HSDC–Net: Secure Anonymous Messaging in Online Social Networks
暂无分享,去创建一个
[1] Paul Syverson,et al. Onion Routing for Anonymous and Private Internet Connections , 1999 .
[2] Tao Wang,et al. Effective Attacks and Provable Defenses for Website Fingerprinting , 2014, USENIX Security Symposium.
[3] Christian Franck. Dining Cryptographers with 0.924 Verifiable Collision Resolution , 2014, Ann. UMCS Informatica.
[4] Hannes Federrath,et al. Web MIXes: A System for Anonymous and Unobservable Internet Access , 2000, Workshop on Design Issues in Anonymity and Unobservability.
[5] Bryan Ford,et al. Dissent: accountable anonymous group messaging , 2010, CCS '10.
[6] Srinath T. V. Setty,et al. Unobservable Communication over Fully Untrusted Infrastructure , 2016, OSDI.
[7] Peter Schwabe,et al. Footprint Scheduling for Dining-Cryptographer Networks , 2015, Financial Cryptography.
[8] Albert Levi,et al. A Survey on Anonymity and Privacy in Bitcoin-Like Digital Cash Systems , 2018, IEEE Communications Surveys & Tutorials.
[9] George Danezis,et al. Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..
[10] Srinivas Devadas,et al. Riffle: An Efficient Communication System With Strong Anonymity , 2016, Proc. Priv. Enhancing Technol..
[11] George Danezis,et al. Low-cost traffic analysis of Tor , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).
[12] Ari Juels,et al. Dining Cryptographers Revisited , 2004, EUROCRYPT.
[13] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[14] P ? ? ? ? ? ? ? % ? ? ? ? , 1991 .
[15] Emin Gün Sirer,et al. Herbivore: A Scalable and Efficient Protocol for Anonymous Communication , 2003 .
[16] David Wolinsky,et al. Proactively Accountable Anonymous Messaging in Verdict , 2012, USENIX Security Symposium.
[17] David Wolinsky,et al. Dissent in Numbers: Making Strong Anonymity Scale , 2012, OSDI.
[18] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[19] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[20] Mauro Conti,et al. A Survey on Security and Privacy Issues of Bitcoin , 2017, IEEE Communications Surveys & Tutorials.