JXTA anonymity through a replicated message-based approach
暂无分享,去创建一个
[1] Paul F. Syverson,et al. Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[2] Michael Rogers,et al. How to Disappear Completely: A Survey of Private Peer-to-Peer Networks , 2007 .
[3] Michael K. Reiter,et al. Crowds: anonymity for Web transactions , 1998, TSEC.
[4] Rafail Ostrovsky,et al. Xor-trees for efficient anonymous multicast and reception , 2000, TSEC.
[5] Brian Neil Levine,et al. Hordes: a Multicast-Based Protocol for Anonymity , 2002, J. Comput. Secur..
[6] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[7] Renyi Xiao,et al. Survey on Anonymity in Unstructured Peer-to-Peer Systems , 2008, Journal of Computer Science and Technology.
[8] Joan Arnedo-Moreno,et al. Split Message-Based Anonymity for JXTA Applications , 2012, 2012 Sixth International Conference on Complex, Intelligent, and Software Intensive Systems.
[9] B. Bhattacharjee,et al. A Protocol for Scalable Anonymous Communication , 1999 .
[10] Brent Waters,et al. Receiver anonymity via incomparable public keys , 2003, CCS '03.
[11] Ying Wang,et al. ANONYMOUS COMMUNICATIONS ON THE INTERNET , 2005 .
[12] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[13] Joan Arnedo-Moreno,et al. JXTAnonym: An Anonymity Layer for JXTA Services Messaging , 2012, IEICE Trans. Inf. Syst..