메뉴 건너뛰기




Volumn 10, Issue 1, 2007, Pages 57-66

Anonymous communications in the Internet

Author keywords

Communication anonymity; Tradeoff between anonymity and communication overhead

Indexed keywords

BANDWIDTH COMPRESSION; MESSAGE PASSING; NETWORK ROUTING; TELECOMMUNICATION TRAFFIC;

EID: 34147190371     PISSN: 13867857     EISSN: 15737543     Source Type: Journal    
DOI: 10.1007/s10586-007-0006-y     Document Type: Conference Paper
Times cited : (1)

References (42)
  • 1
    • 0038311863 scopus 로고    scopus 로고
    • Traffic analysis: Protocols, attacks, design issues and open problems
    • In: ICSI TR-00-011, 25-26 July
    • Raymond, J.F.: Traffic analysis: Protocols, attacks, design issues and open problems. In: Proc. Workshop on Design Issues in Anonymity and Unobservability, ICSI TR-00-011, 25-26 July 2000, pp. 7-26
    • (2000) Proc. Workshop on Design Issues in Anonymity and Unobservability , pp. 7-26
    • Raymond, J.F.1
  • 2
    • 0023861309 scopus 로고
    • The dining cryptographers problem: Unconditional sender and recipient untraceability
    • Chaum, D.: The dining cryptogUaphers problem: unconditional sender and recipient untraceability. J. Cryptol. 1(1), 65-75 (1988)
    • (1988) J. Cryptol. , vol.1 , Issue.1 , pp. 65-75
    • Chaum, D.1
  • 6
    • 85032863028 scopus 로고
    • The dining cryptographers in the disco: Unconditional sender and recipient untraceability with computationally secure serviceability
    • In: Quisquater, J.-J., Vandewalle, J. (eds.) Advances in Cryptology - EUROCRYPT 89, 10-13 Apr. 1989. Springer-Verlag, Berlin
    • Waidner, M., Pfitzmann, B.: The dining cryptographers in the disco: Unconditional sender and recipient untraceability with computationally secure serviceability. In: Quisquater, J.-J., Vandewalle, J. (eds.) Advances in Cryptology - EUROCRYPT 89, 10-13 Apr. 1989. Lecture Notes in Computer Science, vol. 434, p. 690. Springer-Verlag, Berlin (1990)
    • (1990) Lecture Notes in Computer Science , vol.434 , pp. 690
    • Waidner, M.1    Pfitzmann, B.2
  • 8
    • 84896508047 scopus 로고
    • Unconditional sender and recipient untraceability in spite of active attacks
    • In: Quisquater, J.-J., Vandewalle, J. (eds.) Advances in Cryptology - EUROCRYPT 89. Springer-Verlag, Berlin
    • Waidner, M.: Unconditional sender and recipient untraceability in spite of active attacks. In: Quisquater, J.-J., Vandewalle, J. (eds.) Advances in Cryptology - EUROCRYPT 89. Lecture Notes in Computer Science, pp. 302-319. Springer-Verlag, Berlin (1990)
    • (1990) Lecture Notes in Computer Science , pp. 302-319
    • Waidner, M.1
  • 9
    • 85027158725 scopus 로고
    • Efficient anonymous channel and all/nothing election scheme
    • In: Helleseth, T. (ed.) Lofthus, Norway, 23-27 May. LNCS Springer-Verlag, Secausus
    • Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/ nothing election scheme. In: Helleseth, T. (ed.) Advances in Cryptology (Eurocrypt '93), Lofthus, Norway, 23-27 May. LNCS, vol. 765, pp. 248-259. Springer-Verlag, Secausus (1993)
    • (1993) Advances in Cryptology (Eurocrypt '93) , vol.765 , pp. 248-259
    • Park, C.1    Itoh, K.2    Kurosawa, K.3
  • 11
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory IT-31 (4), 469-472 (1985)
    • (1985) IEEE Trans. Inf. Theory IT-31 , Issue.4 , pp. 469-472
    • El Gamal, T.1
  • 13
    • 33947394540 scopus 로고    scopus 로고
    • Breaking Four Mix-related Schemes Based on Universal Re-encryption
    • In: Samos, Greece, 30 August-2 September
    • Danezis, G.: Breaking Four Mix-related Schemes Based on Universal Re-encryption. In: Proceedings of Information Security Conference 2006, Samos, Greece, 30 August-2 September 2006
    • (2006) Proceedings of Information Security Conference 2006
    • Danezis, G.1
  • 14
    • 24344479280 scopus 로고    scopus 로고
    • An improved construction for universal re-encryption
    • In: Martin, D., Serjantov, A. (eds.) Springer, Berlin
    • Fairbrother, P.: An improved construction for universal re-encryption. In: Martin, D., Serjantov, A. (eds.) Privacy Enhancing Technologies. Lecture Notes in Computer Science, vol. 3424, pp. 79-87. Springer, Berlin (2004)
    • (2004) Privacy Enhancing Technologies. Lecture Notes in Computer Science , vol.3424 , pp. 79-87
    • Fairbrother, P.1
  • 16
    • 24144437120 scopus 로고    scopus 로고
    • Anonymous communication with on-line and o-line onion encoding
    • In: Vojts, P., Bielikov, M., Charron-Bost, B., Skora, O. (eds.) SOFSEM 2005: Theory and Practice of Computer Science, 31st Conference on Current Trends in Theory and Practice of Computer Science. Liptovsk Jn, Slovakia, 22-28 January
    • Klonowski, M., Kutylowski, M., Zagrski, F.: Anonymous communication with on-line and o-line onion encoding. In: Vojts, P., Bielikov, M., Charron-Bost, B., Skora, O. (eds.) SOFSEM 2005: Theory and Practice of Computer Science, 31st Conference on Current Trends in Theory and Practice of Computer Science. Lecture Notes in Computer Science, Liptovsk Jn, Slovakia, 22-28 January 2005, pp. 229-238
    • (2005) Lecture Notes in Computer Science , pp. 229-238
    • Klonowski, M.1    Kutylowski, M.2    Zagrski, F.3
  • 17
    • 23944473131 scopus 로고    scopus 로고
    • Onions based on universal re-encryption - Anonymous communication immune against repetitive attack
    • In: Lim, C.H., Yung, M. (eds.) Information Security Applications, 5th International Workshop, WISA 2004, Jeju Island, Korea, 23-25 August. Springer, Berlin
    • Gomulkiewicz, M., Klonowski, M., Kutylowski, M.: Onions based on universal re-encryption - anonymous communication immune against repetitive attack. In: Lim, C.H., Yung, M. (eds.) Information Security Applications, 5th International Workshop, WISA 2004, Jeju Island, Korea, 23-25 August. Lecture Notes in Computer Science, vol. 3325, pp. 400-410. Springer, Berlin (2004)
    • (2004) Lecture Notes in Computer Science , vol.3325 , pp. 400-410
    • Gomulkiewicz, M.1    Klonowski, M.2    Kutylowski, M.3
  • 18
    • 26444586033 scopus 로고    scopus 로고
    • Some remarks on universal re-encryption and a novel practical anonymous tunnel
    • In: Lu, X., Zhao, W. (eds.) ICCNMC. Springer, Berlin
    • Lu, T., Fang, B., Sun, Y., Guo, L.: Some remarks on universal re-encryption and a novel practical anonymous tunnel. In: Lu, X., Zhao, W. (eds.) ICCNMC. Lecture Notes in Computer Science, vol. 3619, pp. 853-862. Springer, Berlin (2005)
    • (2005) Lecture Notes in Computer Science , vol.3619 , pp. 853-862
    • Lu, T.1    Fang, B.2    Sun, Y.3    Guo, L.4
  • 21
    • 34147177181 scopus 로고    scopus 로고
    • A. Multiparty computation unconditionally secure against adversary structures
    • School of Computer Science, McGill University, Montreal, Canada
    • Smith, A., Stiglic, A.: A. Multiparty computation unconditionally secure against adversary structures. Cryptology SOCS-98.2, School of Computer Science, McGill University, Montreal, Canada, 1998
    • (1998) Cryptology SOCS-98.2
    • Smith, A.1    Stiglic, A.2
  • 24
    • 0342880858 scopus 로고
    • Studies in secure multiparty computation and applications
    • PhD thesis, Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science, June revised version
    • Canetti, R.: Studies in secure multiparty computation and applications. PhD thesis, Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science, June 1995, revised version
    • (1995)
    • Canetti, R.1
  • 25
    • 0019532104 scopus 로고
    • Untraceable electronic mail, return addresses, and digital pseudonyms
    • Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. Assoc. Comput. Mach. 24(2), 84-88 (1981)
    • (1981) Commun. Assoc. Comput. Mach. , vol.24 , Issue.2 , pp. 84-88
    • Chaum, D.1
  • 30
    • 0002919433 scopus 로고    scopus 로고
    • Millimix: Mixing in small batches
    • DIMACS, 10 June
    • JakoMsson, M., Juels, A.: Millimix: mixing in small batches. Tech. Rep. 99-33, DIMACS, 10 June 1999
    • (1999) Tech. Rep. 99-33
    • Jakobsson, M.1    Juels, A.2
  • 31
    • 84937415944 scopus 로고    scopus 로고
    • A length-invariant hybrid mix
    • In: Advances in Cryptology-ASIACRYPT '2000. Springer-Verlag, Berlin
    • Ohkubo, M., Abe, M.: A length-invariant hybrid mix. In: Advances in Cryptology-ASIACRYPT '2000. Lecture Notes in Computer Science, pp. 178-191. Springer-Verlag, Berlin (2000)
    • (2000) Lecture Notes in Computer Science , pp. 178-191
    • Ohkubo, M.1    Abe, M.2
  • 32
    • 84948958135 scopus 로고    scopus 로고
    • How to break a practical mix and design a new one
    • In: Advances in Cryptology-EUROCRYPT '2000. Springer-Verlag, Berlin
    • Desmedt, Y., Kurosawa, K.: How to break a practical mix and design a new one. In: Advances in Cryptology-EUROCRYPT '2000. Lecture Notes in Computer Science, pp. 557-572. Springer-Verlag, Berlin (2000)
    • (2000) Lecture Notes in Computer Science , pp. 557-572
    • Desmedt, Y.1    Kurosawa, K.2
  • 33
    • 34147128245 scopus 로고    scopus 로고
    • The anonymizer, anonymizer.com
    • The anonymizer, anonymizer.com
  • 34
    • 0001777423 scopus 로고    scopus 로고
    • Anonymous web transactions with crowds
    • Reiter, M.K., Rubin, D.A.: Anonymous web transactions with crowds. Commun. ACM 42(2), 32-48 (1999)
    • (1999) Commun. ACM , vol.42 , Issue.2 , pp. 32-48
    • Reiter, M.K.1    Rubin, D.A.2
  • 35
    • 0005063385 scopus 로고    scopus 로고
    • Onion routing for anonymous and private internet connections
    • Goldshlag, D., Reed, R., Syverson, P.: Onion routing for anonymous and private internet connections. Commun. ACM (USA) 42(2), 39-41 (1999)
    • (1999) Commun. ACM (USA) , vol.42 , Issue.2 , pp. 39-41
    • Goldshlag, D.1    Reed, R.2    Syverson, P.3
  • 37
    • 84947242344 scopus 로고    scopus 로고
    • Traffic analysis attacks and trade-offs in anonymity providing systems
    • In: Moskowitz, I.S. (ed.) IH 2001. Springer-Verlag, Berlin
    • Back, A., Moller, U., Stiglic, A.: Traffic analysis attacks and trade-offs in anonymity providing systems. In: Moskowitz, I.S. (ed.) IH 2001. Lecture Notes in Computer Science, vol. 2137, pp. 245-257. Springer-Verlag, Berlin (2001)
    • (2001) Lecture Notes in Computer Science , vol.2137 , pp. 245-257
    • Back, A.1    Moller, U.2    Stiglic, A.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.