commit 63b91ee6b13bcb35c86f5de014afdfb2b2d41b3a
parent 4520a7dfc657f94c114aec644b1c53fea2302326
Author: Nils Gillmann <ng0@n0.is>
Date: Sun, 7 Oct 2018 10:16:03 +0000
gnunetbib.bib: unknown->{unknown}
Signed-off-by: Nils Gillmann <ng0@n0.is>
Diffstat:
| M | gnunetbib.bib | | | 50 | +++++++++++++++++++++++++------------------------- |
1 file changed, 25 insertions(+), 25 deletions(-)
diff --git a/gnunetbib.bib b/gnunetbib.bib
@@ -169,7 +169,7 @@
institution = {GNUnet e.V},
address = {Muenchen},
keywords = {DNS, DNSSEC, MORECOWBELL, NAMECOIN},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/mcb-es.pdf},
www_section = {https://bibliography.gnunet.org/},
author = {Christian Grothoff and Matthias Wachs and Monika Ermert and Jacob Appelbaum}
@@ -181,7 +181,7 @@
institution = {GNUnet e.V},
address = {Muenchen},
keywords = {DNS, DNSSEC, MORECOWBELL, NAMECOIN},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/mcb-it.pdf},
www_section = {https://bibliography.gnunet.org/},
author = {Christian Grothoff and Matthias Wachs and Monika Ermert and Jacob Appelbaum and Luca Saiu}
@@ -193,7 +193,7 @@
institution = {GNUnet e.V},
address = {Muenchen},
keywords = {DNS, DNSSEC, MORECOWBELL, NAMECOIN},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/mcb-fr.pdf},
www_section = {https://bibliography.gnunet.org/},
author = {Christian Grothoff and Matthias Wachs and Monika Ermert and Jacob Appelbaum and Ludovic Courtes}
@@ -205,7 +205,7 @@
institution = {GNUnet e.V},
address = {Muenchen},
keywords = {DNS, DNSSEC, MORECOWBELL, NAMECOIN, TLS},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/mcb-en.pdf},
www_section = {https://bibliography.gnunet.org/},
author = {Christian Grothoff and Matthias Wachs and Monika Ermert and Jacob Appelbaum}
@@ -572,7 +572,7 @@ In this paper we explore the implications of differential privacy when the indis
}
@conference {fps2013wachs,
title = {On the Feasibility of a Censorship Resistant Decentralized Name System},
- booktitle = {6th International Symposium on Foundations \& Practice of Security (FPS 2013)},
+ booktitle = {6th International Symposium on Foundations & Practice of Security (FPS 2013)},
year = {2013},
month = oct,
publisher = {Springer Verlag},
@@ -661,7 +661,7 @@ In this paper we describe the problems that occur when debugging widely distribu
year = {2013},
abstract = {Although the Public Key Infrastructure (PKI) using X.509 is meant to prevent the occurrence of man-in-the-middle attacks on TLS, there are still situations in which such attacks are possible due to the large number of Certification Authorities (CA) that has to be trusted. Recent incidents involving CA compromises, which lead to issuance of rogue certificates indicate the weakness of the PKI model. Recently various public key pinning protocols -- such as DANE or TACK -- have been proposed to thwart man-in-the-middle attacks on TLS connections. It will take a longer time, however, until any of these protocols reach wide deployment. We present an approach intended as an interim solution to bridge this gap and provide protection for connections to servers not yet using a pinning protocol. The presented method is based on public key pinning with a trust on first use model, and can be combined with existing notary approaches as well},
keywords = {certificate, pinning, PKI, public key pinning, TLS, TOFU, trust on first use, X.509},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/tofu-pinning.pdf},
www_section = {https://bibliography.gnunet.org},
author = {Gabor X Toth},
@@ -713,7 +713,7 @@ This thesis includes extensive measurement data highlighting the possible benefi
}
@conference {2013_7,
title = {WhatsUp: A Decentralized Instant News Recommender},
- booktitle = {IEEE 27th International Symposium on Parallel \& Distributed Processing},
+ booktitle = {IEEE 27th International Symposium on Parallel & Distributed Processing},
year = {2013},
publisher = {IEEE},
organization = {IEEE},
@@ -876,7 +876,7 @@ to significantly manipulate the estimates. This paper includes
experimental results that demonstrate the viability, efficiency and
accuracy of the protocol},
keywords = {GNUnet, network security, network size estimation, peer-to-peer networking},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/nse-techreport.pdf},
www_section = {https://bibliography.gnunet.org},
author = {Nathan S Evans and Polot, Bartlomiej and Christian Grothoff}
@@ -1307,7 +1307,7 @@ several useful CRDTs, including container data types supporting both add and rem
erations with clean semantics, and more complex types such as graphs, montonic DAGs,
and sequences. It discusses some properties needed to implement non-trivial CRDTs},
keywords = {commutative operations, data replication, optimistic replication},
- journal = unknown,
+ journal = {unknown},
isbn = {0249-6399},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/crdt.pdf},
www_section = {https://bibliography.gnunet.org},
@@ -1791,7 +1791,7 @@ privacy and leakage, due to the graph symmetries induced by the adjacency relati
institution = {Cryptology ePrint Archive},
abstract = {For over two decades, timing attacks have been an active area of research within applied cryptography. These attacks exploit cryptosystem or protocol implementations that do not run in constant time. When implementing an elliptic curve cryptosystem with a goal to provide side-channel resistance, the scalar multiplication routine is a critical component. In such instances, one attractive method often suggested in the literature is Montgomery{\textquoteright}s ladder that performs a fixed sequence of curve and field operations. This paper describes a timing attack vulnerability in OpenSSL{\textquoteright}s ladder implementation for curves over binary fields. We use this vulnerability to steal the private key of a TLS server where the server authenticates with ECDSA signatures. Using the timing of the exchanged messages, the messages themselves, and the signatures, we mount a lattice attack that recovers the private key. Finally, we describe and implement an effective countermeasure},
keywords = {elliptic curve cryptography, lattice attacks, public-key cryptography, side-channel attacks, timing attacks},
- journal = unknown,
+ journal = {unknown},
issn = {2011/232},
www_section = {http://eprint.iacr.org/2011/232},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/Brumley\%20\%26\%20Tuveri\%20-\%20Timing\%20Attacks.pdf},
@@ -2320,7 +2320,7 @@ outperforms methods that use only one type of social content. Second, we present
year = {2010},
abstract = {We consider the problem of routing locality in peer-to-peer storage systems where peers store and exchange data among themselves. With the global information, peers will take the data locality into consideration when they implement their replication mechanisms to keep a number of file replicas all over the systems. In this paper, we mainly propose a peer-to-peer storage system--Malugo. Algorithms for the implementation of the peers{\textquoteright} locating and file operation processes are also presented. Simulation results show that the proposed system successfully constructs an efficient and stable peer-to-peer storage environment with considerations of data and routing locality among peers},
keywords = {distributed storage, Malugo, peer-to-peer storage},
- journal = unknown,
+ journal = {unknown},
doi = {10.1504/IJAHUC.2010.032995},
www_section = {http://www.ingentaconnect.com/content/ind/ijahuc/2010/00000005/00000004/art00002;jsessionid=kcpun0o76hoe.alexandra},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/Malugo.pdf},
@@ -4313,7 +4313,7 @@ In this paper, we demonstrate a payment scheme that can be used to compensate no
address = {Lausanne, Switzerland},
abstract = {Abstract. In Distributed Constraint Satisfaction Problems, agents often desire to find a solution while revealing as little as possible about their variables and constraints. So far, most algorithms for DisCSP do not guarantee privacy of this information. This paper describes some simple obfuscation techniques that can be used with DisCSP algorithms such as DPOP, and provide sensible privacy guarantees based on the distributed solving process without sacrificing its efficiency},
keywords = {algorithms, DisCSP algorithm, distributed constraint satisfaction, optimization, privacy, SMC},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/Tech\%20Report\%20-\%20Privacy\%20guarantees\%20through\%20DCS.pdf},
author = {Boi Faltings and Thomas Leaute and Adrian Petcu}
}
@@ -4678,7 +4678,7 @@ To sample the results, we show that web traffic makes up the majority of the con
address = {Sophia Antipolis},
abstract = {Distributed hash tables (DHTs) have been actively studied in literature and many different proposals have been made on how to organize peers in a DHT. However, very few DHTs have been implemented in real systems and deployed on a large scale. One exception is KAD, a DHT based on Kademlia, which is part of eDonkey2000, a peer-to-peer file sharing system with several million simultaneous users. We have been crawling KAD continuously for about six months and obtained information about geographical distribution of peers, session times, peer availability, and peer lifetime. We also evaluated to what extent information about past peer uptime can be used to predict the remaining uptime of the peer. Peers are identified by the so called KAD ID, which was up to now as- sumed to remain the same across sessions. However, we observed that this is not the case: There is a large number of peers, in particular in China, that change their KAD ID, sometimes as frequently as after each session. This change of KAD IDs makes it difficult to characterize end-user availability or membership turnover. By tracking end-users with static IP addresses, we could measure the rate of change of KAD ID per end-user},
keywords = {distributed hash table, KAD, peer behavior},
- journal = unknown,
+ journal = {unknown},
issn = {RR-07-205},
www_section = {http://www.eurecom.fr/~btroup/kadtraces/},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/Tech\%20Report\%20-\%20Analyzing\%20peer\%20behavior\%20in\%20KAD.pdf},
@@ -8066,7 +8066,7 @@ This paper describes the design and implementation of rcc, the router configurat
type = {Tech report},
address = {Jerusalem, Israel},
abstract = {this document under the terms of the GNU Free Documentation License, Version 1.2 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A copy of the license is included in the section entitle "GNU Free Documentation License"},
- journal = unknown,
+ journal = {unknown},
www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.60.7750},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/10.1.1.60.7750_0.pdf},
author = {Yoram Kulbak and Danny Bickson}
@@ -8421,7 +8421,7 @@ In this paper we present two constructions of Fuzzy IBE schemes. Our constructio
journal = {IEEE INFOCOM {\textquoteright}05},
year = {2005},
pages = {2543--2553},
- editor = unknown,
+ editor = {unknown},
author = {Yong Liu and Honggang Zhang and Weibo Gong and Don Towsley}
}
@conference {cramer05isprp,
@@ -8923,7 +8923,7 @@ We have developed a prototype based on the FreePastry open-source implementation
month = aug,
institution = {The GNUnet Project},
keywords = {Bloom filter, GNUnet},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/bloomfilter.pdf},
author = {Christian Grothoff}
}
@@ -10618,7 +10618,7 @@ We propose three very efficient protocols for reputable mixnets, all synchronous
year = {2004},
abstract = {This paper gives a scalable protocol for solving the Byzantine agreement problem. The protocol is scalable in the sense that for Byzantine agreement over n processors, each processor sends and receives only O(log n) messages in expectation. To the best of our knowledge this is the first result for the Byzantine agreement problem where each processor sends and receives o(n) messages. The protocol uses randomness and is correct with high probability. 1 It can tolerate any fraction of faulty processors which is strictly less than 1/6. Our result partially answers the following question posed by Kenneth Birman: {\textquotedblleft}How scalable are the traditional solutions to problems such as Consensus or Byzantine Agreement?{\textquotedblright} [5]},
keywords = {byzantine agreement},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/sba.pdf},
author = {Lewis, Scott and Saia, Jared}
}
@@ -11337,7 +11337,7 @@ In this paper we analyze several extensions to the exponential feedback algorith
isbn = {978-3-540-20051-2},
issn = {0302-9743 },
doi = {10.1007/b13249},
- journal = unknown,
+ journal = {unknown},
www_section = {http://www.springerlink.com/content/bvelyaew4ukl4aau/},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/fuhrmann03feedback.pdf},
author = {Thomas Fuhrmann and J{\"o}rg Widmer}
@@ -12373,7 +12373,7 @@ this, we propose separating the proxy into two distinct components|the messenger
title = {On the Topology of Overlay-Networks},
year = {2003},
abstract = {Random-graph models are about to become an important tool in the study of wireless ad-hoc and sensor-networks, peer-to-peer networks, and, generally, overlay-networks. Such models provide a theoretical basis to assess the capabilities of certain networks, and guide the design of new protocols. Especially the recently proposed models for so-called small-world networks receive much attention from the networking community. This paper proposes the use of two more mathematical concepts for the analysis of network topologies, dimension and curvature. These concepts can intuitively be applied to, e.g., sensor-networks. But they can also be sensibly dened for certain other random-graph models. The latter is non-trivial since such models may describe purely virtual networks that do not inherit properties from an underlying physical world. Analysis of a random-graph model for Gnutella-like overlay-networks yields strong indications that such networks might be characterized as a sphere with fractal dimension},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/fuhrmann03topology.pdf},
author = {Thomas Fuhrmann}
}
@@ -13054,7 +13054,7 @@ The read-only file system makes the security of published content independent fr
institution = {Purdue University},
type = {Technical report},
keywords = {anonymity, economics, encoding, GNUnet, obsolete database},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/main.pdf},
author = {Krista Bennett and Tiberius Stef and Christian Grothoff and Tzvetan Horozov and Ioana Patrascu}
}
@@ -14048,7 +14048,7 @@ We also present a scheme resilient to even pseudonymous profiling yet preserving
address = {Ithaca},
abstract = {Anonymity is critical for many networked applications. Yet current Internet protocols provide no support for masking the identity of communication endpoints. This paper outlines a design for a peer-to-peer, scalable, tamper-resilient communication protocol that provides strong anonymity and privacy. Called CliqueNet, our protocol provides an information-theoretic guarantee: an omnipotent adversary that can wiretap at any location in the network cannot determine the sender of a packet beyond a clique, that is, a set of k hosts, where k is an anonymizing factor chosen by the participants. CliqueNet is resilient to jamming by malicious hosts and can scale with the number of participants. This paper motivates the need for an anonymous communication layer and describes the self-organizing, novel divide-and-conquer approach that enables CliqueNet to scale while offering a strong anonymity guarantee. CliqueNet is widely applicable as a communication substrate for peer-to-peer applications that require anonymity, privacy and anti-censorship guarantees},
keywords = {anonymity, CliqueNet, DC-network},
- journal = unknown,
+ journal = {unknown},
issn = {TR2001},
www_section = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.22.4785\&rep=rep1\&type=url\&i=0},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/cliquenet-iptp.pdf},
@@ -14095,7 +14095,7 @@ In this paper, we propose a new cryptographic le system, which we call TCFS , as
}
@article {2001_1,
title = {DVD COPY CONTROL ASSOCIATION vs. ANDREW BUNNER},
- journal = unknown,
+ journal = {unknown},
year = {2001}
}
@article {Luby01efficienterasure,
@@ -14184,7 +14184,7 @@ We then show how these building blocks can be used for applying the scheme to ef
title = {The Gnutella Protocol Specification v0.4},
author = {TODO},
year = {2001},
- journal = unknown,
+ journal = {unknown},
abstract = {A brief description of the gnutella protocol },
www_section = {http://www9.limewire.com/developer/gnutella_protocol_0.4.pdf}
}
@@ -15966,7 +15966,7 @@ Elliptic Curve Public Key Cryptosystems is a valuable reference resource for res
address = {Ann Arbor, MI, United States},
abstract = {In this paper, we argue that partially adversarial and partially cooperative (PARC) problems in distributed articial intelligence can be mapped into a formalism called distributed constraint optimization problems (DCOPs), which generalize distributed constraint satisfaction problems [Yokoo, et al. 90] by introducing weak constraints (preferences). We discuss several solution criteria for DCOP and clarify the relation between these criteria and dierent levels of agent rationality [Rosenschein and Genesereth 85], and show the algorithms for solving DCOPs in which agents incrementally exchange only necessary information to converge on a mutually satisable bsolution},
keywords = {artificial intelligence, DCOP, PARC, partially adversial cooperation},
- journal = unknown,
+ journal = {unknown},
www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/Tech\%20report\%20-\%20DCOP\%20as\%20a\%20formal\%20model\%20of\%20PARC.pdf},
author = {Makoto Yokoo and Edmund H. Durfee}
}
@@ -16329,7 +16329,7 @@ The technique can also be used to form rosters of untraceable digital pseudonyms
institution = {The MITRE Corporation: Bedford MA, HQ Electronic Systems Division},
address = {Hanscom AFB, MA},
keywords = {traffic analysis},
- journal = unknown,
+ journal = {unknown},
www_section = {http://stinet.dtic.mil/cgi-bin/GetTRDoc?AD=3DA059221\&Location=3DU2\&doc=3D+=GetTRDoc.pdf},
author = {Michael A. Padlipsky and David W. Snow and Paul A. Karger}
}