{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,1]],"date-time":"2024-09-01T05:07:00Z","timestamp":1725167220026},"reference-count":180,"publisher":"Institute of Electrical and Electronics Engineers (IEEE)","license":[{"start":{"date-parts":[[2019,1,1]],"date-time":"2019-01-01T00:00:00Z","timestamp":1546300800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/ieeexplore.ieee.org\/Xplorehelp\/downloads\/license-information\/OAPA.html"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["61170273"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100004543","name":"China Scholarship Council","doi-asserted-by":"publisher","award":["[2013] 3050"],"id":[{"id":"10.13039\/501100004543","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100004826","name":"Natural Science Foundation of Beijing Municipality","doi-asserted-by":"publisher","award":["4194086"],"id":[{"id":"10.13039\/501100004826","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IEEE Access"],"published-print":{"date-parts":[[2019]]},"DOI":"10.1109\/access.2019.2919322","type":"journal-article","created":{"date-parts":[[2019,5,27]],"date-time":"2019-05-27T19:17:03Z","timestamp":1558984623000},"page":"70584-70609","source":"Crossref","is-referenced-by-count":8,"title":["A Survey on Measuring Anonymity in Anonymous Communication Systems"],"prefix":"10.1109","volume":"7","author":[{"given":"Tianbo","family":"Lu","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0001-7135-5560","authenticated-orcid":false,"given":"Zeyu","family":"Du","sequence":"additional","affiliation":[]},{"given":"Z.","family":"Jane Wang","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref170","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-12002-2_33"},{"key":"ref172","doi-asserted-by":"publisher","DOI":"10.1109\/ICDCS.2002.1022263"},{"key":"ref171","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-75227-1_5"},{"key":"ref174","first-page":"547","article-title":"On measures of entropy and information","author":"r\u00e9nyi","year":"1961","journal-title":"Proc 4th Berkeley Symp Math Statist Probab"},{"key":"ref173","first-page":"95","article-title":"Quantification of anonymity for mobile ad hoc networks","author":"moe","year":"2008","journal-title":"Proc Int Workshop Sec Trust Manage (STM)"},{"key":"ref176","doi-asserted-by":"publisher","DOI":"10.1109\/ICDCS.2005.48"},{"key":"ref175","doi-asserted-by":"publisher","DOI":"10.1145\/1179529.1179539"},{"key":"ref178","doi-asserted-by":"publisher","DOI":"10.1007\/s00779-008-0212-5"},{"key":"ref177","doi-asserted-by":"publisher","DOI":"10.1007\/11767831_5"},{"key":"ref168","doi-asserted-by":"publisher","DOI":"10.1145\/1179601.1179611"},{"key":"ref169","first-page":"514","article-title":"Anonymity vs. information leakage in anonymity systems","author":"zhu","year":"2005","journal-title":"Proc 25th IEEE Int Conf Distrib Comput Syst"},{"key":"ref39","article-title":"A3: An extensible platform for application-aware anonymity","author":"sherr","year":"2010","journal-title":"Proc Network and Distributed System Security Symp (NDSS)"},{"key":"ref38","doi-asserted-by":"publisher","DOI":"10.1145\/2046707.2046731"},{"key":"ref33","doi-asserted-by":"publisher","DOI":"10.1109\/NDSS.1996.492350"},{"key":"ref32","doi-asserted-by":"publisher","DOI":"10.1016\/j.jnca.2018.10.008"},{"key":"ref31","doi-asserted-by":"publisher","DOI":"10.1109\/JSYST.2016.2557850"},{"key":"ref30","doi-asserted-by":"publisher","DOI":"10.1016\/j.jnca.2017.12.012"},{"key":"ref37","doi-asserted-by":"publisher","DOI":"10.1109\/SECPRI.2003.1199323"},{"key":"ref36","article-title":"Mixmaster protocol-version 2","author":"m\u00fcller","year":"2003","journal-title":"DRAFT"},{"key":"ref35","first-page":"46","article-title":"Freenet: A distributed anonymous information storage and retrieval system","volume":"2009","author":"clarke","year":"2000","journal-title":"Proc Int Workshop Designing Privacy Enhancing Technol Design Issues Anonymity Unobservability"},{"key":"ref34","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-49380-8_7"},{"key":"ref180","doi-asserted-by":"publisher","DOI":"10.1145\/2976749.2978310"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1109\/JSEN.2016.2628413"},{"key":"ref27","doi-asserted-by":"publisher","DOI":"10.1109\/TDSC.2015.2480699"},{"key":"ref179","article-title":"A survey of anonymous communication channels","author":"danezis","year":"2008"},{"key":"ref29","doi-asserted-by":"publisher","DOI":"10.1109\/ACCESS.2018.2880898"},{"key":"ref20","doi-asserted-by":"publisher","DOI":"10.1109\/MOBHOC.2006.278565"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1109\/WCNC.2007.756"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1109\/MILCOM.2006.302363"},{"key":"ref24","doi-asserted-by":"publisher","DOI":"10.1109\/TWC.2012.030512.111562"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1109\/TPDS.2007.70805"},{"key":"ref101","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-79228-4_1"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1109\/TMC.2011.267"},{"key":"ref100","doi-asserted-by":"publisher","DOI":"10.1145\/2994620.2994629"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1109\/SURV.2013.011413.00118"},{"key":"ref50","doi-asserted-by":"publisher","DOI":"10.1145\/2382196.2382211"},{"key":"ref51","doi-asserted-by":"publisher","DOI":"10.1145\/2382196.2382210"},{"key":"ref154","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-36467-6_4"},{"key":"ref153","first-page":"23","author":"diaz","year":"2005","journal-title":"Anonymity and privacy in electronic services"},{"key":"ref156","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-40956-4_4"},{"key":"ref155","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-40956-4_3"},{"key":"ref150","doi-asserted-by":"publisher","DOI":"10.1002\/j.1538-7305.1948.tb01338.x"},{"key":"ref152","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-36467-6_5"},{"key":"ref151","doi-asserted-by":"publisher","DOI":"10.1109\/JRPROC.1949.232969"},{"key":"ref146","doi-asserted-by":"publisher","DOI":"10.1145\/1455770.1455805"},{"key":"ref147","article-title":"The Mis-entropists: New approaches to measures in Tor","author":"hamel","year":"2011"},{"key":"ref148","doi-asserted-by":"publisher","DOI":"10.1515\/popets-2016-0004"},{"key":"ref149","article-title":"PriFi: A low-latency local-area anonymous communication network","author":"barman","year":"2017","journal-title":"arXiv 1710 10237"},{"key":"ref59","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813628"},{"key":"ref58","doi-asserted-by":"publisher","DOI":"10.1145\/2381966.2381974"},{"key":"ref57","article-title":"Decoy routing: Toward unblockable Internet communication","author":"karlin","year":"2011","journal-title":"Proc 1st Usenix Workshop Free and Open Communication on the Internet"},{"key":"ref56","doi-asserted-by":"publisher","DOI":"10.1145\/2382196.2382212"},{"key":"ref55","first-page":"30","article-title":"Telex: Anticensorship in the network infrastructure","author":"wustrow","year":"2011","journal-title":"20th USENIX Security Symp"},{"key":"ref54","first-page":"159","article-title":"TapDance: End-to-middle anticensorship without flow blocking","author":"wustrow","year":"2014","journal-title":"Proc 23rd USENIX Secur Symp"},{"key":"ref53","doi-asserted-by":"publisher","DOI":"10.1145\/2046707.2046730"},{"key":"ref52","doi-asserted-by":"publisher","DOI":"10.1145\/2508859.2516715"},{"key":"ref40","doi-asserted-by":"publisher","DOI":"10.1109\/49.668972"},{"key":"ref167","doi-asserted-by":"publisher","DOI":"10.1007\/11423409_14"},{"key":"ref166","first-page":"85","article-title":"Measuring anonymity revisited","author":"t\u00f3th","year":"2004","journal-title":"Proc Nordic Workshop Secure IT Syst"},{"key":"ref165","author":"tennant","year":"2017","journal-title":"Improving the Anonymity of the IOTA Cryptocurrency"},{"key":"ref164","doi-asserted-by":"publisher","DOI":"10.1109\/TSUSC.2017.2733018"},{"key":"ref163","doi-asserted-by":"publisher","DOI":"10.1109\/EuroSP.2016.26"},{"key":"ref162","doi-asserted-by":"publisher","DOI":"10.1109\/INFOCOM.2014.6848002"},{"key":"ref161","doi-asserted-by":"publisher","DOI":"10.1145\/1653662.1653683"},{"key":"ref160","article-title":"Entropy bounds for traffic confirmation","author":"o\u2019connor","year":"2008"},{"key":"ref4","doi-asserted-by":"publisher","DOI":"10.1145\/293411.293447"},{"key":"ref3","article-title":"The anonymizer: Protecting user privacy on the Web","volume":"4","author":"boyan","year":"1997","journal-title":"Computer-Mediated Communication Mag"},{"key":"ref6","doi-asserted-by":"publisher","DOI":"10.1007\/BF00206326"},{"key":"ref5","first-page":"58","article-title":"P5: A protocol for scalable anonymous communication","author":"sherwood","year":"2002","journal-title":"Proc IEEE Symp Secur Privacy"},{"key":"ref159","article-title":"Probabilistic and information-theoretic approaches to anonymity","author":"chatzikokolakis","year":"2007"},{"key":"ref8","article-title":"Herbivore: A scalable and efficient protocol for anonymous communication","author":"goel","year":"2003"},{"key":"ref49","article-title":"Shadow: Running Tor in a box for accurate and efficient experimentation","author":"jansen","year":"2012","journal-title":"Proc Symp Network and Distributed System Security"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1109\/ACSAC.2001.991557"},{"key":"ref157","doi-asserted-by":"publisher","DOI":"10.1109\/INFOCOM.2008.57"},{"key":"ref158","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.2014.2367092"},{"key":"ref9","doi-asserted-by":"publisher","DOI":"10.1145\/948109.948128"},{"key":"ref46","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-41284-4_22"},{"key":"ref45","doi-asserted-by":"publisher","DOI":"10.1145\/586110.586137"},{"key":"ref48","first-page":"7","article-title":"ExperimenTor: A testbed for safe and realistic tor experimentation","author":"bauer","year":"2011","journal-title":"Proc of USENIX Cyber Security Experimentation and Test (CSET) Workshop"},{"key":"ref47","doi-asserted-by":"publisher","DOI":"10.21236\/ADA465464"},{"key":"ref42","first-page":"115","article-title":"Web MIXes: A system for anonymous and unobservable Internet access","volume":"2009","author":"berthold","year":"2000","journal-title":"Proc Int Workshop Designing Privacy Enhancing Technol Design Issues Anonymity Unobservability"},{"key":"ref41","doi-asserted-by":"publisher","DOI":"10.1109\/49.668973"},{"key":"ref44","doi-asserted-by":"publisher","DOI":"10.1145\/644527.644537"},{"key":"ref43","author":"boucher","year":"2000","journal-title":"Freedom Systems 2 0 Architecture"},{"key":"ref127","first-page":"1","article-title":"Symmetric disclosure: A fresh look at k-anonymity","author":"infeld","year":"2014","journal-title":"Proceedings of the 2nd USENIX Workshop on Free and Open Communications on the Internet"},{"key":"ref126","doi-asserted-by":"publisher","DOI":"10.1145\/1866919.1866936"},{"key":"ref125","doi-asserted-by":"publisher","DOI":"10.1145\/1229285.1229296"},{"key":"ref124","doi-asserted-by":"publisher","DOI":"10.1145\/1179601.1179604"},{"key":"ref73","doi-asserted-by":"publisher","DOI":"10.1016\/j.comcom.2015.11.004"},{"key":"ref72","doi-asserted-by":"publisher","DOI":"10.1109\/INFCOM.2009.5062030"},{"key":"ref129","doi-asserted-by":"publisher","DOI":"10.1109\/ACCESS.2017.2780111"},{"key":"ref71","first-page":"1102","article-title":"WonGoo: A peer-to-peer protocol for anonymous communication","author":"lu","year":"2004","journal-title":"Proc Int Conf Parallel Distrib Process Techn Appl"},{"key":"ref128","doi-asserted-by":"crossref","first-page":"482","DOI":"10.1016\/j.adhoc.2015.05.016","article-title":"Providing k-anonymity and revocation in ubiquitous VANETs","volume":"36","author":"caballero-gil","year":"2015","journal-title":"Ad Hoc Netw"},{"key":"ref70","doi-asserted-by":"publisher","DOI":"10.1145\/1133572.1133578"},{"key":"ref76","first-page":"26","article-title":"Measuring anonymity: A few thoughts and a differentially private bound","author":"danezis","year":"2013","journal-title":"Proc DIMACS Workshop Measuring Anonymity"},{"key":"ref130","doi-asserted-by":"publisher","DOI":"10.1109\/TNET.2018.2812851"},{"key":"ref77","article-title":"Measuring and predicting anonymity","author":"koot","year":"2012"},{"key":"ref74","doi-asserted-by":"publisher","DOI":"10.1007\/s10207-012-0182-5"},{"key":"ref75","doi-asserted-by":"publisher","DOI":"10.1016\/j.comnet.2014.04.007"},{"key":"ref133","doi-asserted-by":"publisher","DOI":"10.1016\/j.entcs.2005.05.047"},{"key":"ref134","doi-asserted-by":"publisher","DOI":"10.1016\/j.tcs.2010.01.031"},{"key":"ref131","doi-asserted-by":"publisher","DOI":"10.1016\/j.future.2018.10.053"},{"key":"ref78","doi-asserted-by":"publisher","DOI":"10.1109\/SURV.2011.042011.00080"},{"key":"ref132","doi-asserted-by":"publisher","DOI":"10.1109\/TR.2004.824826"},{"key":"ref79","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-44702-4_3"},{"key":"ref136","doi-asserted-by":"publisher","DOI":"10.3233\/JCS-2004-123-403"},{"key":"ref135","doi-asserted-by":"publisher","DOI":"10.1109\/CSFW.2002.1021811"},{"key":"ref138","doi-asserted-by":"publisher","DOI":"10.1109\/CSF.2007.27"},{"key":"ref137","article-title":"Probabilistic analysis of network anonymity using PRISM","author":"adithia","year":"2006"},{"key":"ref60","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2017.23415"},{"key":"ref139","doi-asserted-by":"publisher","DOI":"10.1145\/1653662.1653707"},{"key":"ref62","first-page":"248","article-title":"Efficient anonymous channel and all\/nothing election scheme","volume":"765","author":"park","year":"1993","journal-title":"Proc Adv Cryptol (EUROCRYPT)"},{"key":"ref61","first-page":"1199","article-title":"The Loopix anonymity system","author":"piotrowska","year":"2017","journal-title":"Proc 26th USENIX Security Symp (USENIX Security)"},{"key":"ref63","first-page":"400","article-title":"Onions based on universal re-encryption—Anonymous communication immune against repetitive attack","volume":"3325","author":"gomulkiewicz","year":"2004","journal-title":"Proc Int Workshop Info Sec Appl (WISA)"},{"key":"ref64","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-24660-2_14"},{"key":"ref140","article-title":"Design and analysis methods for privacy technologies","author":"troncoso","year":"2011"},{"key":"ref65","doi-asserted-by":"publisher","DOI":"10.1007\/11534310_90"},{"key":"ref141","doi-asserted-by":"publisher","DOI":"10.1109\/TNET.2011.2176511"},{"key":"ref66","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-61204-1_28"},{"key":"ref142","doi-asserted-by":"publisher","DOI":"10.1109\/JSAC.2013.130926"},{"key":"ref67","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-70278-0_22"},{"key":"ref143","first-page":"11","article-title":"Privacy games along location traces: A game-theoretic framework for optimizing location privacy","volume":"19","author":"shokri","year":"2017","journal-title":"ACM Trans Privacy Secur"},{"key":"ref68","doi-asserted-by":"publisher","DOI":"10.1145\/290163.290168"},{"key":"ref144","doi-asserted-by":"publisher","DOI":"10.1109\/MSECP.2003.1253565"},{"key":"ref2","doi-asserted-by":"publisher","DOI":"10.1145\/358549.358563"},{"key":"ref69","doi-asserted-by":"publisher","DOI":"10.1145\/352600.352607"},{"key":"ref145","doi-asserted-by":"publisher","DOI":"10.1145\/1042031.1042032"},{"key":"ref1","doi-asserted-by":"publisher","DOI":"10.1016\/j.comcom.2009.11.009"},{"key":"ref109","doi-asserted-by":"publisher","DOI":"10.1016\/j.ins.2015.06.018"},{"key":"ref95","doi-asserted-by":"publisher","DOI":"10.1145\/2382448.2382452"},{"key":"ref108","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-54568-9_1"},{"key":"ref94","doi-asserted-by":"publisher","DOI":"10.1109\/SFCS.2001.959888"},{"key":"ref107","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-77366-5_9"},{"key":"ref93","doi-asserted-by":"publisher","DOI":"10.3233\/JCS-2004-12102"},{"key":"ref106","article-title":"An introduction to input\/output automata","author":"lynch","year":"1988"},{"key":"ref92","doi-asserted-by":"publisher","DOI":"10.1145\/1103576.1103585"},{"key":"ref105","doi-asserted-by":"publisher","DOI":"10.1016\/j.tcs.2011.02.045"},{"key":"ref91","doi-asserted-by":"publisher","DOI":"10.3233\/JCS-2005-13305"},{"key":"ref104","doi-asserted-by":"publisher","DOI":"10.1007\/11679219_11"},{"key":"ref90","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-48119-2_45"},{"key":"ref103","doi-asserted-by":"publisher","DOI":"10.1145\/2660267.2660371"},{"key":"ref102","doi-asserted-by":"publisher","DOI":"10.1109\/CSF.2013.18"},{"key":"ref111","first-page":"10","author":"shafer","year":"1976","journal-title":"A Mathematical Theory of Evidence"},{"key":"ref112","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-662-01674-9"},{"key":"ref110","doi-asserted-by":"publisher","DOI":"10.1214\/aoms\/1177698950"},{"key":"ref98","doi-asserted-by":"publisher","DOI":"10.1145\/3182658"},{"key":"ref99","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-319-45744-4_17"},{"key":"ref96","doi-asserted-by":"publisher","DOI":"10.1109\/CSF.2012.32"},{"key":"ref97","doi-asserted-by":"publisher","DOI":"10.1109\/CSF.2014.34"},{"key":"ref10","doi-asserted-by":"publisher","DOI":"10.1109\/ICDCS.2006.53"},{"key":"ref11","first-page":"10","article-title":"A design of overlay anonymous multicast protocol","author":"xiao","year":"2006","journal-title":"Proc 20th IEEE Int Symp Parallel Distrib Process (IPDPS)"},{"key":"ref12","first-page":"340","article-title":"Dissent: Accountable group anonymity","author":"corrigan-gibbs","year":"2010","journal-title":"Proc 17th ACM Conf Comput Commun Secur"},{"key":"ref13","doi-asserted-by":"publisher","DOI":"10.1145\/2629621"},{"key":"ref14","doi-asserted-by":"publisher","DOI":"10.1007\/s10207-016-0318-0"},{"key":"ref15","doi-asserted-by":"publisher","DOI":"10.1145\/778445.778449"},{"key":"ref118","doi-asserted-by":"publisher","DOI":"10.1145\/1456403.1456422"},{"key":"ref16","first-page":"102","article-title":"Anonymous secure routing in mobile ad-hoc networks","author":"zhu","year":"2004","journal-title":"Proc 29th Annu IEEE Int Conf Local Comput Netw"},{"key":"ref82","author":"ryan","year":"2001","journal-title":"Modeling and analysis of security protocols"},{"key":"ref117","doi-asserted-by":"publisher","DOI":"10.1109\/ISI.2007.379497"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.1109\/TMC.2005.50"},{"key":"ref81","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-61770-1_38"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1109\/TWC.2006.1687761"},{"key":"ref84","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-30108-0_7"},{"key":"ref119","article-title":"A combinatorial enumeration approach for measuring anonymity","author":"gr\u00e9goire","year":"2009","journal-title":"arXiv 0902 1663"},{"key":"ref19","doi-asserted-by":"publisher","DOI":"10.1109\/AINA.2006.104"},{"key":"ref83","doi-asserted-by":"publisher","DOI":"10.1007\/11539452_16"},{"key":"ref114","doi-asserted-by":"publisher","DOI":"10.1109\/TWC.2008.060777"},{"key":"ref113","first-page":"779","article-title":"On measuring anonymity for wireless mobile ad-hoc networks","author":"dijiang","year":"2006","journal-title":"Proc 31st IEEE Conf Local Comput Netw"},{"key":"ref116","doi-asserted-by":"publisher","DOI":"10.1109\/MILCOM.2014.198"},{"key":"ref80","author":"pfitzmann","year":"2010","journal-title":"A terminology for talking about privacy by data minimization Anonymity unlinkability undetectability unobservability pseudonymity and identity management"},{"key":"ref115","doi-asserted-by":"publisher","DOI":"10.1109\/MILCOM.2013.31"},{"key":"ref120","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-22263-4_7"},{"key":"ref89","doi-asserted-by":"publisher","DOI":"10.1016\/j.entcs.2006.08.026"},{"key":"ref121","first-page":"1","article-title":"Reviewing privacy-enhanced social survey system that employs combinatorial anonymity measure","volume":"1","author":"iwai","year":"2016","journal-title":"Proc Int Multi Conf Eng Comput Scientists"},{"key":"ref122","doi-asserted-by":"publisher","DOI":"10.1142\/S0218488502001648"},{"key":"ref123","first-page":"37","article-title":"Achieving k-anonymity in mobile ad hoc networks","author":"wu","year":"2005","journal-title":"Proc 1st IEEE ICNP Workshop Secure Netw Protocols"},{"key":"ref85","doi-asserted-by":"publisher","DOI":"10.1007\/11888116_9"},{"key":"ref86","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-540-75336-0_19"},{"key":"ref87","doi-asserted-by":"publisher","DOI":"10.1007\/s00165-012-0268-x"},{"key":"ref88","article-title":"Automated analysis of voting systems under an active intruder model in CSP","author":"moran","year":"2017","journal-title":"arXiv 1705 00795"}],"container-title":["IEEE Access"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/6287639\/8600701\/08723335.pdf?arnumber=8723335","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,1,12]],"date-time":"2022-01-12T16:54:45Z","timestamp":1642006485000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/8723335\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019]]},"references-count":180,"URL":"https:\/\/doi.org\/10.1109\/access.2019.2919322","relation":{},"ISSN":["2169-3536"],"issn-type":[{"value":"2169-3536","type":"electronic"}],"subject":[],"published":{"date-parts":[[2019]]}}}