-
1
-
-
84957715741
-
Universally verifiable mix-net with verification work independent of the number of mix-servers
-
Kaisa Nyberg, editor, Helsinki, Finland, Springer-Verlag, Lecture Notes in Computer Science, 1403
-
Masayuki Abe. Universally verifiable mix-net with verification work independent of the number of mix-servers. In Kaisa Nyberg, editor, Advances in Cryptology-EUROCRYPT '98, pages 437-447, Helsinki, Finland, Springer-Verlag, Lecture Notes in Computer Science, 1403, 1998.
-
(1998)
Advances in Cryptology-EUROCRYPT '98
, pp. 437-447
-
-
Abe, M.1
-
2
-
-
35248878897
-
On the economics of anonymity
-
Rebecca N. Wright, editor, Springer-Verlag, Lecture Notes in Computer Science, 2742
-
Alessandro Acquisti, Roger Dingledine, and Paul Syverson. On the economics of anonymity. In Rebecca N. Wright, editor, Financial Cryptography, 7th International Conference, FC 2003, pages 84-102. Springer-Verlag, Lecture Notes in Computer Science, 2742, 2003.
-
(2003)
Financial Cryptography, 7th International Conference, FC 2003
, pp. 84-102
-
-
Acquisti, A.1
Dingledine, R.2
Syverson, P.3
-
4
-
-
84954440640
-
Probabilistic treatment of mixes to hamper traffic analysis
-
IEEE Computer Society, May
-
Dakshi Agrawal, Dogan Kesdogan, and Stefan Penz. Probabilistic treatment of mixes to hamper traffic analysis. In Proceedings, 2003 IEEE Symposium on Security and Privacy, pages 16-27. IEEE Computer Society, May 2003.
-
(2003)
Proceedings, 2003 IEEE Symposium on Security and Privacy
, pp. 16-27
-
-
Agrawal, D.1
Kesdogan, D.2
Penz, S.3
-
6
-
-
33746784225
-
Almost optimal private information retrieval
-
Roger Dingledine and Paul Syverson, editors, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April
-
Dmitri Asonov and Johann-Christoph Freytag. Almost optimal private information retrieval. In Roger Dingledine and Paul Syverson, editors, Privacy Enhancing Technologies:Second International Workshop, PET 2002, pages 239-243, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April 2002.
-
(2002)
Privacy Enhancing Technologies: Second International Workshop, PET 2002
, pp. 239-243
-
-
Asonov, D.1
Freytag, J.-C.2
-
7
-
-
33745797863
-
Untraceable RFID tags via insubvertible encryption
-
Catherine Meadows and Paul Syverson, editors, ACM Press, November
-
Giuseppe Ateniese, Jan Camenisch, and Breno de Medeiros. Untraceable RFID tags via insubvertible encryption. In Catherine Meadows and Paul Syverson, editors, CCS’05: Proceedings of the 12th ACM Conference on Computer and Communications Security, pages 92-101. ACM Press, November 2005.
-
(2005)
CCS’05: Proceedings of the 12th ACM Conference on Computer and Communications Security
, pp. 92-101
-
-
Ateniese, G.1
Camenisch, J.2
de Medeiros, B.3
-
8
-
-
0038345778
-
-
White paper, Zero Knowledge Systems, Inc., October 2001. The attributed date is that printed at the head of the paper. The cited work is, however, superceded by documents that came before October, e.g., [9]
-
Adam Back, Ian Goldberg, and Adam Shostack. Freedom systems 2.0 security issues and analysis. White paper, Zero Knowledge Systems, Inc., October 2001. The attributed date is that printed at the head of the paper. The cited work is, however, superceded by documents that came before October 2001, e.g., [9].
-
(2001)
Freedom systems 2.0 security issues and analysis.
-
-
Back, A.1
Goldberg, I.2
Shostack, A.3
-
9
-
-
0038345778
-
-
White paper, Zero Knowledge Systems, Inc., May
-
Adam Back, Ian Goldberg, and Adam Shostack. Freedom systems 2.1 security issues and analysis. White paper, Zero Knowledge Systems, Inc., May 2001.
-
(2001)
Freedom systems 2.1 security issues and analysis.
-
-
Back, A.1
Goldberg, I.2
Shostack, A.3
-
10
-
-
84947242344
-
Traffic analysis attacks and trade-offs in anonymity providing systems
-
Ira S. Moskowitz, editor, Pittsburgh, PA, Springer-Verlag, Lecture Notes in Computer Science, April
-
Adam Back, Ulf Möller, and Anton Stiglic. Traffic analysis attacks and trade-offs in anonymity providing systems. In Ira S. Moskowitz, editor, Information Hiding: 4th International Workshop, IH 2001, pages 245-257, Pittsburgh, PA, Springer-Verlag, Lecture Notes in Computer Science, 2137, April 2001.
-
(2001)
Information Hiding: 4th International Workshop, IH 2001
-
-
Back, A.1
Möller, U.2
Stiglic, A.3
-
11
-
-
79959681025
-
Low-resource routing attacks against Tor
-
Ting Yu, editor, ACM Press, October
-
Kevin Bauer, Damon McCoy, Dirk Grunwald, Tadayoshi Kohno, and Douglas Sicker. Low-resource routing attacks against Tor. In Ting Yu, editor, WPES’07: Proceedings of the 2007 ACM Workshop on Privacy in the Electronic Society, pages 11-20. ACM Press, October 2007.
-
(2007)
WPES’07: Proceedings of the 2007 ACM Workshop on Privacy in the Electronic Society
, pp. 11-20
-
-
Bauer, K.1
McCoy, D.2
Grunwald, D.3
Kohno, T.4
Sicker, D.5
-
12
-
-
13644250069
-
Buses for anonymous message delivery
-
Amos Beimel and Shlomi Dolev. Buses for anonymous message delivery. Journal of Cryptology, 16(1):25-39, 2003.
-
(2003)
Journal of Cryptology
, vol.16
, Issue.1
, pp. 25-39
-
-
Beimel, A.1
Dolev, S.2
-
13
-
-
35248893039
-
GAP-practical anonymous networking
-
Roger Dingledine, editor, Springer-Verlag, Lecture Notes in Computer Science, 2760
-
Krista Bennett and Christian Grothoff. GAP-practical anonymous networking. In Roger Dingledine, editor, Privacy Enhancing Technologies: Third International Workshop, PET 2003, pages 141-160. Springer-Verlag, Lecture Notes in Computer Science, 2760, 2003.
-
(2003)
Privacy Enhancing Technologies: Third International Workshop, PET 2003
, pp. 141-160
-
-
Bennett, K.1
Grothoff, C.2
-
14
-
-
35048864525
-
Provable unlinkability against traffic analysis
-
Ari Juels, editor, Springer-Verlag, Lecture Notes in Computer Science, 3110, February
-
Ron Berman, Amos Fiat, and Amnon Ta-Shma. Provable unlinkability against traffic analysis. In Ari Juels, editor, Financial Cryptography, 8th International Conference, FC 2004, pages 266-289. Springer-Verlag, Lecture Notes in Computer Science, 3110, February 2004.
-
(2004)
Financial Cryptography, 8th International Conference, FC 2004
, pp. 266-289
-
-
Berman, R.1
Fiat, A.2
Ta-Shma, A.3
-
15
-
-
84937578170
-
Web MIXes: A system for anonymous and unobservable Internet access
-
Hannes Federrath, editor, Springer-Verlag, Lecture Notes in Computer Science, 2009, July
-
Oliver Berthold, Hannes Federrath, and Stefan Köpsell. Web MIXes: A system for anonymous and unobservable Internet access. In Hannes Federrath, editor, Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability, pages 115-129. Springer-Verlag, Lecture Notes in Computer Science, 2009, July 2000.
-
(2000)
Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability
, pp. 115-129
-
-
Berthold, O.1
Federrath, H.2
Köpsell, S.3
-
16
-
-
84957805506
-
Dummy traffic against long term intersection attacks
-
Roger Dingledine and Paul Syverson, editors, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April
-
Oliver Berthold and Heinrich Langos. Dummy traffic against long term intersection attacks. In Roger Dingledine and Paul Syverson, editors, Privacy Enhancing Technologies:Second International Workshop, PET 2002, pages 110-128, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April 2002.
-
(2002)
Privacy Enhancing Technologies: Second International Workshop, PET 2002
, pp. 110-128
-
-
Berthold, O.1
Langos, H.2
-
17
-
-
84937549115
-
The disadvantages of free MIX routes and how to overcome them
-
Hannes Federrath, editor, Springer-Verlag, Lecture Notes in Computer Science, 2009, July
-
Oliver Berthold, Andreas Pfitzmann, and Ronny Standtke. The disadvantages of free MIX routes and how to overcome them. In Hannes Federrath, editor, Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability, pages 30-45. Springer-Verlag, Lecture Notes in Computer Science, 2009, July 2000.
-
(2000)
Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability
, pp. 30-45
-
-
Berthold, O.1
Pfitzmann, A.2
Standtke, R.3
-
18
-
-
33751031560
-
New constructions and practical applications for private stream searching (extended abstract)
-
IEEE Computer Society, May
-
John Bethencourt, Dawn Xiaodong Song, and Brent Waters. New constructions and practical applications for private stream searching (extended abstract). In 2006 IEEE Symposium on Security and Privacy (S& P 2006), Proceedings, pages 132-139. IEEE Computer Society, May 2006.
-
(2006)
2006 IEEE Symposium on Security and Privacy (S& P 2006), Proceedings
, pp. 132-139
-
-
Bethencourt, J.1
Song, D.X.2
Waters, B.3
-
19
-
-
38549152519
-
Privacy vulnerabilities in encrypted HTTP streams
-
George Danezis and David Martin, editors, Cavtat Croatia, Springer-Verlag, Lecture Notes in Computer Science
-
George Dean Bissias, Marc Liberatore, and Brian Neil Levine. Privacy vulnerabilities in encrypted HTTP streams. In George Danezis and David Martin, editors, Privacy Enhancing Technologies: 5th International Workshop, PET 2005, Cavtat Croatia, Springer-Verlag, Lecture Notes in Computer Science, 3856, 2005.
-
(2005)
Privacy Enhancing Technologies: 5th International Workshop, PET 2005
, pp. 3856
-
-
Bissias, G.D.1
Liberatore, M.2
Levine, B.N.3
-
20
-
-
35048846490
-
Detection of interactive stepping stones: Algorithms and confidence bounds
-
Erland Jonsson, Alfonso Valdes, and Magnus Almgren, editors, Sophia Antipolis, France, Springer-Verlag, Lecture Notes in Computer Science, 765
-
Avrim Blum, Dawn Xiaodong Song, and Shobha Venkataraman. Detection of interactive stepping stones: Algorithms and confidence bounds. In Erland Jonsson, Alfonso Valdes, and Magnus Almgren, editors, Recent Advances in Intrusion Detection 7th International Symposium, RAID 2004, pages 258-277, Sophia Antipolis, France, Springer-Verlag, Lecture Notes in Computer Science, 765, 2004.
-
(2004)
Recent Advances in Intrusion Detection 7th International Symposium, RAID 2004
, pp. 258-277
-
-
Blum, A.1
Song, D.X.2
Venkataraman, S.3
-
21
-
-
85054467027
-
An analysis of parallel mixing with attacker-controlled inputs
-
George Danezis and David Martin, editors, Cavtat Croatia, Springer-Verlag, Lecture Notes in Computer Science, 3856
-
Nikita Borisov. An analysis of parallel mixing with attacker-controlled inputs. In George Danezis and David Martin, editors, Privacy Enhancing Technologies: 5th International Workshop, PET 2005, pages 12-25, Cavtat Croatia, Springer-Verlag, Lecture Notes in Computer Science, 3856, 2005.
-
(2005)
Privacy Enhancing Technologies: 5th International Workshop, PET 2005
, pp. 12-25
-
-
Borisov, N.1
-
23
-
-
0038684291
-
-
White paper, Zero Knowledge Systems, Inc., December
-
Philippe Boucher, Adam Shostack, and Ian Goldberg. Freedom systems 2.0 architecture. White paper, Zero Knowledge Systems, Inc., December 2000.
-
(2000)
Freedom systems 2.0 architecture.
-
-
Boucher, P.1
Shostack, A.2
Goldberg, I.3
-
24
-
-
33645586953
-
The Anonymizer: Protecting user privacy on the web
-
September
-
Justin Boyan. The Anonymizer: Protecting user privacy on the web. CMC Magazine, September 1997.
-
(1997)
CMC Magazine
-
-
Boyan, J.1
-
26
-
-
33745174191
-
A formal treatment of onion routing
-
Victor Shoup, editor, Springer-Verlag, Lecture Notes in Computer Science, 3621, August
-
Jan Camenisch and Anna Lysyanskaya. A formal treatment of onion routing. In Victor Shoup, editor, Advances in Cryptology-CRYPTO 2005: 25th Annual International Cryptology Conference, pages 169-187. Springer-Verlag, Lecture Notes in Computer Science, 3621, August 2005.
-
(2005)
Advances in Cryptology-CRYPTO 2005: 25th Annual International Cryptology Conference
, pp. 169-187
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
27
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
February
-
David Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 4(2):84-88, February 1981.
-
(1981)
Communications of the ACM
, vol.4
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
28
-
-
0020915882
-
Blind signatures for untraceable payments
-
David Chaum, Ronald L. Rivest, and Alan T. Sherman, editors, New York and London, Plenum Press
-
David Chaum. Blind signatures for untraceable payments. In David Chaum, Ronald L. Rivest, and Alan T. Sherman, editors, Advances in Cryptology-CRYPTO '82, pages 199-203, New York and London, Plenum Press, 1983.
-
(1983)
Advances in Cryptology-CRYPTO '82
, pp. 199-203
-
-
Chaum, D.1
-
29
-
-
0022145479
-
Security without identification: Transaction systems to make big brother obsolete
-
October
-
David Chaum. Security without identification: Transaction systems to make big brother obsolete. Communications of the ACM, 28(10):1030-1044, October 1985.
-
(1985)
Communications of the ACM
, vol.28
, Issue.10
, pp. 1030-1044
-
-
Chaum, D.1
-
30
-
-
0023861309
-
The dining cryptographers problem: Unconditional sender and recipient untraceability
-
David Chaum. The dining cryptographers problem: Unconditional sender and recipient untraceability. Journal of Cryptology, 1(1):65-75, 1988.
-
(1988)
Journal of Cryptology
, vol.1
, Issue.1
, pp. 65-75
-
-
Chaum, D.1
-
32
-
-
47949109162
-
Improving sender anonymity in a structured overlay with imprecise routing
-
George Danezis and Philippe Golle, editors, Springer-Verlag, Lecture Notes in Computer Science, 4258
-
Giusseppe Ciaccio. Improving sender anonymity in a structured overlay with imprecise routing. In George Danezis and Philippe Golle, editors, Privacy Enhancing Technologies:6th International Workshop, PET 2006, pages 190-207. Springer-Verlag, Lecture Notes in Computer Science, 4258, 2006.
-
(2006)
Privacy Enhancing Technologies:6th International Workshop, PET 2006
, pp. 190-207
-
-
Ciaccio, G.1
-
33
-
-
33744479345
-
Freenet: A distributed anonymous information storage and retrieval system
-
Hannes Federrath, editor, Springer-Verlag, Lecture Notes in Computer Science, 2009
-
Ian Clarke, Oskar Sandberg, Brandon Wiley, and Theodore W. Hong. Freenet: A distributed anonymous information storage and retrieval system. In Hannes Federrath, editor, Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability, pages 46-66. Springer-Verlag, Lecture Notes in Computer Science, 2009, 2000.
-
(2000)
Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability
, pp. 46-66
-
-
Clarke, I.1
Sandberg, O.2
Wiley, B.3
Hong, T.W.4
-
34
-
-
65549134429
-
Failure in a hybrid content blocking system
-
George Danezis and David Martin, editors, Cavtat Croatia, Springer-Verlag, Lecture Notes in Computer Science, 3856
-
Richard Clayton. Failure in a hybrid content blocking system. In George Danezis and David Martin, editors, Privacy Enhancing Technologies: 5th International Workshop, PET 2005, pages 78-92, Cavtat Croatia, Springer-Verlag, Lecture Notes in Computer Science, 3856, 2005.
-
(2005)
Privacy Enhancing Technologies: 5th International Workshop, PET 2005
, pp. 78-92
-
-
Clayton, R.1
-
35
-
-
77049101744
-
Ignoring the great firewall of China
-
George Danezis and Philippe Golle, editors, Springer-Verlag, Lecture Notes in Computer Science, 4258
-
Richard Clayton, Steven J. Murdoch, and Robert N. M. Watson. Ignoring the great firewall of China. In George Danezis and Philippe Golle, editors, Privacy Enhancing Technologies: 6th International Workshop, PET 2006, pages 20-35. Springer-Verlag, Lecture Notes in Computer Science, 4258, 2006.
-
(2006)
Privacy Enhancing Technologies: 6th International Workshop, PET 2006
, pp. 20-35
-
-
Clayton, R.1
Murdoch, S.J.2
Watson, R.N.M.3
-
37
-
-
33746590502
-
Forward secure mixes
-
Jonsson Fisher-Hubner, editor, Karlstad, Sweden, November
-
George Danezis. Forward secure mixes. In Jonsson Fisher-Hubner, editor, Nordic Workshop on Secure IT Systems (NordSec 2002), pages 195-207, Karlstad, Sweden, November 2002.
-
(2002)
Nordic Workshop on Secure IT Systems (NordSec 2002)
, pp. 195-207
-
-
Danezis, G.1
-
38
-
-
35248866624
-
Mix-networks with restricted routes
-
Roger Dingledine, editor, Springer-Verlag, Lecture Notes in Computer Science, 2760
-
George Danezis. Mix-networks with restricted routes. In Roger Dingledine, editor, Privacy Enhancing Technologies: Third International Workshop, PET 2003, pages 1-17. Springer-Verlag, Lecture Notes in Computer Science, 2760, 2003.
-
(2003)
Privacy Enhancing Technologies: Third International Workshop, PET 2003
, pp. 1-17
-
-
Danezis, G.1
-
39
-
-
84904332394
-
Statistical disclosure attacks
-
Gritzalis, Vimercati, Samarati, and Katsikas, editors, Athens, IFIP TC11, Kluwer, May
-
George Danezis. Statistical disclosure attacks. In Gritzalis, Vimercati, Samarati, and Katsikas, editors, Security and Privacy in the Age of Uncertainty, (SEC2003), pages 421-426, Athens, IFIP TC11, Kluwer, May 2003.
-
(2003)
Security and Privacy in the Age of Uncertainty, (SEC2003)
, pp. 421-426
-
-
Danezis, G.1
-
40
-
-
27944440026
-
The traffic analysis of continuous-time mixes
-
David Martin and Andrei Serjantov, editors, Springer-Verlag, Lecture Notes in Computer Science, May
-
George Danezis. The traffic analysis of continuous-time mixes. In David Martin and Andrei Serjantov, editors, Privacy Enhancing Technologies: 4th International Workshop, PET 2004. Springer-Verlag, Lecture Notes in Computer Science, 3424, May 2005.
-
(2005)
Privacy Enhancing Technologies: 4th International Workshop, PET 2004.
, pp. 3424
-
-
Danezis, G.1
-
41
-
-
33750259190
-
Breaking four mix-related schemes based on universal re-encryption
-
Sokratis K. Katsikas, Javier Lopez, Michael Backes, Stefanos Gritzalis, and Bart Preneel, editors, Samos Island, Greece, Springer-Verlag, Lecture Notes in Computer Science, 4176, September
-
George Danezis. Breaking four mix-related schemes based on universal re-encryption. In Sokratis K. Katsikas, Javier Lopez, Michael Backes, Stefanos Gritzalis, and Bart Preneel, editors, Information Security 9th International Conference, ISC 2006, pages 46-59, Samos Island, Greece, Springer-Verlag, Lecture Notes in Computer Science, 4176, September 2006.
-
(2006)
Information Security 9th International Conference, ISC 2006
, pp. 46-59
-
-
Danezis, G.1
-
43
-
-
85054466841
-
Compulsion resistant anonymous communications
-
Mauro Barni, Jordi Herrera-Joancomartí, Stefan Katzenbeisser, and Fernando Pérez-González, editors, Springer-Verlag, Lecture Notes in Computer Science, 3727, June
-
George Danezis and Jolyon Clulow. Compulsion resistant anonymous communications. In Mauro Barni, Jordi Herrera-Joancomartí, Stefan Katzenbeisser, and Fernando Pérez-González, editors, Information Hiding: 7th International Workshop, IH 2005, pages 11-25. Springer-Verlag, Lecture Notes in Computer Science, 3727, June 2005.
-
(2005)
Information Hiding: 7th International Workshop, IH 2005
, pp. 11-25
-
-
Danezis, G.1
Clulow, J.2
-
44
-
-
38549123829
-
Space-efficient private search with applications to rateless codes
-
Sven Dietrich and Rachna Dahamija, editors, Springer-Verlag, Lecture Notes in Computer Science, 4886
-
George Danezis and Claudia Diaz. Space-efficient private search with applications to rateless codes. In Sven Dietrich and Rachna Dahamija, editors, Financial Cryptography and Data Security, 11th International Conference, FC 2007, and 1st International Workshop on Usable Security, USEC 2007, pages 148-162. Springer-Verlag, Lecture Notes in Computer Science, 4886, 2007.
-
(2007)
Financial Cryptography and Data Security, 11th International Conference, FC 2007, and 1st International Workshop on Usable Security, USEC 2007
, pp. 148-162
-
-
Danezis, G.1
Diaz, C.2
-
45
-
-
38149040070
-
Two-sided statistical disclosure attack
-
Nikita Borisov and Philippe Golle, editors, Springer-Verlag, Lecture Notes in Computer Science, 4776
-
George Danezis, Claudia Diaz, and Carmela Troncoso. Two-sided statistical disclosure attack. In Nikita Borisov and Philippe Golle, editors, Privacy Enhancing Technologies:7th International Symposium, PET 2007, pages 30-44. Springer-Verlag, Lecture Notes in Computer Science, 4776, 2007.
-
(2007)
Privacy Enhancing Technologies:7th International Symposium, PET 2007
, pp. 30-44
-
-
Danezis, G.1
Diaz, C.2
Troncoso, C.3
-
46
-
-
84954409133
-
Mixminion: Design of a type III anonymous remailer protocol
-
Berkeley, CA, IEEE Computer Society, May
-
George Danezis, Roger Dingledine, and Nick Mathewson. Mixminion: Design of a type III anonymous remailer protocol. In Proceedings, IEEE Symposium on Security and Privacy, pages 2-15, Berkeley, CA, IEEE Computer Society, May 2003.
-
(2003)
Proceedings, IEEE Symposium on Security and Privacy
, pp. 2-15
-
-
Danezis, G.1
Dingledine, R.2
Mathewson, N.3
-
47
-
-
20444491285
-
Minx: A simple and efficient anonymous packet format
-
Sabrina De Capitani di Vimercati and Paul Syverson, editors, Washington, DC, ACM Press, October
-
George Danezis and Ben Laurie. Minx: A simple and efficient anonymous packet format. In Sabrina De Capitani di Vimercati and Paul Syverson, editors, WPES’04:Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, pages 59-65, Washington, DC, ACM Press, October 2004.
-
(2004)
WPES’04: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society
, pp. 59-65
-
-
Danezis, G.1
Laurie, B.2
-
48
-
-
1642326130
-
Heartbeat traffic to counter (n - 1) attacks
-
Pierangela Samarati and Paul Syverson, editors, Washington, DC, ACM Press, October
-
George Danezis and Len Sassaman. Heartbeat traffic to counter (n - 1) attacks. In Pierangela Samarati and Paul Syverson, editors, WPES’03: Proceedings of the 2003 ACM Workshop on Privacy in the Electronic Society, pages 89-93, Washington, DC, ACM Press, October 2003.
-
(2003)
WPES’03: Proceedings of the 2003 ACM Workshop on Privacy in the Electronic Society
, pp. 89-93
-
-
Danezis, G.1
Sassaman, L.2
-
49
-
-
35048895319
-
Statistical disclosure or intersection attacks on anonymity systems
-
Jessica Fridrich, editor, Springer-Verlag, Lecture Notes in Computer Science, 3200, May
-
George Danezis and Andrei Serjantov. Statistical disclosure or intersection attacks on anonymity systems. In Jessica Fridrich, editor, Information Hiding: 6th International Workshop, IH 2004, pages 293-308. Springer-Verlag, Lecture Notes in Computer Science, 3200, May 2004.
-
(2004)
Information Hiding: 6th International Workshop, IH 2004
, pp. 293-308
-
-
Danezis, G.1
Serjantov, A.2
-
50
-
-
50249147866
-
Bridging and fingerprinting: Epistemic attacks on route selection
-
Nikita Borisov and Ian Goldberg, editors, Springer-Verlag, Lecture Notes in Computer Science, July
-
George Danezis and Paul Syverson. Bridging and fingerprinting: Epistemic attacks on route selection. In Nikita Borisov and Ian Goldberg, editors, Privacy Enhancing Technologies: Eighth International Symposium, PETS 2008, pages 151-166. Springer-Verlag, Lecture Notes in Computer Science, 5134, July 2008.
-
(2008)
Privacy Enhancing Technologies: Eighth International Symposium, PETS 2008
-
-
Danezis, G.1
Syverson, P.2
-
51
-
-
84948958135
-
How to break a practical MIX and design a new one
-
Bart Preneel, editor, Bruges, Belgium, Springer-Verlag, Lecture Notes in Computer Science, 1807, May
-
Yvo Desmedt and Kaoru Kurosawa. How to break a practical MIX and design a new one. In Bart Preneel, editor, Advances in Cryptology-EUROCRYPT 2000, pages 557-572, Bruges, Belgium, Springer-Verlag, Lecture Notes in Computer Science, 1807, May 2000.
-
(2000)
Advances in Cryptology-EUROCRYPT 2000
, pp. 557-572
-
-
Desmedt, Y.1
Kurosawa, K.2
-
53
-
-
24344483559
-
Panel discussion-mix cascades versus peer-to-peer: Is one concept superior?
-
David Martin and Andrei Serjantov, editors, Springer-Verlag, Lecture Notes in Computer Science
-
Claudia Diaz, George Danezis, Christian Grothoff, Andreas Pfitzmann, and Paul F. Syverson. Panel discussion-mix cascades versus peer-to-peer: Is one concept superior? In David Martin and Andrei Serjantov, editors, Privacy Enhancing Technologies:4th International Workshop, PET 2004, page 242. Springer-Verlag, Lecture Notes in Computer Science, 3424, 2005.
-
(2005)
Privacy Enhancing Technologies:4th International Workshop, PET 2004
-
-
Diaz, C.1
Danezis, G.2
Grothoff, C.3
Pfitzmann, A.4
Syverson, P.F.5
-
54
-
-
35048831821
-
Reasoning about the anonymity provided by pool mixes that generate dummy traffic
-
Jessica Fridrich, editor, Springer-Verlag, Lecture Notes in Computer Science, 3200, May
-
Claudia Diaz and Bart Preneel. Reasoning about the anonymity provided by pool mixes that generate dummy traffic. In Jessica Fridrich, editor, Information Hiding:6th International Workshop, IH 2004, pages 309-325. Springer-Verlag, Lecture Notes in Computer Science, 3200, May 2004.
-
(2004)
Information Hiding:6th International Workshop, IH 2004
, pp. 309-325
-
-
Diaz, C.1
Preneel, B.2
-
55
-
-
35048882121
-
Comparison between two practical mix designs
-
Pierangela Samarati, Peter Ryan, Dieter Gollmann, and Refik Molva, editors, Springer-Verlag, Lecture Notes in Computer Science, 3193
-
Claudia Diaz, Len Sassaman, and Evelyne Dewitte. Comparison between two practical mix designs. In Pierangela Samarati, Peter Ryan, Dieter Gollmann, and Refik Molva, editors, Computer Security-ESORICS 2004, 9th European Symposium on Research in Computer Security, pages 141-159. Springer-Verlag, Lecture Notes in Computer Science, 3193, 2004.
-
(2004)
Computer Security-ESORICS 2004, 9th European Symposium on Research in Computer Security
, pp. 141-159
-
-
Diaz, C.1
Sassaman, L.2
Dewitte, E.3
-
56
-
-
35248882142
-
Generalising mixes
-
Roger Dingledine, editor, Dresden, Germany, Springer-Verlag, Lecture Notes in Computer Science, 2760
-
Claudia Diaz and Andrei Serjantov. Generalising mixes. In Roger Dingledine, editor, Privacy Enhancing Technologies: Third International Workshop, PET 2003, pages 18-31, Dresden, Germany, Springer-Verlag, Lecture Notes in Computer Science, 2760, 2003.
-
(2003)
Privacy Enhancing Technologies: Third International Workshop, PET 2003
, pp. 18-31
-
-
Diaz, C.1
Serjantov, A.2
-
57
-
-
3242815149
-
Towards measuring anonymity
-
Roger Dingledine and Paul Syverson, editors, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April
-
Claudia Diaz, Stefaan Seys, Joris Claessens, and Bart Preneel. Towards measuring anonymity. In Roger Dingledine and Paul Syverson, editors, Privacy Enhancing Technologies:Second International Workshop, PET 2002, pages 54-68, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April 2002.
-
(2002)
Privacy Enhancing Technologies: Second International Workshop, PET 2002
, pp. 54-68
-
-
Diaz, C.1
Seys, S.2
Claessens, J.3
Preneel, B.4
-
58
-
-
50249186451
-
Does additional information always reduce anonymity?
-
Ting Yu, editor, ACM Press, October
-
Claudia Diaz, Carmela Troncoso, and George Danezis. Does additional information always reduce anonymity? In Ting Yu, editor, WPES’07: Proceedings of the 2007 ACM Workshop on Privacy in the Electronic Society, pages 72-75. ACM Press, October 2007.
-
(2007)
WPES’07: Proceedings of the 2007 ACM Workshop on Privacy in the Electronic Society
, pp. 72-75
-
-
Diaz, C.1
Troncoso, C.2
Danezis, G.3
-
59
-
-
50249117750
-
On the impact of social network proffling on anonymity
-
Nikita Borisov and Ian Goldberg, editors, Springer-Verlag, Lecture Notes in Computer Science, July
-
Claudia Diaz, Carmela Troncoso, and Andrei Serjantov. On the impact of social network proffling on anonymity. In Nikita Borisov and Ian Goldberg, editors, Privacy Enhancing Technologies: Eighth International Symposium, PETS 2008, pages 44-62. Springer-Verlag, Lecture Notes in Computer Science, 5134, July 2008.
-
(2008)
Privacy Enhancing Technologies: Eighth International Symposium, PETS 2008
-
-
Diaz, C.1
Troncoso, C.2
Serjantov, A.3
-
61
-
-
84947287486
-
A reputation system to increase MIX-net reliability
-
Ira S. Moskowitz, editor, Pittsburgh, PA, Springer-Verlag, Lecture Notes in Computer Science, 2137, April
-
Roger Dingledine, Michael J. Freedman, David Hopwood, and David Molnar. A reputation system to increase MIX-net reliability. In Ira S. Moskowitz, editor, Information Hiding: 4th International Workshop, IH 2001, pages 126-141, Pittsburgh, PA, Springer-Verlag, Lecture Notes in Computer Science, 2137, April 2001.
-
(2001)
Information Hiding: 4th International Workshop, IH 2001
, pp. 126-141
-
-
Dingledine, R.1
Freedman, M.J.2
Hopwood, D.3
Molnar, D.4
-
62
-
-
0003302799
-
The free haven project: Distributed anonymous storage service
-
Hannes Federrath, editor, Springer-Verlag, Lecture Notes in Computer Science, 2009
-
Roger Dingledine, Michael J. Freedman, and David Molnar. The free haven project:Distributed anonymous storage service. In Hannes Federrath, editor, Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability, pages 67-95. Springer-Verlag, Lecture Notes in Computer Science, 2009, 2000.
-
(2000)
Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability
, pp. 67-95
-
-
Dingledine, R.1
Freedman, M.J.2
Molnar, D.3
-
66
-
-
34948854809
-
Deploying low-latency anonymity: Design challenges and social factors
-
September/October
-
Roger Dingledine, Nick Mathewson, and Paul Syverson. Deploying low-latency anonymity: Design challenges and social factors. IEEE Security & Privacy, 5(5):83-87, September/October 2007.
-
(2007)
IEEE Security & Privacy
, vol.5
, Issue.5
, pp. 83-87
-
-
Dingledine, R.1
Mathewson, N.2
Syverson, P.3
-
67
-
-
77049083422
-
Blending different latency traffic with alpha-mixing
-
George Danezis and Philippe Golle, editors, Springer-Verlag, Lecture Notes in Computer Science, 4258
-
Roger Dingledine, Andrei Serjantov, and Paul Syverson. Blending different latency traffic with alpha-mixing. In George Danezis and Philippe Golle, editors, Privacy Enhancing Technologies: 6th International Workshop, PET 2006, pages 245-257. Springer-Verlag, Lecture Notes in Computer Science, 4258, 2006.
-
(2006)
Privacy Enhancing Technologies: 6th International Workshop, PET 2006
, pp. 245-257
-
-
Dingledine, R.1
Serjantov, A.2
Syverson, P.3
-
68
-
-
24344487256
-
Synchronous batching: From cascades to free routes
-
David Martin and Andrei Serjantov, editors, Springer-Verlag, Lecture Notes in Computer Science, May
-
Roger Dingledine, Vitaly Shmatikov, and Paul Syverson. Synchronous batching:From cascades to free routes. In David Martin and Andrei Serjantov, editors, Privacy Enhancing Technologies: 4th International Workshop, PET 2004, pages 186-206. Springer-Verlag, Lecture Notes in Computer Science, 3424, May 2005.
-
(2005)
Privacy Enhancing Technologies: 4th International Workshop, PET 2004
-
-
Dingledine, R.1
Shmatikov, V.2
Syverson, P.3
-
69
-
-
84957023357
-
Reliable mix cascade networks through reputation
-
Matt Blaze, editor, Springer-Verlag, Lecture Notes in Computer Science, 2357
-
Roger Dingledine and Paul Syverson. Reliable mix cascade networks through reputation. In Matt Blaze, editor, Financial Cryptography, 6th International Conference, FC 2002, pages 253-268. Springer-Verlag, Lecture Notes in Computer Science, 2357, 2003.
-
(2003)
Financial Cryptography, 6th International Conference, FC 2002
, pp. 253-268
-
-
Dingledine, R.1
Syverson, P.2
-
70
-
-
77049114448
-
Government mandated blocking of foreign web content
-
J. von Knop, W. Haverkamp, and E. Jessen, editors
-
M. Dornseif. Government mandated blocking of foreign web content. In J. von Knop, W. Haverkamp, and E. Jessen, editors, Security, E-Learning, E-Services: Proceedings of the 17. DFN-Arbeitstagung uber Kommunikationsnetze, Dusseldorf, 2003.
-
(2003)
Security, E-Learning, E-Services: Proceedings of the 17. DFN-Arbeitstagung uber Kommunikationsnetze, Dusseldorf
-
-
Dornseif, M.1
-
71
-
-
84947273682
-
The sybil attack
-
Peter Druschel, M. Frans Kaashoek, and Antony I. T. Rowstron, editors, Cambridge, MA, Springer-Verlag, Lecture Notes in Computer Science, 2429
-
John Douceur. The sybil attack. In Peter Druschel, M. Frans Kaashoek, and Antony I. T. Rowstron, editors, Peer-To-Peer Systems: First International Workshop, IPTPS 2002, pages 251-260, Cambridge, MA, Springer-Verlag, Lecture Notes in Computer Science, 2429, 2002.
-
(2002)
Peer-To-Peer Systems: First International Workshop, IPTPS 2002
, pp. 251-260
-
-
Douceur, J.1
-
72
-
-
34748911762
-
A combinatorial approach to measuring anonymity
-
Gheorghe Muresan, Tayfur Altiok, Benjamin Melamed, and Daniel Zeng, editors, IEEE, New Brunswick, NJ, May
-
Matthew Edman, Fikret Sivrikaya, and Bülent Yener. A combinatorial approach to measuring anonymity. In Gheorghe Muresan, Tayfur Altiok, Benjamin Melamed, and Daniel Zeng, editors, IEEE Intelligence and Security Informatics (ISI 2007), pages 356-363, IEEE, New Brunswick, NJ, May 2007.
-
(2007)
IEEE Intelligence and Security Informatics (ISI 2007)
, pp. 356-363
-
-
Edman, M.1
Sivrikaya, F.2
Yener, B.3
-
73
-
-
74049136866
-
AS-awareness in Tor path selection
-
Somesh Jha, Angelos D. Keromytis, and Hao Chen, editors, ACM Press
-
Matthew Edman and Paul Syverson. AS-awareness in Tor path selection. In Somesh Jha, Angelos D. Keromytis, and Hao Chen, editors, CCS’09: Proceedings of the 16th ACM Conference on Computer and Communications Security. ACM Press, 2009.
-
(2009)
CCS’09: Proceedings of the 16th ACM Conference on Computer and Communications Security.
-
-
Edman, M.1
Syverson, P.2
-
74
-
-
85076290610
-
A practical congestion attack on Tor using long paths
-
USENIX Association, Montreal, Canada, August
-
Nathan S. Evans, Christian Grothoff, and Roger Dingledine. A practical congestion attack on Tor using long paths. In Proceedings of the 18th USENIX Security Symposium, pages 33-50, USENIX Association, Montreal, Canada, August 2009.
-
(2009)
Proceedings of the 18th USENIX Security Symposium
, pp. 33-50
-
-
Evans, N.S.1
Grothoff, C.2
Dingledine, R.3
-
75
-
-
24344479280
-
An improved construction for universal re-encryption
-
David Martin and Andrei Serjantov, editors, Springer-Verlag, Lecture Notes in Computer Science, May
-
Peter Fairbrother. An improved construction for universal re-encryption. In David Martin and Andrei Serjantov, editors, Privacy Enhancing Technologies: 4th International Workshop, PET 2004, pages 79-87. Springer-Verlag, Lecture Notes in Computer Science, 3424, May 2005.
-
(2005)
Privacy Enhancing Technologies: 4th International Workshop, PET 2004
-
-
Fairbrother, P.1
-
76
-
-
85084161295
-
Infranet: Circumventing web censorship and surveillance
-
Dan Boneh, editor, San Francisco, CA, 5-9 August
-
N. Feamster, M. Balazinska, G. Harfst, H. Balakrishnan, and D. Karger. Infranet: Circumventing web censorship and surveillance. In Dan Boneh, editor, USENIX Security Symposium, pages 247-262, San Francisco, CA, 5-9 August 2002.
-
(2002)
USENIX Security Symposium
, pp. 247-262
-
-
Feamster, N.1
Balazinska, M.2
Harfst, G.3
Balakrishnan, H.4
Karger, D.5
-
77
-
-
35248830377
-
Thwarting web censorship with untrusted messenger discovery
-
Roger Dingledine, editor, Springer-Verlag, Lecture Notes in Computer Science, 2760
-
Nick Feamster, Magdalena Balazinska, Winston Wang, Hari Balakrishnan, and David Karger. Thwarting web censorship with untrusted messenger discovery. In Roger Dingledine, editor, Privacy Enhancing Technologies: Third International Workshop, PET 2003, pages 125-140. Springer-Verlag, Lecture Notes in Computer Science, 2760, 2003.
-
(2003)
Privacy Enhancing Technologies: Third International Workshop, PET 2003
, pp. 125-140
-
-
Feamster, N.1
Balazinska, M.2
Wang, W.3
Balakrishnan, H.4
Karger, D.5
-
78
-
-
20444439634
-
Location diversity in anonymity networks
-
Sabrina De Capitani di Vimercati and Paul Syverson, editors, Washington, DC, ACM Press, October
-
Nick Feamster and Roger Dingledine. Location diversity in anonymity networks. In Sabrina De Capitani di Vimercati and Paul Syverson, editors, WPES’04: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, pages 66-76, Washington, DC, ACM Press, October 2004.
-
(2004)
WPES’04: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society
, pp. 66-76
-
-
Feamster, N.1
Dingledine, R.2
-
79
-
-
50249115176
-
Probabilistic analysis of onion routing in a black-box model [extended abstract]
-
Ting Yu, editor, ACM Press, October
-
Joan Feigenbaum, Aaron Johnson, and Paul Syverson. Probabilistic analysis of onion routing in a black-box model [extended abstract]. In Ting Yu, editor, WPES’07:Proceedings of the 2007 ACM Workshop on Privacy in the Electronic Society, pages 1-10. ACM Press, October 2007.
-
(2007)
WPES’07: Proceedings of the 2007 ACM Workshop on Privacy in the Electronic Society
, pp. 1-10
-
-
Feigenbaum, J.1
Johnson, A.2
Syverson, P.3
-
81
-
-
0038349207
-
Tarzan: A peer-to-peer anonymizing network layer
-
Vijay Atluri, editor, ACM Press
-
Michael J. Freedman and Robert Morris. Tarzan: A peer-to-peer anonymizing network layer. In Vijay Atluri, editor, Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002, pages 193-206. ACM Press, 2002.
-
(2002)
Proceedings of the 9th ACM Conference on Computer and Communications Security, CCS 2002
, pp. 193-206
-
-
Freedman, M.J.1
Morris, R.2
-
82
-
-
84910595881
-
Introducing tarzan, a peer-to-peer anonymizing network layer
-
Peter Druschel, M. Frans Kaashoek, and Antony I. T. Rowstron, editors, Cambridge, MA, Springer-Verlag, Lecture Notes in Computer Science, 2429
-
Michael J. Freedman, Emil Sit, Josh Cates, and Robert Morris. Introducing tarzan, a peer-to-peer anonymizing network layer. In Peter Druschel, M. Frans Kaashoek, and Antony I. T. Rowstron, editors, Peer-To-Peer Systems: First International Workshop, IPTPS 2002, pages 121-129, Cambridge, MA, Springer-Verlag, Lecture Notes in Computer Science, 2429, 2002.
-
(2002)
Peer-To-Peer Systems: First International Workshop, IPTPS 2002
, pp. 121-129
-
-
Freedman, M.J.1
Sit, E.2
Cates, J.3
Morris, R.4
-
83
-
-
84880857711
-
An efficient scheme for proving a shuffle
-
Joe Kilian, editor, Santa Barbara, CA, Springer-Verlag, Lecture Notes in Computer Science, 2139, August
-
Jun Furukawa and Kazue Sako. An efficient scheme for proving a shuffle. In Joe Kilian, editor, Advances in Cryptology-CRYPTO 2001, pages 368-387, Santa Barbara, CA, Springer-Verlag, Lecture Notes in Computer Science, 2139, August 2001.
-
(2001)
Advances in Cryptology-CRYPTO 2001
, pp. 368-387
-
-
Furukawa, J.1
Sako, K.2
-
84
-
-
70349233805
-
Revisiting a combinatorial approach toward measuring anonymity
-
Marianne Winslett, editor, Alexandria, VA, ACM Press, October
-
Benedikt Gierlichs, Carmela Troncoso, Claudia Diaz, Bart Preneel, and Ingrid Verbauwhede. Revisiting a combinatorial approach toward measuring anonymity. In Marianne Winslett, editor, WPES’08: Proceedings of the 2008 ACM Workshop on Privacy in the Electronic Society, pages 111-116, Alexandria, VA, ACM Press, October 2008.
-
(2008)
WPES’08: Proceedings of the 2008 ACM Workshop on Privacy in the Electronic Society
, pp. 111-116
-
-
Gierlichs, B.1
Troncoso, C.2
Diaz, C.3
Preneel, B.4
Verbauwhede, I.5
-
85
-
-
4944262982
-
-
Technical Report 2003-1890, Cornell University, Ithaca, NY, February
-
Sharad Goel, Mark Robson, Milo Polte, and Emin Gun Sirer. Herbivore: A scalable and efficient protocol for anonymous communication. Technical Report 2003-1890, Cornell University, Ithaca, NY, February 2003.
-
(2003)
Herbivore: A scalable and efficient protocol for anonymous communication.
-
-
Goel, S.1
Robson, M.2
Polte, M.3
Sirer, E.G.4
-
88
-
-
84955557456
-
The attributed date is that printed at the head of the paper. The cited work is, however, superceded by documents that came before October 2001. The appendix indicates a change history with changes last made November 29, 1999. Also, in [87] the same authors refer to a paper with a similar title as an “April 1999 whitepaper.” [89] David M. Goldschlag, Michael G. Reed, and Paul F. Syverson. Hiding routing information
-
Freedom network 1.0 architecture and protocols. White paper, Zero Knowledge Systems, Inc., October 2001. In Ross Anderson, editor, Springer-Verlag, Lecture Notes in Computer Science, 1174
-
Ian Goldberg and Adam Shostack. Freedom network 1.0 architecture and protocols. White paper, Zero Knowledge Systems, Inc., October 2001. The attributed date is that printed at the head of the paper. The cited work is, however, superceded by documents that came before October 2001. The appendix indicates a change history with changes last made November 29, 1999. Also, in [87] the same authors refer to a paper with a similar title as an “April 1999 whitepaper.” [89] David M. Goldschlag, Michael G. Reed, and Paul F. Syverson. Hiding routing information. In Ross Anderson, editor, Information Hiding: First International Workshop, pages 137-150. Springer-Verlag, Lecture Notes in Computer Science, 1174, 1996.
-
(1996)
Information Hiding: First International Workshop
, pp. 137-150
-
-
Goldberg, I.1
Shostack, A.2
-
89
-
-
24344492436
-
Reputable mix networks
-
David Martin and Andrei Serjantov, editors, Springer-Verlag, Lecture Notes in Computer Science, May
-
Philippe Golle. Reputable mix networks. In David Martin and Andrei Serjantov, editors, Privacy Enhancing Technologies: 4th International Workshop, PET 2004, pages 51-62. Springer-Verlag, Lecture Notes in Computer Science, 3424, May 2005.
-
(2005)
Privacy Enhancing Technologies: 4th International Workshop, PET 2004
-
-
Golle, P.1
-
90
-
-
35048899238
-
Universal reencryption for mixnets
-
Tatsuaki Okamoto, editor, San Francisco, Springer-Verlag, Lecture Notes in Computer Science, 2964, February
-
Philippe Golle, Markus Jakobsson, Ari Juels, and Paul Syverson. Universal reencryption for mixnets. In Tatsuaki Okamoto, editor, Topics in Cryptology-CTRSA 2004, pages 163-178, San Francisco, Springer-Verlag, Lecture Notes in Computer Science, 2964, February 2004.
-
(2004)
Topics in Cryptology-CTRSA 2004
, pp. 163-178
-
-
Golle, P.1
Jakobsson, M.2
Juels, A.3
Syverson, P.4
-
91
-
-
35048865464
-
Dining cryptographers revisited
-
Interlaken, Switzerland, Springer-Verlag, Lecture Notes in Computer Science, 3027, May
-
Philippe Golle and Ari Juels. Dining cryptographers revisited. In Advances in Cryptology-EUROCRYPT 2004, pages 456-473, Interlaken, Switzerland, Springer-Verlag, Lecture Notes in Computer Science, 3027, May 2004.
-
(2004)
Advances in Cryptology-EUROCRYPT 2004
, pp. 456-473
-
-
Golle, P.1
Juels, A.2
-
92
-
-
14844293910
-
Parallel mixing
-
Birgit Pfitzmann and Peng Liu, editors, ACM Press, October
-
Philippe Golle and Ari Juels. Parallel mixing. In Birgit Pfitzmann and Peng Liu, editors, CCS 2004: Proceedings of the 11th ACM Conference on Computer and Communications Security, pages 220-226. ACM Press, October 2004.
-
(2004)
CCS 2004: Proceedings of the 11th ACM Conference on Computer and Communications Security
, pp. 220-226
-
-
Golle, P.1
Juels, A.2
-
93
-
-
33751056631
-
Deterring voluntary trace disclosure in re-encryption mix networks
-
Oakland, CA, IEEE Computer Society, May
-
Philippe Golle, XiaoFeng Wang, Markus Jakobsson, and Alex Tsow. Deterring voluntary trace disclosure in re-encryption mix networks. In 2006 IEEE Symposium on Security and Privacy (S& P 2006), Proceedings, pages 121-131, Oakland, CA, IEEE Computer Society, May 2006.
-
(2006)
2006 IEEE Symposium on Security and Privacy (S& P 2006), Proceedings
, pp. 121-131
-
-
Golle, P.1
Wang, X.2
Jakobsson, M.3
Tsow, A.4
-
94
-
-
84958742387
-
Optimistic mixing for exit-polls
-
Yuliang Zheng, editor, Queenstown, New Zealand, 1-5 December 2002. Springer-Verlag, Lecture Notes in Computer Science
-
Philippe Golle, Sheng Zhong, Dan Boneh, Markus Jakobsson, and Ari Juels. Optimistic mixing for exit-polls. In Yuliang Zheng, editor, Advances in Cryptology-ASIACRYPT 2002, pages 451-465, Queenstown, New Zealand, 1-5 December 2002. Springer-Verlag, Lecture Notes in Computer Science, 2501.
-
(2002)
Advances in Cryptology-ASIACRYPT 2002
, pp. 451-465
-
-
Golle, P.1
Zhong, S.2
Boneh, D.3
Jakobsson, M.4
Juels, A.5
-
95
-
-
35348866601
-
Onions based on universal re-encryption-anonymous communication immune against repetitive attack
-
Chae Hoon Lim and Moti Yung, editors, Jeju Island, Korea, Springer-Verlag, Lecture Notes in Computer Science, 3325, August
-
Marcin Gomułkiewicz, Marek Klonowski, and Mirosław Kutyłlowski. Onions based on universal re-encryption-anonymous communication immune against repetitive attack. In Chae Hoon Lim and Moti Yung, editors, Information Security Applications, 5th International Workshop, WISA 2004, pages 400-410, Jeju Island, Korea, Springer-Verlag, Lecture Notes in Computer Science, 3325, August 2004.
-
(2004)
Information Security Applications, 5th International Workshop, WISA 2004
, pp. 400-410
-
-
Gomułkiewicz, M.1
Klonowski, M.2
Kutyłlowski, M.3
-
96
-
-
0142250278
-
Rapid mixing and security of chaum’s visual electronic voting
-
Einar Snekkenes and Dieter Gollmann, editors, Gjøvik, Norway, Springer-Verlag, Lecture Notes in Computer Science, 2808, October
-
Marcin Gomułkiewicz, Marek Klonowski, and Mirosław Kutyłowski. Rapid mixing and security of chaum’s visual electronic voting. In Einar Snekkenes and Dieter Gollmann, editors, Computer Security-ESORICS 2003, 8th European Symposium on Research in Computer Security, pages 132-145, Gjøvik, Norway, Springer-Verlag, Lecture Notes in Computer Science, 2808, October 2003.
-
(2003)
Computer Security-ESORICS 2003, 8th European Symposium on Research in Computer Security
, pp. 132-145
-
-
Gomułkiewicz, M.1
Klonowski, M.2
Kutyłowski, M.3
-
97
-
-
0035402083
-
Netcamo: Camouaging network traffic for qos-guaranteed mission critical applications
-
Yong Guan, Xinwen Fu, Dong Xuan, P. U. Shenoy, Riccardo Bettati, and Wei Zhao. Netcamo: Camouaging network traffic for qos-guaranteed mission critical applications. IEEE Transactions on Systems, Man, and Cybernetics, Part A 31(4):253-265, 2001.
-
(2001)
IEEE Transactions on Systems, Man, and Cybernetics
, vol.31
, Issue.4
, pp. 253-265
-
-
Guan, Y.1
Fu, X.2
Xuan, D.3
Shenoy, P.U.4
Bettati, R.5
Zhao, W.6
-
99
-
-
24144492346
-
Anonymity and information hiding in multiagent systems
-
Joseph Y. Halpern and Kevin R. O’Neill. Anonymity and information hiding in multiagent systems. Jounal of Computer Security, 13(3):483-514, 2005.
-
(2005)
Jounal of Computer Security
, vol.13
, Issue.3
, pp. 483-514
-
-
Halpern, J.Y.1
O’Neill, K.R.2
-
100
-
-
54049088801
-
Achord: A variant of the chord lookup service for use in censorship resistant peer-to-peer publishing systems
-
Cambridge, MA, A postproceedings of this workshop was published by Springer-Verlag (Lecture Notes in Computer Science, 2429). This paper is not in that volume. It is only in the electronic proceedings
-
Steven Hazel and Brandon Wiley. Achord: A variant of the chord lookup service for use in censorship resistant peer-to-peer publishing systems. In Peer-To-Peer Systems:First International Workshop, IPTPS 2002, Cambridge, MA, 2002. A postproceedings of this workshop was published by Springer-Verlag (Lecture Notes in Computer Science, 2429). This paper is not in that volume. It is only in the electronic proceedings available at http://www.iptps.org/papers.html#2002.
-
(2002)
Peer-To-Peer Systems: First International Workshop, IPTPS 2002
-
-
Hazel, S.1
Wiley, B.2
-
101
-
-
84855690303
-
A brief history of anon.penet.fi-the legendary anonymous remailer
-
September
-
Sabine Helmers. A brief history of anon.penet.fi-the legendary anonymous remailer. CMC Magazine, September 1997.
-
(1997)
CMC Magazine
-
-
Helmers, S.1
-
104
-
-
50249128197
-
An indistinguishability-based characterization of anonymous channels
-
Nikita Borisov and Ian Goldberg, editors, Springer-Verlag, Lecture Notes in Computer Science, 5134, July
-
Alejandro Hevia and Daniele Micciancio. An indistinguishability-based characterization of anonymous channels. In Nikita Borisov and Ian Goldberg, editors, Privacy Enhancing Technologies: Eighth International Symposium, PETS 2008, pages 24-43. Springer-Verlag, Lecture Notes in Computer Science, 5134, July 2008.
-
(2008)
Privacy Enhancing Technologies: Eighth International Symposium, PETS 2008
, pp. 24-43
-
-
Hevia, A.1
Micciancio, D.2
-
105
-
-
84957796461
-
Fingerprinting websites using traffic analysis
-
Roger Dingledine and Paul Syverson, editors, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April
-
Andrew Hintz. Fingerprinting websites using traffic analysis. In Roger Dingledine and Paul Syverson, editors, Privacy Enhancing Technologies: Second International Workshop, PET 2002, pages 171-178, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April 2002.
-
(2002)
Privacy Enhancing Technologies: Second International Workshop, PET 2002
, pp. 171-178
-
-
Hintz, A.1
-
106
-
-
70349692738
-
How much anonymity does network latency leak?
-
Sabrina De Capitani di Vimercati, Paul Syverson, and David Evans, editors, ACM Press
-
Nicholas Hopper, Eugene Y. Vasserman, and Eric Chan-Tin. How much anonymity does network latency leak? In Sabrina De Capitani di Vimercati, Paul Syverson, and David Evans, editors, CCS’07: Proceedings of the 14th ACM Conference on Computer and Communications Security, pages 82-91. ACM Press, 2007.
-
(2007)
CCS’07: Proceedings of the 14th ACM Conference on Computer and Communications Security
, pp. 82-91
-
-
Hopper, N.1
Vasserman, E.Y.2
Chan-Tin, E.3
-
107
-
-
0344875575
-
Information hiding, anonymity and privacy: A modular approach
-
Dominic Hughes and Vitaly Shmatikov. Information hiding, anonymity and privacy:A modular approach. Journal of Computer Security, 12(1):3-36, 2004.
-
(2004)
Journal of Computer Security
, vol.12
, Issue.1
, pp. 3-36
-
-
Hughes, D.1
Shmatikov, V.2
-
108
-
-
38049021884
-
Cryptography from anonymity
-
Washington, DC, IEEE Computer Society
-
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. Cryptography from anonymity. In FOCS '06: Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science, pages 239-248, Washington, DC, IEEE Computer Society, 2006.
-
(2006)
FOCS '06: Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science
, pp. 239-248
-
-
Ishai, Y.1
Kushilevitz, E.2
Ostrovsky, R.3
Sahai, A.4
-
109
-
-
84957709438
-
A practical mix
-
Kaisa Nyberg, editor, Helsinki, Finland, Springer-Verlag, Lecture Notes in Computer Science, 1403
-
Markus Jakobsson. A practical mix. In Kaisa Nyberg, editor, Advances in Cryptology-EUROCRYPT '98, pages 448-461, Helsinki, Finland, Springer-Verlag, Lecture Notes in Computer Science, 1403, 1998.
-
(1998)
Advances in Cryptology-EUROCRYPT '98
, pp. 448-461
-
-
Jakobsson, M.1
-
112
-
-
85084162002
-
Making mix nets robust for electronic voting by randomized partial checking
-
Dan Boneh, editor, San Francisco, CA, 5-9 August 2002. USENIX Association
-
Markus Jakobsson, Ari Juels, and Ronald L. Rivest. Making mix nets robust for electronic voting by randomized partial checking. In Dan Boneh, editor, Proceedings of the 11th USENIX Security Symposium, pages 339-353, San Francisco, CA, 5-9 August 2002. USENIX Association, 2002.
-
(2002)
Proceedings of the 11th USENIX Security Symposium
, pp. 339-353
-
-
Jakobsson, M.1
Juels, A.2
Rivest, R.L.3
-
113
-
-
0032074980
-
Real-time MIXes: A bandwidth-efficient anonymity protocol
-
May
-
Anja Jerichow, Jan Müller, Andreas Pfitzmann, Birgit Pfitzmann, and Michael Waidner. Real-time MIXes: A bandwidth-efficient anonymity protocol. IEEE Journal on Selected Areas in Communications, 16(4):495-509, May 1998.
-
(1998)
IEEE Journal on Selected Areas in Communications
, vol.16
, Issue.4
, pp. 495-509
-
-
Jerichow, A.1
Müller, J.2
Pfitzmann, A.3
Pfitzmann, B.4
Waidner, M.5
-
115
-
-
70350543794
-
More anonymous onion routing through trust
-
Washington, DC, July 8-10, IEEE Computer Society, 2009
-
Aaron Johnson and Paul Syverson. More anonymous onion routing through trust. In Proceedings of the 2009 22nd IEEE Computer Security Foundations Symposium, pages 3-12, Washington, DC, July 8-10, 2009. IEEE Computer Society, 2009.
-
(2009)
Proceedings of the 2009 22nd IEEE Computer Security Foundations Symposium
, pp. 3-12
-
-
Johnson, A.1
Syverson, P.2
-
116
-
-
38149092452
-
Pairing-based onion routing
-
Nikita Borisov and Philippe Golle, editors, Springer-Verlag, Lecture Notes in Computer Science, 4776
-
Aniket Kate, Greg Zaverucha, and Ian Goldberg. Pairing-based onion routing. In Nikita Borisov and Philippe Golle, editors, Privacy Enhancing Technologies: 7th International Symposium, PET 2007, pages 95-112. Springer-Verlag, Lecture Notes in Computer Science, 4776, 2007.
-
(2007)
Privacy Enhancing Technologies: 7th International Symposium, PET 2007
, pp. 95-112
-
-
Kate, A.1
Zaverucha, G.2
Goldberg, I.3
-
118
-
-
1642380665
-
Limits of anonymity in open environments
-
Fabien A. P. Petitcolas, editor, Noordwijkerhout, The Netherlands, Springer-Verlag, Lecture Notes in Computer Science, 2578, October
-
Dogan Kesdogan, Dakshi Agrawal, and Stefan Penz. Limits of anonymity in open environments. In Fabien A. P. Petitcolas, editor, Information Hiding: 5th International Workshop, IH 2002, pages 53-69, Noordwijkerhout, The Netherlands, Springer-Verlag, Lecture Notes in Computer Science, 2578, October 2002.
-
(2002)
Information Hiding: 5th International Workshop, IH 2002
, pp. 53-69
-
-
Kesdogan, D.1
Agrawal, D.2
Penz, S.3
-
119
-
-
84881233771
-
Unobservable surfing on the world wide web: Is private information retrieval an alternative to the MIX based approach?
-
Roger Dingledine and Paul Syverson, editors, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April
-
Dogan Kesdogan, Mark Borning, and Michael Schmeink. Unobservable surfing on the world wide web: Is private information retrieval an alternative to the MIX based approach? In Roger Dingledine and Paul Syverson, editors, Privacy Enhancing Technologies:Second International Workshop, PET 2002, pages 214-218, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April 2002.
-
(2002)
Privacy Enhancing Technologies: Second International Workshop, PET 2002
, pp. 214-218
-
-
Kesdogan, D.1
Borning, M.2
Schmeink, M.3
-
120
-
-
84890010554
-
Stop-and-Go MIXes: Providing probabilistic anonymity in an open system
-
David Aucsmith, editor, Portland, OR, Springer-Verlag, Lecture Notes in Computer Science, 1525, April
-
Dogan Kesdogan, Jan Egner, and Roland Büschkes. Stop-and-Go MIXes: Providing probabilistic anonymity in an open system. In David Aucsmith, editor, Information Hiding: Second International Workshop, IH 1998, pages 83-98, Portland, OR, Springer-Verlag, Lecture Notes in Computer Science, 1525, April 1998.
-
(1998)
Information Hiding: Second International Workshop, IH 1998
, pp. 83-98
-
-
Kesdogan, D.1
Egner, J.2
Büschkes, R.3
-
121
-
-
84957356080
-
Receipt-free MIX-type voting scheme-a practical solution to the implementation of a voting booth
-
Louis C. Guillou and Jean-Jacques Quisquater, editors, Saint-Malo, France, Springer-Verlag, Lecture Notes in Computer Science, 921, May
-
Joe Kilian and Kazue Sako. Receipt-free MIX-type voting scheme-a practical solution to the implementation of a voting booth. In Louis C. Guillou and Jean-Jacques Quisquater, editors, Advances in Cryptology-EUROCRYPT '95, pages 393-403, Saint-Malo, France, Springer-Verlag, Lecture Notes in Computer Science, 921, May 1995.
-
(1995)
Advances in Cryptology-EUROCRYPT '95
, pp. 393-403
-
-
Kilian, J.1
Sako, K.2
-
122
-
-
35048842387
-
Private keyword-based push and pull with applications to anonymous communication
-
Markus Jakobsson, MotiYung, and Jianying Zhou, editors, Springer-Verlag, Lecture Notes in Computer Science, 3089
-
Lea Kissner, Alina Oprea, Michael K. Reiter, Dawn Xiaodong Song, and Ke Yang. Private keyword-based push and pull with applications to anonymous communication. In Markus Jakobsson, MotiYung, and Jianying Zhou, editors, Applied Cryptography and Network Security Second International Conference, ACNS 2004, pages 16-30. Springer-Verlag, Lecture Notes in Computer Science, 3089, 2004.
-
(2004)
Applied Cryptography and Network Security Second International Conference, ACNS 2004
, pp. 16-30
-
-
Kissner, L.1
Oprea, A.2
Reiter, M.K.3
Song, D.X.4
Yang, K.5
-
123
-
-
33750235771
-
Universal re-encryption of signatures and controlling anonymous information ow
-
Bedlewo/Poznan, July
-
Marek Klonowski, Mirosław Kutyłlowski, Anna Lauks, and Filip Zagórski. Universal re-encryption of signatures and controlling anonymous information ow. In WARTACRYPT '04 Conference on Cryptology, Bedlewo/Poznan, July 2004.
-
(2004)
WARTACRYPT '04 Conference on Cryptology
-
-
Klonowski, M.1
Kutyłlowski, M.2
Lauks, A.3
Zagórski, F.4
-
124
-
-
24144437120
-
Anonymous communication with on-line and off-line onion encoding
-
Peter Vojtáš, Mária Bieliková, Bernadette Charron-Bost, and Ondrej Sýkora, editors, Liptovský Ján, Slovakia, Springer-Verlag, Lecture Notes in Computer Science, 3381, January
-
Marek Klonowski, Mirosław Kutyłlowski, and Filip Zagórski. Anonymous communication with on-line and off-line onion encoding. In Peter Vojtáš, Mária Bieliková, Bernadette Charron-Bost, and Ondrej Sýkora, editors, SOFSEM 2005: Theory and Practice of Computer Science, 31st Conference on Current Trends in Theory and Practice of Computer Science, pages 229-238, Liptovský Ján, Slovakia, Springer-Verlag, Lecture Notes in Computer Science, 3381, January 2005.
-
(2005)
SOFSEM 2005: Theory and Practice of Computer Science, 31st Conference on Current Trends in Theory and Practice of Computer Science
, pp. 229-238
-
-
Klonowski, M.1
Kutyłlowski, M.2
Zagórski, F.3
-
125
-
-
70349686890
-
Provable anonymity for networks of mixes
-
Mauro Barni, Jordi Herrera-Joancomartí, Stefan Katzenbeisser, and Fernando Pérez-González, editors, Springer-Verlag, Lecture Notes in Computer Science, June
-
Marek Klonowski and Mirosław Kutyłowski. Provable anonymity for networks of mixes. In Mauro Barni, Jordi Herrera-Joancomartí, Stefan Katzenbeisser, and Fernando Pérez-González, editors, Information Hiding: 7th International Workshop, IH 2005, pages 26-38. Springer-Verlag, Lecture Notes in Computer Science, 3727, June 2005.
-
(2005)
Information Hiding: 7th International Workshop, IH 2005
-
-
Klonowski, M.1
Kutyłowski, M.2
-
126
-
-
20444495394
-
How to achieve blocking resistance for existing systems enabling anonymous web surfing
-
Sabrina De Capitani di Vimercati and Paul Syverson, editors, Washington, DC, ACM Press, October
-
Stefan Köpsell and Ulf Hilling. How to achieve blocking resistance for existing systems enabling anonymous web surfing. In Sabrina De Capitani di Vimercati and Paul Syverson, editors, WPES’04: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, pages 47-58, Washington, DC, ACM Press, October 2004.
-
(2004)
WPES’04: Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society
, pp. 47-58
-
-
Köpsell, S.1
Hilling, U.2
-
127
-
-
35248879382
-
An analysis of GNUnet and the implications for anonymous, censorship-resistant networks
-
Roger Dingledine, editor, Springer-Verlag, Lecture Notes in Computer Science, 2760
-
Dennis Kügler. An analysis of GNUnet and the implications for anonymous, censorship-resistant networks. In Roger Dingledine, editor, Privacy Enhancing Technologies:Third International Workshop, PET 2003, pages 161-176. Springer-Verlag, Lecture Notes in Computer Science, 2760, 2003.
-
(2003)
Privacy Enhancing Technologies: Third International Workshop, PET 2003
, pp. 161-176
-
-
Kügler, D.1
-
128
-
-
33846288517
-
Timing attacks in low-latency mix-based systems
-
Ari Juels, editor, Springer-Verlag, Lecture Notes in Computer Science, February
-
Brian N. Levine, Michael K. Reiter, Chenxi Wang, and Matthew K. Wright. Timing attacks in low-latency mix-based systems. In Ari Juels, editor, Financial Cryptography, 8th International Conference, FC 2004, pages 251-265. Springer-Verlag, Lecture Notes in Computer Science, 3110, February 2004.
-
(2004)
Financial Cryptography, 8th International Conference, FC 2004
-
-
Levine, B.N.1
Reiter, M.K.2
Wang, C.3
Wright, M.K.4
-
129
-
-
0036312325
-
Hordes: A multicast based protocol for anonymity
-
Brian Neil Levine and Clay Shields. Hordes: a multicast based protocol for anonymity. Journal of Computer Security, 10(3):213-240, 2002.
-
(2002)
Journal of Computer Security
, vol.10
, Issue.3
, pp. 213-240
-
-
Levine, B.N.1
Shields, C.2
-
131
-
-
33746886700
-
Performance analysis of WonGoo system
-
Shanghai, China, IEEE Computer Society, September
-
Tianbo Lu, Binxing Fang, Yuzhong Sun, and Xueqi Cheng. Performance analysis of WonGoo system. In Fifth International Conference on Computer and Information Technology (CIT 2005), pages 716-723, Shanghai, China, IEEE Computer Society, September 2005.
-
(2005)
Fifth International Conference on Computer and Information Technology (CIT 2005)
, pp. 716-723
-
-
Lu, T.1
Fang, B.2
Sun, Y.3
Cheng, X.4
-
132
-
-
26444586033
-
Some remarks on universal re-encryption and a novel practical anonymous tunnel
-
Xicheng Lu and Wei Zhao, editors, Zhangjiajie, China, Springer-Verlag, Lecture Notes in Computer Science, 3619
-
Tianbo Lu, Binxing Fang, Yuzhong Sun, and Li Guo. Some remarks on universal re-encryption and a novel practical anonymous tunnel. In Xicheng Lu and Wei Zhao, editors, Networking and Mobile Computing, Third International Conference, ICCNMC 2005, pages 853-862, Zhangjiajie, China, Springer-Verlag, Lecture Notes in Computer Science, 3619, 2005.
-
(2005)
Networking and Mobile Computing, Third International Conference, ICCNMC 2005
, pp. 853-862
-
-
Lu, T.1
Fang, B.2
Sun, Y.3
Guo, L.4
-
135
-
-
27544457394
-
Practical traffic analysis: Extending and resisting statistical disclosure
-
David Martin and Andrei Serjantov, editors, Springer-Verlag, Lecture Notes in Computer Science
-
Nick Mathewson and Roger Dingledine. Practical traffic analysis: Extending and resisting statistical disclosure. In David Martin and Andrei Serjantov, editors, Privacy Enhancing Technologies: 4th International Workshop, PET 2004. Springer-Verlag, Lecture Notes in Computer Science, 3424, 2005.
-
(2005)
Privacy Enhancing Technologies: 4th International Workshop, PET 2004.
, pp. 3424
-
-
Mathewson, N.1
Dingledine, R.2
-
136
-
-
0032218236
-
The Design, Implementation and Operation of an Email Pseudonym Server
-
San Francisco, CA, ACM Press, November
-
David Mazières and M. Frans Kaashoek. The Design, Implementation and Operation of an Email Pseudonym Server. In CCS’98-5th ACM Conference on Computer and Communications Security, pages 27-36, San Francisco, CA, ACM Press, November 1998.
-
(1998)
CCS’98-5th ACM Conference on Computer and Communications Security
, pp. 27-36
-
-
Mazières, D.1
Frans Kaashoek, M.2
-
137
-
-
84955592437
-
Some remarks on a receipt-free and universally verifiable mix-type voting scheme
-
Kwangjo Kim and Tsutomu Matsumoto, editors, Kyongju, Korea, Springer-Verlag, Lecture Notes in Computer Science, 1163, November
-
Markus Michels and Patrick Horster. Some remarks on a receipt-free and universally verifiable mix-type voting scheme. In Kwangjo Kim and Tsutomu Matsumoto, editors, Advances in Cryptology-ASIACRYPT '96, pages 125-132, Kyongju, Korea, Springer-Verlag, Lecture Notes in Computer Science, 1163, November 1996.
-
(1996)
Advances in Cryptology-ASIACRYPT '96
, pp. 125-132
-
-
Michels, M.1
Horster, P.2
-
138
-
-
69549094995
-
Attack for ash MIX
-
Tatsuaki Okamoto, editor, Kyoto, Japan, Springer-Verlag, Lecture Notes in Computer Science, 1976, December
-
Masashi Mitomo and Kaoru Kurosawa. Attack for ash MIX. In Tatsuaki Okamoto, editor, Advances in Cryptology-ASIACRYPT 2000, pages 192-204, Kyoto, Japan, Springer-Verlag, Lecture Notes in Computer Science, 1976, December 2000.
-
(2000)
Advances in Cryptology-ASIACRYPT 2000
, pp. 192-204
-
-
Mitomo, M.1
Kurosawa, K.2
-
139
-
-
70349273917
-
Information leaks in structured peer-to-peer anonymous communication systems
-
Paul Syverson, Somesh Jha, and Xiaolan Zhang, editors, ACM Press
-
Prateek Mittal and Nikita Borisov. Information leaks in structured peer-to-peer anonymous communication systems. In Paul Syverson, Somesh Jha, and Xiaolan Zhang, editors, CCS’08: Proceedings of the 15th ACM Conference on Computer and Communications Security, pages 267-278. ACM Press, 2008.
-
(2008)
CCS’08: Proceedings of the 15th ACM Conference on Computer and Communications Security
, pp. 267-278
-
-
Mittal, P.1
Borisov, N.2
-
140
-
-
35248844472
-
Provably secure public-key encryption for length-preserving chaumian mixes
-
Marc Joye, editor, San Francisco, CA, 13-17, Springer-Verlag, Lecture Notes in Computer Science, 2612, April
-
Bodo Möller. Provably secure public-key encryption for length-preserving chaumian mixes. In Marc Joye, editor, Topics in Cryptology-CT-RSA 2003, pages 244-262, San Francisco, CA, 13-17, Springer-Verlag, Lecture Notes in Computer Science, 2612, April 2003.
-
(2003)
Topics in Cryptology-CT-RSA 2003
, pp. 244-262
-
-
Möller, B.1
-
143
-
-
38149130456
-
Sampled traffic analysis by internet-exchangelevel adversaries
-
Nikita Borisov and Philippe Golle, editors, Springer-Verlag, Lecture Notes in Computer Science, 4776
-
Steven J. Murdoch and Piotr Zieliński. Sampled traffic analysis by internet-exchangelevel adversaries. In Nikita Borisov and Philippe Golle, editors, Privacy Enhancing Technologies: 7th International Symposium, PET 2007, pages 167-183. Springer-Verlag, Lecture Notes in Computer Science, 4776, 2007.
-
(2007)
Privacy Enhancing Technologies: 7th International Symposium, PET 2007
, pp. 167-183
-
-
Murdoch, S.J.1
Zieliński, P.2
-
144
-
-
34547281136
-
Salsa: A structured approach to large-scale anonymity
-
Rebecca N. Wright, Sabrina De Capitani di Vimercati, and Vitaly Shmatikov, editors, ACM Press
-
Arjun Nambiar and Matthew Wright. Salsa: A structured approach to large-scale anonymity. In Rebecca N. Wright, Sabrina De Capitani di Vimercati, and Vitaly Shmatikov, editors, CCS’06: Proceedings of the 13th ACM Conference on Computer and Communications Security, pages 17-26. ACM Press, 2006.
-
(2006)
CCS’06: Proceedings of the 13th ACM Conference on Computer and Communications Security
, pp. 17-26
-
-
Nambiar, A.1
Wright, M.2
-
145
-
-
0035754862
-
A verifiable secret shuffle and its application to e-voting
-
Pierangela Samarati, editor, Philadelphia, PA, ACM Press, November
-
C. Andrew Neff. A verifiable secret shuffle and its application to e-voting. In Pierangela Samarati, editor, Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS-8), pages 116-125, Philadelphia, PA, ACM Press, November 2001.
-
(2001)
Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS-8)
, pp. 116-125
-
-
Andrew Neff, C.1
-
146
-
-
35248877248
-
Metrics for traffic analysis prevention
-
Roger Dingledine, editor, Dresden, Germany, Springer-Verlag, Lecture Notes in Computer Science, 2760, March
-
Richard E. Newman, Ira S. Moskowitz, Paul Syverson, and Andrei Serjantov. Metrics for traffic analysis prevention. In Roger Dingledine, editor, Privacy Enhancing Technologies:Third International Workshop, PET 2003, pages 48-65, Dresden, Germany, Springer-Verlag, Lecture Notes in Computer Science, 2760, March 2003.
-
(2003)
Privacy Enhancing Technologies: Third International Workshop, PET 2003
, pp. 48-65
-
-
Newman, R.E.1
Moskowitz, I.S.2
Syverson, P.3
Serjantov, A.4
-
147
-
-
74049152124
-
On blending attacks for mixes with memory
-
Mauro Barni, Jordi Herrera-Joancomartí, Stefan Katzenbeisser, and Fernando Pérez-González, editors, Springer-Verlag, Lecture Notes in Computer Science, June
-
Luke O’Connor. On blending attacks for mixes with memory. In Mauro Barni, Jordi Herrera-Joancomartí, Stefan Katzenbeisser, and Fernando Pérez-González, editors, Information Hiding: 7th International Workshop, IH 2005, pages 39-52. Springer-Verlag, Lecture Notes in Computer Science, 3727, June 2005.
-
(2005)
Information Hiding: 7th International Workshop, IH 2005
-
-
O’Connor, L.1
-
148
-
-
0002986502
-
Fault tolerant anonymous channel
-
Yongfei Han, Tatsuaki Okamoto, and Sihan Qing, editors, Beijing, China, Springer-Verlag, Lecture Notes in Computer Science, 1334, November
-
Wakaha Ogata, Kaoru Kurosawa, Kazue Sako, and Kazunori Takatani. Fault tolerant anonymous channel. In Yongfei Han, Tatsuaki Okamoto, and Sihan Qing, editors, Information and Communication Security, First International Conference, ICICS '97, pages 440-444, Beijing, China, Springer-Verlag, Lecture Notes in Computer Science, 1334, November 1997.
-
(1997)
Information and Communication Security, First International Conference, ICICS '97
, pp. 440-444
-
-
Ogata, W.1
Kurosawa, K.2
Sako, K.3
Takatani, K.4
-
149
-
-
84937415944
-
A length-invariant hybrid mix
-
Tatsuaki Okamoto, editor, Kyoto, Japan, Springer-Verlag, Lecture Notes in Computer Science, 1976, December
-
Miyako Ohkubo and Masayuki Abe. A length-invariant hybrid mix. In Tatsuaki Okamoto, editor, Advances in Cryptology-ASIACRYPT 2000, pages 178-191, Kyoto, Japan, Springer-Verlag, Lecture Notes in Computer Science, 1976, December 2000.
-
(2000)
Advances in Cryptology-ASIACRYPT 2000
, pp. 178-191
-
-
Ohkubo, M.1
Abe, M.2
-
152
-
-
38349040011
-
Improving efficiency and simplicty of Tor circuit establishment and hidden services
-
Nikita Borisov and Philippe Golle, editors, Springer-Verlag, Lecture Notes in Computer Science, 4776
-
Lasse Øverlier and Paul Syverson. Improving efficiency and simplicty of Tor circuit establishment and hidden services. In Nikita Borisov and Philippe Golle, editors, Privacy Enhancing Technologies: 7th International Symposium, PET 2007, pages 134-152. Springer-Verlag, Lecture Notes in Computer Science, 4776, 2007.
-
(2007)
Privacy Enhancing Technologies: 7th International Symposium, PET 2007
, pp. 134-152
-
-
Øverlier, L.1
Syverson, P.2
-
154
-
-
53349102286
-
Prospects for remailers: Where is anonymity heading on the internet?
-
August 5, On-line journal
-
Sameer Parekh. Prospects for remailers: where is anonymity heading on the internet? First Monday, 1(2), August 5, 1996. On-line journal http://www.firstmonday.dk/issues/issue2/remailers/.
-
(1996)
First Monday
, vol.1
, Issue.2
-
-
Parekh, S.1
-
155
-
-
85027158725
-
Efficient anonymous channel and all/nothing election scheme
-
Tor Helleseth, editor, Springer-Verlag, Lecture Notes in Computer Science, 765
-
C. Park, K. Itoh, and K. Kurosawa. Efficient anonymous channel and all/nothing election scheme. In Tor Helleseth, editor, Advances in Cryptology-EUROCRYPT '93, pages 248-259. Springer-Verlag, Lecture Notes in Computer Science, 765, 1994.
-
(1994)
Advances in Cryptology-EUROCRYPT '93
, pp. 248-259
-
-
Park, C.1
Itoh, K.2
Kurosawa, K.3
-
156
-
-
0008144259
-
Anonymity, unobservability, and pseudonymity-a proposal for terminology
-
Hannes Federrath, editor, Springer-Verlag, Lecture Notes in Computer Science, July 2000
-
Andreas Pfitzmann and Marit Köhntopp. Anonymity, unobservability, and pseudonymity-a proposal for terminology. In Hannes Federrath, editor, Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability, pages 1-9. Springer-Verlag, Lecture Notes in Computer Science, 2009, July 2000.
-
(2009)
Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability
, pp. 1-9
-
-
Pfitzmann, A.1
Köhntopp, M.2
-
157
-
-
0011702966
-
ISDN-MIXes: Untraceable communication with very small bandwidth overhead
-
Wolfgang Effelsberg, Hans Werner Meuer, and Günter Müller, editors, Springer-Verlag, February
-
Andreas Pfitzmann, Birgit Pfitzmann, and Michael Waidner. ISDN-MIXes: Untraceable communication with very small bandwidth overhead. In Wolfgang Effelsberg, Hans Werner Meuer, and Günter Müller, editors, Kommunikation in Verteilten Systemen, Grundlagen, Anwendungen, Betrieb, GI/ITG-Fachtagung, volume 267 of Informatik-Fachberichte, pages 451-463. Springer-Verlag, February 1991.
-
(1991)
Kommunikation in Verteilten Systemen, Grundlagen, Anwendungen, Betrieb, GI/ITG-Fachtagung, volume 267 of Informatik-Fachberichte
, pp. 451-463
-
-
Pfitzmann, A.1
Pfitzmann, B.2
Waidner, M.3
-
158
-
-
84937555451
-
Networks without user observability-design options
-
Franz Pichler, editor, Springer-Verlag, Lecture Notes in Computer Science, 219
-
Andreas Pfitzmann and Michael Waidner. Networks without user observability-design options. In Franz Pichler, editor, Advances in Cryptology-EUROCRYPT '85, pages 245-253. Springer-Verlag, Lecture Notes in Computer Science, 219, 1986.
-
(1986)
Advances in Cryptology-EUROCRYPT '85
, pp. 245-253
-
-
Pfitzmann, A.1
Waidner, M.2
-
159
-
-
0000796006
-
Breaking an efficient anonymous channel
-
Alfredo De Santis, editor, Perugia, Italy, Springer-Verlag, Lecture Notes in Computer Science, 950, May
-
Birgit Pfitzmann. Breaking an efficient anonymous channel. In Alfredo De Santis, editor, Advances in Cryptology-EUROCRYPT '94, pages 332-340, Perugia, Italy, Springer-Verlag, Lecture Notes in Computer Science, 950, May 1994.
-
(1994)
Advances in Cryptology-EUROCRYPT '94
, pp. 332-340
-
-
Pfitzmann, B.1
-
160
-
-
85032859691
-
How to break the direct RSAimplementation of MIXes
-
Jean-Jacques Quisquater and Joos Vandewalle, editors, Houthalen, Belgium, Springer-Verlag, Lecture Notes in Computer Science, 434, April
-
Birgit Pfitzmann and Andreas Pfitzmann. How to break the direct RSAimplementation of MIXes. In Jean-Jacques Quisquater and Joos Vandewalle, editors, Advances in Cryptology-EUROCRYPT '89, pages 373-381, Houthalen, Belgium, Springer-Verlag, Lecture Notes in Computer Science, 434, April 1990.
-
(1990)
Advances in Cryptology-EUROCRYPT '89
, pp. 373-381
-
-
Pfitzmann, B.1
Pfitzmann, A.2
-
162
-
-
85084161175
-
Can pseudonymity really guarantee privacy?
-
USENIX Association, August
-
Josyula R. Rao and Pankaj Rohatgi. Can pseudonymity really guarantee privacy? In Proceedings of the 9th USENIX Security Symposium, pages 85-96. USENIX Association, August 2000.
-
(2000)
Proceedings of the 9th USENIX Security Symposium
, pp. 85-96
-
-
Rao, J.R.1
Rohatgi, P.2
-
163
-
-
0038311863
-
Traffic analysis: Protocols, attacks, design issues, and open problems
-
Hannes Federrath, editor, Springer-Verlag, Lecture Notes in Computer Science, July 2000
-
Jean-François Raymond. Traffic analysis: Protocols, attacks, design issues, and open problems. In Hannes Federrath, editor, Designing Privacy Enhancing Technologies:International Workshop on Design Issues in Anonymity and Unobservability, pages 10-29. Springer-Verlag, Lecture Notes in Computer Science, 2009, July 2000.
-
(2009)
Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability
, pp. 10-29
-
-
Raymond, J.-F.1
-
164
-
-
0032074579
-
Anonymous connections and onion routing
-
May
-
Michael G. Reed, Paul F. Syverson, and David M. Goldschlag. Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications, 16(4):482-494, May 1998.
-
(1998)
IEEE Journal on Selected Areas in Communications
, vol.16
, Issue.4
, pp. 482-494
-
-
Reed, M.G.1
Syverson, P.F.2
Goldschlag, D.M.3
-
166
-
-
14844299376
-
Fragile mixing
-
Birgit Pfitzmann and Peng Liu, editors, ACM Press, October
-
Michael Reiter and XiaoFeng Wang. Fragile mixing. In Birgit Pfitzmann and Peng Liu, editors, CCS 2004: Proceedings of the 11th ACM Conference on Computer and Communications Security, pages 227-235. ACM Press, October 2004.
-
(2004)
CCS 2004: Proceedings of the 11th ACM Conference on Computer and Communications Security
, pp. 227-235
-
-
Reiter, M.1
Wang, X.2
-
167
-
-
0038041177
-
Introducing MorphMix: Peer-to-peer based anonymous internet usage with collusion detection
-
Sabrina De Capitani di Vimercati and Pierangela Samarati, editors, ACM Press
-
Marc Rennhard and Bernhard Plattner. Introducing MorphMix: Peer-to-peer based anonymous internet usage with collusion detection. In Sabrina De Capitani di Vimercati and Pierangela Samarati, editors, Proceedings of the ACM Workshop on Privacy in the Electronic Society, WPES 2002, pages 91-102. ACM Press, 2002.
-
(2002)
Proceedings of the ACM Workshop on Privacy in the Electronic Society, WPES 2002
, pp. 91-102
-
-
Rennhard, M.1
Plattner, B.2
-
168
-
-
33749033903
-
The Pynchon Gate: A secure method of pseudonymous mail retrieval
-
Sabrina De Capitani di Vimercati and Roger Dingledine, editors, ACM Press, October
-
Len Sassaman, Bram Cohen, and Nick Mathewson. The Pynchon Gate: A secure method of pseudonymous mail retrieval. In Sabrina De Capitani di Vimercati and Roger Dingledine, editors, WPES’05: Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, pages 1-9. ACM Press, October 2005.
-
(2005)
WPES’05: Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society
, pp. 1-9
-
-
Sassaman, L.1
Cohen, B.2
Mathewson, N.3
-
169
-
-
69749109687
-
Anonymizing censorship resistant systems
-
Peter Druschel, M. Frans Kaashoek, and Antony I. T. Rowstron, editors, Cambridge, MA, Springer-Verlag, Lecture Notes in Computer Science, 2429
-
Andrei Serjantov. Anonymizing censorship resistant systems. In Peter Druschel, M. Frans Kaashoek, and Antony I. T. Rowstron, editors, Peer-To-Peer Systems: First International Workshop, IPTPS 2002, pages 111-120, Cambridge, MA, Springer-Verlag, Lecture Notes in Computer Science, 2429, 2002.
-
(2002)
Peer-To-Peer Systems: First International Workshop, IPTPS 2002
, pp. 111-120
-
-
Serjantov, A.1
-
171
-
-
2642543760
-
Towards an information theoretic metric for anonymity
-
Roger Dingledine and Paul Syverson, editors, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April
-
Andrei Serjantov and George Danezis. Towards an information theoretic metric for anonymity. In Roger Dingledine and Paul Syverson, editors, Privacy Enhancing Technologies:Second International Workshop, PET 2002, pages 41-53, San Francisco, CA, Springer-Verlag, Lecture Notes in Computer Science, 2482, April 2002.
-
(2002)
Privacy Enhancing Technologies: Second International Workshop, PET 2002
, pp. 41-53
-
-
Serjantov, A.1
Danezis, G.2
-
172
-
-
2642544584
-
From a trickle to a ood: Active attacks on several mix types
-
Fabien A.P. Petitcolas, editor, Springer-Verlag, Lecture Notes in Computer Science, 2578
-
Andrei Serjantov, Roger Dingledine, and Paul Syverson. From a trickle to a ood:Active attacks on several mix types. In Fabien A.P. Petitcolas, editor, Information Hiding: 5th International Workshop, IH 2002, pages 36-52. Springer-Verlag, Lecture Notes in Computer Science, 2578, 2002.
-
(2002)
Information Hiding: 5th International Workshop, IH 2002
, pp. 36-52
-
-
Serjantov, A.1
Dingledine, R.2
Syverson, P.3
-
173
-
-
20444435333
-
Passive attack analysis for connection-based anonymity systems
-
Einar Snekkenes and Dieter Gollmann, editors, Gjøvik, Norway, Springer-Verlag, Lecture Notes in Computer Science, 2808, October
-
Andrei Serjantov and Peter Sewell. Passive attack analysis for connection-based anonymity systems. In Einar Snekkenes and Dieter Gollmann, editors, Computer Security-ESORICS 2003, 8th European Symposium on Research in Computer Security, pages 141-159, Gjøvik, Norway, Springer-Verlag, Lecture Notes in Computer Science, 2808, October 2003.
-
(2003)
Computer Security-ESORICS 2003, 8th European Symposium on Research in Computer Security
, pp. 141-159
-
-
Serjantov, A.1
Sewell, P.2
-
174
-
-
84940644968
-
A mathematical theory of communication
-
July and October
-
Claude Shannon. A mathematical theory of communication. The Bell System Technical Journal, 27:379-423 and 623-656, July and October 1948.
-
(1948)
The Bell System Technical Journal
, vol.27
-
-
Shannon, C.1
-
175
-
-
84874954212
-
P5: A protocol for scalable anonymous communication
-
Berkeley, CA, IEEE Computer Society, May
-
Rob Sherwood, Bobby Bhattacharjee, and Aravind Srinivasan. P5: A protocol for scalable anonymous communication. In Proceedings, 2002 IEEE Symposium on Security and Privacy, pages 58-72, Berkeley, CA, IEEE Computer Society, May 2002.
-
(2002)
Proceedings, 2002 IEEE Symposium on Security and Privacy
, pp. 58-72
-
-
Sherwood, R.1
Bhattacharjee, B.2
Srinivasan, A.3
-
176
-
-
50249168331
-
Breaking and provably fixing minx
-
Nikita Borisov and Ian Goldberg, editors, Springer-Verlag, Lecture Notes in Computer Science, 5134, July
-
Erik Shimshock, Matt Staats, and Nick Hopper. Breaking and provably fixing minx. In Nikita Borisov and Ian Goldberg, editors, Privacy Enhancing Technologies: Eighth International Symposium, PETS 2008, pages 99-114. Springer-Verlag, Lecture Notes in Computer Science, 5134, July 2008.
-
(2008)
Privacy Enhancing Technologies: Eighth International Symposium, PETS 2008
, pp. 99-114
-
-
Shimshock, E.1
Staats, M.2
Hopper, N.3
-
177
-
-
84948775332
-
Probabilistic analysis of anonymity
-
Cape Breton, Nova Scotia, Canada, IEEE Computer Society, June
-
Vitaly Shmatikov. Probabilistic analysis of anonymity. In 15th IEEE Computer Security Foundations Workshop, CSFW-15, pages 119-128, Cape Breton, Nova Scotia, Canada, IEEE Computer Society, June 2002.
-
(2002)
15th IEEE Computer Security Foundations Workshop, CSFW-15
, pp. 119-128
-
-
Shmatikov, V.1
-
179
-
-
84864253438
-
Statistical identification of encrypted web browsing traffic
-
IEEE Computer Society
-
Qixiang Sun, Daniel R. Simon, Yi-Min Wang, Wilf Russell, Venkata N. Padmanabhan, and Lili Qiu. Statistical identification of encrypted web browsing traffic. In Proceedings, IEEE Symposium on Security and Privacy, pages 19-30. IEEE Computer Society, 2002.
-
(2002)
Proceedings, IEEE Symposium on Security and Privacy
, pp. 19-30
-
-
Sun, Q.1
Simon, D.R.2
Wang, Y.-M.3
Russell, W.4
Padmanabhan, V.N.5
Qiu, L.6
-
181
-
-
84961707899
-
Onion Routing access configurations
-
IEEE CS Press
-
Paul Syverson, Michael Reed, and David Goldschlag. Onion Routing access configurations. In Proceedings DARPA Information Survivability Conference & Exposition, DISCEX’00, volume 1, pages 34-40. IEEE CS Press, 1999.
-
(1999)
Proceedings DARPA Information Survivability Conference & Exposition, DISCEX’00
, vol.1
, pp. 34-40
-
-
Syverson, P.1
Reed, M.2
Goldschlag, D.3
-
182
-
-
0038311861
-
Towards an analysis of onion routing security
-
Hannes Federrath, editor, Springer-Verlag, Lecture Notes in Computer Science, July 2000
-
Paul Syverson, Gene Tsudik, Michael Reed, and Carl Landwehr. Towards an analysis of onion routing security. In Hannes Federrath, editor, Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability, pages 96-114. Springer-Verlag, Lecture Notes in Computer Science, 2009, July 2000.
-
(2009)
Designing Privacy Enhancing Technologies: International Workshop on Design Issues in Anonymity and Unobservability
, pp. 96-114
-
-
Syverson, P.1
Tsudik, G.2
Reed, M.3
Landwehr, C.4
-
183
-
-
0030676973
-
Anonymous connections and onion routing
-
IEEE CS Press, May
-
Paul F. Syverson, David M. Goldschlag, and Michael G. Reed. Anonymous connections and onion routing. In Proceedings, 1997 IEEE Symposium on Security and Privacy, pages 44-54. IEEE CS Press, May 1997.
-
(1997)
Proceedings, 1997 IEEE Symposium on Security and Privacy
, pp. 44-54
-
-
Syverson, P.F.1
Goldschlag, D.M.2
Reed, M.G.3
-
184
-
-
84924758404
-
Group principals and the formalization of anonymity
-
Jeannette M. Wing, Jim Woodcock, and Jim Davies, editors, Springer-Verlag, Lecture Notes in Computer Science, 1708, September
-
Paul F. Syverson and Stuart G. Stubblebine. Group principals and the formalization of anonymity. In Jeannette M. Wing, Jim Woodcock, and Jim Davies, editors, FM’99-Formal Methods, Vol. I, pages 814-833. Springer-Verlag, Lecture Notes in Computer Science, 1708, September 1999.
-
(1999)
FM’99-Formal Methods, Vol. I
, pp. 814-833
-
-
Syverson, P.F.1
Stubblebine, S.G.2
-
185
-
-
77049097177
-
Breaking the collusion detection mechanism of morphmix
-
George Danezis and Philippe Golle, editors, Springer-Verlag, Lecture Notes in Computer Science, 4258
-
Parisa Tabriz and Nikita Borisov. Breaking the collusion detection mechanism of morphmix. In George Danezis and Philippe Golle, editors, Privacy Enhancing Technologies:6th International Workshop, PET 2006, pages 368-383. Springer-Verlag, Lecture Notes in Computer Science, 4258, 2006.
-
(2006)
Privacy Enhancing Technologies:6th International Workshop, PET 2006
, pp. 368-383
-
-
Tabriz, P.1
Borisov, N.2
-
188
-
-
50249128196
-
Perfect matching disclosure attacks
-
Nikita Borisov and Ian Goldberg, editors, Springer-Verlag, Lecture Notes in Computer Science, 5134, July
-
Carmela Troncoso, Benedikt Gierlichs, Bart Preneel, and Ingrid Verbauwhede. Perfect matching disclosure attacks. In Nikita Borisov and Ian Goldberg, editors, Privacy Enhancing Technologies: Eighth International Symposium, PETS 2008, pages 2-23. Springer-Verlag, Lecture Notes in Computer Science, 5134, July 2008.
-
(2008)
Privacy Enhancing Technologies: Eighth International Symposium, PETS 2008
, pp. 2-23
-
-
Troncoso, C.1
Gierlichs, B.2
Preneel, B.3
Verbauwhede, I.4
-
189
-
-
0028713303
-
Performance analysis of a method for high level prevention of traffic analysis using measurements from a campus network
-
Orlando, FL, IEEE CS Press, December
-
B. R. Venkatraman and Richard E. Newman-Wolfe. Performance analysis of a method for high level prevention of traffic analysis using measurements from a campus network. In Tenth Annual Computer Security Applications Conference, pages 288-297, Orlando, FL, IEEE CS Press, December 1994.
-
(1994)
Tenth Annual Computer Security Applications Conference
, pp. 288-297
-
-
Venkatraman, B.R.1
Newman-Wolfe, R.E.2
-
190
-
-
85032863028
-
The dining cryptographers in the disco-underconditional sender and recipient untraceability with computationally secure serviceability
-
Jean-Jacques Quisquater and Joos Vandewalle, editors, Springer-Verlag, Lecture Notes in Computer Science, 434
-
Michael Waidner and Birgit Pfitzmann. The dining cryptographers in the disco-underconditional sender and recipient untraceability with computationally secure serviceability. In Jean-Jacques Quisquater and Joos Vandewalle, editors, Advances in Cryptology-EUROCRYPT '89, page 690. Springer-Verlag, Lecture Notes in Computer Science, 434, 1990.
-
(1990)
Advances in Cryptology-EUROCRYPT '89
, pp. 690
-
-
Waidner, M.1
Pfitzmann, B.2
-
192
-
-
33745773302
-
Tracking anonymous peer-to-peer voip calls on the internet
-
Catherine Meadows and Paul Syverson, editors, ACM Press, November
-
Xinyuan Wang, Shiping Chen, and Sushil Jajodia. Tracking anonymous peer-to-peer voip calls on the internet. In Catherine Meadows and Paul Syverson, editors, CCS’05:Proceedings of the 12th ACM Conference on Computer and Communications Security, pages 81-91. ACM Press, November 2005.
-
(2005)
CCS’05: Proceedings of the 12th ACM Conference on Computer and Communications Security
, pp. 81-91
-
-
Wang, X.1
Chen, S.2
Jajodia, S.3
-
193
-
-
2442556704
-
Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays
-
Vijay Atluri and Peng Liu, editors, Washington, DC
-
Xinyuan Wang and Douglas S. Reeves. Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays. In Vijay Atluri and Peng Liu, editors, CCS 2003: Proceedings of the 10th ACM Conference on Computer and Communications Security, pages 20-29, Washington, DC, 2003.
-
(2003)
CCS 2003: Proceedings of the 10th ACM Conference on Computer and Communications Security
, pp. 20-29
-
-
Wang, X.1
Reeves, D.S.2
-
194
-
-
31544465099
-
-
Technical Report T2002-24, Swedish Institute of Computer Science, SICS, Box 1263, SE-164 29 Kista, Sweden
-
Douglas Wikström. How to break, fix, and optimize “optimistic mix for exit-polls.” Technical Report T2002-24, Swedish Institute of Computer Science, SICS, Box 1263, SE-164 29 Kista, Sweden, 2002.
-
(2002)
How to break, fix, and optimize “optimistic mix for exit-polls.
-
-
Wikström, D.1
-
195
-
-
85054454036
-
-
Technical Report T2003-05, Swedish Institute of Computer Science, SICS, Box 1263, SE-164 29 Kista, Sweden
-
Douglas Wikström. Elements in Z*pnGq are dangerous. Technical Report T2003-05, Swedish Institute of Computer Science, SICS, Box 1263, SE-164 29 Kista, Sweden, 2003.
-
(2003)
Elements in Z*pnGq are dangerous.
-
-
Wikström, D.1
-
196
-
-
33646780827
-
-
Technical Report T2003-04, Swedish Institute of Computer Science, SICS, Box 1263, SE-164 29 Kista, Sweden
-
Douglas Wikström. Four practical attacks for “optimistic mixing for exit-polls.” Technical Report T2003-04, Swedish Institute of Computer Science, SICS, Box 1263, SE-164 29 Kista, Sweden, 2003.
-
(2003)
Four practical attacks for “optimistic mixing for exit-polls.
-
-
Wikström, D.1
-
197
-
-
85180737609
-
An analysis of the degradation of anonymous protocols
-
San Diego, CA, 6-8 February, Internet Society
-
Matthew Wright, Micah Adler, Brian Neil Levine, and Clay Shields. An analysis of the degradation of anonymous protocols. In Network and Distributed Security Symposium (NDSS '02), San Diego, CA, 6-8 February 2002. Internet Society.
-
(2002)
Network and Distributed Security Symposium (NDSS '02)
-
-
Wright, M.1
Adler, M.2
Levine, B.N.3
Shields, C.4
-
198
-
-
84954435745
-
Defending anonymous communication against passive logging attacks
-
IEEE Computer Society, May
-
Matthew Wright, Micah Adler, Brian Neil Levine, and Clay Shields. Defending anonymous communication against passive logging attacks. In Proceedings, 2003 IEEE Symposium on Security and Privacy, pages 28-43. IEEE Computer Society, May 2003.
-
(2003)
Proceedings, 2003 IEEE Symposium on Security and Privacy
, pp. 28-43
-
-
Wright, M.1
Adler, M.2
Levine, B.N.3
Shields, C.4
-
199
-
-
85056848636
-
Un-mixing mix traffic
-
George Danezis and David Martin, editors, Cavtat Croatia, Springer-Verlag, Lecture Notes in Computer Science
-
Ye Zhu and Riccardo Bettati. Un-mixing mix traffic. In George Danezis and David Martin, editors, Privacy Enhancing Technologies: 5th International Workshop, PET 2005, Cavtat Croatia, Springer-Verlag, Lecture Notes in Computer Science, 3856, 2005.
-
(2005)
Privacy Enhancing Technologies: 5th International Workshop, PET 2005
, pp. 3856
-
-
Zhu, Y.1
Bettati, R.2
-
200
-
-
85054423720
-
On ow correlation attacks and countermeasures in mix networks
-
David Martin and Andrei Serjantov, editors, Springer-Verlag, Lecture Notes in Computer Science, May
-
Ye Zhu, Xinwen Fu, Bryan Graham, Riccardo Bettati, and Wei Zhao. On ow correlation attacks and countermeasures in mix networks. In David Martin and Andrei Serjantov, editors, Privacy Enhancing Technologies: 4th International Workshop, PET 2004. Springer-Verlag, Lecture Notes in Computer Science, 3424, May 2005.
-
(2005)
Privacy Enhancing Technologies: 4th International Workshop, PET 2004.
, pp. 3424
-
-
Zhu, Y.1
Fu, X.2
Graham, B.3
Bettati, R.4
Zhao, W.5
|