Blind Detection of Spread Spectrum Flow Watermarks
暂无分享,去创建一个
Weijia Jia | Fung Po Tso | Zhen Ling | Xinwen Fu | Dong Xuan | Wei Yu | Wei Yu | D. Xuan | W. Jia | Zhen Ling | Xinwen Fu | Z. Ling
[1] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[2] Hisashi Kobayashi,et al. Modeling and analysis , 1978 .
[3] Peng Ning,et al. Tracing Traffic through Intermediate Hosts that Repacketize Flows , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.
[4] Nicholas Hopper,et al. How much anonymity does network latency leak? , 2010, ACM Trans. Inf. Syst. Secur..
[5] George Danezis,et al. Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..
[6] Peng Ning,et al. On the secrecy of timing-based active watermarking trace-back techniques , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).
[7] Douglas S. Reeves,et al. Sleepy Watermark Tracing: An Active Network-Based Intrusion Response Framework , 2001, SEC.
[8] Xinwen Fu,et al. DSSS-Based Flow Marking Technique for Invisible Traceback , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[9] Riccardo Bettati,et al. On Flow Marking Attacks in Wireless Anonymous Communication Networks , 2005, 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05).
[10] Weijia Jia,et al. Blind Detection of Spread Spectrum Flow Watermarks , 2009, INFOCOM 2009.
[11] T. Hughes,et al. Signals and systems , 2006, Genome Biology.
[12] George Danezis,et al. Low-cost traffic analysis of Tor , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[13] Nikita Borisov,et al. Multi-flow Attacks Against Network Flow Watermarking Schemes , 2008, USENIX Security Symposium.
[14] Steven J. Murdoch,et al. Hot or not: revealing hidden services by their clock skew , 2006, CCS '06.
[15] Sushil Jajodia,et al. Tracking anonymous peer-to-peer VoIP calls on the internet , 2005, CCS '05.
[16] Paul F. Syverson,et al. Locating hidden servers , 2006, 2006 IEEE Symposium on Security and Privacy (S&P'06).
[17] Weijia Jia,et al. A new cell counter based attack against tor , 2009, CCS.
[18] Matthew K. Wright,et al. Timing Attacks in Low-Latency Mix Systems (Extended Abstract) , 2004, Financial Cryptography.
[19] Gilles Burel,et al. Blind estimation of the pseudo-random sequence of a direct sequence spread spectrum signal , 2000, MILCOM 2000 Proceedings. 21st Century Military Communications. Architectures and Technologies for Information Superiority (Cat. No.00CH37155).
[20] Sushil Jajodia,et al. Network Flow Watermarking Attack on Low-Latency Anonymous Communication Systems , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[21] Xinwen Fu,et al. TCP Performance in Flow-Based Mix Networks: Modeling and Analysis , 2009, IEEE Transactions on Parallel and Distributed Systems.
[22] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[23] Riccardo Bettati,et al. On Flow Correlation Attacks and Countermeasures in Mix Networks , 2004, Privacy Enhancing Technologies.
[24] Douglas S. Reeves,et al. Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays , 2003, CCS '03.
[25] Kai-Kuang Ma,et al. Watermark Detection and Extraction Using Independent Component Analysis Method , 2002, EURASIP J. Adv. Signal Process..