Sciweavers

16 search results - page 1 / 4
» Preventing Active Timing Attacks in Low-Latency Anonymous Co...
Sort
View
PET
2010
Springer
13 years 8 months ago
Preventing Active Timing Attacks in Low-Latency Anonymous Communication
Joan Feigenbaum, Aaron Johnson, Paul F. Syverson
SP
2007
IEEE
157views Security Privacy» more  SP 2007»
13 years 11 months ago
Network Flow Watermarking Attack on Low-Latency Anonymous Communication Systems
Many proposed low-latency anonymous communication systems have used various flow transformations such as traffic padding, adding cover traffic (or bogus packets), packet droppi...
Xinyuan Wang, Shiping Chen, Sushil Jajodia
PET
2010
Springer
13 years 8 months ago
Impact of Network Topology on Anonymity and Overhead in Low-Latency Anonymity Networks
Abstract. Low-latency anonymous communication networks require padding to resist timing analysis attacks, and dependent link padding has been proven to prevent these attacks with m...
Claudia Díaz, Steven J. Murdoch, Carmela Tr...
ESORICS
2006
Springer
13 years 8 months ago
Timing Analysis in Low-Latency Mix Networks: Attacks and Defenses
Abstract. Mix networks are a popular mechanism for anonymous Internet communications. By routing IP traffic through an overlay chain of mixes, they aim to hide the relationship bet...
Vitaly Shmatikov, Ming-Hsiu Wang
GLOBECOM
2010
IEEE
13 years 2 months ago
Selective Cross Correlation in Passive Timing Analysis Attacks against Low-Latency Mixes
A mix is a communication proxy that hides the relationship between incoming and outgoing messages. Routing traffic through a path of mixes is a powerful tool for providing privacy....
Titus Abraham, Matthew Wright