• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 153
Next 10 →

Tor: The secondgeneration onion router,”

by Roger Dingledine - in 13th USENIX Security Symposium. Usenix, , 2004
"... Abstract We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies, an ..."
Abstract - Cited by 1229 (33 self) - Add to MetaCart
Abstract We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies

On the Anonymity of Anonymity Systems

by Andrei Serjantov , 2004
"... Anonymity on the Internet is a property commonly identified with privacy of electronic communications. A number of different systems exist which claim to provide anonymous email and web browsing, but their effectiveness has hardly been evaluated in practice. In this thesis we focus on the anonymity ..."
Abstract - Cited by 23 (2 self) - Add to MetaCart
blocks of mix-based (email) anonymity systems, evaluating their resistance to powerful blending attacks, their delay, their anonymity under normal conditions and other properties. This leads us to methods of computing anonymity for a particular class of mixes – timed mixes – and a new binomial mix. Next

Statistical Disclosure or Intersection Attacks on Anonymity Systems

by George Danezis, Andrei Serjantov - in Proceedings of 6th Information Hiding Workshop (IH 2004 , 2004
"... In this paper we look at the information an attacker can extract using a statistical disclosure attack. We provide analytical results about the anonymity of users when they repeatedly send messages through a threshold mix following the model of Kesdogan, Agrawal and Penz [7] and through a pool m ..."
Abstract - Cited by 61 (13 self) - Add to MetaCart
mix. We then present a statistical disclosure attack that can be used to attack models of anonymous communication networks based on pool mixes. Careful approximations make the attack computationally ecient. Such models are potentially better suited to derive results that could apply

Discussing Anonymity Metrics for Mix Based Anonymity Approaches

by Vinh Pham, Joss Wright
"... Today the Chaumian Mix idea is not only an academic approach for anonymous communication, it is also a practical system with many variants used in real-world scenarios. It is therefore important to find an appropriate measure for the anonymity provided by these approaches. Many measurement approache ..."
Abstract - Add to MetaCart
Today the Chaumian Mix idea is not only an academic approach for anonymous communication, it is also a practical system with many variants used in real-world scenarios. It is therefore important to find an appropriate measure for the anonymity provided by these approaches. Many measurement

Compulsion Resistant Anonymous Communications

by George Danezis, Jolyon Clulow - In 7th Information Hiding Workshop , 2005
"... Abstract. We study the effect compulsion attacks, through which an adversary can request a decryption or key from an honest node, have on the security of mix based anonymous communication systems. Some specific countermeasures are proposed that increase the cost of compulsion attacks, detect that tr ..."
Abstract - Cited by 4 (2 self) - Add to MetaCart
Abstract. We study the effect compulsion attacks, through which an adversary can request a decryption or key from an honest node, have on the security of mix based anonymous communication systems. Some specific countermeasures are proposed that increase the cost of compulsion attacks, detect

Salsa: A Structured Approach to Large-Scale Anonymity

by Arjun Nambiar - In CCS ’06: Proceedings of the 13th ACM conference on Computer and communications security , 2006
"... Highly distributed anonymous communications systems have the promise of better distribution of trust and improved scalability over more centralized approaches. Existing distributed approaches, however, face security and scalability issues. Requiring nodes to have full knowledge of the other nodes in ..."
Abstract - Cited by 69 (6 self) - Add to MetaCart
propose Salsa, a structured approach to organizing highly distributed anonymous communications systems for scalability and security. Salsa is designed to select nodes to be used in anonymous circuits randomly from the full set of nodes, even though each node has knowledge of only a small subset

Payload Analysis of Rerouting-Based Anonymous Communication Systems

by Sui Hong-fei, Chen Song-qiao, Chen Jian-er, Wang Jian-xin, Wang Wei-ping
"... Abstract: Rerouting mechanism is adopted by rerouting-based anonymous communication systems such as Mixes, Onion Routing, and Crowds, to store and forward data in application layer. With this, users can communicate in an indirect way. Thus, identity information such as IP addresses can be effectivel ..."
Abstract - Add to MetaCart
Abstract: Rerouting mechanism is adopted by rerouting-based anonymous communication systems such as Mixes, Onion Routing, and Crowds, to store and forward data in application layer. With this, users can communicate in an indirect way. Thus, identity information such as IP addresses can

Statistical Disclosure or Intersection Attacks on Anonymity Systems

by unknown authors
"... Abstract. In this paper we look at the information an attacker can extract using a statistical disclosure attack. We provide analytical results about the anonymity of users when they repeatedly send messages through a threshold mix following the model of Kesdogan, Agrawal and Penz [7] and through a ..."
Abstract - Add to MetaCart
pool mix. We then present a statistical disclosure attack that can be used to attack models of anonymous communication networks based on pool mixes. Careful approximations make the attack computationally efficient. Such models are potentially better suited to derive results that could apply

Indistinguishability-based Characterization of Anonymous Channels

by Alejandro Hevia, Daniele Micciancio - IN PROC. OF PRIVACY ENHANCING TECHNOLOGIES WORKSHOP – PET ’ 08, VOLUME 5??? OF LNCS , 2008
"... We revisit the problem of anonymous communication, in which users wish to send messages to each other without revealing their identities. We propose a novel framework to organize and compare anonymity definitions. In this framework, we present simple and practical definitions for anonymous channels ..."
Abstract - Cited by 13 (0 self) - Add to MetaCart
We revisit the problem of anonymous communication, in which users wish to send messages to each other without revealing their identities. We propose a novel framework to organize and compare anonymity definitions. In this framework, we present simple and practical definitions for anonymous channels

Statistical Disclosure or Intersection Attacks on Anonymity Systems

by unknown authors
"... Abstract. In this paper we look at the information an attacker can extract using a statistical disclosure attack. We provide analytical results about the anonymity of users when they repeatedly send messages through a threshold mix following the model of Kesdogan, Agrawal and Penz [7] and through a ..."
Abstract - Add to MetaCart
pool mix. We then present a statistical disclosure attack that can be used to attack models of anonymous communication networks based on pool mixes. Careful approximations make the attack computationally efficient. Such models are potentially better suited to derive results that could apply
Next 10 →
Results 1 - 10 of 153
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University