Sciweavers

11 search results - page 1 / 3
» Receiver anonymity via incomparable public keys
Sort
View
CCS
2003
ACM
13 years 10 months ago
Receiver anonymity via incomparable public keys
We describe a new method for protecting the anonymity of message receivers in an untrusted network. Surprisingly, existing methods fail to provide the required level of anonymity ...
Brent R. Waters, Edward W. Felten, Amit Sahai
ASIACRYPT
2001
Springer
13 years 9 months ago
Key-Privacy in Public-Key Encryption
We consider a novel security requirement of encryption schemes that we call “key-privacy” or “anonymity”. It asks that an eavesdropper in possession of a ciphertext not be ...
Mihir Bellare, Alexandra Boldyreva, Anand Desai, D...
NSDI
2007
13 years 7 months ago
Information Slicing: Anonymity Using Unreliable Overlays
This paper proposes a new approach to anonymous communication called information slicing. Typically, anonymizers use onion routing, where a message is encrypted in layers with the...
Sachin Katti, Jeff Cohen, Dina Katabi
CISC
2007
Springer
152views Cryptology» more  CISC 2007»
13 years 10 months ago
Orthogonality between Key Privacy and Data Privacy, Revisited
Abstract. Key privacy is a notion regarding the privacy of the owner of a public key, which has important applications in building (receiver) anonymous channels, or privacy-enhance...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai
TON
2012
11 years 7 months ago
A New Cell-Counting-Based Attack Against Tor
Abstract—Various low-latency anonymous communication systems such as Tor and Anonymizer have been designed to provide anonymity service for users. In order to hide the communicat...
Zhen Ling, Junzhou Luo, Wei Yu, Xinwen Fu, Dong Xu...