Survey on anonymous communications in computer networks
Tài liệu tham khảo
Chaum, 1981, Untraceable electronic mail return addresses and digital pseudonyms, Communications of the ACM, 24, 84, 10.1145/358549.358563
A. Pfitzmann, M. Hansen. Anonymity, unlinkability, unobservability, pseudonymity, and identity management a proposal for terminology. <http://dud.inf.tu-dresden.de/literatur/Anon_Terminology_v0.31.pdf>, February 15 2008.
Rivest, 2001, How to leak a secret, vol. 2248/2001
D. Chaum, E. van Heyst, Group signatures, in: Advances in Cryptology – EUROCRYPT, Lecture Notes in Computer Science, vol. 547, 1991, pp. 257–265.
L. Chen, T.P. Pedersen. New group signature schemes, in: Advances in Cryptology – EUROCRYPT, Lecture Notes in Computer Science, vol. 950, 1995, pp. 171–181.
L. Chen, T.P. Pedersen. On the efficiency of group signatures providing information-theoretic anonymity, in: Advances in Cryptology – EUROCRYPT, Lecture Notes in Computer Science, vol. 921, 1995, pp. 39–49.
J.L. Camenisch, Efficient and generalized group signatures, in: Advances in Cryptology – EUROCRYPT, Lecture Notes in Computer Science, vol. 1233, 1997, pp. 465–479.
J.L. Camenisch, M.A. Stadler, Efficient group signature schemes for large groups, in: Advances in Cryptology – Crypto’97, Lecture Notes in Computer Science, vol. 1294, 1997, pp. 410–424.
Ren, 2008, Generalized ring signatures, IEEE Transaction on Dependable and Secure Computing, 5, 155, 10.1109/TDSC.2008.22
J. Herranz, G. Saez. Forking lemmas in the ring signatures’ scenario. Technical Report 067, International Association for Cryptologic Research, 2003. <http://eprint.iacr.org/2003/067.ps>.
C.P. Schnorr, Efficient identification and signatures for smart cards, in: Advances in Cryptology – Crypto’89, Lecture Notes in Computer Science, vol. 435, 1989, pp. 239–252.
J. Xu, Z. Zhang, D. Feng, A ring signature scheme using bilinear pairings, in: Lecture Notes in Computer Science, vol. 3325/2005, 2005.
A. Awasthi, S. Lal, A new proxy ring signature scheme, 2004. <http://arxiv.org/PS_cache/cs/pdf/0410/0410010v1.pdf>.
C. Lin, T. Wu, An identity-based ring signature scheme from bilinear pairings, in: AINA, 2004, pp. 182 – 185.
W. Cheng, W. Lang, Z. Yang, G. Liu, Y. Tan, An identity-based proxy ring signature scheme from bilinear pairings, in: Ninth International Symposium on Computers and Communications (ISCC), vol. 1, 28 June–1 July 2004, pp. 424–429.
C. Gamage, B. Gras, B. Crispo, A. Tanenbaum, An identity-based ring signature scheme with enhanced privacy, in: Securecomm and Workshops, August 28–September 1 2006, pp. 1 – 5.
C. Hu, D. Li, Forward-secure traceable ring signature, in: SNPD, July 30–August 1 2007, pp. 200–204.
J. Li, T. Yuen, X. Chen, Y. Wang, Proxy ring signature: formal definitions, efficient construction and new variant, in: International Conference on Computational Intelligence and Security, vol. 2, 3–6 November 2006, pp. 1259–1264.
C. Hu, D. Li. A new type of proxy ring signature scheme with revocable anonymity, in: SNPD, vol. 1, July 30–August 1 2007, pp. 866–868.
C. Zhang, Y. Liu, D. He, A new verifiable ring signature scheme based on nyberg-rueppel scheme, in: The 8th International Conference on Signal Processing, 2006.
Chaum, 1988, The dinning cryptographer problem: unconditional sender and recipient untraceability, Journal of Cryptology, 1, 65, 10.1007/BF00206326
Goldschlag, 1996, Hiding routing information, 1465, 214C226
Pfitzmann, 1989, How to break the direct RSA-implementation of MIXes, vol. 434, 373
Rivest, 1978, A method for obtaining digital signatures and public-key cryptosystems, Communications of the Association of Comp. Mach., 21, 120, 10.1145/359340.359342
C. Gülcü, G. Tsudik, Mixing email with babel, in: Proceedings of the Symposium on Network and Distributed System Security, San Diego, CA, 1996.
ElGamal, 1985, A public-key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, 31, 469, 10.1109/TIT.1985.1057074
C. Park, K. Itoh, K. Kurosawa, Efficient anonymous channel and all/nothing election scheme, in: Advances in Cryptology – EUROCRYPT, Lecture Notes in Computer Science, vol. 765, 1993, pp. 248–259.
K. Sako, J. Kilian, Receipt-free mix-type voting scheme a practical solution to the implementation of a voting booth, in: Advances in Cryptology – EUROCRYPT, Lecture Notes in Computer Science, vol. 921, 1995, pp. 393–403.
Abe, 2001, Remarks on mix-network based on permutation network, 317
M. Jakobsson, A practical mix, in: Advances in Cryptology – EUROCRYPT, 1403 of Lecture Notes in Computer Science, 1998, pp. 448–461.
Y. Desmedt, K. Kurosawa, How to break a practical mix and design a new one, in: Advances in Cryptology – EUROCRYPT, 1807 of Lecture Notes in Computer Science, 2000, pp. 557–572.
A. Juels, M. Jakobsson, An optimally robust hybrid mix network, in: Proceedings of the 20th Annual ACM Symposium on Principles of Distributed Computation, 2001.
Abe, 2003, Flaws in some robust optimistic mix-nets, 39
P. Golle, S. Zhang, D. Boneh, M. Jakobsson, A. Juels. Optimistic mixing for exit-pools, in: Advances in Cryptology – ASIACRYPT, 2501 of Lecture Notes in Computer Science, 2002, pp. 451–465.
D. Wikström, Four practical attacks for “optimistic mixing for exit-polls”, Technical Report SICS-T-2003/04-SE, Swedish Institute of Computer Science (SICS), December February 2003.
M. Jakobsson, Flash mixing, in: Principles of Distributed Computing (PODC), 1999. <http://citeseer.nj.nec.com/jakobsson99flash.html>.
M. Jakobsson, A. Juels, an optimally robust hybrid mix network, in: Principles of Distributed Computing (PODC), 2001. <http://citeseer.nj.nec.com/492015.html>.
M. Ohkubo, M. Abe, A length-invariant hubrid mix, in: Advances in Cryptology – ASIACRYPT, 2000.
J. Furukawa, K. Sako, An efficient scheme for proving a shuffle, in: Advances in Cryptology – CRYPTO, 2139 of Lecture Notes in Computer Science, 2001, pp. 368–387.
A. Neff, A verifiable secret shuffle and its application to e-voting, in: ACM CCS, 2001, pp. 116–125.
J. Camenisch, A. Mityagin, Mix-network with stronger security, in: PET, LNCS 3856, 2005, pp. 128–146.
J. Helsingius, Anon.penet.fi press release, <http://www.penet.fi/press-english.html>.
S. Parekh, Prospects for remailers. First Monday, 1(2), August 1996, <http://www.firstmonday.dk/issues/issue2/remailers>/.
L. Cottrell, Mixmaster and remailer attacks, <http://www.obscura.com/loki/remailer/remailer-essay.html>.
U. Möller, L. Cottrell, P. Palfrader, L. Sassaman, Mixmaster protocol, July 2003, Version 2.
G. Danezis, R. Dingledine, N. Mathewson, Mixminion: design of a type III anonymous remailer protocol, in: IEEE Symposium on Security and Privacy, 2003, pp. 2–15.
J. Postel, Simple mail transfer protocol, April 2001, <http://www.ietf.org/rfc/rfc2821.txt>.
T. Dierks, C. Allen, RFC 2246: The TLS Protocol, January 1999, <http://www.ietf.org/rfc/rfc2246.txt>.
Diffle, 1996, New directions in cryptography, IEEE Transactions on Information Theory, 22, 644, 10.1109/TIT.1976.1055638
G. Danezis, C. Diaz, A survey of anonymous communication channels, Technical Report MSR-TR-2008-35, Microsoft Research, January 2008.
Reed, 1998, Anonymous connections and onion routing, IEEE Journal on Selected Areas in Communications, 16, 482, 10.1109/49.668972
Goldschlag, 1999, Onion routing for anonymous and private Internet connections, Communications of the ACM, 42, 39, 10.1145/293411.293443
R. Dingledine, N. Mathewson, P. Syverson. Tor: The second-generation onion router, in: Proceedings of the 13th USENIX Security Symposium, August 2004.
R. Dingledine, N. Mathewson, P. Syverson, Challenges in deploying low-latency anonymity, Technical Report 5540-625, NRL CHACS, 2005.
The Anonymizer, <http://anonymizer.com>/.
Berthold, 2001, Web MIXes: a system for anonymous and unobservable Internet access, Lecture Notes in Computer Science, 115, 10.1007/3-540-44702-4_7
D. Martin, A. Schulman, Deanonymizing users of the safeweb anonymizing service, in: Proceedings of the 11th USENIX Security Symposium, San Francisco, August 2002.
Z. Brown, Cebolla: Pragmatic IP anonymity, <http://www.linuxinsight.com/files/ols2002/brown-reprint.pdf>.
N. Feamster, R. Dingledine, Location diversity in anonymity networks, in: Proceedings of the Workshop on Privacy in the Electronic Society (WPES), Washington, DC, USA, 2004.
S.J. Murdoch, G. Danezis, Low-cost traffic analysis of Tor, in: Proceedings of the 2005 IEEE Symposium on Security and Privacy, IEEE CS, 2005.
L. Øverlier, P. Sverson, Locating hidden servers, in: Proceedings of the 2006 IEEE Symposium on Security and Privacy, IEEE CS, 2006.
J. Feigenbaum, A. Johnson, P. Syverson, A model of onion routing with provable anonymity, in: 11th International Conference on Financial Cryptography and Data Security FC 2007, 2007.
P. Golle, A. Juels, Dining cryptographers revisited, in Advances in Cryptology – Eurocrypt 2004, LNCS 3027, 2004, pp. 456–473.
L. von Ahn, A. Bortz, N. Hopper, k-anonymous message transmission, in: Proceedings of CCS, Washington DC, USA, 2003, pp. 122–130.
J.N.E. Bos, B. den Boer, Detection of disrupters in the DC protocol, in: Advances in Cryptology – EUROCRYPT, Lecture Notes in Computer Science, vol. 434, 1989, pp. 320–328.
M. Waidner, B. Pfitzmann, The dining cryptographers in the disco: unconditional sender and recipient untraceability with computationally secure serviceability, in: Advances in Cryptology – EUROCRYPT, Lecture Notes in Computer Science, vol. 434, 1989, pp. 690–690.
M. Waidner, Unconditional sender and recipient untraceability in spite of active attacks, in: Advances in Cryptology – EUROCRYPT, Lecture Notes in Computer Science, vol. 434, 1989, pp. 302–319.
S. Goel, M. Robson, M. Polte, E. Sirer, Herbivore: A Scalable and Efficient Protocol for Anonymous Communication, Technical Report 2003-1890, Cornell University, Ithaca, NY, February 2003.
S. Dolev, R. Ostrovsky, Efficient anonymous multicast and reception, in: Advances in Cryptology – Crypto’97, Lecture Notes in Computer Science, vol. 1294, 1997, pp. 395–409.
Dolev, 2000, Xor-trees for efficient anonymous multicast and reception, ACM Transactions on Information and System Security, 3, 63, 10.1145/354876.354877
Reiter, 1998, Crowds: anonymity for web transaction, ACM Transactions on Information and System Security, 1, 66, 10.1145/290163.290168
Freedman, 2002, Tarzan: a peer-to-peer anonymizing network layer, 193
Wright, 2004, The predecessor attack: an analysis of a threat to anonymous communications systems, ACM Transactions on Information and System Security, 7, 2004, 10.1145/1042031.1042032
V. Shmatikov, Probabilistic analysis of anonymity, in: IEEE Computer Security Foundations Workshop (CSFW), 2002, pp. 119–128.
Beimel, 2003, Buses for anonymous message delivery, Journal of Cryptology, 16, 25, 10.1007/s00145-002-0128-6
Y. Guan, X. Fu, R. Bettati, W. Zhao, An optimal strategy for anonymous communication protocols, in: IEEE ICDCS, 2002.
M.J. Freedman, J. Sit, J. Cates, R. Morris, Introducing tarzan: a peer-to-peer anonymizing network layer, in: International Workshop on Peer-to-Peer Sysems (IPTPS), vol. 2429, LNCS, 2002, pp. 121–129.
G. Danezis, R. Clayton, Route fingerprinting in anonymous communications, in: IEEE International Conference on Peer-to-Peer Computing (PTP), 2006.
P. Tabris, N. Borisov, Breaking the collusion detection mechanism of MorphMix, in: Privacy Enhancing Technologies Workshop (PET), LNCS, 2006.
B. Pfitzmann, Breaking an efficient anonymous channel, in: Advances in Cryptology – EUROCRYPT, Lecture Notes in Computer Science, vol. 950, 1995, pp. 332–340.
G. Brassard, D. Chaum, C. Crépeau, Minimum disclosure proofs of knowledge, JCSS, 1988, pp. 156–189.
M. Abe, Universally verifiable mix with verification work independent of the number of mix servers, in: Advances in Cryptology – EUROCRYPT, 1998, pp. 437–447.
M. Michels, P. Horster, Some remarks on a receipt-free and universally verifiable mix-type voting scheme, in: Advances in Cryptology –ASIACRYPT, 1996, pp. 125–132.
M. Abe, Mix-networks on permutation networks, in: Advances in Cryptology – ASIACRYPT, 1999, pp. 258–273.
D. Boneh, P. Golle, Almost entirely correct mixing with applications to voting, in: ACM Conference on Computer and Communications Security, 2002, pp. 68–77.
D. Wikström, How to break, fix, and optimize “optimistic mix for exitpolls”, Technical Report T2002-24, Swedish Institute of Computer Science, SICS, Box 1263, SE-164 29 Kista, SWEDEN, 2002.
D. Wikström, Four practical attacks for “optimistic mixing for exitpolls”, Technical Report T2003-04, Swedish Institute of Computer Science, SICS, Box 1263, SE-164 29 Kista, SWEDEN, 2003.
D. Wikström. Elements in Zp*⧹Gq are dangerous, Technical Report T2003-05, Swedish Institute of Computer Science, SICS, Box 1263, SE-164 29 Kista, SWEDEN, 2003.
M. Jakobsson, A. Juels, R. Rivest, Making mix nets robust for electronic voting by partial checking, in: Proc. USENIX Security, 2002, pp. 339–353.
P. Golle, A. Juels, Parallel mixing, in: Proceedings of the 11th ACM Conference on Computer and Communications Security, Washingto DC, USA, 2004.
N. Borisov, An analysis of parallel mixing with attacker-controlled inputs, in: Proceedings of Privacy Enhancing Technologies workshop (PET), 2005.
P. Golle, M. Jakobsson, A. Juels, P. Syverson, Universal reencryption for mixnets, in: Proceedings of the 2004 RSA Conference, Cryptographer’s track’, 2004.
M. Gomulkiewicz, M. Klonowski, M. Kutylowski, Anonymous communication with on-line and off-line onion encoding, in: Proceedings of Workshop on Information Security Applications (WISA 2004), 2004.
M. Klonowski, M. Kutylowski, A. Lauks, F. Zagorski, Universal re-encryption of signatures and controlling anonymous information flow, in: WARTACRYPT’04 Conference on Cryptology, Bedlewo/Poznan, 2004.
M. Gomulkiewicz, M. Klonowski, M. Kutylowski, Onions based on universal re-encryption – anonymous communication immune against repetitive attack, in: Proceedings of Workshop on Information Security Applications (WISA 2004), 2004.
T. Lu, B. Fang, Y. Sun, X. Cheng, Performance analysis of wongoo system, in: CIT, IEEE Computer Society, 2005, pages 716–723.
Lu, 2005, Some remarks on universal re-encryption and a novel practical anonymous tunnel, vol. 3619, 716
G. Danezis. Breaking four mix-related schemes based on universal re-encryption, in: Proceedings of Information Security Conference, 2006.
R. Sherwood, B. Bhattacharjee, A Srinivasan, P5: a protocol for scalable anonymous communication, in: Proceedings of the 2002 IEEE Symposium on Security and Privacy, 2002.
A. Pfitzmann, B. Pfitzmann, M. Waidner, ISDN-mixes: untraceable communication with very small bandwidth overhead, in: Proceedings of the GI/ITG Conference on Communication in Distributed Systems, February 1991, pp. 451–463.
Jerichow, 1998, Real-time MIXes: a bandwidth-efficient anonymity protocol, IEEE Journal on Selected Areas in Communications, 16, 10.1109/49.668973
Levine, 2002, Hordes: a multicast based protocol for anonymity, Journal of Computer Security, 10, 213, 10.3233/JCS-2002-10302
B. Timmerman, A security model for dynamic adaptive traffic masking, in: New Security Paradigms Workshop, Langdale, Cumbria, UK, 1997, pp. 107–115.
B. Timmerman, Secure dynamic adaptive traffic masking, in: New Security Paradigms Workshop, Ontario, Canada, 1999, pp. 13–24.
Back, 2001, Traffic analysis attacks and trade-offs in anonymity providing systems, vol. 37, 245
R.E. Newman, I.S. Moskowitz, P. Syverson, A. Serjantov, Metrics for traffic analysis prevention, in: Privacy Enhancing Technologies Workshop, Dresden, Gernamy, 2003.
Venkatraman, 1994, Performance analysis of a method for high level prevention of traffic analysis using measurements from a campus network, 288
Y. Guan, X. Fu, R. Bettati, W. Zhao, A quantitative analysis of anonymous communications, in: IEEE INFOCOM, 2002.
Guan, 2004, A quantitative analysis of anonymous communications, IEEE Transactions on Reliability, 53, 103, 10.1109/TR.2004.824826