id: Гость   вход   регистрация
текущее время 08:49 29/03/2024
Владелец: unknown (создано 09/06/2010 15:18), редакция от 09/06/2010 15:18 (автор: unknown) Печать
Категории: анонимность
создать
просмотр
редакции
ссылки

Ссылки на использованные материалы (2)


[161] Birgit Pfitzmann and Andreas Pfitzmann. How to break the direct RSA-

implementation of MIXes. In Jean-Jacques Quisquater and Joos Vande-
walle, editors, Advances in Cryptology ­ EUROCRYPT '89, pages 373­
381, Houthalen, Belgium, April 1990. Springer-Verlag, LNCS 434.

[162] Charles Rackoff and Daniel R. Simon. Cryptographic defense against

traffic analysis. In STOC '93: Proceedings of the twenty-fifth annual ACM
symposium on Theory of computing, pages 672­681, New York, NY, USA,
1993. ACM.

[163] Josyula R. Rao and Panka j Rohatgi. Can pseudonymity really guarantee

privacy? In Proceedings of the 9th USENIX Security Symposium, pages
85­96. USENIX Association, August 2000.

[164] Jean-Francois Raymond. Traffic analysis: Protocols, attacks, design is-

sues, and open problems. In Hannes Federrath, editor, Designing Privacy
Enhancing Technologies: International Workshop on Design Issues in An-
onymity and Unobservability, pages 10­29. Springer-Verlag, LNCS 2009,
July 2000.

[165] Michael G. Reed, Paul F. Syverson, and David M. Goldschlag. Anony-

mous connections and onion routing. IEEE Journal on Selected Areas in
Communications, 16(4):482­494, May 1998.

[166] Michael Reiter and Aviel Rubin. Crowds: Anonymity for web transac-

tions. ACM Transactions on Information and System Security (TISSEC),
1(1):66­92, 1998.

[167] Michael Reiter and XiaoFeng Wang. Fragile mixing. In Birgit Pfitzmann

and Peng Liu, editors, CCS 2004: Proceedings of the 11th ACM Confer-
ence on Computer and Communications Security, pages 227­235. ACM
Press, October 2004.

[168] Marc Rennhard and Bernhard Plattner. Introducing MorphMix: Peer-to-

peer based anonymous internet usage with collusion detection. In Sabrina
De Capitani di Vimercati and Pierangela Samarati, editors, Proceedings
of the ACM Workshop on Privacy in the Electronic Society, WPES 2002,
pages 91­102. ACM Press, 2002.

[169] Len Sassaman, Bram Cohen, and Nick Mathewson. The Pynchon Gate:

A secure method of pseudonymous mail retrieval. In Sabrina De Capitani
di Vimercati and Roger Dingledine, editors, WPES'05: Proceedings of the
2005 ACM Workshop on Privacy in the Electronic Society, pages 1­9.
ACM Press, October 2005.

[170] Andrei Serjantov. Anonymizing censorship resistant systems. In Peter

Druschel, M. Frans Kaashoek, and Antony I. T. Rowstron, editors, Peer-
To-Peer Systems: First International Workshop, IPTPS 2002, pages 111­
120, Cambridge, MA, USA, 2002. Springer-Verlag, LNCS 2429.

[171] Andrei Serjantov. On the Anonymity of Anonymity Systems. PhD thesis,

University of Cambridge, 2004.

[172] Andrei Serjantov and George Danezis. Towards an information theoretic

metric for anonymity. In Roger Dingledine and Paul Syverson, editors,
Privacy Enhancing Technologies: Second International Workshop, PET
2002, pages 41­53, San Francisco, CA, USA, April 2002. Springer-Verlag,
LNCS 2482.

[173] Andrei Serjantov, Roger Dingledine, and Paul Syverson. From a trickle

to a flood: Active attacks on several mix types. In Fabien A.P. Petitcolas,
editor, Information Hiding: 5th International Workshop, IH 2002, pages
36­52. Springer-Verlag, LNCS 2578, 2002.

[174] Andrei Serjantov and Peter Sewell. Passive attack analysis for connection-

based anonymity systems. In Einar Snekkenes and Dieter Gollmann, ed-
itors, Computer Security ­ ESORICS 2003, 8th European Symposium on
Research in Computer Security, pages 141­159, Gjшvik, Norway, October
2003. Springer-Verlag, LNCS 2808.

[175] Claude Shannon. A mathematical theory of communication. The Bel l

System Technical Journal, 27:379­423 and 623­656, July and October
1948.

[176] Rob Sherwood, Bobby Bhattacharjee, and Aravind Srinivasan. P5: A pro-

tocol for scalable anonymous communication. In Proceedings, 2002 IEEE
Symposium on Security and Privacy, pages 58­72, Berkeley, California,
USA, May 2002. IEEE Computer Society.

[177] Erik Shimshock, Matt Staats, and Nick Hopper. Breaking and provably

fixing minx. In Nikita Borisov and Ian Goldberg, editors, Privacy Enhanc-
ing Technologies: Eighth International Symposium, PETS 2008, pages
99­114. Springer-Verlag, LNCS 5134, July 2008.

[178] Vitaly Shmatikov. Probabilistic analysis of anonymity. In 15th IEEE Com-

puter Security Foundations Workshop, CSFW-15, pages 119­128, Cape
Breton, Nova Scotia, Canada, June 2002. IEEE Computer Society.

[179] Michael Singer. CIA Funded SafeWeb Shuts Down. Inter-

net News. http://siliconvalley.internet.com/news/article.php/
3531_926921, November 20 2001.

[180] Qixiang Sun, Daniel R. Simon, Yi-Min Wang, Wilf Russell, Venkata N.

Padmanabhan, and Lili Qiu. Statistical identification of encrypted web
browsing traffic. In Proceedings, IEEE Symposium on Security and Pri-
vacy, pages 19­30. IEEE Computer Society, 2002.

[181] Paul Syverson. Why I'm not an entropist. In Seventeenth International

Workshop on Security Protocols. Springer-Verlag, LNCS, 2009. Forthcom-
ing.

[182] Paul Syverson, Michael Reed, and David Goldschlag. Onion Routing

access configurations. In Proceedings DARPA Information Survivability
Conference & Exposition, DISCEX'00, volume 1, pages 34­40. IEEE CS
Press, 1999.

[183] Paul Syverson, Gene Tsudik, Michael Reed, and Carl Landwehr. Towards

an analysis of onion routing security. In Hannes Federrath, editor, Design-
ing Privacy Enhancing Technologies: International Workshop on Design
Issues in Anonymity and Unobservability, pages 96­114. Springer-Verlag,
LNCS 2009, July 2000.

[184] Paul F. Syverson, David M. Goldschlag, and Michael G. Reed. Anonymous

connections and onion routing. In Proceedings, 1997 IEEE Symposium on
Security and Privacy, pages 44­54. IEEE CS Press, May 1997.

[185] Paul F. Syverson and Stuart G. Stubblebine. Group principals and the

formalization of anonymity. In Jeannette M. Wing, Jim Woodcock, and
Jim Davies, editors, FM'99 ­ Formal Methods, Vol. I, pages 814­833.
Springer-Verlag, LNCS 1708, September 1999.

[186] Parisa Tabriz and Nikita Borisov. Breaking the collusion detection mecha-

nism of morphmix. In George Danezis and Philippe Golle, editors, Privacy
Enhancing Technologies: 6th International Workshop, PET 2006, pages
368­383. Springer-Verlag, LNCS 4258, 2006.

[187] Brenda Timmerman. A security model for dynamic adaptive traffic mask-

ing. In NSPW '97: Proceedings of the 1997 workshop on New security
paradigms, pages 107­116, New York, NY, USA, 1997. ACM.

[188] Brenda Timmerman. Secure dynamic adaptive traffic masking. In NSPW

'99: Proceedings of the 1999 workshop on New security paradigms, pages
13­24, New York, NY, USA, 2000. ACM.

[189] Carmela Troncoso, Benedikt Gierlichs, Bart Preneel, and Ingrid Ver-

bauwhede. Perfect matching disclosure attacks. In Nikita Borisov and
Ian Goldberg, editors, Privacy Enhancing Technologies: Eighth Interna-
tional Symposium, PETS 2008, pages 2­23. Springer-Verlag, LNCS 5134,
July 2008.

[190] B. R. Venkatraman and Richard E. Newman-Wolfe. Performance analysis

of a method for high level prevention of traffic analysis using measurements
from a campus network. In Tenth Annual Computer Security Applications
Conference, pages 288­297, Orlando, FL, December 1994. IEEE CS Press.

[191] Michael Waidner and Birgit Pfitzmann. The dining cryptographers in

the disco — underconditional sender and recipient untraceability with
computationally secure serviceability. In Jean-Jacques Quisquater and
Joos Vandewalle, editors, Advances in Cryptology ­ EUROCRYPT '89,
page 690. Springer-Verlag, LNCS 434, 1990.

[192] G. Walton. Chinas golden shield: corporations and the development of

surveillance technology in the Peoples Republic of China. Montreal: In-
ternational Centre for Human Rights and Democratic Development, URL
(consulted 29 October 2001): http: // www. ichrdd. ca/ frame. iphtml ,
2001.

[193] Xinyuan Wang, Shiping Chen, and Sushil Ja jodia. Tracking anonymous

peer-to-peer voip calls on the internet. In Catherine Meadows and Paul
Syverson, editors, CCS'05: Proceedings of the 12th ACM Conference
on Computer and Communications Security, pages 81­91. ACM Press,
November 2005.

[194] Xinyuan Wang and Douglas S. Reeves. Robust correlation of encrypted

attack traffic through stepping stones by manipulation of interpacket de-
lays. In Vijay Atluri and Peng Liu, editors, CCS 2003: Proceedings of the
10th ACM Conference on Computer and Communications Security, pages
20­29, Washington, DC, USA, 2003.

[195] Douglas WikstrЁm. How to break, fix, and optimize "optimistic mix for

exit-polls". Technical Report T2002-24, Swedish Institute of Computer
Science, SICS, Box 1263, SE-164 29 Kista, SWEDEN, 2002.

[196] Douglas WikstrЁm. Elements in Zp \Gq are dangerous. Technical Report

T2003-05, Swedish Institute of Computer Science, SICS, Box 1263, SE-164
29 Kista, SWEDEN, 2003.

[197] Douglas WikstrЁm. Four practical attacks for "optimistic mixing for exit-

polls". Technical Report T2003-04, Swedish Institute of Computer Sci-
ence, SICS, Box 1263, SE-164 29 Kista, SWEDEN, 2003.

[198] Matthew Wright, Micah Adler, Brian Neil Levine, and Clay Shields. An

analysis of the degradation of anonymous protocols. In Network and
Distributed Security Symposium (NDSS '02), San Diego, California, 6-8
February 2002. Internet Society.

[199] Matthew Wright, Micah Adler, Brian Neil Levine, and Clay Shields. De-

fending anonymous communication against passive logging attacks. In
Proceedings, 2003 IEEE Symposium on Security and Privacy, pages 28­
  1. IEEE Computer Society, May 2003.

[200] Ye Zhu and Riccardo Bettati. Un-mixing mix traffic. In George Danezis

and David Martin, editors, Privacy Enhancing Technologies: 5th Inter-
national Workshop, PET 2005, Cavtat Croatia, 2005. Springer-Verlag,
LNCS 3856.

[201] Ye Zhu, Xinwen Fu, Bryan Graham, Riccardo Bettati, and Wei Zhao.

On flow correlation attacks and countermeasures in mix networks. In
David Martin and Andrei Serjantov, editors, Privacy Enhancing Tech-
nologies: 4th International Workshop, PET 2004. Springer-Verlag, LNCS
3424, May 2005.

Назад | Оглавление


 
Комментариев нет [показать комментарии/форму]
Ваша оценка документа [показать результаты]
-3-2-1 0+1+2+3