Sciweavers

10 search results - page 2 / 2
» Network Flow Watermarking Attack on Low-Latency Anonymous Co...
Sort
View
IJNSEC
2008
96views more  IJNSEC 2008»
13 years 5 months ago
On the Effectiveness of Continuous-Time Mixes under Flow-Correlation Based Anonymity Attacks
In flow-based mix networks, flow correlation attacks have been proposed earlier and have been shown empirically to seriously degrade mix-based anonymous communication systems. In ...
Ye Zhu, Xinwen Fu, Riccardo Bettati
PET
2004
Springer
13 years 10 months ago
On Flow Correlation Attacks and Countermeasures in Mix Networks
In this paper, we address issues related to flow correlation attacks and the corresponding countermeasures in mix networks. Mixes have been used in many anonymous communication s...
Ye Zhu, Xinwen Fu, Bryan Graham, Riccardo Bettati,...
CCS
2003
ACM
13 years 10 months ago
Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays
Network based intruders seldom attack directly from their own hosts, but rather stage their attacks through intermediate “stepping stones” to conceal their identity and origin...
Xinyuan Wang, Douglas S. Reeves
CCS
2006
ACM
13 years 8 months ago
Hot or not: revealing hidden services by their clock skew
Location-hidden services, as offered by anonymity systems such as Tor, allow servers to be operated under a pseudonym. As Tor is an overlay network, servers hosting hidden service...
Steven J. Murdoch
CCS
2008
ACM
13 years 7 months ago
SNAPP: stateless network-authenticated path pinning
This paper examines a new building block for next-generation networks: SNAPP, or Stateless Network-Authenticated Path Pinning. SNAPP-enabled routers securely embed their routing d...
Bryan Parno, Adrian Perrig, Dave Andersen