Sciweavers

ICC
2011
IEEE
199views Communications» more  ICC 2011»
12 years 4 months ago
Equal-Sized Cells Mean Equal-Sized Packets in Tor?
Abstract—Tor is a well-known low-latency anonymous communication system. To prevent the traffic analysis attack, Tor packs application data into equal-sized cells. However, we f...
Zhen Ling, Junzhou Luo, Wei Yu, Xinwen Fu
INFOCOM
2010
IEEE
13 years 2 months ago
A Node-failure-resilient Anonymous Communication Protocol through Commutative Path Hopping
Abstract—With rising concerns on user privacy over the Internet, anonymous communication systems that hide the identity of a participant from its partner or third parties are hig...
Fengjun Li, Bo Luo, Peng Liu, Chao-Hsien Chu
CMS
2006
127views Communications» more  CMS 2006»
13 years 5 months ago
Towards Practical Attacker Classification for Risk Analysis in Anonymous Communication
Abstract. There are a number of attacker models in the area of anonymous communication. Most of them are either very simplified or pretty abstract - therefore difficult to generali...
Andriy Panchenko, Lexi Pimenidis
MASCOTS
2008
13 years 5 months ago
Taxis: Scalable Strong Anonymous Communication
Anonymity protocols are a privacy-enhancing technology for Internet-based communication. Two important characteristics of anonymity protocols are the strength of anonymity provide...
Andreas Hirt, Michael J. Jacobson Jr., Carey L. Wi...
SOFSEM
2005
Springer
13 years 9 months ago
Anonymous Communication with On-line and Off-line Onion Encoding
Abstract. Anonymous communication with onions requires that a user application determines the whole routing path of an onion. This scenario has certain disadvantages, it might be d...
Marek Klonowski, Miroslaw Kutylowski, Filip Zag&oa...
FOCS
2006
IEEE
13 years 10 months ago
Cryptography from Anonymity
There is a vast body of work on implementing anonymous communication. In this paper, we study the possibility of using anonymous communication as a building block, and show that o...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, A...
FC
2007
Springer
148views Cryptology» more  FC 2007»
13 years 10 months ago
A Model of Onion Routing with Provable Anonymity
Onion routing is a scheme for anonymous communication that is designed for practical use. Until now, however, it has had no formal model and therefore no rigorous analysis of its a...
Joan Feigenbaum, Aaron Johnson, Paul F. Syverson
CCS
2007
ACM
13 years 10 months ago
Denial of service or denial of security?
We consider the effect attackers who disrupt anonymous communications have on the security of traditional high- and low-latency anonymous communication systems, as well as on the...
Nikita Borisov, George Danezis, Prateek Mittal, Pa...
PDCAT
2009
Springer
13 years 11 months ago
Bifrost : A Novel Anonymous Communication System with DHT
An immense amount of information is processed on the Internet due to its spread, increasing the severity of such problems as the disclosure of personal information; privacy protec...
Masaki Kondo, Shoichi Saito, Kiyohisa Ishiguro, Hi...
CCS
2009
ACM
13 years 11 months ago
ShadowWalker: peer-to-peer anonymous communication using redundant structured topologies
Peer-to-peer approaches to anonymous communication promise to eliminate the scalability concerns and central vulnerability points of current networks such as Tor. However, the P2P...
Prateek Mittal, Nikita Borisov