Sciweavers

124 search results - page 5 / 25
» An Analysis of the Degradation of Anonymous Protocols
Sort
View
IJNSEC
2008
96views more  IJNSEC 2008»
13 years 7 months ago
On the Effectiveness of Continuous-Time Mixes under Flow-Correlation Based Anonymity Attacks
In flow-based mix networks, flow correlation attacks have been proposed earlier and have been shown empirically to seriously degrade mix-based anonymous communication systems. In ...
Ye Zhu, Xinwen Fu, Riccardo Bettati
ICNP
2005
IEEE
14 years 1 months ago
Incentives to Promote Availability in Peer-to-Peer Anonymity Systems
Peer-to-peer (P2P) anonymous communication systems are vulnerable to free-riders, peers that use the system while providing little or no service to others and whose presence limit...
Daniel R. Figueiredo, Jonathan K. Shapiro, Donald ...
FC
2010
Springer
145views Cryptology» more  FC 2010»
13 years 6 months ago
Cryptographic Protocol Analysis of AN.ON
This work presents a cryptographic analysis of AN.ON’s anonymization protocols. We have discovered three flaws of differing severity. The first is caused by the fact that the ...
Benedikt Westermann, Rolf Wendolsky, Lexi Pimenidi...
SP
2008
IEEE
103views Security Privacy» more  SP 2008»
14 years 1 months ago
Preserving Caller Anonymity in Voice-over-IP Networks
— Applications such as VoIP need to provide anonymity to clients while maintaining low latency to satisfy quality of service (QoS) requirements. Existing solutions for providing ...
Mudhakar Srivatsa, Ling Liu, Arun Iyengar
ARESEC
2011
104views more  ARESEC 2011»
12 years 7 months ago
An Inductive Approach to Provable Anonymity
—We formalise in a theorem prover the notion of provable anonymity proposed by Garcia et al. Our formalization relies on inductive definitions of message distinguish ability and...
Yongjian Li, Jun Pang