default search action
Paul F. Syverson
Person information
- affiliation: Naval Research Laboratory, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c78]Aaron D. Jaggard, Paul Syverson, Catherine Meadows:
A Logic of Sattestation. CSF 2024: 356-371 - [i8]Aaron D. Jaggard, Paul Syverson, Catherine Meadows:
A Logic of Sattestation. CoRR abs/2405.01809 (2024) - 2023
- [j22]Aaron Johnson, Aaron D. Jaggard, Paul Syverson:
Throwing Your Weight Around: Fixing Tor's Positional Weighting. Proc. Priv. Enhancing Technol. 2023(4): 593-612 (2023) - 2022
- [c77]Rasmus Dahlberg, Paul Syverson, Linus Nordberg, Matthew Finkel:
Sauteed Onions: Transparent Associations from Domain Names to Onion Addresses. WPES@CCS 2022: 35-40 - [i7]Paul Syverson:
Privacy-Protecting COVID-19 Exposure Notification Based on Cluster Events. CoRR abs/2201.00031 (2022) - 2021
- [j21]Rasmus Dahlberg, Tobias Pulls, Tom Ritter, Paul Syverson:
Privacy-Preserving & Incrementally-Deployable Support for Certificate Transparency in Tor. Proc. Priv. Enhancing Technol. 2021(2): 194-213 (2021) - [c76]Paul Syverson:
Principles of Remote Sattestation. Protocols, Strands, and Logic 2021: 414-424 - [c75]Paul Syverson, Matthew Finkel, Saba Eskandarian, Dan Boneh:
Attacks on Onion Discovery and Remedies via Self-Authenticating Traditional Addresses. WPES@CCS 2021: 45-52 - [i6]Paul Syverson, Matthew Finkel, Saba Eskandarian, Dan Boneh:
Attacks on Onion Discovery and Remedies via Self-Authenticating Traditional Addresses. CoRR abs/2110.03168 (2021) - 2020
- [c74]Wouter Lueks, Paul Syverson:
19th Workshop on Privacy in the Electronic Society (WPES 2020). CCS 2020: 2141-2142 - [e8]Jay Ligatti, Xinming Ou, Wouter Lueks, Paul Syverson:
WPES'20: Proceedings of the 19th Workshop on Privacy in the Electronic Society, Virtual Event, USA, November 9, 2020. ACM 2020, ISBN 978-1-4503-8086-7 [contents]
2010 – 2019
- 2019
- [j20]Rob Jansen, Matthew Traudt, John Geddes, Chris Wacek, Micah Sherr, Paul Syverson:
KIST: Kernel-Informed Socket Transport for Tor. ACM Trans. Priv. Secur. 22(1): 3:1-3:37 (2019) - [c73]Paul Syverson:
Key Reminiscences. Foundations of Security, Protocols, and Equational Reasoning 2019: 8-14 - [c72]Paul Syverson, Matthew Traudt:
Self-Authenticating Traditional Domain Names. SecDev 2019: 147-160 - 2018
- [c71]Paul Syverson, Matthew Traudt:
HSTS Supports Targeted Surveillance. FOCI @ USENIX Security Symposium 2018 - 2017
- [j19]Aaron Johnson, Rob Jansen, Nicholas Hopper, Aaron Segal, Paul Syverson:
PeerFlow: Secure Load Balancing in Tor. Proc. Priv. Enhancing Technol. 2017(2): 74-94 (2017) - [c70]Paul Syverson:
The Once and Future Onion. ESORICS (1) 2017: 18-28 - [c69]Aaron Johnson, Rob Jansen, Aaron D. Jaggard, Joan Feigenbaum, Paul Syverson:
Avoiding The Man on the Wire: Improving Tor's Security with Trust-Aware Path Selection. NDSS 2017 - [c68]Aaron D. Jaggard, Paul Syverson:
Onions in the Crosshairs: When The Man really is out to get you. WPES@CCS 2017: 141-151 - [i5]Aaron D. Jaggard, Paul Syverson:
Onions in the Crosshairs: When The Man really is out to get you. CoRR abs/1706.10292 (2017) - 2016
- [j18]Paul Syverson, Griffin Boyce:
Bake in .onion for Tear-Free and Stronger Website Authentication. IEEE Secur. Priv. 14(2): 15-21 (2016) - 2015
- [j17]Aaron D. Jaggard, Aaron Johnson, Sarah Cortes, Paul Syverson, Joan Feigenbaum:
20, 000 In League Under the Sea: Anonymous Communication, Trust, MLATs, and Undersea Cables. Proc. Priv. Enhancing Technol. 2015(1): 4-24 (2015) - [i4]Paul Syverson, Griffin Boyce:
Genuine onion: Simple, Fast, Flexible, and Cheap Website Authentication. CoRR abs/1506.04115 (2015) - [i3]Aaron Johnson, Rob Jansen, Aaron D. Jaggard, Joan Feigenbaum, Paul F. Syverson:
Avoiding The Man on the Wire: Improving Tor's Security with Trust-Aware Path Selection. CoRR abs/1511.05453 (2015) - 2014
- [c67]Rob Jansen, John Geddes, Chris Wacek, Micah Sherr, Paul F. Syverson:
Never Been KIST: Tor's Congestion Management Blossoms with Kernel-Informed Socket Transport. USENIX Security Symposium 2014: 127-142 - [i2]Aaron D. Jaggard, Aaron Johnson, Paul F. Syverson, Joan Feigenbaum:
Representing Network Trust and Using It to Improve Anonymous Communication. CoRR abs/1406.3583 (2014) - 2013
- [c66]Aaron Johnson, Chris Wacek, Rob Jansen, Micah Sherr, Paul F. Syverson:
Users get routed: traffic correlation on tor by realistic adversaries. CCS 2013: 337-348 - [c65]Aaron Johnson, Rob Jansen, Paul F. Syverson:
Onions for Sale: Putting Privacy on the Market. Financial Cryptography 2013: 399-400 - [c64]Rob Jansen, Aaron Johnson, Paul F. Syverson:
LIRA: Lightweight Incentivized Routing for Anonymity. NDSS 2013 - 2012
- [j16]Paul F. Syverson, Somesh Jha:
Guest Editorial: Special Issue on Computer and Communications Security. ACM Trans. Inf. Syst. Secur. 15(1): 1:1-1:2 (2012) - [j15]Joan Feigenbaum, Aaron Johnson, Paul F. Syverson:
Probabilistic analysis of onion routing in a black-box model. ACM Trans. Inf. Syst. Secur. 15(3): 14:1-14:28 (2012) - [c63]Rob Jansen, Nicholas Hopper, Paul F. Syverson:
Throttling Tor Bandwidth Parasites. NDSS 2012 - [c62]Paul Syverson:
Paul Revere Protocols. Security Protocols Workshop 2012: 259-266 - [c61]Paul Syverson:
Paul Revere Protocols (Transcript of Discussion). Security Protocols Workshop 2012: 267-275 - [c60]Rob Jansen, Paul F. Syverson, Nicholas Hopper:
Throttling Tor Bandwidth Parasites. USENIX Security Symposium 2012: 349-363 - 2011
- [c59]Paul F. Syverson:
A peel of onion. ACSAC 2011: 123-137 - [c58]Aaron Johnson, Paul F. Syverson, Roger Dingledine, Nick Mathewson:
Trust-based anonymous communication: adversary models and routing algorithms. CCS 2011: 175-186 - [i1]Joan Feigenbaum, Aaron Johnson, Paul F. Syverson:
Probabilistic Analysis of Onion Routing in a Black-box Model. CoRR abs/1111.2520 (2011) - 2010
- [j14]David M. Goldschlag, Stuart G. Stubblebine, Paul F. Syverson:
Temporarily hidden bit commitment and lottery applications. Int. J. Inf. Sec. 9(1): 33-50 (2010) - [j13]Sabrina De Capitani di Vimercati, Paul F. Syverson:
Guest editorial: Special issue on computer and communications security. ACM Trans. Inf. Syst. Secur. 13(2): 11:1-11:2 (2010) - [c57]William Yuen, Paul F. Syverson, Zhenming Liu, Christopher Thorpe:
Intention-Disguised Algorithmic Trading. Financial Cryptography 2010: 408-415 - [c56]Joan Feigenbaum, Aaron Johnson, Paul F. Syverson:
Preventing Active Timing Attacks in Low-Latency Anonymous Communication. Privacy Enhancing Technologies 2010: 166-183 - [r1]George Danezis, Claudia Díaz, Paul F. Syverson:
Anonymous Communication. Handbook of Financial Cryptography and Security 2010: 341-389
2000 – 2009
- 2009
- [c55]Matthew Edman, Paul F. Syverson:
As-awareness in Tor path selection. CCS 2009: 380-389 - [c54]Aaron Johnson, Paul F. Syverson:
More Anonymous Onion Routing Through Trust. CSF 2009: 3-12 - [c53]Paul Syverson:
Why I'm Not an Entropist. Security Protocols Workshop 2009: 213-230 - [c52]Paul Syverson:
Why I'm Not an Entropist. Security Protocols Workshop 2009: 231-239 - 2008
- [c51]George Danezis, Paul F. Syverson:
Bridging and Fingerprinting: Epistemic Attacks on Route Selection. Privacy Enhancing Technologies 2008: 151-166 - [e7]Peng Ning, Paul F. Syverson, Somesh Jha:
Proceedings of the 2008 ACM Conference on Computer and Communications Security, CCS 2008, Alexandria, Virginia, USA, October 27-31, 2008. ACM 2008, ISBN 978-1-59593-810-7 [contents] - 2007
- [j12]Geoffrey Goodell, Paul F. Syverson:
The right place at the right time. Commun. ACM 50(5): 113-117 (2007) - [j11]Roger Dingledine, Nick Mathewson, Paul F. Syverson:
Deploying Low-Latency Anonymity: Design Challenges and Social Factors. IEEE Secur. Priv. 5(5): 83-87 (2007) - [c50]Joan Feigenbaum, Aaron Johnson, Paul F. Syverson:
A Model of Onion Routing with Provable Anonymity. Financial Cryptography 2007: 57-71 - [c49]Lasse Øverlier, Paul F. Syverson:
Improving Efficiency and Simplicity of Tor Circuit Establishment and Hidden Services. Privacy Enhancing Technologies 2007: 134-152 - [c48]Joan Feigenbaum, Aaron Johnson, Paul F. Syverson:
Probabilistic analysis of onion routing in a black-box model. WPES 2007: 1-10 - [p2]Catherine Meadows, Radha Poovendran, Dusko Pavlovic, LiWu Chang, Paul F. Syverson:
Distance Bounding Protocols: Authentication Logic Analysis and Collusion Attacks. Secure Localization and Time Synchronization for Wireless Sensor and Ad Hoc Networks 2007: 279-298 - [e6]Peng Ning, Sabrina De Capitani di Vimercati, Paul F. Syverson:
Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, October 28-31, 2007. ACM 2007, ISBN 978-1-59593-703-2 [contents] - 2006
- [c47]Lasse Øverlier, Paul F. Syverson:
Valet Services: Improving Hidden Servers with a Personal Touch. Privacy Enhancing Technologies 2006: 223-244 - [c46]Roger Dingledine, Andrei Serjantov, Paul F. Syverson:
Blending Different Latency Traffic with Alpha-mixing. Privacy Enhancing Technologies 2006: 245-257 - [c45]Catherine Meadows, Paul F. Syverson, LiWu Chang:
Towards More Efficient Distance Bounding Protocols for Use in Sensor Networks. SecureComm 2006: 1-5 - [c44]Lasse Øverlier, Paul F. Syverson:
Locating Hidden Servers. S&P 2006: 100-114 - 2005
- [c43]Ari Juels, Paul F. Syverson, Daniel V. Bailey:
High-Power Proxies for Enhancing RFID Privacy and Utility. Privacy Enhancing Technologies 2005: 210-226 - [c42]Loukas Lazos, Radha Poovendran, Catherine Meadows, Paul F. Syverson, LiWu Chang:
Preventing wormhole attacks on wireless ad hoc networks: a graph theoretic approach. WCNC 2005: 1193-1199 - [e5]Sabrina De Capitani di Vimercati, Paul F. Syverson, Dieter Gollmann:
Computer Security - ESORICS 2005, 10th European Symposium on Research in Computer Security, Milan, Italy, September 12-14, 2005, Proceedings. Lecture Notes in Computer Science 3679, Springer 2005, ISBN 3-540-28963-1 [contents] - 2004
- [j10]Catherine Meadows, Paul F. Syverson, Iliano Cervesato:
Formal specification and analysis of the Group Domain Of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer. J. Comput. Secur. 12(6): 893-931 (2004) - [c41]Philippe Golle, Markus Jakobsson, Ari Juels, Paul F. Syverson:
Universal Re-encryption for Mixnets. CT-RSA 2004: 163-178 - [c40]Roger Dingledine, Vitaly Shmatikov, Paul F. Syverson:
Synchronous Batching: From Cascades to Free Routes. Privacy Enhancing Technologies 2004: 186-206 - [c39]Claudia Díaz, George Danezis, Christian Grothoff, Andreas Pfitzmann, Paul F. Syverson:
Panel Discussion - Mix Cascades Versus Peer-to-Peer: Is One Concept Superior? Privacy Enhancing Technologies 2004: 242-242 - [c38]Roger Dingledine, Nick Mathewson, Paul F. Syverson:
Tor: The Second-Generation Onion Router. USENIX Security Symposium 2004: 303-320 - [p1]Adam Shostack, Paul Syverson:
What Price Privacy? - and why identity theft is about neither identity nor theft. Economics of Information Security 2004: 129-142 - [e4]Vijay Atluri, Paul F. Syverson, Sabrina De Capitani di Vimercati:
Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, WPES 2004, Washington, DC, USA, October 28, 2004. ACM 2004, ISBN 1-58113-968-3 [contents] - 2003
- [c37]Paul F. Syverson:
Onion Routing for Resistance to Traffic Analysis. DISCEX (2) 2003: 108-110 - [c36]Alessandro Acquisti, Roger Dingledine, Paul F. Syverson:
On the Economics of Anonymity. Financial Cryptography 2003: 84-102 - [c35]Richard E. Newman, Ira S. Moskowitz, Paul F. Syverson, Andrei Serjantov:
Metrics for Trafic Analysis Prevention. Privacy Enhancing Technologies 2003: 48-65 - [e3]Roger Dingledine, Paul F. Syverson:
Privacy Enhancing Technologies, Second International Workshop, PET 2002, San Francisco, CA, USA, April 14-15, 2002, Revised Papers. Lecture Notes in Computer Science 2482, Springer 2003, ISBN 3-540-00565-X [contents] - [e2]Sushil Jajodia, Pierangela Samarati, Paul F. Syverson:
Proceedings of the 2003 ACM Workshop on Privacy in the Electronic Society, WPES 2003, Washington, DC, USA, October 30, 2003. ACM 2003, ISBN 1-58113-776-1 [contents] - 2002
- [c34]Roger Dingledine, Nick Mathewson, Paul Syverson:
Reputation in privacy enhancing technologies. CFP 2002: 2:1-2:6 - [c33]Roger Dingledine, Paul F. Syverson:
Reliable MIX Cascade Networks through Reputation. Financial Cryptography 2002: 253-268 - [c32]Andrei Serjantov, Roger Dingledine, Paul F. Syverson:
From a Trickle to a Flood: Active Attacks on Several Mix Types. Information Hiding 2002: 36-52 - [c31]Ran Canetti, Catherine Meadows, Paul F. Syverson:
Environmental Requirements for Authentication Protocols. ISSS 2002: 339-355 - [e1]Paul F. Syverson:
Financial Cryptography, 5th International Conference, FC 2001, Grand Cayman, British West Indies, February 19-22, 2002, Proceedings. Lecture Notes in Computer Science 2339, Springer 2002, ISBN 3-540-44079-8 [contents] - 2001
- [c30]Catherine Meadows, Paul F. Syverson:
Formalizing GDOI group key management requirements in NPATRL. CCS 2001: 235-244 - 2000
- [c29]Paul F. Syverson, Gene Tsudik, Michael G. Reed, Carl E. Landwehr:
Towards an Analysis of Onion Routing Security. Workshop on Design Issues in Anonymity and Unobservability 2000: 96-114 - [c28]Stuart G. Stubblebine, Paul F. Syverson:
Authentic Attributes with Fine-Grained Anonymity Protection. Financial Cryptography 2000: 276-294 - [c27]Paul F. Syverson, Iliano Cervesato:
The Logic of Authentication Protocols. FOSAD 2000: 63-136
1990 – 1999
- 1999
- [j9]David M. Goldschlag, Michael G. Reed, Paul F. Syverson:
Onion Routing. Commun. ACM 42(2): 39-41 (1999) - [j8]Stuart G. Stubblebine, Paul F. Syverson, David M. Goldschlag:
Unlinkable serial transactions: protocols and applications. ACM Trans. Inf. Syst. Secur. 2(4): 354-389 (1999) - [c26]Stuart G. Stubblebine, Paul F. Syverson:
Fair On-Line Auctions without Special Trusted Parties. Financial Cryptography 1999: 230-240 - [c25]Paul F. Syverson, Stuart G. Stubblebine:
Group Principals and the Formalization of Anonymity. World Congress on Formal Methods 1999: 814-833 - 1998
- [j7]James W. Gray III, Paul F. Syverson:
A Logical Approach to Multilevel Security of Probabilistic Systems. Distributed Comput. 11(2): 73-90 (1998) - [j6]Michael G. Reed, Paul F. Syverson, David M. Goldschlag:
Anonymous connections and onion routing. IEEE J. Sel. Areas Commun. 16(4): 482-494 (1998) - [c24]Paul F. Syverson:
Anonymity on the Internet (Panel). CCS 1998: 37 - [c23]Paul F. Syverson:
Weakly Secret Bit Commitment: Applications to Lotteries and Fair Exchange. CSFW 1998: 2-13 - [c22]Roberto Gorrieri, Paul F. Syverson, Martín Abadi, Riccardo Focardi, Dieter Gollmann, Gavin Lowe, Catherine Meadows:
Panel Introduction: Varieties of Authentication. CSFW 1998: 79-82 - [c21]Catherine Meadows, Paul F. Syverson:
A Formal Specification of Requirements for Payment Transactions in the SET Protocol. Financial Cryptography 1998: 122-140 - 1997
- [j5]Paul F. Syverson, Michael G. Reed, David M. Goldschlag:
Private Web Browsing. J. Comput. Secur. 5(3): 237-248 (1997) - [c20]Paul F. Syverson:
A Different Look at Secure Distributed Computation. CSFW 1997: 109-115 - [c19]Paul F. Syverson, Stuart G. Stubblebine, David M. Goldschlag:
Unlinkable Serial Transactions. Financial Cryptography 1997: 39-56 - [c18]Paul F. Syverson, David M. Goldschlag, Michael G. Reed:
Anonymous Connections and Onion Routing. S&P 1997: 44-54 - [c17]Michael G. Reed, Paul F. Syverson, David M. Goldschlag:
Protocols Using Anonymous Connections: Mobile Applications. Security Protocols Workshop 1997: 13-23 - 1996
- [j4]Paul F. Syverson, Catherine Meadows:
A Formal Language for Cryptographic Protocol Requirements. Des. Codes Cryptogr. 7(1-2): 27-59 (1996) - [j3]Paul F. Syverson:
A New Look at an Old Protocol. ACM SIGOPS Oper. Syst. Rev. 30(3): 1-4 (1996) - [c16]Michael G. Reed, Paul F. Syverson, David M. Goldschlag:
Proxies For Anonymous Routing. ACSAC 1996: 95-104 - [c15]Paul F. Syverson:
What is an Attack on a Cryptographic Protocal? CSFW 1996: 188 - [c14]David M. Goldschlag, Michael G. Reed, Paul F. Syverson:
Hiding Routing Information. Information Hiding 1996: 137-150 - [c13]Paul F. Syverson:
Limitations on Design Principles for Public Key Protocols. S&P 1996: 62-72 - 1995
- [c12]Paul F. Syverson, James W. Gray III:
The epistemic representation of information flow security in probabilistic systems. CSFW 1995: 152-166 - 1994
- [c11]Paul F. Syverson:
A Taxonomy of Replay Attacks. CSFW 1994: 187-191 - [c10]Paul F. Syverson, Catherine Meadows:
Formal Requirements for Key Distribution Protocols. EUROCRYPT 1994: 320-331 - [c9]Paul F. Syverson, Paul C. van Oorschot:
On unifying some cryptographic protocol logics. S&P 1994: 14-28 - [c8]Paul F. Syverson:
An Epistemic Logic of Situations. TARK 1994: 109-121 - 1993
- [j2]Paul F. Syverson:
On Key Distribution Protocols for Repeated Authentication. ACM SIGOPS Oper. Syst. Rev. 27(4): 24-30 (1993) - [c7]Paul F. Syverson:
Adding Time to a Logic of Authentication. CCS 1993: 97-101 - [c6]Paul F. Syverson:
Panel: Cryptographic Protocol Models and Requirements. CSFW 1993: 161 - [c5]Paul Syverson, Catherine Meadows:
A logical language for specifying cryptographic protocol requirements. S&P 1993: 165-177 - 1992
- [j1]Paul F. Syverson:
Knowledge, Belief, and Semantics in the Analysis of Cryptographic Protocols. J. Comput. Secur. 1(3-4): 317-334 (1992) - [c4]James W. Gray III, Paul F. Syverson:
A logical approach to multilevel security of probabilistic systems. S&P 1992: 164-176 - 1991
- [c3]Paul F. Syverson:
The Value of Semantics for the Analysis of Cryptographic Protocols. CSFW 1991: 228-229 - [c2]Paul F. Syverson:
The Use of Logic in the Analysis of Cryptographic Protocols. S&P 1991: 156-170 - 1990
- [c1]Paul F. Syverson:
Formal Semantics for Logics of Cryptographic Protocols. CSFW 1990: 32-41
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-02 21:40 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint