Inferring the source of encrypted HTTP connections
暂无分享,去创建一个
[1] Riccardo Bettati,et al. Analytical and empirical analysis of countermeasures to traffic analysis attacks , 2003, 2003 International Conference on Parallel Processing, 2003. Proceedings..
[2] Eoghan Casey,et al. Network traffic as a source of evidence: tool strengths, weaknesses, and future needs , 2004, Digit. Investig..
[3] Micah Adler,et al. An Analysis of the Degradation of Anonymous Protocols , 2002, NDSS.
[4] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[5] Andrew Hintz,et al. Fingerprinting Websites Using Traffic Analysis , 2002, Privacy Enhancing Technologies.
[6] Ian Witten,et al. Data Mining , 2000 .
[7] Nick Mathewson,et al. Challenges in deploying low-latency anonymity , 2005 .
[8] Micah Adler,et al. Defending anonymous communications against passive logging attacks , 2003, 2003 Symposium on Security and Privacy, 2003..
[9] Eoghan Casey,et al. Digital Evidence and Computer Crime , 2000 .
[10] Mittal S. Bhiogade. Secure Socket Layer , 2001 .
[11] Lili Qiu,et al. Statistical identification of encrypted Web browsing traffic , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[12] Gene Tsudik,et al. Towards an Analysis of Onion Routing Security , 2000, Workshop on Design Issues in Anonymity and Unobservability.
[13] David D. Jensen,et al. Privacy Vulnerabilities in Encrypted HTTP Streams , 2005, Privacy Enhancing Technologies.
[14] Jean-François Raymond,et al. Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems , 2000, Workshop on Design Issues in Anonymity and Unobservability.
[15] Matthew K. Wright,et al. Timing Attacks in Low-Latency Mix Systems (Extended Abstract) , 2004, Financial Cryptography.