Results
Found 74 publication records. Showing 74 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
88 | George Danezis |
Mix-Networks with Restricted Routes.  |
Privacy Enhancing Technologies  |
2003 |
DBLP DOI BibTeX RDF |
mix cascades, anonymity, traffic analysis, Mix networks |
64 | Marc Rennhard, Bernhard Plattner |
Introducing MorphMix: peer-to-peer based anonymous Internet usage with collusion detection.  |
WPES  |
2002 |
DBLP DOI BibTeX RDF |
collusion detection, anonymity, peer-to-peer systems, mix networks |
61 | Michael K. Reiter, XiaoFeng Wang 0001, Matthew K. Wright |
Building Reliable Mix Networks with Fair Exchange.  |
ACNS  |
2005 |
DBLP DOI BibTeX RDF |
|
59 | Ye Zhu 0001, Xinwen Fu, Bryan Graham, Riccardo Bettati, Wei Zhao 0001 |
On Flow Correlation Attacks and Countermeasures in Mix Networks.  |
Privacy Enhancing Technologies  |
2004 |
DBLP DOI BibTeX RDF |
|
58 | Vitaly Shmatikov, Ming-Hsiu Wang |
Measuring relationship anonymity in mix networks.  |
WPES  |
2006 |
DBLP DOI BibTeX RDF |
privacy, anonymity, mix networks |
49 | Philippe Golle, Sheng Zhong 0002, Dan Boneh, Markus Jakobsson, Ari Juels |
Optimistic Mixing for Exit-Polls.  |
ASIACRYPT  |
2002 |
DBLP DOI BibTeX RDF |
|
48 | Shishir Nagaraja |
Anonymity in the Wild: Mixes on Unstructured Networks.  |
Privacy Enhancing Technologies  |
2007 |
DBLP DOI BibTeX RDF |
|
45 | Vitaly Shmatikov, Ming-Hsiu Wang |
Timing Analysis in Low-Latency Mix Networks: Attacks and Defenses.  |
ESORICS  |
2006 |
DBLP DOI BibTeX RDF |
|
43 | Jong Youl Choi, Philippe Golle, Markus Jakobsson |
Auditable Privacy: On Tamper-Evident Mix Networks.  |
Financial Cryptography  |
2006 |
DBLP DOI BibTeX RDF |
tamper-evident, observer, malware, covert channel, Mix network, subliminal channel |
43 | George Danezis |
Breaking Four Mix-Related Schemes Based on Universal Re-encryption.  |
ISC  |
2006 |
DBLP DOI BibTeX RDF |
Universal re-encryption, re-encryption mix networks, traffic analysis, anonymous communications |
38 | Vinayak Kandiah, Dijiang Huang, Harsh Kapoor |
C-Mix: A Lightweight Anonymous Routing Approach.  |
Information Hiding  |
2008 |
DBLP DOI BibTeX RDF |
|
36 | Kai Rannenberg, Giovanni Iachello |
Protection Profiles for Remailer Mixes -Do the New Evaluation Criteria Help?  |
ACSAC  |
2000 |
DBLP DOI BibTeX RDF |
protection profiles, remailer mixes, IT security evaluation criteria, privacy-related requirements, remailer mix networks, unobservable message transfer, ISO-ECITS, TCSEC, ITSEC, information technology, information technology, certification, privacy protection, electronic mail, data privacy, CC, evaluation criteria, user anonymity |
36 | Ye Zhu 0001, Xinwen Fu, Riccardo Bettati |
On the Effectiveness of Continuous-Time Mixes under Flow-Correlation Based Anonymity Attacks.  |
NCA  |
2005 |
DBLP DOI BibTeX RDF |
|
35 | Philippe Golle, Markus Jakobsson |
Reusable anonymous return channels.  |
WPES  |
2003 |
DBLP DOI BibTeX RDF |
return address, privacy, anonymity, mix networks |
31 | Marc Rennhard, Bernhard Plattner |
Practical Anonymity for the Masses with Mix-Networks.  |
WETICE  |
2003 |
DBLP DOI BibTeX RDF |
|
28 | Ye Zhu 0001, Riccardo Bettati |
Anonymity vs. Information Leakage in Anonymity Systems.  |
ICDCS  |
2005 |
DBLP DOI BibTeX RDF |
Anonymity, Covert Channels, Mix Networks |
24 | Aggelos Kiayias, Moti Yung |
The Vector-Ballot e-Voting Approach.  |
Financial Cryptography  |
2004 |
DBLP DOI BibTeX RDF |
|
22 | George Danezis |
The Traffic Analysis of Continuous-Time Mixes.  |
Privacy Enhancing Technologies  |
2004 |
DBLP DOI BibTeX RDF |
|
20 | Mudhakar Srivatsa, Arun Iyengar, Ling Liu 0001, Hongbo Jiang 0001 |
Privacy in VoIP Networks: Flow Analysis Attacks and Defense.  |
IEEE Trans. Parallel Distributed Syst.  |
2011 |
DBLP DOI BibTeX RDF |
VoIP networks, flow analysis attacks, privacy, k-anonymity, mix networks |
20 | Steven J. Murdoch |
Hot or not: revealing hidden services by their clock skew.  |
CCS  |
2006 |
DBLP DOI BibTeX RDF |
anonymity, fingerprinting, temperature, covert channels, clock skew, mix networks, Tor |
20 | Thomas S. Heydt-Benjamin, Andrei Serjantov, Benessa Defend |
Nonesuch: a mix network with sender unobservability.  |
WPES  |
2006 |
DBLP DOI BibTeX RDF |
minx packet format, oblivious channels, sender unobservability, steganography, public key, mix networks |
20 | Ari Juels, Dario Catalano, Markus Jakobsson |
Coercion-resistant electronic elections.  |
WPES  |
2005 |
DBLP DOI BibTeX RDF |
electronic voting, mix networks, receipt-freeness, coercion-resistance |
20 | Len Sassaman, Bram Cohen, Nick Mathewson |
The pynchon gate: a secure method of pseudonymous mail retrieval.  |
WPES  |
2005 |
DBLP DOI BibTeX RDF |
anonymity, private information retrieval, mix networks |
20 | Marc Rennhard, Sandro Rafaeli, Laurent Mathy, Bernhard Plattner, David Hutchison 0001 |
Towards Pseudonymous e-Commerce.  |
Electron. Commer. Res.  |
2004 |
DBLP DOI BibTeX RDF |
pseudonymous payment, pseudonymous credit cards, privacy, trust, e-commerce, anonymity, pseudonymity, Mix-networks |
20 | Nick Feamster, Roger Dingledine |
Location diversity in anonymity networks.  |
WPES  |
2004 |
DBLP DOI BibTeX RDF |
anonymity, mix networks, interdomain routing |
20 | George Danezis, Ben Laurie |
Minx: a simple and efficient anonymous packet format.  |
WPES  |
2004 |
DBLP DOI BibTeX RDF |
tagging attacks, anonymity, mix networks |
20 | George Danezis, Len Sassaman |
Heartbeat traffic to counter (n-1) attacks: red-green-black mixes.  |
WPES  |
2003 |
DBLP DOI BibTeX RDF |
anonymity, mix networks, flooding attacks |
20 | Dan Boneh, Philippe Golle |
Almost entirely correct mixing with applications to voting.  |
CCS  |
2002 |
DBLP DOI BibTeX RDF |
electronic voting, mix networks |
20 | Marc Rennhard, Sandro Rafaeli, Laurent Mathy, Bernhard Plattner, David Hutchison 0001 |
Analysis of an Anonymity Network for Web Browsing.  |
WETICE  |
2002 |
DBLP DOI BibTeX RDF |
anonymous web browsing, anonymity, MIX networks |
20 | Marc Rennhard, Bernhard Plattner, Sandro Rafaeli, Laurent Mathy, David Hutchison 0001 |
An Architecture for an Anonymity Network.  |
WETICE  |
2001 |
DBLP DOI BibTeX RDF |
anonymous Web browsing, Anonymity, pseudonymity, mix-networks |
16 | Masayuki Abe |
Mix-Networks on Permutation Networks.  |
ASIACRYPT  |
1999 |
DBLP DOI BibTeX RDF |
|
15 | Carmela Troncoso, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede |
Perfect Matching Disclosure Attacks.  |
Privacy Enhancing Technologies  |
2008 |
DBLP DOI BibTeX RDF |
|
15 | George Danezis |
Breaking four mix-related schemes based on Universal Re-encryption.  |
Int. J. Inf. Sec.  |
2007 |
DBLP DOI BibTeX RDF |
Universal re-encryption, Traffic analysis, Anonymous communications |
15 | Roger Dingledine, Andrei Serjantov, Paul F. Syverson |
Blending Different Latency Traffic with Alpha-mixing.  |
Privacy Enhancing Technologies  |
2006 |
DBLP DOI BibTeX RDF |
|
15 | Ginger Perng, Michael K. Reiter, Chenxi Wang |
M2: Multicasting Mixes for Efficient and Anonymous Communication.  |
ICDCS  |
2006 |
DBLP DOI BibTeX RDF |
|
15 | Philippe Golle, Ari Juels |
Parallel mixing.  |
CCS  |
2004 |
DBLP DOI BibTeX RDF |
mixnet, privacy, anonymity, permutation, parallel execution |
15 | Alperen Aksoy, Dogan Kesdogan |
Effect of Group Based Synchronization on User Anonymity in Mix Networks.  |
ARES  |
2023 |
DBLP DOI BibTeX RDF |
|
15 | Kun Peng |
How Secure Are The Main Real-World Mix Networks - Case Studies To Explore Vulnerabilities And Usability.  |
AsiaCCS  |
2023 |
DBLP DOI BibTeX RDF |
|
15 | Debajyoti Das 0001, Sebastian Meiser 0001, Esfandiar Mohammadi, Aniket Kate |
Divide and Funnel: a Scaling Technique for Mix-Networks.  |
IACR Cryptol. ePrint Arch.  |
2021 |
DBLP BibTeX RDF |
|
15 | Daniel Hugenroth, Martin Kleppmann, Alastair R. Beresford |
Rollercoaster: An Efficient Group-Multicast Scheme for Mix Networks.  |
USENIX Security Symposium  |
2021 |
DBLP BibTeX RDF |
|
15 | Marc Roßberger, Alperen Aksoy, Dogan Kesdogan |
How to apply Database Anonymity Notions to Mix Networks.  |
GI-Jahrestagung  |
2021 |
DBLP DOI BibTeX RDF |
|
15 | Ania M. Piotrowska |
Low-latency mix networks for anonymous communication.  |
|
2020 |
RDF |
|
15 | Dauren Zhumazhanov, Deepa Kundur |
Delay in Chaum's Anonymizing Mix Networks.  |
CCECE  |
2018 |
DBLP DOI BibTeX RDF |
|
15 | Omid Javidbakht, Parv Venkitasubramaniam |
Delay Anonymity Tradeoff in Mix Networks: Optimal Routing.  |
IEEE/ACM Trans. Netw.  |
2017 |
DBLP DOI BibTeX RDF |
|
15 | Kwang Cheol Park, Hoon Shin, Won Hyung Park, Jong In Lim 0001 |
New detection method and countermeasure of cyber attacks in mix networks.  |
Multim. Tools Appl.  |
2015 |
DBLP DOI BibTeX RDF |
|
15 | Kun Peng |
Assumptions and conditions for mix networks: analysis, clarification and improvement.  |
Int. J. Secur. Networks  |
2014 |
DBLP DOI BibTeX RDF |
|
15 | Mohamed K. Watfa, Mohamed Diab, Nikhil Stephen |
Improving TCP Performance in Mix Networks.  |
ICSEng  |
2014 |
DBLP DOI BibTeX RDF |
|
15 | Matthew K. Franklin |
Mix Networks.  |
Encyclopedia of Cryptography and Security (2nd Ed.)  |
2011 |
DBLP DOI BibTeX RDF |
|
15 | XiaoFeng Wang 0001, Philippe Golle, Markus Jakobsson, Alex Tsow |
Deterring voluntary trace disclosure in re-encryption mix-networks.  |
ACM Trans. Inf. Syst. Secur.  |
2010 |
DBLP DOI BibTeX RDF |
|
15 | Xinwen Fu, Wei Yu 0002, Shu Jiang, Steve Graham, Yong Guan |
TCP Performance in Flow-Based Mix Networks: Modeling and Analysis.  |
IEEE Trans. Parallel Distributed Syst.  |
2009 |
DBLP DOI BibTeX RDF |
|
15 | Carmela Troncoso, George Danezis |
The bayesian traffic analysis of mix networks.  |
CCS  |
2009 |
DBLP DOI BibTeX RDF |
|
15 | LongHai Li, ShaoFeng Fu, XiangQuan Che |
Active Attacks on Reputable Mix Networks.  |
ISPA  |
2009 |
DBLP DOI BibTeX RDF |
privacy protection, mix network, anonymous communication, active attacks |
15 | Xinwen Fu, Shu Jiang, Wei Yu 0002, Steve Graham, Yong Guan |
On TCP Performance in Flow-Based Mix Networks.  |
DASC  |
2007 |
DBLP DOI BibTeX RDF |
|
15 | Jim Esch |
Prolog to A Survey on Mix Networks and Their Secure Applications.  |
Proc. IEEE  |
2006 |
DBLP DOI BibTeX RDF |
|
15 | Krishna Sampigethaya, Radha Poovendran |
A Survey on Mix Networks and Their Secure Applications.  |
Proc. IEEE  |
2006 |
DBLP DOI BibTeX RDF |
|
15 | Philippe Golle, XiaoFeng Wang 0001, Markus Jakobsson, Alex Tsow |
Deterring Voluntary Trace Disclosure in Re-encryption Mix Networks.  |
S&P  |
2006 |
DBLP DOI BibTeX RDF |
|
15 | Matthew K. Franklin |
Mix Networks.  |
Encyclopedia of Cryptography and Security  |
2005 |
DBLP DOI BibTeX RDF |
|
15 | Tianbo Lu, Binxing Fang, Yuzhong Sun, Xueqi Cheng, Li Guo 0001 |
Building Scale-Free Overlay Mix Networks with Small-World Properties.  |
ICITA (2)  |
2005 |
DBLP DOI BibTeX RDF |
|
15 | Ye Zhu 0001, Xinwen Fu, Riccardo Bettati, Wei Zhao 0001 |
Anonymity analysis of mix networks against flow-correlation attacks.  |
GLOBECOM  |
2005 |
DBLP DOI BibTeX RDF |
|
15 | Philippe Golle |
Reputable Mix Networks.  |
Privacy Enhancing Technologies  |
2004 |
DBLP DOI BibTeX RDF |
|
11 | Matt Blaze |
WAR: Wireless Anonymous Routing (Discussion).  |
Security Protocols Workshop  |
2003 |
DBLP DOI BibTeX RDF |
|
9 | Alejandro Hevia, Daniele Micciancio |
An Indistinguishability-Based Characterization of Anonymous Channels.  |
Privacy Enhancing Technologies  |
2008 |
DBLP DOI BibTeX RDF |
|
9 | Mudhakar Srivatsa, Ling Liu 0001, Arun Iyengar |
Preserving Caller Anonymity in Voice-over-IP Networks.  |
SP  |
2008 |
DBLP DOI BibTeX RDF |
|
9 | Marcin Gomulkiewicz, Marek Klonowski, Miroslaw Kutylowski |
Onions Based on Universal Re-encryption - Anonymous Communication Immune Against Repetitive Attack.  |
WISA  |
2004 |
DBLP DOI BibTeX RDF |
|
8 | Ye Zhu 0001, Riccardo Bettati |
Information Leakage as a Model for Quality of Anonymity Networks.  |
IEEE Trans. Parallel Distributed Syst.  |
2009 |
DBLP DOI BibTeX RDF |
|
8 | Soojin Cho, Manpyo Hong |
Proving a Shuffle Using Representations of the Symmetric Group.  |
ICISC  |
2008 |
DBLP DOI BibTeX RDF |
|
8 | Erik Shimshock, Matt Staats, Nicholas Hopper |
Breaking and Provably Fixing Minx.  |
Privacy Enhancing Technologies  |
2008 |
DBLP DOI BibTeX RDF |
|
8 | Volker Fusenig, Eugen Staab, Uli Sorger, Thomas Engel 0001 |
Unlinkable Communication.  |
PST  |
2008 |
DBLP DOI BibTeX RDF |
|
8 | Kun Peng, Colin Boyd, Ed Dawson |
Batch zero-knowledge proof and verification and its applications.  |
ACM Trans. Inf. Syst. Secur.  |
2007 |
DBLP DOI BibTeX RDF |
Batch proof and verification of reencryption, batch proof and verification of decryption, mix network |
8 | Nikita Borisov, George Danezis, Prateek Mittal, Parisa Tabriz |
Denial of service or denial of security?  |
CCS  |
2007 |
DBLP DOI BibTeX RDF |
reliability, anonymity, denial of service, attacks |
8 | Philippe Golle |
A Private Stable Matching Algorithm.  |
Financial Cryptography  |
2006 |
DBLP DOI BibTeX RDF |
|
8 | Thomas E. Carroll, Daniel Grosu |
A Secure and Efficient Voter-Controlled Anonymous Election Scheme.  |
ITCC (1)  |
2005 |
DBLP DOI BibTeX RDF |
|
8 | Richard Clayton |
Improving Onion Notation.  |
Privacy Enhancing Technologies  |
2003 |
DBLP DOI BibTeX RDF |
|
8 | Alejandro Hevia, Marcos A. Kiwi |
Electronic Jury Voting Protocols.  |
LATIN  |
2002 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #74 of 74 (100 per page; Change: )
|