Sciweavers

1064 search results - page 66 / 213
» Cryptography from Anonymity
Sort
View
VLDB
2007
ACM
137views Database» more  VLDB 2007»
14 years 10 months ago
Fast Data Anonymization with Low Information Loss
Recent research studied the problem of publishing microdata without revealing sensitive information, leading to the privacy preserving paradigms of k-anonymity and -diversity. k-a...
Gabriel Ghinita, Panagiotis Karras, Panos Kalnis, ...
ICC
2009
IEEE
132views Communications» more  ICC 2009»
14 years 4 months ago
A Chaotic Maps-Based Key Agreement Protocol that Preserves User Anonymity
—A key agreement protocol is a protocol whereby two or more communicating parties can agree on a key or exchange information over an open communication network in such a way that...
Huei-Ru Tseng, Rong-Hong Jan, Wuu Yang
ICC
2008
IEEE
163views Communications» more  ICC 2008»
14 years 4 months ago
A New Replay Attack Against Anonymous Communication Networks
Abstract— Tor is a real-world, circuit-based low-latency anonymous communication network, supporting TCP applications on the Internet. In this paper, we present a new class of at...
Ryan Pries, Wei Yu, Xinwen Fu, Wei Zhao
ICDCS
2005
IEEE
14 years 3 months ago
On Flow Marking Attacks in Wireless Anonymous Communication Networks
— This paper studies the degradation of anonymity in a flow-based wireless mix network under flow marking attacks, in which an adversary embeds a recognizable pattern of marks ...
Xinwen Fu, Ye Zhu, Bryan Graham, Riccardo Bettati,...
DAGSTUHL
2007
13 years 11 months ago
Anonymity-Proof Voting Rules
A (randomized, anonymous) voting rule maps any multiset of total orders (aka. votes) over a fixed set of alternatives to a probability distribution over these alternatives. A voti...
Vincent Conitzer