:
Optimistic Mixing for Exit-Polls. ASIACRYPT 2002: 451-465 - [c7]Dan Boneh, Philippe Golle:
Almost entirely correct mixing with applications to voting. CCS 2002: 68-77 - [c6]Philippe Golle, Stanislaw Jarecki, Ilya Mironov:
Cryptographic Primitives Enforcing Communication and Storage Complexity. Financial Cryptography 2002: 120-135 - 2001
- [c5]Philippe Golle, Ilya Mironov:
Uncheatable Distributed Computations. CT-RSA 2001: 425-440 - [c4]Philippe Golle, Stuart G. Stubblebine:
Secure Distributed Computing in a Commercial Environment. Financial Cryptography 2001: 279-294 - [c3]Philippe Golle, Nagendra Modadugu:
Authenticating Streamed Data in the Presence of Random Packet Loss. NDSS 2001 - [c2]Philippe Golle, Kevin Leyton-Brown, Ilya Mironov:
Incentives for sharing in peer-to-peer networks. EC 2001: 264-267 - [c1]Philippe Golle, Kevin Leyton-Brown, Ilya Mironov, Mark Lillibridge:
Incentives for Sharing in Peer-to-Peer Networks. WELCOM 2001: 75-87
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 22:45 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint