SAS: A Scalar Anonymous Communication System
暂无分享,去创建一个
Riccardo Bettati | Jianer Chen | Xinwen Fu | Wei Zhao | Ye Zhu | Hongyun Xu
[1] Kaoru Kurosawa,et al. Attack for Flash MIX , 2000, ASIACRYPT.
[2] Robert Tappan Morris,et al. Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.
[3] Aravind Srinivasan,et al. P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[4] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[5] Riccardo Bettati,et al. Empirical and Theoretical Evaluation of Active Probing Attacks and Their Countermeasures , 2004, Information Hiding.
[6] Jean-François Raymond,et al. Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems , 2000, Workshop on Design Issues in Anonymity and Unobservability.
[7] Riccardo Bettati,et al. An optimal strategy for anonymous communication protocols , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.
[8] Dawn Xiaodong Song,et al. Timing Analysis of Keystrokes and Timing Attacks on SSH , 2001, USENIX Security Symposium.
[9] Jianer Chen,et al. Payload analysis of anonymous communication system with host-based rerouting mechanism , 2003, Proceedings of the Eighth IEEE Symposium on Computers and Communications. ISCC 2003.
[10] Aravind Srinivasan,et al. P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[11] U Moeller,et al. Mixmaster Protocol Version 2 , 2004 .
[12] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[13] Andreas Pfitzmann,et al. The Disadvantages of Free MIX Routes and how to Overcome Them , 2000, Workshop on Design Issues in Anonymity and Unobservability.
[14] Micah Adler,et al. An Analysis of the Degradation of Anonymous Protocols , 2002, NDSS.
[15] Paul F. Syverson,et al. Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..
[16] Gene Tsudik,et al. Mixing E-mail with Babel , 1996, Proceedings of Internet Society Symposium on Network and Distributed Systems Security.
[17] Sameer Parekh. Prospects for Remailers , 1996, First Monday.
[18] Anton Stiglic,et al. Traffic Analysis Attacks and Trade-Offs in Anonymity Providing Systems , 2001, Information Hiding.
[19] Roger Dingledine,et al. From a Trickle to a Flood: Active Attacks on Several Mix Types , 2002, Information Hiding.
[20] Hannes Federrath. Designing Privacy Enhancing Technologies , 2001, Lecture Notes in Computer Science.
[21] Tatsuaki Okamoto,et al. Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.
[22] Michael K. Reiter,et al. Crowds: anonymity for Web transactions , 1998, TSEC.
[23] Lili Qiu,et al. Statistical identification of encrypted Web browsing traffic , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[24] Oliver Berthold,et al. Dummy Traffic against Long Term Intersection Attacks , 2002, Privacy Enhancing Technologies.
[25] George Danezis,et al. Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..