{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T17:42:18Z","timestamp":1725471738500},"publisher-location":"Berlin, Heidelberg","reference-count":29,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540478201"},{"type":"electronic","value":"9783540478232"}],"license":[{"start":{"date-parts":[[2006,1,1]],"date-time":"2006-01-01T00:00:00Z","timestamp":1136073600000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2006]]},"DOI":"10.1007\/11909033_22","type":"book-chapter","created":{"date-parts":[[2006,10,11]],"date-time":"2006-10-11T10:51:56Z","timestamp":1160563916000},"page":"240-251","source":"Crossref","is-referenced-by-count":7,"title":["Towards Practical Attacker Classification for Risk Analysis in Anonymous Communication"],"prefix":"10.1007","author":[{"given":"Andriy","family":"Panchenko","sequence":"first","affiliation":[]},{"given":"Lexi","family":"Pimenidis","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"22_CR1","unstructured":"Attacker Classification to Aid Targeting Critical Systems for Threat Modelling and Security Review (2005), (visited July 2006), \n \n http:\/\/www.rockyh.net\/papers\/AttackerClassification.pdf"},{"key":"22_CR2","unstructured":"ANTS File Sharing (2005) visited October 2005, \n \n http:\/\/antsp2p.sourceforge.net\/"},{"key":"22_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"115","DOI":"10.1007\/3-540-44702-4_7","volume-title":"Designing Privacy Enhancing Technologies","author":"O. Berthold","year":"2001","unstructured":"Berthold, O., Federrath, H., K\u00f6psell, S.: Web MIXes: A System for Anonymous and Unobservable Internet Access. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol.\u00a02009, pp. 115\u2013129. Springer, Heidelberg (2001)"},{"key":"22_CR4","doi-asserted-by":"publisher","first-page":"65","DOI":"10.1007\/BF00206326","volume":"1","author":"D.L. Chaum","year":"1988","unstructured":"Chaum, D.L.: The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability. Journal of Cryptology\u00a01, 65\u201375 (1988)","journal-title":"Journal of Cryptology"},{"key":"22_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"230","DOI":"10.1007\/3-540-45496-9_17","volume-title":"Information Hiding","author":"R.C. Clayton","year":"2001","unstructured":"Clayton, R.C., Danezis, G., Kuhn, M.G.: Real world patterns of failure in anonymity systems. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol.\u00a02137, pp. 230\u2013244. Springer, Heidelberg (2001)"},{"key":"22_CR6","series-title":"IFIP TC11","doi-asserted-by":"publisher","first-page":"421","DOI":"10.1007\/978-0-387-35691-4_40","volume-title":"Proceedings of Security and Privacy in the Age of Uncertainty, (SEC 2003)","author":"G. Danezis","year":"2003","unstructured":"Danezis, G.: Statistical disclosure attacks: Traffic confirmation in open environments. In: Gritzalis, Vimercati, Samarati, Katsikas (eds.) Proceedings of Security and Privacy in the Age of Uncertainty (SEC 2003), Athens, May 2003. IFIP TC11, pp. 421\u2013426. Kluwer Academic Publishers, Dordrecht (2003)"},{"key":"22_CR7","doi-asserted-by":"crossref","unstructured":"Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium (2004)","DOI":"10.21236\/ADA465464"},{"key":"22_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"251","DOI":"10.1007\/3-540-45748-8_24","volume-title":"Peer-to-Peer Systems","author":"J.R. Douceur","year":"2002","unstructured":"Douceur, J.R.: The Sybil Attack. In: Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol.\u00a02429, p. 251. Springer, Heidelberg (2002)"},{"key":"22_CR9","unstructured":"Fasbender, A., Kesdogan, D., Kubitz, O.: Analysis of security and privacy in mobile ip. In: Mobile IP, 4th International Conference on Telecommunication Systems Modeling and Analysis, Nashville (March 1996)"},{"key":"22_CR10","unstructured":"Goel, S., Robson, M., Polte, M., Sirer, E.G.: Herbivore: A Scalable and Efficient Protocol for Anonymous Communication. Technical Report 2003-1890, Cornell University, Ithaca, NY (February 2003)"},{"key":"22_CR11","doi-asserted-by":"publisher","first-page":"120","DOI":"10.1007\/978-0-387-35703-4_9","volume-title":"Network control and engineering for Qos, security and mobility II","author":"M. G\u00fcnes","year":"2003","unstructured":"G\u00fcnes, M., Spaniol, O.: Ant-routing-algorithm for mobile multi-hop ad-hoc networks. In: Network control and engineering for Qos, security and mobility II, pp. 120\u2013138. Kluwer Academic Publishers, Norwell, MA, USA (2003)"},{"key":"22_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"171","DOI":"10.1007\/3-540-36467-6_13","volume-title":"Privacy Enhancing Technologies","author":"A. Hintz","year":"2003","unstructured":"Hintz, A.: Fingerprinting websites using traffic analysis. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol.\u00a02482, pp. 171\u2013178. Springer, Heidelberg (2003)"},{"key":"22_CR13","unstructured":"Hirt, A., Jacobson, M.J., Williamson, C.: Survey and analysis of anonymous communication schemes. In: ACM Computing Surveys, Department of Computer Science, December 2003, University of Calgary (submitted to, 2003)"},{"key":"22_CR14","unstructured":"Howard, J.D.: An Analysis Of Security Incidents On The Internet 1989-1995. PhD thesis, Carnegie Mellon University (1997)"},{"key":"22_CR15","doi-asserted-by":"publisher","first-page":"83","DOI":"10.1007\/3-540-49380-8_7","volume-title":"Information Hiding 98 - Second International Workshop","author":"D. Kesdogan","year":"1998","unstructured":"Kesdogan, D., Egner, J., B\u00fcschkes, R.: Stop-and-Go-Mixes Providing Anonymity in an Open System. In: Aucsmith, D. (ed.) Information Hiding 98 - Second International Workshop, pp. 83\u201398. Springer, Heidelberg (1998)"},{"key":"22_CR16","unstructured":"Kesdogan, D., Palmer, C.: The past present and future of network anonymity. Network Security, Special Issue of Computer Communications Journal (2003)"},{"key":"22_CR17","volume-title":"Proceedings of Information Hiding, 7th International Workshop","author":"D. Kesdogan","year":"2004","unstructured":"Kesdogan, D., Pimenidis, L.: The Hitting Set Attack on Anonymity Protocols. In: Proceedings of Information Hiding, 7th International Workshop, Springer, Heidelberg (2004)"},{"key":"22_CR18","series-title":"Lecture Notes in Computer Science","volume-title":"Proceedings of 1st Workshop on Quality of Protection, Colocated at ESORICS","author":"D. Kesdogan","year":"2005","unstructured":"Kesdogan, D., Pimenidis, L.: The Lower Bound of Attacks on Anonymity Systems \u2013 A Unicity Distance Approach. In: Proceedings of 1st Workshop on Quality of Protection, Colocated at ESORICS, Milan, Italy, September 2005. LNCS, Springer, Heidelberg (2005)"},{"key":"22_CR19","unstructured":"M\u00f6ller, U., Cottrell, L., Palfrader, P., Sassaman, L.: Mixmaster Protocol \u2014 Version 2. Draft (July 2003)"},{"key":"22_CR20","doi-asserted-by":"crossref","unstructured":"Murdoch, S.J., Danezis, G.: Low-cost Traffic Analysis of Tor. In: IEEE Symposium on Security and Privacy, Oakland, California, USA (May 2005)","DOI":"10.1109\/SP.2005.12"},{"key":"22_CR21","unstructured":"MUTE File Sharing. visited October 2005 (2005), \n \n http:\/\/mute-net.sourceforge.net\/"},{"key":"22_CR22","unstructured":"Pfitzmann, A.: Security in IT Networks: Multilateral Security in Distributed and by Distributed Systems. In: Script for the lectures Security and Cryptography I+II (October 2004)"},{"key":"22_CR23","unstructured":"Pfitzmann, A., K\u00f6hntopp, M.: Anonymity, unobservability, and pseudonymity: A proposal for terminology. Draft, version 0.23 (August 2005)"},{"key":"22_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"10","DOI":"10.1007\/3-540-44702-4_2","volume-title":"Designing Privacy Enhancing Technologies","author":"J.-F. Raymond","year":"2001","unstructured":"Raymond, J.-F.: Traffic analysis: Protocols, attacks, design issues, and open problems. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol.\u00a02009, pp. 10\u201329. Springer, Heidelberg (2001)"},{"key":"22_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"36","DOI":"10.1007\/3-540-36415-3_3","volume-title":"Information Hiding","author":"A. Serjantov","year":"2003","unstructured":"Serjantov, A., Dingledine, R., Syverson, P.: From a trickle to a flood: Active attacks on several mix types. In: Petitcolas, F.A.P. (ed.) IH 2002. LNCS, vol.\u00a02578, pp. 36\u201352. Springer, Heidelberg (2003)"},{"key":"22_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"116","DOI":"10.1007\/978-3-540-39650-5_7","volume-title":"Computer Security \u2013 ESORICS 2003","author":"A. Serjantov","year":"2003","unstructured":"Serjantov, A., Sewell, P.: Passive attack analysis for connection-based anonymity systems. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol.\u00a02808, pp. 116\u2013131. Springer, Heidelberg (2003)"},{"key":"22_CR27","doi-asserted-by":"crossref","unstructured":"Sherwood, R., Bhattacharjee, B., Srinivasan, A.: P5: A protocol for scalable anonymous communication. In: Proceedings of the 2002 IEEE Symposium on Security and Privacy (May 2002)","DOI":"10.1109\/SECPRI.2002.1004362"},{"key":"22_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"96","DOI":"10.1007\/3-540-44702-4_6","volume-title":"Designing Privacy Enhancing Technologies","author":"P.F. Syverson","year":"2001","unstructured":"Syverson, P.F., Tsudik, G., Reed, M., Landwehr, C.: Towards an Analysis of Onion Routing Security. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol.\u00a02009, pp. 96\u2013114. Springer, Heidelberg (2001)"},{"key":"22_CR29","volume-title":"Proceedings of the Network and Distributed Security Symposium - NDSS 2002","author":"M. Wright","year":"2002","unstructured":"Wright, M., Adler, M., Levine, B.N., Shields, C.: An analysis of the degradation of anonymous protocols. In: Proceedings of the Network and Distributed Security Symposium - NDSS 2002, February 2002, IEEE Computer Society Press, Los Alamitos (2002)"}],"container-title":["Lecture Notes in Computer Science","Communications and Multimedia Security"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/11909033_22","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,3,21]],"date-time":"2019-03-21T00:26:52Z","timestamp":1553128012000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/11909033_22"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2006]]},"ISBN":["9783540478201","9783540478232"],"references-count":29,"URL":"https:\/\/doi.org\/10.1007\/11909033_22","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2006]]}}}