Eluding carnivores: file sharing with strong anonymity
暂无分享,去创建一个
Emin Gün Sirer | Sharad Goel | Mark Robson | Dogan Engin | E. Sirer | Sharad Goel | Mark Robson | Dogan Engin
[1] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[2] Robert Tappan Morris,et al. Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.
[3] Miguel Castro,et al. Secure routing for structured peer-to-peer overlay networks , 2002, OSDI '02.
[4] Antony I. T. Rowstron,et al. Pastry: Scalable, Decentralized Object Location, and Routing for Large-Scale Peer-to-Peer Systems , 2001, Middleware.
[5] Peter Druschel,et al. Pastry: Scalable, distributed object location and routing for large-scale peer-to- , 2001 .
[6] Birgit Pfitzmann,et al. The Dining Cryptographers in the Disco - Underconditional Sender and Recipient Untraceability with Computationally Secure Serviceability (Abstract) , 1990, EUROCRYPT.
[7] B. Bhattacharjee,et al. A Protocol for Scalable Anonymous Communication , 1999 .
[8] Aravind Srinivasan,et al. P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[9] David Mazières,et al. The design, implementation and operation of an email pseudonym server , 1998, CCS '98.
[10] Brian Neil Levine,et al. A protocol for anonymous communication over the Internet , 2000, CCS.
[11] Paul F. Syverson,et al. Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[12] Aravind Srinivasan,et al. P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[13] ChaumD.. The dining cryptographers problem , 1988 .
[14] Michael K. Reiter,et al. Crowds: anonymity for Web transactions , 1998, TSEC.
[15] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.