-
1
-
-
77955315288
-
Using sphinx to improve onion routing circuit construction
-
Kate, A., Goldberg, I.: Using Sphinx to Improve Onion Routing Circuit Construction. Technical Report CACR 2009-33 (2009), http://www.cacr.math. uwaterloo.ca/techreports/2009/cacr2009-33.pdf
-
(2009)
Technical Report CACR 2009-33
-
-
Kate, A.1
Goldberg, I.2
-
2
-
-
84955557456
-
Hiding routing information
-
Goldschlag, D.M., Reed, M., Syverson, P.: Hiding Routing Information. In: Information Hiding: First International Workshop, pp. 137-150 (1996)
-
(1996)
Information Hiding: First International Workshop
, pp. 137-150
-
-
Goldschlag, D.M.1
Reed, M.2
Syverson, P.3
-
3
-
-
0032074579
-
Anonymous connections and onion routing
-
Reed, M., Syverson, P., Goldschlag, D.: Anonymous Connections and Onion Routing. IEEE J-SAC 16(4), 482-494 (1998)
-
(1998)
IEEE J-SAC
, vol.16
, Issue.4
, pp. 482-494
-
-
Reed, M.1
Syverson, P.2
Goldschlag, D.3
-
4
-
-
0010275933
-
-
accessed November 2009
-
Dai, W.: PipeNet 1.1 (1998), www.weidai.com/pipenet.txt (accessed November 2009)
-
(1998)
PipeNet 1.1
-
-
Dai, W.1
-
5
-
-
85084161366
-
Tor: The second-generation onion router
-
Dingledine, R., Mathewson, N., Syverson, P.: Tor: The Second-Generation Onion Router. In: 13th USENIX Security Symposium, pp. 303-320 (2004)
-
(2004)
13th USENIX Security Symposium
, pp. 303-320
-
-
Dingledine, R.1
Mathewson, N.2
Syverson, P.3
-
6
-
-
0038349207
-
Tarzan: A peer-to-peer anonymizing network layer
-
ACM, New York
-
Freedman, M.J., Morris, R.: Tarzan: A Peer-to-Peer Anonymizing Network Layer. In: CCS 2002, pp. 193-206. ACM, New York (2002)
-
(2002)
CCS 2002
, pp. 193-206
-
-
Freedman, M.J.1
Morris, R.2
-
7
-
-
77955321306
-
-
accessed November 2009
-
The Tor Project: (2003), https://www.torproject.org/ (accessed November 2009)
-
(2003)
-
-
-
8
-
-
38349040011
-
Improving efficiency and simplicity of tor circuit establishment and hidden services
-
Øverlier, L., Syverson, P.: Improving Efficiency and Simplicity of Tor Circuit Establishment and Hidden Services. In: PETS 2007, pp. 134-152 (2007)
-
(2007)
PETS 2007
, pp. 134-152
-
-
Øverlier, L.1
Syverson, P.2
-
9
-
-
84944878354
-
-
1st edn. CRC Press, Boca Raton
-
Menezes, A., Oorschot, P.V., Vanstone, S.: Handbook of Applied Cryptography, 1st edn. CRC Press, Boca Raton (1997)
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Oorschot, P.V.2
Vanstone, S.3
-
10
-
-
38149092452
-
Pairing-based onion routing
-
Kate, A., Zaverucha, G.M., Goldberg, I.: Pairing-Based Onion Routing. In: PETS 2007, pp. 95-112 (2007)
-
(2007)
PETS 2007
, pp. 95-112
-
-
Kate, A.1
Zaverucha, G.M.2
Goldberg, I.3
-
11
-
-
74049117962
-
Certificateless onion routing
-
Catalano, D., Fiore, D., Gennaro, R.: Certificateless Onion Routing. In: CCS 2009, pp. 151-160 (2009)
-
(2009)
CCS 2009
, pp. 151-160
-
-
Catalano, D.1
Fiore, D.2
Gennaro, R.3
-
12
-
-
0035163054
-
Universally composable security: A new paradigm for cryptographic protocols
-
Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: FOCS 2001, pp. 136-145 (2001)
-
(2001)
FOCS 2001
, pp. 136-145
-
-
Canetti, R.1
-
13
-
-
33745174191
-
A formal treatment of onion routing
-
Shoup, V. (ed.) Springer, Heidelberg, CRYPTO 2005
-
Camenisch, J., Lysyanskaya, A.: A Formal Treatment of Onion Routing. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.3621, pp. 169-187. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 169-187
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
16
-
-
53249117524
-
Pairings for cryptographers
-
Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for Cryptographers. Discrete Applied Mathematics 156(16), 3113-3121 (2008)
-
(2008)
Discrete Applied Mathematics
, vol.156
, Issue.16
, pp. 3113-3121
-
-
Galbraith, S.D.1
Paterson, K.G.2
Smart, N.P.3
-
17
-
-
0345490607
-
Certificateless public key cryptography
-
Laih, C.-S. (ed.) Springer, Heidelberg, ASIACRYPT 2003
-
Al-Riyami, S.S., Paterson, K.G.: Certificateless Public Key Cryptography. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol.2894, pp. 452-473. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2894
, pp. 452-473
-
-
Al-Riyami, S.S.1
Paterson, K.G.2
-
18
-
-
33745965912
-
Curve25519: New diffie-hellman speed records
-
Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) Springer, Heidelberg, PKC 2006
-
Bernstein, D.J.: Curve25519: New Diffie-Hellman Speed Records. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol.3958, pp. 207-228. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3958
, pp. 207-228
-
-
Bernstein, D.J.1
-
19
-
-
85076290610
-
A practical congestion attack on tor using long paths
-
Evans, N.S., Dingledine, R., Grothoff, C.: A Practical Congestion Attack on Tor Using Long Paths. In: 18th USENIX Security Symposium, pp. 33-50 (2009)
-
(2009)
18th USENIX Security Symposium
, pp. 33-50
-
-
Evans, N.S.1
Dingledine, R.2
Grothoff, C.3
|