gnunetbib

Bibliography (BibTeX, based on AnonBib)
Log | Files | Refs | README | LICENSE

commit ae6bd7bcf4b131b5217bf50b709070610a9ec4cb
parent 870f48be218590f3d37d898e523e44f82ce7276b
Author: Nils Gillmann <ng0@n0.is>
Date:   Sat,  6 Oct 2018 14:21:41 +0000

Replace textendash with " - ", Fix some entries otherwise.

Signed-off-by: Nils Gillmann <ng0@n0.is>

Diffstat:
Mgnunetbib.bib | 1116++++++++++++++++++++++++++++++++++++++++---------------------------------------
1 file changed, 560 insertions(+), 556 deletions(-)

diff --git a/gnunetbib.bib b/gnunetbib.bib @@ -521,9 +521,11 @@ obtained with different parameter sets and different test cases are presented an author = {Raphael Arias} } @conference {DBLP:conf/stoc/Ullman13, + title = {Answering $n^{2+o(1)}$ Counting Queries with Differential Privacy is Hard}, booktitle = {Answering $n^{2+o(1)}$ Counting Queries with Differential Privacy is Hard}, year = {2013}, - pages = {361{\textendash}370}, + pages = {361 - 370}, + www_section = {https://bibliography.gnunet.org}, author = {Jonathan Ullman} } @book {Broadening2013Chatzikokolakis, @@ -573,9 +575,10 @@ This paper maps the design space and gives design requirements for censorship re author = {Matthias Wachs and Martin Schanzenbach and Christian Grothoff} } @conference {DBLP:conf/netys/BoutetFJKR13, - title = {FreeRec: An Anonymous and Distributed Personalization Architecture}, + booktitle = {FreeRec: An Anonymous and Distributed Personalization Architecture}, year = {2013}, - pages = {58{\textendash}73}, + pages = {58 - 73}, + www_section = {https://bibliography.gnunet.org}, author = {Antoine Boutet and Davide Frey and Arnaud Jegou and Anne-Marie Kermarrec and Heverson B. Ribeiro} } @mastersthesis {2013_1, @@ -640,7 +643,7 @@ In this paper we describe the problems that occur when debugging widely distribu @article {2013_4, title = {Public Key Pinning for TLS Using a Trust on First Use Model}, year = {2013}, - abstract = {Although the Public Key Infrastructure (PKI) using X.509 is meant to prevent the occurrence of man-in-the-middle attacks on TLS, there are still situations in which such attacks are possible due to the large number of Certification Authorities (CA) that has to be trusted. Recent incidents involving CA compromises, which lead to issuance of rogue certificates indicate the weakness of the PKI model. Recently various public key pinning protocols {\textendash} such as DANE or TACK {\textendash} have been proposed to thwart man-in-the-middle attacks on TLS connections. It will take a longer time, however, until any of these protocols reach wide deployment. We present an approach intended as an interim solution to bridge this gap and provide protection for connections to servers not yet using a pinning protocol. The presented method is based on public key pinning with a trust on first use model, and can be combined with existing notary approaches as well}, + abstract = {Although the Public Key Infrastructure (PKI) using X.509 is meant to prevent the occurrence of man-in-the-middle attacks on TLS, there are still situations in which such attacks are possible due to the large number of Certification Authorities (CA) that has to be trusted. Recent incidents involving CA compromises, which lead to issuance of rogue certificates indicate the weakness of the PKI model. Recently various public key pinning protocols - such as DANE or TACK - have been proposed to thwart man-in-the-middle attacks on TLS connections. It will take a longer time, however, until any of these protocols reach wide deployment. We present an approach intended as an interim solution to bridge this gap and provide protection for connections to servers not yet using a pinning protocol. The presented method is based on public key pinning with a trust on first use model, and can be combined with existing notary approaches as well}, keywords = {certificate, pinning, PKI, public key pinning, TLS, TOFU, trust on first use, X.509}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/tofu-pinning.pdf}, author = {Gabor X Toth}, @@ -703,7 +706,7 @@ This thesis includes extensive measurement data highlighting the possible benefi volume = {42}, number = {4}, year = {2012}, - pages = {97{\textendash}98}, + pages = {97 - 98}, publisher = {ACM}, address = {New York, NY, USA}, keywords = {automated configuration, emulation, Network management}, @@ -809,7 +812,7 @@ This work presents the fundamental goals and ideas behind GADS, provides technic } @book {2012_4, title = {Differential Privacy with Imperfect Randomness}, - booktitle = {Advances in Cryptology {\textendash} CRYPTO 2012}, + booktitle = {Advances in Cryptology - CRYPTO 2012}, series = {Lecture Notes in Computer Science}, volume = {7417}, year = {2012}, @@ -870,7 +873,7 @@ accuracy of the protocol}, booktitle = {IFIP International Conferences on Networking (Networking 2012)}, year = {2012}, month = may, - pages = {404{\textendash}419}, + pages = {404 - 419}, publisher = {Springer Verlag}, organization = {Springer Verlag}, address = {Prague, CZ}, @@ -984,7 +987,7 @@ We also simplify the lower bounds on noise for counting queries in [11] and also title = {ModelNet-TE: An emulation tool for the study of P2P and traffic engineering interaction dynamics}, journal = {Peer-to-Peer Networking and Applications}, year = {2012}, - pages = {1{\textendash}19}, + pages = {1 - 19}, publisher = {Springer}, keywords = {emulation, ModelNet, P2P emulation, traffic engineering}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/modelnet-si-ppna11.pdf}, @@ -1051,7 +1054,7 @@ purpose TA countermeasures can ever provide the type of security targeted in pri year = {2012}, pages = {203-220}, abstract = {Personalization technologies offer powerful tools for enhancing the user experience in a wide variety of systems, but at the same time raise new privacy concerns. For example, systems that personalize advertisements according to the physical location of the user or according to the user{\textquoteright}s friends{\textquoteright} search history, introduce new privacy risks that may discourage wide adoption of personalization technologies. This article analyzes the privacy risks associated with several current and prominent personalization trends, namely social-based personalization, behavioral profiling, and location-based personalization. We survey user attitudes towards privacy and personalization, as well as technologies that can help reduce privacy risks. We conclude with a discussion that frames risks and technical solutions in the intersection between personalization and privacy, as well as areas for further investigation. This frameworks can help designers and researchers to contextualize privacy challenges of solutions when designing personalization systems}, - keywords = {e-commerce, Human{\textendash}computer interaction, Location-based services, Personalization, privacy, social networks}, + keywords = {e-commerce, Human - computer interaction, Location-based services, Personalization, privacy, social networks}, issn = {0924-1868}, doi = {10.1007/s11257-011-9110-z}, www_section = {http://dx.doi.org/10.1007/s11257-011-9110-z}, @@ -1061,7 +1064,7 @@ purpose TA countermeasures can ever provide the type of security targeted in pri @conference {DBLP:conf/focs/DworkNV12, title = {The Privacy of the Analyst and the Power of the State}, year = {2012}, - pages = {400{\textendash}409}, + pages = {400 - 409}, author = {Cynthia Dwork and Moni Naor and Salil P. Vadhan} } @mastersthesis {moin:tel-00724121, @@ -1228,7 +1231,7 @@ Cirripede is designed to work scalably with routers that handle large volumes of journal = {ACM Trans. Database Syst}, volume = {36}, year = {2011}, - pages = {26:1{\textendash}26:38}, + pages = {26:1 - 26:38}, abstract = {This article presents P4Q, a fully decentralized gossip-based protocol to personalize query processing in social tagging systems. P4Q dynamically associates each user with social acquaintances sharing similar tagging behaviors. Queries are gossiped among such acquaintances, computed on-the-fly in a collaborative, yet partitioned manner, and results are iteratively refined and returned to the querier. Analytical and experimental evaluations convey the scalability of P4Q for top-k query processing, as well its inherent ability to cope with users updating profiles and departing}, keywords = {gossip, Peer-to-peer networks, Personalization, top-k processing}, issn = {0362-5915}, @@ -1280,7 +1283,7 @@ and sequences. It discusses some properties needed to implement non-trivial CRDT month = aug, address = {San Francisco, CA, USA}, abstract = {We present decoy routing, a mechanism capable of circumventing common network filtering strategies. Unlike other circumvention techniques, decoy routing does not require a client to connect to a specific IP address (which -is easily blocked) in order to provide circumvention. We show that if it is possible for a client to connect to any unblocked host/service, then decoy routing could be used to connect them to a blocked destination without cooperation from the host. This is accomplished by placing the circumvention service in the network itself {\textendash} where a single device could proxy traffic between a significant fraction of hosts {\textendash} instead of at the edge}, +is easily blocked) in order to provide circumvention. We show that if it is possible for a client to connect to any unblocked host/service, then decoy routing could be used to connect them to a blocked destination without cooperation from the host. This is accomplished by placing the circumvention service in the network itself - where a single device could proxy traffic between a significant fraction of hosts - instead of at the edge}, keywords = {decoy routing, Internet communication, network filter}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/FOCI\%2711\%20-\%20Decoy\%20Routing\%3A\%20Toward\%20Unblockable\%20Internet\%20Communication.pdf}, author = {Josh Karlin and Daniel Ellard and Alden W. Jackson and Christine E. Jones and Greg Lauer and David P. Mankins and W. Timothy Strayer} @@ -1364,7 +1367,7 @@ authenticate in future sessions. Faust uses no trusted third parties and is one booktitle = {Proceedings of the 18th ACM conference on Computer and communications security}, series = {CCS {\textquoteright}11}, year = {2011}, - pages = {201{\textendash}214}, + pages = {201 - 214}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -1461,7 +1464,7 @@ To better understand the security and performance properties of a popular low la volume = {23}, number = {17}, year = {2011}, - pages = {2140{\textendash}2153}, + pages = {2140 - 2153}, publisher = {John Wiley and Sons Ltd}, address = {Chichester, UK}, keywords = {content-based, publish/subscribe, QoS}, @@ -1531,7 +1534,7 @@ emulation framework capable of running a large number of nodes using our full co volume = {14}, year = {2011}, month = dec, - pages = {29:1{\textendash}29:34}, + pages = {29:1 - 29:34}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Several anonymous authentication schemes allow servers to revoke a misbehaving user{\textquoteright}s future accesses. @@ -1674,7 +1677,7 @@ private mechanism, will only gain a negligible advantage (up to a privacy parame @conference {DBLP:conf/dbsec/Kerschbaum11, title = {Public-Key Encrypted Bloom Filters with Applications to Supply Chain Integrity}, year = {2011}, - pages = {60{\textendash}75}, + pages = {60 - 75}, author = {Florian Kerschbaum} } @conference {2011_10, @@ -1739,7 +1742,7 @@ privacy and leakage, due to the graph symmetries induced by the adjacency relati number = {1}, year = {2011}, month = apr, - pages = {47{\textendash}63}, + pages = {47 - 63}, publisher = {Kluwer Academic Publishers}, address = {Hingham, MA, USA}, abstract = {When selfish industries are competing for limited shared resources, they need to coordinate their activities to handle possible conflicting situations. Moreover, this coordination should not affect the activities already planned by the industries, since this could have negative effects on their performance. Although agents may have buffers that allow them to delay the use of resources, these are of a finite capacity, and therefore cannot be used indiscriminately. Thus, we are faced with the problem of coordinating schedules that have already been generated by the agents. To address this task, we propose to use a recurrent auction mechanism to mediate between the agents. Through this auction mechanism, the agents can express their interest in using the resources, thus helping the scheduler to find the best distribution. We also introduce a priority mechanism to add fairness to the coordination process. The proposed coordination mechanism has been applied to a waste water treatment system scenario, where different industries need to discharge their waste. We have simulated the behavior of the system, and the results show that using our coordination mechanism the waste water treatment plant can successfully treat most of the discharges, while the production activity of the industries is almost not affected by it}, @@ -1782,7 +1785,7 @@ We analyzed the security of our protocols by developing formal definitions of th @conference {DBLP:conf/sigecom/GhoshR11, title = {Selling Privacy at Auction}, year = {2011}, - pages = {199{\textendash}208}, + pages = {199 - 208}, author = {Arpita Ghosh and Aaron Roth} } @book {2011_14, @@ -1863,7 +1866,7 @@ station but not to a censor. In addition, we use our tagging scheme to build a p series = {IMC {\textquoteright}11}, year = {2011}, month = nov, - pages = {259{\textendash}268}, + pages = {259 - 268}, publisher = {ACM}, organization = {ACM}, address = {Berlin, Germany}, @@ -1896,7 +1899,7 @@ JAP, the detection rate decreases from 80\% to 4\% and for Tor it drops from 55\ booktitle = {Proceedings of the ACM SIGCOMM 2011 conference}, series = {SIGCOMM {\textquoteright}11}, year = {2011}, - pages = {218{\textendash}229}, + pages = {218 - 229}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -1957,7 +1960,7 @@ In this paper, we develop algorithms which take a moderate amount of auxiliary i volume = {33}, year = {2010}, pages = {7-11}, - abstract = {Developing new network services in the Internet is complex and costly. This high entrance barrier has prevented new innovation in the network itself, and stuck the Internet as being mainly browser-based client/server systems. End-system based decentralized services are cheaper, but have a complexity several orders of magnitude higher than centralized systems in terms of structure and protocols. To foster development of such decentralized network services, we present the ariba framework. We show how ariba can facilitate development of end-system based decentralized services through self-organizing service overlays{\textendash}flexibly deployed purely on end-systems without the need for costly infrastructure}, + abstract = {Developing new network services in the Internet is complex and costly. This high entrance barrier has prevented new innovation in the network itself, and stuck the Internet as being mainly browser-based client/server systems. End-system based decentralized services are cheaper, but have a complexity several orders of magnitude higher than centralized systems in terms of structure and protocols. To foster development of such decentralized network services, we present the ariba framework. We show how ariba can facilitate development of end-system based decentralized services through self-organizing service overlays - flexibly deployed purely on end-systems without the need for costly infrastructure}, keywords = {overlay networks}, issn = {1865-8342}, doi = {10.1515/piko.2010.003}, @@ -2009,7 +2012,7 @@ method for establishing connections to peers behind NAT. The proposed method fo title = {Cordies: expressive event correlation in distributed systems}, booktitle = {DEBS {\textquoteright}10: Proceedings of the Fourth ACM International Conference on Distributed Event-Based Systems}, year = {2010}, - pages = {26{\textendash}37}, + pages = {26 - 37}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -2078,7 +2081,7 @@ To evaluate the platform{\textquoteright}s suitability for application developme booktitle = {Proceedings of the 42nd ACM Symposium on Theory of Computing (STOC{\textquoteright}10)}, year = {2010}, month = {June}, - pages = {715{\textendash}724}, + pages = {715 - 724}, author = {Dwork, Cynthia and Naor, Moni and Pitassi, Toniann and Rothblum, Guy N.} } @article {2010_4, @@ -2136,7 +2139,7 @@ method detects the most efficient attacks with a very small false-negative rate, booktitle = {Proceedings of the Fourth ACM International Conference on Distributed Event-Based Systems}, series = {DEBS {\textquoteright}10}, year = {2010}, - pages = {103{\textendash}104}, + pages = {103 - 104}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -2151,7 +2154,7 @@ method detects the most efficient attacks with a very small false-negative rate, title = {The Gossple Anonymous Social Network}, booktitle = { Proceedings of the ACM/IFIP/USENIX 11th International Conference on Middleware }, year = {2010}, - pages = {191{\textendash}211}, + pages = {191 - 211}, publisher = { ACM/IFIP/USENIX}, organization = { ACM/IFIP/USENIX}, abstract = {While social networks provide news from old buddies, you can learn a lot more from people you do not know, but with whom you share many interests. We show in this paper how to build a network of anonymous social acquaintances using a gossip protocol we call Gossple, and how to leverage such a network to enhance navigation within Web 2.0 collaborative applications, {\`a} la LastFM and Delicious. Gossple nodes (users) periodically gossip digests of their interest profiles and compute their distances (in terms of interest) with respect to other nodes. This is achieved with little bandwidth and storage, fast convergence, and without revealing which profile is associated with which user. We evaluate Gossple on real traces from various Web 2.0 applications with hundreds of PlanetLab hosts and thousands of simulated nodes}, @@ -2261,7 +2264,7 @@ outperforms methods that use only one type of social content. Second, we present series = {ICDCN{\textquoteright}10}, year = {2010}, month = jan, - pages = {195{\textendash}206}, + pages = {195 - 206}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Kolkata, India}, @@ -2278,7 +2281,7 @@ outperforms methods that use only one type of social content. Second, we present booktitle = {Principles, Systems and Applications of IP Telecommunications (IPTComm), Munich}, year = {2010}, month = {August}, - pages = {141{\textendash}152}, + pages = {141 - 152}, address = {Munich, Germany}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/fessi_iptcomm_2010.pdf}, author = {Fessi, Ali and Nathan S Evans and Heiko Niedermayer and Ralph Holz} @@ -2289,7 +2292,7 @@ outperforms methods that use only one type of social content. Second, we present volume = {40}, number = {4}, year = {2010}, - pages = {111{\textendash}122}, + pages = {111 - 122}, publisher = {ACM}, address = {New York, NY, USA}, keywords = {anonymity, OneSwarm, p2p network}, @@ -2305,7 +2308,7 @@ outperforms methods that use only one type of social content. Second, we present volume = {10}, number = {1}, year = {2010}, - pages = {1{\textendash}39}, + pages = {1 - 39}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Users of online services are increasingly wary that their activities could disclose confidential information on their business or personal activities. It would be desirable for an online document service to perform text retrieval for users, while protecting the privacy of their activities. In this article, we introduce a privacy-preserving, similarity-based text retrieval scheme that (a) prevents the server from accurately reconstructing the term composition of queries and documents, and (b) anonymizes the search results from unauthorized observers. At the same time, our scheme preserves the relevance-ranking of the search server, and enables accounting of the number of documents that each user opens. The effectiveness of the scheme is verified empirically with two real text corpora}, @@ -2334,7 +2337,7 @@ outperforms methods that use only one type of social content. Second, we present title = {Providing basic security mechanisms in broker-less publish/subscribe systems}, booktitle = {DEBS {\textquoteright}10: Proceedings of the Fourth ACM International Conference on Distributed Event-Based Systems}, year = {2010}, - pages = {38{\textendash}49}, + pages = {38 - 49}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -2352,7 +2355,7 @@ outperforms methods that use only one type of social content. Second, we present volume = {40}, number = {1}, year = {2010}, - pages = {131{\textendash}132}, + pages = {131 - 132}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {End-to-End connectivity in today{\textquoteright}s Internet can no longer be taken for granted. Middleboxes, mobility, and protocol heterogeneity complicate application development and often result in application-specific solutions. In our demo we present ariba: an overlay-based approach to handle such network challenges and to provide consistent homogeneous network primitives in order to ease application and service development}, @@ -2365,7 +2368,7 @@ outperforms methods that use only one type of social content. Second, we present } @conference {2010_11, title = {On Runtime Adaptation of Application-Layer Multicast Protocol Parameters}, - booktitle = {Proceedings of Networked Services and Applications {\textendash} Engineering, Control and Management (EUNICE)}, + booktitle = {Proceedings of Networked Services and Applications - Engineering, Control and Management (EUNICE)}, series = {Lecture Notes in Computer Science}, year = {2010}, note = {to appear}, @@ -2379,7 +2382,7 @@ outperforms methods that use only one type of social content. Second, we present title = {Scalable Application-Layer Multicast Simulations with OverSim}, booktitle = {7th Annual IEEE Consumer Communiations \& Networking Conference}, year = {2010}, - abstract = {Application-Layer Multicast has become a promising class of protocols since IP Multicast has not found wide area deployment in the Internet. Developing such protocols requires in-depth analysis of their properties even with large numbers of participants{\textendash}-a characteristic which is at best hard to achieve in real network experiments. Several well-known simulation frameworks have been developed and used in recent years, but none has proved to be fitting the requirements for analyzing large-scale application-layer networks. In this paper we propose the OverSim framework as a promising simulation environment for scalabe Application-Layer Multicast research. We show that OverSim is able to manage even overlays with several thousand participants in short time while consuming comparably little memory. We compare the framework{\textquoteright}s runtime properties with the two exemplary Application-Layer Mutlicast protocols Scribe and NICE. The results show that both simulation time and memory consumption grow linearly with the number of nodes in highly feasible dimensions}, + abstract = {Application-Layer Multicast has become a promising class of protocols since IP Multicast has not found wide area deployment in the Internet. Developing such protocols requires in-depth analysis of their properties even with large numbers of participants - -a characteristic which is at best hard to achieve in real network experiments. Several well-known simulation frameworks have been developed and used in recent years, but none has proved to be fitting the requirements for analyzing large-scale application-layer networks. In this paper we propose the OverSim framework as a promising simulation environment for scalabe Application-Layer Multicast research. We show that OverSim is able to manage even overlays with several thousand participants in short time while consuming comparably little memory. We compare the framework{\textquoteright}s runtime properties with the two exemplary Application-Layer Mutlicast protocols Scribe and NICE. The results show that both simulation time and memory consumption grow linearly with the number of nodes in highly feasible dimensions}, keywords = {multicast, NICE, OverSim, Scribe}, author = {Stephan Krause and H{\"u}bsch, Christian} } @@ -2389,7 +2392,7 @@ outperforms methods that use only one type of social content. Second, we present series = {USENIX Security{\textquoteright}10}, year = {2010}, month = aug, - pages = {15{\textendash}15}, + pages = {15 - 15}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Washington, DC, USA}, @@ -2412,7 +2415,7 @@ outperforms methods that use only one type of social content. Second, we present year = {2010}, note = {Best Paper Award}, month = jan, - pages = {62{\textendash}77}, + pages = {62 - 77}, publisher = {Springer Berlin, Heidelberg}, organization = {Springer Berlin, Heidelberg}, address = {Essen, Germany}, @@ -2436,7 +2439,7 @@ This work was partially funded as part of the Spontaneous Virtual Networks (SpoV title = {AS-awareness in Tor path selection}, booktitle = {Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS 2009, Chicago, Illinois, USA, November 9-13, 2009}, year = {2009}, - pages = {380{\textendash}389}, + pages = {380 - 389}, publisher = {ACM}, organization = {ACM}, abstract = {Tor is an anonymous communications network with thousands of router nodes worldwide. An intuition reflected in much of the literature on anonymous communications is that, as an anonymity network grows, it becomes more secure against a given observer because the observer will see less of the network. In particular, as the Tor network grows from volunteers operating relays all over the world, it becomes less and less likely for a single autonomous system (AS) to be able to observe both ends of an anonymous connection. Yet, as the network continues to grow significantly, no analysis has been done to determine if this intuition is correct. Further, modifications to Tor{\textquoteright}s path selection algorithm to help clients avoid an AS-level observer have not been proposed and analyzed. @@ -2456,7 +2459,7 @@ Five years ago a previous study examined the AS-level threat against client and series = {Cryptography and Coding {\textquoteright}09}, year = {2009}, month = dec, - pages = {278{\textendash}300}, + pages = {278 - 300}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Cirencester, UK}, @@ -2470,7 +2473,7 @@ Five years ago a previous study examined the AS-level threat against client and title = {The bayesian traffic analysis of mix networks}, booktitle = {Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS 2009, Chicago, Illinois, USA, November 9-13, 2009}, year = {2009}, - pages = {369{\textendash}379}, + pages = {369 - 379}, publisher = {ACM}, organization = {ACM}, abstract = {This work casts the traffic analysis of anonymity systems, and in particular mix networks, in the context of Bayesian inference. A generative probabilistic model of mix network architectures is presented, that incorporates a number of attack techniques in the traffic analysis literature. We use the model to build an Markov Chain Monte Carlo inference engine, that calculates the probabilities of who is talking to whom given an observation of network traces. We provide a thorough evaluation of its correctness and performance, and confirm that mix networks with realistic parameters are secure. This approach enables us to apply established information theoretic anonymity metrics on complex mix networks, and extract information from anonymised traffic traces optimally}, @@ -2486,7 +2489,7 @@ Five years ago a previous study examined the AS-level threat against client and title = {Bloom filters and overlays for routing in pocket switched networks}, booktitle = {Co-Next Student Workshop {\textquoteright}09: Proceedings of the 5th international student workshop on Emerging networking experiments and technologies}, year = {2009}, - pages = {43{\textendash}44}, + pages = {43 - 44}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -2504,7 +2507,7 @@ Five years ago a previous study examined the AS-level threat against client and series = {WETICE {\textquoteright}09}, year = {2009}, month = jun, - pages = {122{\textendash}127}, + pages = {122 - 127}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Groningen, The Netherlands}, @@ -2527,7 +2530,7 @@ Five years ago a previous study examined the AS-level threat against client and @conference {DBLP:conf/sss/Kermarrec09, title = {Challenges in Personalizing and Decentralizing the Web: An Overview of GOSSPLE}, year = {2009}, - pages = {1{\textendash}16}, + pages = {1 - 16}, author = {Anne-Marie Kermarrec} } @conference {2009_1, @@ -2553,14 +2556,14 @@ Five years ago a previous study examined the AS-level threat against client and volume = {2}, number = {2}, year = {2009}, - pages = {131{\textendash}139}, + pages = {131 - 139}, author = {Ryo Nojima and Youki Kadobayashi} } @conference {DBLP:conf/sp/NarayananS09, title = {De-anonymizing Social Networks}, booktitle = {Proceedings of the 30th IEEE Symposium on Security and Privacy (S\&P 2009), 17-20 May, Oakland, California, USA}, year = {2009}, - pages = {173{\textendash}187}, + pages = {173 - 187}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, abstract = {Operators of online social networks are increasingly sharing potentially sensitive information about users and their relationships with advertisers, application developers, and data-mining researchers. Privacy is typically protected by anonymization, i.e., removing names, addresses, etc. @@ -2580,7 +2583,7 @@ Our de-anonymization algorithm is based purely on the network topology, does not volume = {69}, year = {2009}, month = jul, - pages = {613{\textendash}622}, + pages = {613 - 622}, publisher = {Academic Press, Inc}, address = {Orlando, FL, USA}, abstract = {Celeste is a robust peer-to-peer object store built on top of a distributed hash table (DHT). Celeste is a working system, developed by Sun Microsystems Laboratories. During the development of Celeste, we faced the challenge of complete object deletion, and moreover, of deleting {\textquoteright}{\textquoteright}files{\textquoteright}{\textquoteright} composed of several different objects. This important problem is not solved by merely deleting meta-data, as there are scenarios in which all file contents must be deleted, e.g., due to a court order. Complete file deletion in a realistic peer-to-peer storage system has not been previously dealt with due to the intricacy of the problem - the system may experience high churn rates, nodes may crash or have intermittent connectivity, and the overlay network may become partitioned at times. We present an algorithm that eventually deletes all file contents, data and meta-data, in the aforementioned complex scenarios. The algorithm is fully functional and has been successfully integrated into Celeste}, @@ -2638,7 +2641,7 @@ We measure the empirical trade-off between accuracy and privacy in these adaptat volume = {5637}, year = {2009}, month = jun, - pages = {70{\textendash}82}, + pages = {70 - 82}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Enschede, The Netherlands}, @@ -2656,7 +2659,7 @@ We measure the empirical trade-off between accuracy and privacy in these adaptat series = {Lecture Notes in Computer Science}, volume = {6052}, year = {2009}, - pages = {325{\textendash}343}, + pages = {325 - 343}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, edition = {1st}, @@ -2690,7 +2693,7 @@ We measure the empirical trade-off between accuracy and privacy in these adaptat title = {Heterogeneous gossip}, booktitle = {Middleware {\textquoteright}09: Proceedings of the 10th ACM/IFIP/USENIX International Conference on Middleware}, year = {2009}, - pages = {1{\textendash}20}, + pages = {1 - 20}, publisher = {Springer-Verlag New York, Inc}, organization = {Springer-Verlag New York, Inc}, address = {New York, NY, USA}, @@ -2719,7 +2722,7 @@ This paper presents HEAP, HEterogeneity-Aware gossip Protocol, where nodes dynam title = {Maintaining reference graphs of globally accessible objects in fully decentralized distributed systems}, booktitle = {HPDC {\textquoteright}09: Proceedings of the 18th ACM international symposium on High performance distributed computing}, year = {2009}, - pages = {59{\textendash}60}, + pages = {59 - 60}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -2750,7 +2753,7 @@ This paper presents HEAP, HEterogeneity-Aware gossip Protocol, where nodes dynam title = {Membership-concealing overlay networks}, booktitle = {Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS 2009, Chicago, Illinois, USA, November 9-13, 2009}, year = {2009}, - pages = {390{\textendash}399}, + pages = {390 - 399}, publisher = {ACM}, organization = {ACM}, keywords = {membership concealment, P2P, privacy}, @@ -2870,7 +2873,7 @@ In this paper we establish the optimal trade-off between the round complexity an booktitle = {FAST{\textquoteright}09 - Proccedings of the 7th Conference on File and Storage Technologies}, year = {2009}, month = feb, - pages = {253{\textendash}265}, + pages = {253 - 265}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {San Francisco, CA, USA}, @@ -2896,7 +2899,7 @@ In this paper we establish the optimal trade-off between the round complexity an title = {A Practical Congestion Attack on Tor Using Long Paths}, booktitle = {18th USENIX Security Symposium}, year = {2009}, - pages = {33{\textendash}50}, + pages = {33 - 50}, publisher = {USENIX}, organization = {USENIX}, abstract = {In 2005, Murdoch and Danezis demonstrated the first practical congestion attack against a deployed anonymity network. They could identify which relays were on a target Tor user{\textquoteright}s path by building paths one at a time through every Tor relay and introducing congestion. However, the original attack was performed on only 13 Tor relays on the nascent and lightly loaded Tor network. @@ -2916,7 +2919,7 @@ We then strengthen the original congestion attack by combining it with a novel b series = {ICDCS {\textquoteright}09}, year = {2009}, month = jun, - pages = {376{\textendash}384}, + pages = {376 - 384}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Montreal, Qu{\'e}bec, Canada}, @@ -2947,7 +2950,7 @@ We then strengthen the original congestion attack by combining it with a novel b title = {Providing Probabilistic Latency Bounds for Dynamic Publish/Subscribe Systems}, booktitle = {Kommunikation in Verteilten Systemen (KiVS)}, year = {2009}, - pages = {155{\textendash}166}, + pages = {155 - 166}, publisher = {Gesellschaft fuer Informatik(GI)}, organization = {Gesellschaft fuer Informatik(GI)}, abstract = {In the context of large decentralized many-to-many communication systems it is impractical to provide realistic and hard bounds for certain QoS metrics including latency bounds. Nevertheless, many applications can yield better performance if such bounds hold with a given probability. In this paper we show how probabilistic latency bounds can be applied in the context of publish/subscribe. We present an algorithm for maintaining individual probabilistic latency bounds in a highly dynamic environment for a large number of subscribers. The algorithm consists of an adaptive dissemination algorithm as well as a cluster partitioning scheme. Together they ensure i) adaptation to the individual latency requirements of subscribers under dynamically changing system properties, and ii) scalability by determining appropriate clusters according to available publishers in the system}, @@ -2994,7 +2997,7 @@ We then strengthen the original congestion attack by combining it with a novel b journal = {Theor. Comput. Sci}, volume = {410}, year = {2009}, - pages = {453{\textendash}466}, + pages = {453 - 466}, abstract = {We consider the problem of designing an efficient and robust distributed random number generator for peer-to-peer systems that is easy to implement and works even if all communication channels are public. A robust random number generator is crucial for avoiding adversarial join-leave attacks on peer-to-peer overlay networks. We show that our new generator together with a light-weight rule recently proposed in [B. Awerbuch, C. Scheideler, Towards a scalable and robust DHT, in: Proc. of the 18th ACM Symp. on Parallel Algorithms and Architectures, SPAA, 2006. See also http://www14.in.tum.de/personen/scheideler] for keeping peers well distributed can keep various structured overlay networks in a robust state even under a constant fraction of adversarial peers }, keywords = {Join-leave attacks, Peer-to-peer systems, Random number generation}, issn = {0304-3975}, @@ -3007,7 +3010,7 @@ We then strengthen the original congestion attack by combining it with a novel b title = {Scalable landmark flooding: a scalable routing protocol for WSNs}, booktitle = {Co-Next Student Workshop {\textquoteright}09: Proceedings of the 5th international student workshop on Emerging networking experiments and technologies}, year = {2009}, - pages = {1{\textendash}2}, + pages = {1 - 2}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -3055,7 +3058,7 @@ Unlike previous proposals for P2P anonymity schemes, Torsk does not require all volume = {Volume 5918/2009}, year = {2009}, pages = {65-76}, - abstract = {In peer-to-peer storage systems, peers can freely join and leave the system at any time. Ensuring high data availability in such an environment is a challenging task. In this paper we analyze the costs of achieving data availability in fully decentralized peer-to-peer systems. We mainly address the problem of churn and what effect maintaining availability has on network bandwidth. We discuss two different redundancy techniques {\textendash} replication and erasure coding {\textendash} and consider their monitoring and repairing costs analytically. We calculate the bandwidth costs using basic costs equations and two different Markov reward models. One for centralized monitoring system and the other for distributed monitoring. We show a comparison of the numerical results accordingly. Depending on these results, we determine the best redundancy and maintenance strategy that corresponds to peer{\textquoteright}s failure probability}, + abstract = {In peer-to-peer storage systems, peers can freely join and leave the system at any time. Ensuring high data availability in such an environment is a challenging task. In this paper we analyze the costs of achieving data availability in fully decentralized peer-to-peer systems. We mainly address the problem of churn and what effect maintaining availability has on network bandwidth. We discuss two different redundancy techniques - replication and erasure coding - and consider their monitoring and repairing costs analytically. We calculate the bandwidth costs using basic costs equations and two different Markov reward models. One for centralized monitoring system and the other for distributed monitoring. We show a comparison of the numerical results accordingly. Depending on these results, we determine the best redundancy and maintenance strategy that corresponds to peer{\textquoteright}s failure probability}, keywords = {distributed storage, Markov chain}, issn = {978-3-642-10864-8}, doi = {10.1007/978-3-642-10865-5}, @@ -3132,7 +3135,7 @@ Finally, it is argued that any future development in distributed constraint sati title = {Sphinx: A Compact and Provably Secure Mix Format}, booktitle = {Proceedings of the 30th IEEE Symposium on Security and Privacy (S\&P 2009), 17-20 May, Oakland, California, USA}, year = {2009}, - pages = {269{\textendash}282}, + pages = {269 - 282}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, abstract = {Sphinx is a cryptographic message format used to relay anonymized messages within a mix network. It is more compact than any comparable scheme, and supports a full set of security features: indistinguishable replies, hiding the path length and relay position, as well as providing unlinkability for each leg of the message{\textquoteright}s journey over the network. We prove the full cryptographic security of Sphinx in the random oracle model, and we describe how it can be used as an efficient drop-in replacement in deployed remailer systems}, @@ -3185,7 +3188,7 @@ Finally, it is argued that any future development in distributed constraint sati series = {EC {\textquoteright}09}, year = {2009}, month = jul, - pages = {345{\textendash}354}, + pages = {345 - 354}, publisher = {ACM}, organization = {ACM}, address = {Stanford, California, USA}, @@ -3270,7 +3273,7 @@ techniques, we show how to optimally modify packets in real-time to reduce the a booktitle = {IWCMC {\textquoteright}09: Proceedings of the 2009 International Conference on Wireless Communications and Mobile Computing}, year = {2009}, month = jan, - pages = {466{\textendash}471}, + pages = {466 - 471}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -3290,7 +3293,7 @@ We present simulation results which show the performance gain of the proposed im title = {Website fingerprinting: attacking popular privacy enhancing technologies with the multinomial naive-bayes classifier}, booktitle = {Proceedings of the 2009 ACM workshop on Cloud computing security (CCSW {\textquoteright}09)}, year = {2009}, - pages = {31{\textendash}42}, + pages = {31 - 42}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -3308,7 +3311,7 @@ We present a novel method that applies common text mining techniques to the norm title = {Wireless Sensor Networks: A Survey}, booktitle = {WAINA {\textquoteright}09: Proceedings of the 2009 International Conference on Advanced Information Networking and Applications Workshops}, year = {2009}, - pages = {636{\textendash}641}, + pages = {636 - 641}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -3325,7 +3328,7 @@ We present a novel method that applies common text mining techniques to the norm series = {Lecture Notes in Computer Science}, volume = {5789}, year = {2009}, - pages = {406{\textendash}423}, + pages = {406 - 423}, publisher = {Springer}, organization = {Springer}, abstract = {We present a traffic analysis of the ADU anonymity scheme presented at ESORICS 2008, and the related RADU scheme. We show that optimal attacks are able to de-anonymize messages more effectively than believed before. Our analysis applies to single messages as well as long term observations using multiple messages. The search of a {\textquotedblleft}better{\textquotedblright} scheme is bound to fail, since we prove that the original Crowds anonymity system provides the best security for any given mean messaging latency. Finally we present D-Crowds, a scheme that supports any path length distribution, while leaking the least possible information, and quantify the optimal attacks against it}, @@ -3378,7 +3381,7 @@ exible rmware including a Java Virtual Machine, and an Eclipse-based integrated series = {AAMAS {\textquoteright}08}, year = {2008}, month = may, - pages = {1449{\textendash}1452}, + pages = {1449 - 1452}, publisher = {International Foundation for Autonomous Agents and Multiagent Systems}, organization = {International Foundation for Autonomous Agents and Multiagent Systems}, address = {Estoril, Portugal}, @@ -3405,7 +3408,7 @@ A general framework for implementing distributed local search algorithms for Dis series = {NetEcon {\textquoteright}08}, year = {2008}, month = aug, - pages = {19{\textendash}24}, + pages = {19 - 24}, publisher = {ACM}, organization = {ACM}, address = {Seattle, WA, USA}, @@ -3421,7 +3424,7 @@ A general framework for implementing distributed local search algorithms for Dis title = {BFT protocols under fire}, booktitle = {NSDI{\textquoteright}08: Proceedings of the 5th USENIX Symposium on Networked Systems Design and Implementation}, year = {2008}, - pages = {189{\textendash}204}, + pages = {189 - 204}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -3456,7 +3459,7 @@ We use the simulator to compare representative protocols under identical conditi volume = {38}, year = {2008}, month = aug, - pages = {243{\textendash}254}, + pages = {243 - 254}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Incentives play a crucial role in BitTorrent, motivating users to upload to others to achieve fast download times for all peers. Though long believed to be robust to strategic manipulation, recent work has empirically shown that BitTorrent does not provide its users incentive to follow the protocol. We propose an auction-based model to study and improve upon BitTorrent{\textquoteright}s incentives. The insight behind our model is that BitTorrent uses, not tit-for-tat as widely believed, but an auction to decide which peers to serve. Our model not only captures known, performance-improving strategies, it shapes our thinking toward new, effective strategies. For example, our analysis demonstrates, counter-intuitively, that BitTorrent peers have incentive to intelligently under-report what pieces of the file they have to their neighbors. We implement and evaluate a modification to BitTorrent in which peers reward one another with proportional shares of bandwidth. Within our game-theoretic model, we prove that a proportional-share client is strategy-proof. With experiments on PlanetLab, a local cluster, and live downloads, we show that a proportional-share unchoker yields faster downloads against BitTorrent and BitTyrant clients, and that under-reporting pieces yields prolonged neighbor interest}, @@ -3487,7 +3490,7 @@ present experimental results demonstrating that with this approach it is efficie booktitle = {Proceedings of the Eighth International Symposium on Privacy Enhancing Technologies (PETS 2008)}, year = {2008}, month = {July}, - pages = {99{\textendash}114}, + pages = {99 - 114}, publisher = {Springer}, organization = {Springer}, address = {Leuven, Belgium}, @@ -3504,7 +3507,7 @@ present experimental results demonstrating that with this approach it is efficie booktitle = {Proceedings of the Eighth International Symposium on Privacy Enhancing Technologies (PETS 2008)}, year = {2008}, month = {July}, - pages = {133{\textendash}150}, + pages = {133 - 150}, publisher = {Springer}, organization = {Springer}, address = {Leuven, Belgium}, @@ -3523,7 +3526,7 @@ present experimental results demonstrating that with this approach it is efficie volume = {16}, number = {2}, year = {2008}, - pages = {267{\textendash}280}, + pages = {267 - 280}, publisher = {IEEE Press}, address = {Piscataway, NJ, USA}, abstract = {In recent years, peer-to-peer (P2P) file-sharing systems have evolved to accommodate growing numbers of participating peers. In particular, new features have changed the properties of the unstructured overlay topologies formed by these peers. Little is known about the characteristics of these topologies and their dynamics in modern file-sharing applications, despite their importance. This paper presents a detailed characterization of P2P overlay topologies and their dynamics, focusing on the modern Gnutella network. We present Cruiser, a fast and accurate P2P crawler, which can capture a complete snapshot of the Gnutella network of more than one million peers in just a few minutes, and show how inaccuracy in snapshots can lead to erroneous conclusions--such as a power-law degree distribution. Leveraging recent overlay snapshots captured with Cruiser, we characterize the graph-related properties of individual overlay snapshots and overlay dynamics across slices of back-to-back snapshots. Our results reveal that while the Gnutella network has dramatically grown and changed in many ways, it still exhibits the clustering and short path lengths of a small world network. Furthermore, its overlay topology is highly resilient to random peer departure and even systematic attacks. More interestingly, overlay dynamics lead to an "onion-like" biased connectivity among peers where each peer is more likely connected to peers with higher uptime. Therefore, long-lived peers form a stable core that ensures reachability among peers despite overlay dynamics}, @@ -3556,7 +3559,7 @@ To evaluate our novel attack, we used a real-world anonymizing system, TOR. We s booktitle = {Proceedings of IEEE 22nd International Conference on Advanced Information Networking and Applications (AINA)}, year = {2008}, month = mar, - pages = {590{\textendash}597}, + pages = {590 - 597}, publisher = {IEEE Computer Society Press}, organization = {IEEE Computer Society Press}, address = {Gino-wan, Okinawa, Japan}, @@ -3607,7 +3610,7 @@ Often, part of the problem is to access large files in a share way. Until now, t booktitle = {Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS 2008)}, year = {2008}, month = {October}, - pages = {323{\textendash}332}, + pages = {323 - 332}, publisher = {ACM Press}, organization = {ACM Press}, address = {Alexandria, Virginia, USA}, @@ -3626,7 +3629,7 @@ Often, part of the problem is to access large files in a share way. Until now, t series = {IMC {\textquoteright}08}, year = {2008}, month = oct, - pages = {3{\textendash}8}, + pages = {3 - 8}, publisher = {ACM}, organization = {ACM}, address = {Vouliagmeni, Greece}, @@ -3667,7 +3670,7 @@ Often, part of the problem is to access large files in a share way. Until now, t booktitle = {Proceedings of the 4th ACM/IEEE Symposium on Architectures for Networking and Communications Systems}, series = {ANCS {\textquoteright}08}, year = {2008}, - pages = {50{\textendash}59}, + pages = {50 - 59}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -3682,7 +3685,7 @@ Often, part of the problem is to access large files in a share way. Until now, t volume = {16}, number = {1}, year = {2008}, - pages = {63{\textendash}76}, + pages = {63 - 76}, publisher = {IEEE Press}, address = {Piscataway, NJ, USA}, abstract = {Intermittently connected mobile networks are wireless networks where most of the time there does not exist a complete path from the source to the destination. There are many real networks that follow this model, for example, wildlife tracking sensor networks, military networks, vehicular ad hoc networks (VANETs), etc. In this context, conventional routing schemes would fail, because they try to establish complete end-to-end paths, before any data is sent. @@ -3737,7 +3740,7 @@ To deal with such networks researchers have suggested to use flooding-based rout series = {AAMAS {\textquoteright}08}, year = {2008}, month = may, - pages = {599{\textendash}606}, + pages = {599 - 606}, publisher = {International Foundation for Autonomous Agents and Multiagent Systems}, organization = {International Foundation for Autonomous Agents and Multiagent Systems}, address = {Estoril, Portugal}, @@ -3770,7 +3773,7 @@ To deal with such networks researchers have suggested to use flooding-based rout series = {CCS {\textquoteright}08}, year = {2008}, month = oct, - pages = {257{\textendash}266}, + pages = {257 - 266}, publisher = {ACM}, organization = {ACM}, address = {Alexandria, VA, USA}, @@ -3787,7 +3790,7 @@ To deal with such networks researchers have suggested to use flooding-based rout journal = {Inf. Process. Lett}, volume = {108}, year = {2008}, - pages = {210{\textendash}213}, + pages = {210 - 213}, abstract = {Bloom filters are a randomized data structure for membership queries dating back to 1970. Bloom filters sometimes give erroneous answers to queries, called false positives. Bloom analyzed the probability of such erroneous answers, called the false-positive rate, and Bloom{\textquoteright}s analysis has appeared in many publications throughout the years. We show that Bloom{\textquoteright}s analysis is incorrect and give a correct analysis}, keywords = {Analysis of algorithms, data structures}, issn = {0020-0190}, @@ -3802,7 +3805,7 @@ To deal with such networks researchers have suggested to use flooding-based rout volume = {52}, year = {2008}, month = oct, - pages = {2961{\textendash}2974}, + pages = {2961 - 2974}, publisher = {Elsevier North-Holland, Inc}, address = {New York, NY, USA}, abstract = {Inter-ISP traffic flow determines the settlement between ISPs and affects the perceived performance of ISP services. In today{\textquoteright}s Internet, the inter-ISP traffic flow patterns are controlled not only by ISPs{\textquoteright} policy-based routing configuration and traffic engineering, but also by application layer routing. The goal of this paper is to study the economic implications of this shift in Internet traffic control assuming rational ISPs and subscribers. For this purpose, we build a general traffic model that predicts traffic patterns based on subscriber distribution and abstract traffic controls such as caching functions and performance sensitivity functions. We also build a game-theoretic model of subscribers picking ISPs, and ISPs making provisioning and peering decisions. In particular, we apply this to a local market where two ISPs compete for market share of subscribers under two traffic patterns: {\textquoteright}{\textquoteright}Web{\textquoteright}{\textquoteright} and {\textquoteright}{\textquoteright}P2P overlay{\textquoteright}{\textquoteright}, that typifies the transition the current Internet is going through. Our methodology can be used to quantitatively demonstrate that (1) while economy of scale is the predominant property of the competitive ISP market, P2P traffic may introduce unfair distribution of peering benefit (i.e. free-riding); (2) the large ISP can restore more fairness by reducing its private capacity (bandwidth throttling), which has the drawback of hurting business growth; and (3) ISPs can reduce the level of peering (e.g. by reducing peering bandwidth) to restore more fairness, but this has the side-effect of also reducing the ISPs{\textquoteright} collective bargaining power towards subscribers}, @@ -3848,7 +3851,7 @@ To deal with such networks researchers have suggested to use flooding-based rout booktitle = {Proceedings of the Eighth International Symposium on Privacy Enhancing Technologies (PETS 2008)}, year = {2008}, month = {July}, - pages = {187{\textendash}201}, + pages = {187 - 201}, publisher = {Springer}, organization = {Springer}, address = {Leuven, Belgium}, @@ -3866,7 +3869,7 @@ To deal with such networks researchers have suggested to use flooding-based rout series = {CCS {\textquoteright}08}, year = {2008}, month = oct, - pages = {417{\textendash}426}, + pages = {417 - 426}, publisher = {ACM}, organization = {ACM}, address = {Alexandria, VA, USA}, @@ -3895,7 +3898,7 @@ To deal with such networks researchers have suggested to use flooding-based rout booktitle = {Proceedings of the Eighth International Symposium on Privacy Enhancing Technologies (PETS 2008)}, year = {2008}, month = {July}, - pages = {44{\textendash}62}, + pages = {44 - 62}, publisher = {Springer}, organization = {Springer}, address = {Leuven, Belgium}, @@ -3955,7 +3958,7 @@ Additionally, the open-source software projects latency proxy and libspe, which booktitle = {Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS 2008)}, year = {2008}, month = {October}, - pages = {267{\textendash}278}, + pages = {267 - 278}, publisher = {ACM Press}, organization = {ACM Press}, address = {Alexandria, Virginia, USA}, @@ -3976,7 +3979,7 @@ We study this trade-off in two P2P anonymous systems, Salsa and AP3. In both cas volume = {43}, year = {2008}, month = feb, - pages = {183{\textendash}198}, + pages = {183 - 198}, publisher = {Kluwer Academic Publishers}, address = {Hingham, MA, USA}, abstract = {In order to provide high data availability in peer-to-peer (P2P) DHTs, proper data redundancy schemes are required. This paper compares two popular schemes: replication and erasure coding. Unlike previous comparison, we take user download behavior into account. Furthermore, we propose a hybrid redundancy scheme, which shares user downloaded files for subsequent accesses and utilizes erasure coding to adjust file availability. Comparison experiments of three schemes show that replication saves more bandwidth than erasure coding, although it requires more storage space, when average node availability is higher than 47\%; moreover, our hybrid scheme saves more maintenance bandwidth with acceptable redundancy factor}, @@ -4002,7 +4005,7 @@ We study this trade-off in two P2P anonymous systems, Salsa and AP3. In both cas volume = {20}, number = {6}, year = {2008}, - pages = {735{\textendash}749}, + pages = {735 - 749}, publisher = {John Wiley \& Sons, Ltd}, keywords = {BitTorrent, emulation, evaluation, network, peer-to-peer, virtualization}, issn = {1532-0634}, @@ -4016,7 +4019,7 @@ We study this trade-off in two P2P anonymous systems, Salsa and AP3. In both cas journal = {J. Mach. Learn. Res}, volume = {9}, year = {2008}, - pages = {23{\textendash}48}, + pages = {23 - 48}, publisher = {JMLR.org}, abstract = {Efficient and expressive comparison of sequences is an essential procedure for learning with sequential data. In this article we propose a generic framework for computation of similarity measures for sequences, covering various kernel, distance and non-metric similarity functions. The basis for comparison is embedding of sequences using a formal language, such as a set of natural words, k-grams or all contiguous subsequences. As realizations of the framework we provide linear-time algorithms of different complexity and capabilities using sorted arrays, tries and suffix trees as underlying data structures. @@ -4032,7 +4035,7 @@ Experiments on data sets from bioinformatics, text processing and computer secur volume = {20}, number = {6}, year = {2008}, - pages = {675{\textendash}691}, + pages = {675 - 691}, publisher = {John Wiley and Sons Ltd}, address = {Chichester, UK}, abstract = {Scalable source routing (SSR) is a self-organizing routing protocol which is especially suited for networks that do not have a well-crafted structure, e.g. ad hoc and mesh networks. SSR works on a flat identifier space. As a consequence, it can easily support host mobility without requiring any location directory or other centralized service. SSR is based on a virtual ring structure, which is used in a chord-like manner to obtain source routes to previously unknown destinations. It has been shown that SSR requires very little per node state and produces very little control messages. In particular, SSR has been found to outperform other ad hoc routing protocols such as ad hoc on-demand distance vector routing, optimized link-state routing, or beacon vector routing. In this paper we present Linyphi, an implementation of SSR for wireless access routers. Linyphi combines IPv6 and SSR so that unmodified IPv6 hosts have transparent connectivity to both the Linyphi mesh network and the IPv4-v6 Internet. We give a basic outline of the implementation and demonstrate its suitability in real-world mesh network scenarios. Furthermore, we illustrate the use of Linyphi for distributed applications such as the Linyphone peer-to-peer VoIP application. Copyright {\textcopyright} 2008 John Wiley \& Sons, Ltd}, @@ -4047,7 +4050,7 @@ Experiments on data sets from bioinformatics, text processing and computer secur booktitle = {Proceedings of the Eighth International Symposium on Privacy Enhancing Technologies (PETS 2008)}, year = {2008}, month = {July}, - pages = {115{\textendash}132}, + pages = {115 - 132}, publisher = {Springer}, organization = {Springer}, address = {Leuven, Belgium}, @@ -4064,7 +4067,7 @@ Experiments on data sets from bioinformatics, text processing and computer secur booktitle = {Proceedings of the 4th International Conference on Testbeds and research infrastructures for the development of networks \& communities}, series = {TridentCom {\textquoteright}08}, year = {2008}, - pages = {7:1{\textendash}7:10}, + pages = {7:1 - 7:10}, publisher = {ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering)}, organization = {ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering)}, address = {ICST, Brussels, Belgium, Belgium}, @@ -4080,7 +4083,7 @@ Experiments on data sets from bioinformatics, text processing and computer secur volume = {10}, number = {4}, year = {2008}, - pages = {1{\textendash}35}, + pages = {1 - 35}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Ah hoc networks offer increased coverage by using multihop communication. This architecture makes services more vulnerable to internal attacks coming from compromised nodes that behave arbitrarily to disrupt the network, also referred to as Byzantine attacks. In this work, we examine the impact of several Byzantine attacks performed by individual or colluding attackers. We propose ODSBR, the first on-demand routing protocol for ad hoc wireless networks that provides resilience to Byzantine attacks caused by individual or colluding nodes. The protocol uses an adaptive probing technique that detects a malicious link after log n faults have occurred, where n is the length of the path. Problematic links are avoided by using a route discovery mechanism that relies on a new metric that captures adversarial behavior. Our protocol never partitions the network and bounds the amount of damage caused by attackers. We demonstrate through simulations ODSBR{\textquoteright}s effectiveness in mitigating Byzantine attacks. Our analysis of the impact of these attacks versus the adversary{\textquoteright}s effort gives insights into their relative strengths, their interaction, and their importance when designing multihop wireless routing protocols}, @@ -4097,7 +4100,7 @@ Experiments on data sets from bioinformatics, text processing and computer secur series = {STOC {\textquoteright}08}, year = {2008}, month = may, - pages = {75{\textendash}84}, + pages = {75 - 84}, publisher = {ACM}, organization = {ACM}, address = {Victoria, British Columbia, Canada}, @@ -4115,7 +4118,7 @@ Experiments on data sets from bioinformatics, text processing and computer secur volume = {38}, year = {2008}, month = aug, - pages = {351{\textendash}362}, + pages = {351 - 362}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {As peer-to-peer (P2P) emerges as a major paradigm for scalable network application design, it also exposes significant new challenges in achieving efficient and fair utilization of Internet network resources. Being largely network-oblivious, many P2P applications may lead to inefficient network resource usage and/or low application performance. In this paper, we propose a simple architecture called P4P to allow for more effective cooperative traffic control between applications and network providers. We conducted extensive simulations and real-life experiments on the Internet to demonstrate the feasibility and effectiveness of P4P. Our experiments demonstrated that P4P either improves or maintains the same level of application performance of native P2P applications, while, at the same time, it substantially reduces network provider cost compared with either native or latency-based localized P2P applications}, @@ -4131,12 +4134,12 @@ Experiments on data sets from bioinformatics, text processing and computer secur booktitle = {Proceedings of the Eighth International Symposium on Privacy Enhancing Technologies (PETS 2008)}, year = {2008}, month = {July}, - pages = {219{\textendash}236}, + pages = {219 - 236}, publisher = {Springer}, organization = {Springer}, address = {Leuven, Belgium}, abstract = {Despite the growth of the Internet and the increasing concern for privacy of online communications, current deployments of anonymization networks depend on a very small set of nodes that volunteer their bandwidth. We believe that the main reason is not disbelief in their ability to protect anonymity, but rather the practical limitations in bandwidth and latency that stem from limited participation. This limited participation, in turn, is due to a lack of incentives to participate. We propose providing economic incentives, which historically have worked very well. -In this paper, we demonstrate a payment scheme that can be used to compensate nodes which provide anonymity in Tor, an existing onion routing, anonymizing network. We show that current anonymous payment schemes are not suitable and introduce a hybrid payment system based on a combination of the Peppercoin Micropayment system and a new type of {\textquotedblleft}one use{\textquotedblright} electronic cash. Our system claims to maintain users{\textquoteright} anonymity, although payment techniques mentioned previously {\textendash} when adopted individually {\textendash} provably fail}, +In this paper, we demonstrate a payment scheme that can be used to compensate nodes which provide anonymity in Tor, an existing onion routing, anonymizing network. We show that current anonymous payment schemes are not suitable and introduce a hybrid payment system based on a combination of the Peppercoin Micropayment system and a new type of {\textquotedblleft}one use{\textquotedblright} electronic cash. Our system claims to maintain users{\textquoteright} anonymity, although payment techniques mentioned previously - when adopted individually - provably fail}, keywords = {anonymity, onion routing, Tor}, doi = {10.1007/978-3-540-70630-4}, www_section = {http://www.springerlink.com/content/r1h1046823587382/}, @@ -4149,7 +4152,7 @@ In this paper, we demonstrate a payment scheme that can be used to compensate no booktitle = {Proceedings of the 15th ACM Conference on Computer and Communications Security (CCS 2008)}, year = {2008}, month = {October}, - pages = {333{\textendash}345}, + pages = {333 - 345}, publisher = {ACM Press}, organization = {ACM Press}, address = {Alexandria, Virginia, USA}, @@ -4166,7 +4169,7 @@ In this paper, we demonstrate a payment scheme that can be used to compensate no booktitle = {Proceedings of the Eighth International Symposium on Privacy Enhancing Technologies (PETS 2008)}, year = {2008}, month = {July}, - pages = {2{\textendash}23}, + pages = {2 - 23}, publisher = {Springer}, organization = {Springer}, address = {Leuven, Belgium}, @@ -4200,7 +4203,7 @@ In this paper, we demonstrate a payment scheme that can be used to compensate no volume = {5343}, year = {2008}, month = dec, - pages = {71{\textendash}83}, + pages = {71 - 83}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Vienna, Austria}, @@ -4264,7 +4267,7 @@ In this paper, we demonstrate a payment scheme that can be used to compensate no booktitle = {Proceedings of the 4th International Workshop on Security and Trust Management (STM 08)}, year = {2008}, month = {June}, - pages = {25{\textendash}36}, + pages = {25 - 36}, publisher = {Elsevier Science Publishers B. V. Amsterdam, The Netherlands, The Netherlands}, organization = {Elsevier Science Publishers B. V. Amsterdam, The Netherlands, The Netherlands}, address = {Trondheim, Norway}, @@ -4281,7 +4284,7 @@ In this paper, we demonstrate a payment scheme that can be used to compensate no series = {SIGCOMM Computer Communication Review}, year = {2008}, month = oct, - pages = {267{\textendash}278}, + pages = {267 - 278}, publisher = {ACM}, organization = {ACM}, address = {Seattle, WA}, @@ -4298,7 +4301,7 @@ In this paper, we demonstrate a payment scheme that can be used to compensate no booktitle = {Proceedings of the Eighth International Symposium on Privacy Enhancing Technologies (PETS 2008)}, year = {2008}, month = {July}, - pages = {202{\textendash}218}, + pages = {202 - 218}, publisher = {Springer}, organization = {Springer}, address = {Leuven, Belgium}, @@ -4331,7 +4334,7 @@ In this paper, we demonstrate a payment scheme that can be used to compensate no booktitle = {Proceedings of the Eighth International Symposium on Privacy Enhancing Technologies (PETS 2008)}, year = {2008}, month = {July}, - pages = {63{\textendash}76}, + pages = {63 - 76}, publisher = {Springer}, organization = {Springer}, address = {Leuven, Belgium}, @@ -4352,7 +4355,7 @@ To sample the results, we show that web traffic makes up the majority of the con volume = {52}, number = {18}, year = {2008}, - pages = {3307{\textendash}3317}, + pages = {3307 - 3317}, publisher = {Elsevier North-Holland, Inc}, address = {New York, NY, USA}, abstract = {Randomized DHT-based Peer-to-Peer (P2P) systems grant nodes certain flexibility in selecting their overlay neighbors, leading to irregular overlay structures but to better overall performance in terms of path latency, static resilience and local convergence. However, routing in the presence of overlay irregularity is challenging. In this paper, we propose a novel routing protocol, RASTER, that approximates shortest overlay routes between nodes in randomized DHTs. Unlike previously proposed routing protocols, RASTER encodes and aggregates routing information. Its simple bitmap-encoding scheme together with the proposed RASTER routing algorithm enable a performance edge over current overlay routing protocols. RASTER provides a forwarding overhead of merely a small constant number of bitwise operations, a routing performance close to optimal, and a better resilience to churn. RASTER also provides nodes with the flexibility to adjust the size of the maintained routing information based on their storage/processing capabilities. The cost of storing and exchanging encoded routing information is manageable and grows logarithmically with the number of nodes in the system}, @@ -4374,7 +4377,7 @@ To sample the results, we show that web traffic makes up the majority of the con booktitle = {INFOCOM{\textquoteright}08. Proceedings of the 27th IEEE International Conference on Computer Communications}, year = {2008}, month = apr, - pages = {1364{\textendash}1372}, + pages = {1364 - 1372}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Phoenix, AZ, USA}, @@ -4412,7 +4415,7 @@ To sample the results, we show that web traffic makes up the majority of the con title = {Tahoe: the least-authority filesystem}, booktitle = {StorageSS {\textquoteright}08: Proceedings of the 4th ACM international workshop on Storage security and survivability}, year = {2008}, - pages = {21{\textendash}26}, + pages = {21 - 26}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -4453,7 +4456,7 @@ To sample the results, we show that web traffic makes up the majority of the con volume = {20}, year = {2008}, month = feb, - pages = {127{\textendash}138}, + pages = {127 - 138}, publisher = {John Wiley and Sons Ltd}, address = {Chichester, UK}, abstract = {Most current peer-to-peer (P2P) file-sharing systems treat their users as anonymous, unrelated entities, and completely disregard any social relationships between them. However, social phenomena such as friendship and the existence of communities of users with similar tastes or interests may well be exploited in such systems in order to increase their usability and performance. In this paper we present a novel social-based P2P file-sharing paradigm that exploits social phenomena by maintaining social networks and using these in content discovery, content recommendation, and downloading. Based on this paradigm{\textquoteright}s main concepts such as taste buddies and friends, we have designed and implemented the TRIBLER P2P file-sharing system as a set of extensions to BitTorrent. We present and discuss the design of TRIBLER, and we show evidence that TRIBLER enables fast content discovery and recommendation at a low additional overhead, and a significant improvement in download performance. Copyright {\textcopyright} 2007 John Wiley \& Sons, Ltd}, @@ -4468,7 +4471,7 @@ To sample the results, we show that web traffic makes up the majority of the con title = {Trust-Rated Authentication for Domain-Structured Distributed Systems}, booktitle = {EuroPKI {\textquoteright}08: Proceedings of the 5th European PKI workshop on Public Key Infrastructure}, year = {2008}, - pages = {74{\textendash}88}, + pages = {74 - 88}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Berlin, Heidelberg}, @@ -4529,7 +4532,7 @@ To sample the results, we show that web traffic makes up the majority of the con series = {ICEC {\textquoteright}08}, year = {2008}, month = aug, - pages = {4:1{\textendash}4:8}, + pages = {4:1 - 4:8}, publisher = {ACM}, organization = {ACM}, address = {Innsbruck, Austria}, @@ -4547,7 +4550,7 @@ To sample the results, we show that web traffic makes up the majority of the con series = {SASO {\textquoteright}07}, year = {2007}, month = jul, - pages = {119{\textendash}128}, + pages = {119 - 128}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Boston, Massachusetts}, @@ -4565,7 +4568,7 @@ To sample the results, we show that web traffic makes up the majority of the con series = {SASO {\textquoteright}07}, year = {2007}, month = jul, - pages = {119{\textendash}128}, + pages = {119 - 128}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Boston, Massachusetts}, @@ -4620,7 +4623,7 @@ To sample the results, we show that web traffic makes up the majority of the con series = {CCS {\textquoteright}07}, year = {2007}, month = oct, - pages = {195{\textendash}203}, + pages = {195 - 203}, publisher = {ACM}, organization = {ACM}, address = {Alexandria, VA, USA}, @@ -4662,7 +4665,7 @@ We present the first anonymous credential system in which services can "blacklis volume = {37}, year = {2007}, month = aug, - pages = {49{\textendash}60}, + pages = {49 - 60}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Peer-to-peer systems promise inexpensive scalability, adaptability, and robustness. Thus, they are an attractive platform for file sharing, distributed wikis, and search engines. These applications often store weakly structured data, requiring sophisticated search algorithms. To simplify the search problem, most scalable algorithms introduce structure to the network. However, churn or violent disruption may break this structure, compromising search guarantees. @@ -4693,7 +4696,7 @@ For validation, we simulate a network with one million low-end peers and show Bu title = {CFR: a peer-to-peer collaborative file repository system}, booktitle = {GPC{\textquoteright}07: Proceedings of the 2nd international conference on Advances in grid and pervasive computing}, year = {2007}, - pages = {100{\textendash}111}, + pages = {100 - 111}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Berlin, Heidelberg}, @@ -4727,7 +4730,7 @@ We develop our solution in two parts: a cheat-proof and real-time event ordering volume = {51}, number = {4}, year = {2007}, - pages = {1072{\textendash}1094}, + pages = {1072 - 1094}, publisher = {Elsevier North-Holland, Inc}, address = {New York, NY, USA}, keywords = {distributed hash table, load balancing, Multi-dimensional range query, Object clustering, Peer-to-peer application}, @@ -4755,7 +4758,7 @@ We develop our solution in two parts: a cheat-proof and real-time event ordering journal = {Intelligence and Security Informatics, 2007 IEEE}, year = {2007}, month = {May}, - pages = {356{\textendash}363}, + pages = {356 - 363}, abstract = {In this paper we define a new metric for quantifying the degree of anonymity collectively afforded to users of an anonymous communication system. We show how our metric, based on the permanent of a matrix, can be useful in evaluating the amount of information needed by an observer to reveal the communication pattern as a whole. We also show how our model can be extended to include probabilistic information learned by an attacker about possible sender-recipient relationships. Our work is intended to serve as a complementary tool to existing information-theoretic metrics, which typically consider the anonymity of the system from the perspective of a single user or message}, keywords = {anonymity}, isbn = {142441329X}, @@ -4770,7 +4773,7 @@ We develop our solution in two parts: a cheat-proof and real-time event ordering volume = {37}, number = {3}, year = {2007}, - pages = {41{\textendash}52}, + pages = {41 - 52}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {The Internet{\textquoteright}s routing system is facing stresses due to its poor fundamental scaling properties. Compact routing is a research field that studies fundamental limits of routing scalability and designs algorithms that try to meet these limits. In particular, compact routing research shows that shortest-path routing, forming a core of traditional routing algorithms, cannot guarantee routing table (RT) sizes that on all network topologies grow slower than linearly as functions of the network size. However, there are plenty of compact routing schemes that relax the shortest-path requirement and allow for improved, sublinear RT size scaling that is mathematically provable for all static network topologies. In particular, there exist compact routing schemes designed for grids, trees, and Internet-like topologies that offer RT sizes that scale logarithmically with the network size. @@ -4798,7 +4801,7 @@ In this paper, we demonstrate that in view of recent results in compact routing title = {A cooperative SIP infrastructure for highly reliable telecommunication services}, booktitle = {IPTComm {\textquoteright}07: Proceedings of the 1st international conference on Principles, systems and applications of IP telecommunications}, year = {2007}, - pages = {29{\textendash}38}, + pages = {29 - 38}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -4812,7 +4815,7 @@ In this paper, we demonstrate that in view of recent results in compact routing series = {Lecture Notes in Computer Science}, volume = {4734}, year = {2007}, - pages = {547{\textendash}562}, + pages = {547 - 562}, publisher = {Springer}, organization = {Springer}, abstract = {Anonymous communications provides an important privacy service by keeping passive eavesdroppers from linking communicating parties. However, using long-term statistical analysis of traffic sent to and from such a system, it is possible to link senders with their receivers. Cover traffic is an effective, but somewhat limited, counter strategy against this attack. Earlier work in this area proposes that privacy-sensitive users generate and send cover traffic to the system. However, users are not online all the time and cannot be expected to send consistent levels of cover traffic, drastically reducing the impact of cover traffic. We propose that the mix generate cover traffic that mimics the sending patterns of users in the system. This receiver-bound cover helps to make up for users that aren{\textquoteright}t there, confusing the attacker. We show through simulation how this makes it difficult for an attacker to discern cover from real traffic and perform attacks based on statistical analysis. Our results show that receiver-bound cover substantially increases the time required for these attacks to succeed. When our approach is used in combination with user-generated cover traffic, the attack takes a very long time to succeed}, @@ -4859,7 +4862,7 @@ This thesis demonstrates how theoretical models and generic methodologies relati title = {Dependability Evaluation of Cooperative Backup Strategies for Mobile Devices}, booktitle = {PRDC {\textquoteright}07: Proceedings of the 13th Pacific Rim International Symposium on Dependable Computing}, year = {2007}, - pages = {139{\textendash}146}, + pages = {139 - 146}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -4874,7 +4877,7 @@ This thesis demonstrates how theoretical models and generic methodologies relati title = {Design principles for low latency anonymous network systems secure against timing attacks}, booktitle = {Proceedings of the fifth Australasian symposium on ACSW frontiers (ACSW {\textquoteright}07)}, year = {2007}, - pages = {183{\textendash}191}, + pages = {183 - 191}, publisher = {Australian Computer Society, Inc}, organization = {Australian Computer Society, Inc}, address = {Darlinghurst, Australia, Australia}, @@ -4893,7 +4896,7 @@ In this paper, we investigate this claim against other low latency anonymous net series = {NSDI{\textquoteright}07}, year = {2007}, month = apr, - pages = {1{\textendash}1}, + pages = {1 - 1}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Cambridge, MA, USA}, @@ -4909,7 +4912,7 @@ In this paper, we investigate this claim against other low latency anonymous net series = {NSDI{\textquoteright}07}, year = {2007}, month = apr, - pages = {1{\textendash}1}, + pages = {1 - 1}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Cambridge, MA, USA}, @@ -4923,7 +4926,7 @@ In this paper, we investigate this claim against other low latency anonymous net booktitle = {Proceedings of the Workshop on Privacy in the Electronic Society 2007}, year = {2007}, month = {October}, - pages = {72{\textendash}75}, + pages = {72 - 75}, publisher = {ACM New York, NY, USA}, organization = {ACM New York, NY, USA}, address = {Alexandria,VA,USA}, @@ -4950,7 +4953,7 @@ In this paper, we investigate this claim against other low latency anonymous net booktitle = {CG{\textquoteright}06 - Proceedings of the 5th international conference on Computers and games}, series = {CG{\textquoteright}06}, year = {2007}, - pages = {72{\textendash}83}, + pages = {72 - 83}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Turin, Italy}, @@ -4974,7 +4977,7 @@ In this paper, we investigate this claim against other low latency anonymous net booktitle = {ICN{\textquoteright}07 - Proceedings of the 6th International Conference on Networking}, year = {2007}, month = apr, - pages = {64{\textendash}}, + pages = {64 - }, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Sainte-Luce, Martinique, France}, @@ -5003,7 +5006,7 @@ In this paper, we investigate this claim against other low latency anonymous net title = {End-to-end routing for dualradio sensor networks}, booktitle = {In INFOCOM}, year = {2007}, - pages = {2252{\textendash}2260}, + pages = {2252 - 2260}, abstract = {Dual-radio, dual-processor nodes are an emerging class of Wireless Sensor Network devices that provide both lowenergy operation as well as substantially increased computational performance and communication bandwidth for applications. In such systems, the secondary radio and processor operates with sufficiently low power that it may remain always vigilant, while the the main processor and primary, high-bandwidth radio remain off until triggered by the application. By exploiting the high energy efficiency of the main processor and primary radio along with proper usage, net operating energy benefits are enabled for applications. The secondary radio provides a constantly available multi-hop network, while paths in the primary network exist only when required. This paper describes a topology control mechanism for establishing an end-to-end path in a network of dual-radio nodes using the secondary radios as a control channel to selectively wake up nodes along the required end-to-end path. Using numerical models as well as testbed experimentation, we show that our proposed mechanism provides significant energy savings of more than 60 \% compared to alternative approaches, and that it incurs only moderately greater application latency}, keywords = {routing, wireless sensor network}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.87.8984}, @@ -5016,7 +5019,7 @@ In this paper, we investigate this claim against other low latency anonymous net series = {ITC20{\textquoteright}07}, year = {2007}, month = jun, - pages = {630{\textendash}641}, + pages = {630 - 641}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Ottawa, Canada}, @@ -5062,7 +5065,7 @@ In this paper, we investigate this claim against other low latency anonymous net series = {IMC {\textquoteright}07}, year = {2007}, month = oct, - pages = {117{\textendash}122}, + pages = {117 - 122}, publisher = {ACM}, organization = {ACM}, address = {San Diego, CA, USA}, @@ -5094,7 +5097,7 @@ Peers are identified by the so called KAD ID, which was up to now assumed to rem journal = {SIGOPS Oper. Syst. Rev}, volume = {41}, year = {2007}, - pages = {2{\textendash}7}, + pages = {2 - 7}, abstract = {Gossip-based algorithms were first introduced for reliably disseminating data in large-scale distributed systems. However, their simplicity, robustness, and flexibility make them attractive for more than just pure data dissemination alone. In particular, gossiping has been applied to data aggregation, overlay maintenance, and resource allocation. Gossiping applications more or less fit the same framework, with often subtle differences in algorithmic details determining divergent emergent behavior. This divergence is often difficult to understand, as formal models have yet to be developed that can capture the full design space of gossiping solutions. In this paper, we present a brief introduction to the field of gossiping in distributed systems, by providing a simple framework and using that framework to describe solutions for various application domains}, issn = {0163-5980}, doi = {10.1145/1317379.1317381}, @@ -5123,7 +5126,7 @@ Peers are identified by the so called KAD ID, which was up to now assumed to rem number = {5}, year = {2007}, month = {October}, - pages = {14{\textendash}18}, + pages = {14 - 18}, publisher = {ACM}, abstract = {Gossip-based communication protocols are often touted as being robust. Not surprisingly, such a claim relies on assumptions under which gossip protocols are supposed to operate. In this paper, we discuss and in some cases expose some of these assumptions and discuss how sensitive the robustness of gossip is to these assumptions. This analysis gives rise to a collection of new research challenges}, keywords = {robustness}, @@ -5156,7 +5159,7 @@ Finally, we give a distributed protocol for sampling and obfuscating each of the series = {ASIACRYPT{\textquoteright}07}, year = {2007}, month = dec, - pages = {200{\textendash}215}, + pages = {200 - 215}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Kuching, Malaysia}, @@ -5173,7 +5176,7 @@ Finally, we give a distributed protocol for sampling and obfuscating each of the volume = {6}, number = {8}, year = {2007}, - pages = {888{\textendash}902}, + pages = {888 - 902}, publisher = {IEEE Computer Society}, address = {Los Alamitos, CA, USA}, abstract = {Introducing node mobility into the network also introduces new anonymity threats. This important change of the concept of anonymity has recently attracted attentions in mobile wireless security research. This paper presents identity-free routing and on-demand routing as two design principles of anonymous routing in mobile ad hoc networks. We devise ANODR (ANonymous On-Demand Routing) as the needed anonymous routing scheme that is compliant with the design principles. Our security analysis and simulation study verify the effectiveness and efficiency of ANODR}, @@ -5217,7 +5220,7 @@ Finally, we give a distributed protocol for sampling and obfuscating each of the volume = {3}, number = {5}, year = {2007}, - pages = {537{\textendash}559}, + pages = {537 - 559}, publisher = {Elsevier Science Publishers B. V}, address = {Amsterdam, The Netherlands, The Netherlands}, abstract = {In Mobile Ad Hoc Networks (MANETs), nodes depend upon each other for routing and forwarding packets. However, nodes belonging to independent authorities in MANETs may behave selfishly and may not forward packets to save battery and other resources. To stimulate cooperation, nodes are rewarded for their forwarding service. Since nodes spend different cost to forward packets, it is desirable to reimburse nodes according to their cost so that nodes get incentive while the least total payment is charged to the sender. However, to maximize their utility, nodes may tell lie about their cost. This poses the requirement of truthful protocols, which maximizes the utility of nodes only when they declare their true cost. Anderegg and Eidenbenz recently proposed a truthful routing protocol, named ad hoc-VCG. This protocol incurs the route discovery overhead of O(n3), where n is the number of nodes in the network. This routing overhead is likely to become prohibitively large as the network size grows. Moreover, it leads to low network performance due to congestion and interference. We present a low-overhead truthful routing protocol for route discovery in MANETs with selfish nodes by applying mechanism design. The protocol, named LOTTO (Low Overhead Truthful rouTing prOtocol), finds a least cost path for data forwarding with a lower routing overhead of O(n2). We conduct an extensive simulation study to evaluate the performance of our protocol and compare it with ad hoc-VCG. Simulation results show that our protocol provides a much higher packet delivery ratio, generates much lower overhead and has much lower end-to-end delay}, @@ -5359,7 +5362,7 @@ message to an elliptic curve}, booktitle = {INFOCOM 2007. 26th IEEE International Conference on Computer Communications}, year = {2007}, month = may, - pages = {1424{\textendash}1432}, + pages = {1424 - 1432}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Anchorage, Alaska, USA}, @@ -5372,7 +5375,7 @@ message to an elliptic curve}, } @book {2007_7, title = {Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol}, - booktitle = {Public Key Cryptography {\textendash} PKC 2007}, + booktitle = {Public Key Cryptography - PKC 2007}, series = {Lecture Notes in Computer Science}, volume = {4450}, year = {2007}, @@ -5396,7 +5399,7 @@ The realized protocols as well as the original protocol are constant-round and r volume = {15}, year = {2007}, month = apr, - pages = {413{\textendash}424}, + pages = {413 - 424}, publisher = {IEEE Press}, address = {Piscataway, NJ, USA}, abstract = {Unlike traditional routing schemes that route all traffic along a single path, multipath routing strategies split the traffic among several paths in order to ease congestion. It has been widely recognized that multipath routing can be fundamentally more efficient than the traditional approach of routing along single paths. Yet, in contrast to the single-path routing approach, most studies in the context of multipath routing focused on heuristic methods. We demonstrate the significant advantage of optimal (or near optimal) solutions. Hence, we investigate multipath routing adopting a rigorous (theoretical) approach. We formalize problems that incorporate two major requirements of multipath routing. Then, we establish the intractability of these problems in terms of computational complexity. Finally, we establish efficient solutions with proven performance guarantees}, @@ -5413,7 +5416,7 @@ The realized protocols as well as the original protocol are constant-round and r volume = {56}, year = {2007}, month = may, - pages = {4539{\textendash}4551}, + pages = {4539 - 4551}, publisher = {IEEE Press}, organization = {IEEE Press}, address = {Anchorage, Alaska, USA}, @@ -5459,7 +5462,7 @@ Although several solutions exist in the relevant literature for this problem, th series = {IJCAI{\textquoteright}07}, year = {2007}, month = jan, - pages = {167{\textendash}172}, + pages = {167 - 172}, publisher = {Morgan Kaufmann Publishers Inc}, organization = {Morgan Kaufmann Publishers Inc}, address = {Hyderabad, India}, @@ -5479,7 +5482,7 @@ We also report strong efficiency gains over OptAPO in experiments on three probl title = {Performance of Scalable Source Routing in Hybrid MANETs}, booktitle = {Proceedings of the Fourth Annual Conference on Wireless On demand Network Systems and Services}, year = {2007}, - pages = {122{\textendash}129}, + pages = {122 - 129}, type = {publication}, address = {Obergurgl, Austria}, abstract = {Scalable source routing (SSR) is a novel routing approach for large unstructured networks such as mobile ad hoc networks, mesh networks, or sensor-actuator networks. It is especially suited for organically growing networks of many resource-limited mobile devices supported by a few fixed-wired nodes. SSR is a full-fledged network layer routing protocol that directly provides the semantics of a structured peer-to-peer network. Hence, it can serve as an efficient basis for fully decentralized applications on mobile devices. SSR combines source routing in the physical network with Chord-like routing in the virtual ring formed by the address space. Message forwarding greedily decreases the distance in the virtual ring while preferring physically short paths. Thereby, scalability is achieved without imposing artificial hierarchies or assigning location-dependent addresses}, @@ -5490,7 +5493,7 @@ We also report strong efficiency gains over OptAPO in experiments on three probl } @book {2007_10, title = {Practical and Secure Solutions for Integer Comparison}, - booktitle = {Public Key Cryptography {\textendash} PKC 2007}, + booktitle = {Public Key Cryptography - PKC 2007}, series = {Lecture Notes in Computer Science}, volume = {4450}, year = {2007}, @@ -5511,7 +5514,7 @@ In this paper, our focus is on the two-party case, although most of our results @conference {Dwork2007, title = {The Price of Privacy and the Limits of LP Decoding}, year = {2007}, - pages = {85{\textendash}94}, + pages = {85 - 94}, author = {Cynthia Dwork and Frank D. McSherry and Kunal Talwar} } @conference {Magharei:2009:PPR:1618562.1618566, @@ -5520,7 +5523,7 @@ In this paper, our focus is on the two-party case, although most of our results volume = {17}, year = {2007}, month = may, - pages = {1052{\textendash}1065}, + pages = {1052 - 1065}, publisher = {IEEE Press}, organization = {IEEE Press}, address = {Anchorage, Alaska, USA}, @@ -5540,7 +5543,7 @@ In this paper, we follow a performance-driven approach to design PRIME, a scalab volume = {41}, number = {1}, year = {2007}, - pages = {4{\textendash}17}, + pages = {4 - 17}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Personalized search is a promising way to improve the accuracy of web search, and has been attracting much attention recently. However, effective personalized search requires collecting and aggregating user information, which often raise serious concerns of privacy infringement for many users. Indeed, these concerns have become one of the main barriers for deploying personalized search applications, and how to do privacy-preserving personalization is a great challenge. In this paper, we systematically examine the issue of privacy preservation in personalized search. We distinguish and define four levels of privacy protection, and analyze various software architectures for personalized search. We show that client-side personalization has advantages over the existing server-side personalized search services in preserving privacy, and envision possible future strategies to fully protect user privacy}, @@ -5553,7 +5556,7 @@ In this paper, we follow a performance-driven approach to design PRIME, a scalab @booklet {Bellovin2007, title = {Privacy-enhanced searches using encrypted Bloom filters}, year = {2007}, - pages = {1{\textendash}16}, + pages = {1 - 16}, publisher = {Columbia University CUCS-034-07}, author = {Bellovin, Steven M. and Cheswick, William R.} } @@ -5563,7 +5566,7 @@ In this paper, we follow a performance-driven approach to design PRIME, a scalab volume = {20}, number = {4}, year = {2007}, - pages = {397{\textendash}430}, + pages = {397 - 430}, publisher = {Springer-Verlag New York, Inc}, address = {Secaucus, NJ, USA}, abstract = {In this paper we consider the problem of private searching on streaming data, where we can efficiently implement searching for documents that satisfy a secret criteria (such as the presence or absence of a hidden combination of hidden keywords) under various cryptographic assumptions. Our results can be viewed in a variety of ways: as a generalization of the notion of private information retrieval (to more general queries and to a streaming environment); as positive results on privacy-preserving datamining; and as a delegation of hidden program computation to other machines}, @@ -5603,7 +5606,7 @@ Finally we study a problem that arises when we combine probabilities with nondet author = {Konstantinos Chatzikokolakis and Catuscia Palamidessi and Prakash Panangaden} } @proceedings {DBLP:conf/stoc/2007, - title = {Proceedings of the 39th Annual ACM Symposium on Theory of Computing (STOC{\textquoteright}07)}, + booktitle = {Proceedings of the 39th Annual ACM Symposium on Theory of Computing (STOC{\textquoteright}07)}, journal = {Proceedings of the 39th Annual ACM Symposium on Theory of Computing (STOC{\textquoteright}07)}, year = {2007}, month = {June}, @@ -5633,7 +5636,7 @@ Exemplary analysis show that Merivaldi means only a modest burden for the networ title = {Purely functional system configuration management}, booktitle = {HOTOS{\textquoteright}07: Proceedings of the 11th USENIX workshop on Hot topics in operating systems}, year = {2007}, - pages = {1{\textendash}6}, + pages = {1 - 6}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -5646,7 +5649,7 @@ Exemplary analysis show that Merivaldi means only a modest burden for the networ title = {Routing in the Dark: Pitch Black}, booktitle = {23rd Annual Computer Security Applications Conference (ACSAC 2007)}, year = {2007}, - pages = {305{\textendash}314}, + pages = {305 - 314}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, abstract = {In many networks, such as mobile ad-hoc networks and friend-to-friend overlay networks, direct communication between nodes is limited to specific neighbors. Often these networks have a small-world topology; while short paths exist between any pair of nodes in small-world networks, it is non-trivial to determine such paths with a distributed algorithm. Recently, Clarke and Sandberg @@ -5714,7 +5717,7 @@ Usually the strategy to solve this type of problem is an encrypted multicast. Th volume = {37}, year = {2007}, month = aug, - pages = {61{\textendash}72}, + pages = {61 - 72}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {This paper addresses the issue of the security of Internet Coordinate Systems,by proposing a general method for malicious behavior detection during coordinate computations. We first show that the dynamics of a node, in a coordinate system without abnormal or malicious behavior, can be modeled by a Linear State Space model and tracked by a Kalman filter. Then we show, that the obtained model can be generalized in the sense that the parameters of a filtercalibrated at a node can be used effectively to model and predict the dynamic behavior at another node, as long as the two nodes are not too far apart in the network. This leads to the proposal of a Surveyor infrastructure: Surveyor nodes are trusted, honest nodes that use each other exclusively to position themselves in the coordinate space, and are therefore immune to malicious behavior in the system.During their own coordinate embedding, other nodes can thenuse the filter parameters of a nearby Surveyor as a representation of normal, clean system behavior to detect and filter out abnormal or malicious activity. A combination of simulations and PlanetLab experiments are used to demonstrate the validity, generality, and effectiveness of the proposed approach for two representative coordinate embedding systems, namely Vivaldi and NPS}, @@ -5732,7 +5735,7 @@ Usually the strategy to solve this type of problem is an encrypted multicast. Th volume = {13}, year = {2007}, month = nov, - pages = {1{\textendash}6}, + pages = {1 - 6}, publisher = {ACM}, organization = {ACM}, address = {Newport Beach, CA, USA}, @@ -5760,7 +5763,7 @@ Usually the strategy to solve this type of problem is an encrypted multicast. Th title = {S/Kademlia: A practicable approach towards secure key-based routing}, booktitle = {ICPADS {\textquoteright}07: Proceedings of the 13th International Conference on Parallel and Distributed Systems}, year = {2007}, - pages = {1{\textendash}8}, + pages = {1 - 8}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -5775,7 +5778,7 @@ Usually the strategy to solve this type of problem is an encrypted multicast. Th title = {Skype4Games}, booktitle = {NetGames {\textquoteright}07: Proceedings of the 6th ACM SIGCOMM workshop on Network and system support for games}, year = {2007}, - pages = {13{\textendash}18}, + pages = {13 - 18}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -5827,14 +5830,14 @@ Usually the strategy to solve this type of problem is an encrypted multicast. Th @conference {Li2007-tcloseness, title = {t-Closeness: Privacy Beyond k-Anonymity and $\ell$-Diversity}, year = {2007}, - pages = {106{\textendash}115}, + pages = {106 - 115}, author = {Ninghui Li and Tiancheng Li and Suresh Venkatasubramanian} } @conference { saballus07distributed, title = {Towards a Distributed Java VM in Sensor Networks using Scalable Source Routing}, booktitle = {6. Fachgespraech Sensornetzwerke der GI/ITG Fachgruppe {\textquoteright}{\textquoteright}Kommunikation und Verteilte Systeme{\textquoteright}{\textquoteright}, year = {2007}, - pages = {47{\textendash}50}, + pages = {47 - 50}, address = {Aachen, Germany}, abstract = {One of the major drawbacks of small embedded systems such as sensor nodes is the need to program in a low level programming language like C or assembler. The resulting code is often unportable, system specific and demands deep knowledge of the hardware details. This paper motivates the use of Java as an alternative programming language. We focus on the tiny AmbiComp Virtual Machine (ACVM) which we currently develop as the main part of a more general Java based development platform for interconnected sensor nodes. This VM is designed to run on different small embedded devices in a distributed network. It uses the novel scalable source routing (SSR) algorithm to distribute and share data and workload. SSR provides key based routing which enables distributed hash table (DHT) structures as a substrate for the VM to disseminate and access remote code and objects. This approach allows all VMs in the network to collaborate. The result looks like one large, distributed VM which supports a subset of the Java language. The ACVM substitutes functionality of an operating system which is missing on the target platform. As this development is work in progress, we outline the ideas behind this approach to provide first insights into the upcoming problems}, keywords = {distributed hash table, scalable source routing}, @@ -5878,7 +5881,7 @@ We pose a grand challenge for anonymity: the development of a network architectu volume = {4567}, year = {2007}, month = {June}, - pages = {220{\textendash}236}, + pages = {220 - 236}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Saint-Malo,FR}, @@ -5925,7 +5928,7 @@ We pose a grand challenge for anonymity: the development of a network architectu booktitle = {Proceedings of the 3rd Symposium on Usable Privacy and Security (SOUPS {\textquoteright}07)}, year = {2007}, month = {July}, - pages = {41{\textendash}51}, + pages = {41 - 51}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -5955,7 +5958,7 @@ We pose a grand challenge for anonymity: the development of a network architectu volume = {42}, number = {6}, year = {2007}, - pages = {89{\textendash}100}, + pages = {89 - 100}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Dynamic binary instrumentation (DBI) frameworks make it easy to build dynamic binary analysis (DBA) tools such as checkers and profilers. Much of the focus on DBI frameworks has been on performance; little attention has been paid to their capabilities. As a result, we believe the potential of DBI has not been fully exploited. @@ -6012,7 +6015,7 @@ In this paper we describe Valgrind, a DBI framework designed for building heavyw volume = {36}, number = {4}, year = {2006}, - pages = {339{\textendash}350}, + pages = {339 - 350}, publisher = {ACM}, address = {New York, NY, USA}, keywords = {deep packet inspection, DFA, regular expressions}, @@ -6027,7 +6030,7 @@ In this paper we describe Valgrind, a DBI framework designed for building heavyw volume = {36}, number = {4}, year = {2006}, - pages = {339{\textendash}350}, + pages = {339 - 350}, publisher = {ACM}, address = {New York, NY, USA}, keywords = {deep packet inspection, DFA, regular expressions}, @@ -6072,7 +6075,7 @@ This work has been partially supported by the INRIA DREI {\'E}quipe Associ{\'e}e series = {CCS {\textquoteright}06}, year = {2006}, month = oct, - pages = {89{\textendash}98}, + pages = {89 - 98}, publisher = {ACM}, organization = {ACM}, address = {Alexandria, VA, USA}, @@ -6089,7 +6092,7 @@ This work has been partially supported by the INRIA DREI {\'E}quipe Associ{\'e}e booktitle = {Proceedings of the Sixth Workshop on Privacy Enhancing Technologies (PET 2006)}, year = {2006}, month = {June}, - pages = {245{\textendash}257}, + pages = {245 - 257}, publisher = {Springer}, organization = {Springer}, address = {Cambridge, UK}, @@ -6135,7 +6138,7 @@ Alpha-mixing is an approach that can be added to traditional batching strategies booktitle = {Proceedings of the Sixth Workshop on Privacy Enhancing Technologies (PET 2006)}, year = {2006}, month = {June}, - pages = {368{\textendash}384}, + pages = {368 - 384}, publisher = {Springer}, organization = {Springer}, address = {Cambridge, UK}, @@ -6154,7 +6157,7 @@ Alpha-mixing is an approach that can be added to traditional batching strategies volume = {36}, number = {4}, year = {2006}, - pages = {195{\textendash}206}, + pages = {195 - 206}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {An understanding of the topological structure of the Internet is needed for quite a number of networking tasks, e. g., making decisions about peering relationships, choice of upstream providers, inter-domain traffic engineering. One essential component of these tasks is the ability to predict routes in the Internet. However, the Internet is composed of a large number of independent autonomous systems (ASes) resulting in complex interactions, and until now no model of the Internet has succeeded in producing predictions of acceptable accuracy.We demonstrate that there are two limitations of prior models: (i) they have all assumed that an Autonomous System (AS) is an atomic structure - it is not, and (ii) models have tended to oversimplify the relationships between ASes. Our approach uses multiple quasi-routers to capture route diversity within the ASes, and is deliberately agnostic regarding the types of relationships between ASes. The resulting model ensures that its routing is consistent with the observed routes. Exploiting a large number of observation points, we show that our model provides accurate predictions for unobserved routes, a first step towards developing structural mod-els of the Internet that enable real applications}, @@ -6182,7 +6185,7 @@ Alpha-mixing is an approach that can be added to traditional batching strategies journal = {University of Ottawa Law \& Technology Journal}, volume = {3}, year = {2006}, - pages = {35{\textendash}52}, + pages = {35 - 52}, abstract = {This paper proposes a classification for techniques that encourage, preserve, or enhance privacy in online environments. This classification encompasses both automated mechanisms (those that exclusively or primarily use computers and software to implement privacy techniques) and nonautomated mechanisms (those that exclusively or primarily use human means to implement privacy techniques). We give examples of various techniques and show where they fit within this classification. The importance of such a classification is discussed along with its use as a tool for the comparison and evaluation of privacy techniques}, keywords = {privacy}, www_section = {http://papers.ssrn.com/sol3/papers.cfm?abstract_id=999672}, @@ -6246,7 +6249,7 @@ In this paper we review SSR{\textquoteright}s self-organizing features and demon title = {Compare-by-hash: a reasoned analysis}, booktitle = {ATEC {\textquoteright}06: Proceedings of the annual conference on USENIX {\textquoteright}06 Annual Technical Conference}, year = {2006}, - pages = {7{\textendash}7}, + pages = {7 - 7}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -6272,7 +6275,7 @@ In this paper we review SSR{\textquoteright}s self-organizing features and demon title = {Cryptography from Anonymity}, journal = {Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS{\textquoteright}06)-Volume 00}, year = {2006}, - pages = {239{\textendash}248}, + pages = {239 - 248}, publisher = {IEEE Computer Society Washington, DC, USA}, abstract = {There is a vast body of work on implementing anonymous communication. In this paper, we study the possibility of using anonymous communication as a building block, and show that one can leverage on anonymity in a variety of cryptographic contexts. Our results go in two directions.--Feasibility. We show that anonymous communication over insecure channels can be used to implement unconditionally secure point-to-point channels, broadcast, and generalmulti-party protocols that remain unconditionally secure as long as less than half of the players are maliciously corrupted.--Efficiency. We show that anonymous channels can yield substantial efficiency improvements for several natural secure computation tasks. In particular, we present the first solution to the problem of private information retrieval (PIR) which can handle multiple users while being close to optimal with respect to both communication and computation.A key observation that underlies these results is that local randomization of inputs, via secret-sharing, when combined with the global mixing of the shares, provided by anonymity, allows to carry out useful computations on the inputs while keeping the inputs private}, keywords = {anonymity, private information retrieval}, @@ -6288,7 +6291,7 @@ In this paper we review SSR{\textquoteright}s self-organizing features and demon booktitle = {SRDS{\textquoteright}06 - Proceedings of the 25th IEEE Symposium on Reliable Distributed Systems}, year = {2006}, month = oct, - pages = {189{\textendash}198}, + pages = {189 - 198}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Leeds, UK}, @@ -6338,7 +6341,7 @@ In this paper we review SSR{\textquoteright}s self-organizing features and demon booktitle = {Proceedings of the 2006 IEEE Symposium on Security and Privacy}, year = {2006}, month = {May}, - pages = {121{\textendash}131}, + pages = {121 - 131}, publisher = {IEEE CS}, organization = {IEEE CS}, address = {Oakland, CA}, @@ -6370,7 +6373,7 @@ In this paper we review SSR{\textquoteright}s self-organizing features and demon title = {A distributed data caching framework for mobile ad hoc networks}, booktitle = {IWCMC {\textquoteright}06: Proceedings of the 2006 international conference on Wireless communications and mobile computing}, year = {2006}, - pages = {1357{\textendash}1362}, + pages = {1357 - 1362}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -6410,7 +6413,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar title = {Distributed Pattern Matching: A Key to Flexible and Efficient P2P Search}, booktitle = {2006 IEEE/IFIP Network Operations and Management Symposium NOMS 2006}, year = {2006}, - pages = {198{\textendash}208}, + pages = {198 - 208}, publisher = {IEEE}, organization = {IEEE}, abstract = {Flexibility and efficiency are the prime requirements for any P2P search mechanism. Existing P2P systems do not seem to provide satisfactory solution for achieving these two conflicting goals. Unstructured search protocols (as adopted in Gnutella and FastTrack), provide search flexibility but exhibit poor performance characteristics. Structured search techniques (mostly distributed hash table (DHT)-based), on the other hand, can efficiently route queries to target peers but support exact-match queries only. In this paper we present a novel P2P system, called distributed pattern matching system (DPMS), for enabling flexible and efficient search. Distributed pattern matching can be used to solve problems like wildcard searching (for file-sharing P2P systems), partial service description matching (for service discovery systems) etc. DPMS uses a hierarchy of indexing peers for disseminating advertised patterns. Patterns are aggregated and replicated at each level along the hierarchy. Replication improves availability and resilience to peer failure, and aggregation reduces storage overhead. An advertised pattern can be discovered using any subset of its 1-bits; this allows inexact matching and queries in conjunctive normal form. Search complexity (i.e., the number of peers to be probed) in DPMS is O (log N + zetalog N/log N), where N is the total number of peers and zeta is proportional to the number of matches, required in a search result. The impact of churn problem is less severe in DPMS than DHT-based systems. Moreover, DPMS provides guarantee on search completeness for moderately stable networks. We demonstrate the effectiveness of DPMS using mathematical analysis and simulation results}, @@ -6449,7 +6452,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar title = {E.: Anonymous Secure Communication in Wireless Mobile Ad-hoc Networks}, booktitle = {In: Proceedings of the First International Conference on Ubiquitous Convergence Technology}, year = {2006}, - pages = {131{\textendash}140}, + pages = {131 - 140}, publisher = {Springer}, organization = {Springer}, abstract = {The main characteristic of a mobile ad-hoc network is its infrastructure-less, highly dynamic topology, which is subject to malicious traffic analysis. Malicious intermediate nodes in wireless mobile ad-hoc networks are a threat concerning security as well as anonymity of exchanged information. To protect anonymity and achieve security of nodes in mobile ad-hoc networks, an anonymous on-demand routing protocol, termed RIOMO, is proposed. For this purpose, pseudo IDs of the nodes are generated considering Pairing-based Cryptography. Nodes can generate their own pseudo IDs independently. As a result RIOMO reduces pseudo IDs maintenance costs. Only trust-worthy nodes are allowed to take part in routing to discover a route. To ensure trustiness each node has to make authentication to its neighbors through an anonymous authentication process. Thus RIOMO safely communicates between nodes without disclosing node identities; it also provides different desirable anonymous properties such as identity privacy, location privacy, route anonymity, and robustness against several attacks}, @@ -6478,7 +6481,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar number = {3}, year = {2006}, month = jan, - pages = {250{\textendash}291}, + pages = {250 - 291}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Wireless transmission of a single bit can require over 1000 times more energy than a single computation. It can therefore be beneficial to perform additional computation to reduce the number of bits transmitted. If the energy required to compress data is less than the energy required to send it, there is a net energy savings and an increase in battery life for portable computers. This article presents a study of the energy savings possible by losslessly compressing data prior to transmission. A variety of algorithms were measured on a StrongARM SA-110 processor. This work demonstrates that, with several typical compression algorithms, there is a actually a net energy increase when compression is applied before transmission. Reasons for this increase are explained and suggestions are made to avoid it. One such energy-aware suggestion is asymmetric compression, the use of one compression algorithm on the transmit side and a different algorithm for the receive path. By choosing the lowest-energy compressor and decompressor on the test platform, overall energy to send and receive data can be reduced by 11\% compared with a well-chosen symmetric pair, or up to 57\% over the default symmetric zlib scheme}, @@ -6492,7 +6495,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar title = {Estimation based erasure-coding routing in delay tolerant networks}, booktitle = {IWCMC {\textquoteright}06: Proceedings of the 2006 international conference on Wireless communications and mobile computing}, year = {2006}, - pages = {557{\textendash}562}, + pages = {557 - 562}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -6510,7 +6513,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar volume = {40}, number = {4}, year = {2006}, - pages = {147{\textendash}159}, + pages = {147 - 159}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Peer-to-peer (p2p) technology can potentially be used to build highly reliable applications without a single point of failure. However, most of the existing applications, such as file sharing or web caching, have only moderate reliability demands. Without a challenging proving ground, it remains unclear whether the full potential of p2p systems can be realized.To provide such a proving ground, we have designed, deployed and operated a p2p-based email system. We chose email because users depend on it for their daily work and therefore place high demands on the availability and reliability of the service, as well as the durability, integrity, authenticity and privacy of their email. Our system, ePOST, has been actively used by a small group of participants for over two years.In this paper, we report the problems and pitfalls we encountered in this process. We were able to address some of them by applying known principles of system design, while others turned out to be novel and fundamental, requiring us to devise new solutions. Our findings can be used to guide the design of future reliable p2p systems and provide interesting new directions for future research}, @@ -6526,7 +6529,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar booktitle = {IPTPS{\textquoteright}06 - Proceedings of The 5th International Workshop on Peer-to-Peer Systems }, year = {2006}, month = feb, - pages = {1{\textendash}6}, + pages = {1 - 6}, address = {Santa Barbara, CA, USA}, abstract = {Despite its popularity, relatively little is known about the traf- fic characteristics of the Skype VoIP system and how they differ from other P2P systems. We describe an experimental study of Skype VoIP traffic conducted over a one month period, where over 30 million datapoints were collected regarding the population of online clients, the number of supernodes, and their traffic characteristics. The results indicate that although the structure of the Skype system appears to be similar to other P2P systems, particularly KaZaA, there are several significant differences in traffic. The number of active clients shows diurnal and work-week behavior, correlating with normal working hours regardless of geography. The population of supernodes in the system tends to be relatively stable; thus node churn, a significant concern in other systems, seems less problematic in Skype. The typical bandwidth load on a supernode is relatively low, even if the supernode is relaying VoIP traffic. The paper aims to aid further understanding of a signifi- cant, successful P2P VoIP system, as well as provide experimental data that may be useful for design and modeling of such systems. These results also imply that the nature of a VoIP P2P system like Skype differs fundamentally from earlier P2P systems that are oriented toward file-sharing, and music and video download applications, and deserves more attention from the research community}, keywords = {decentralized, indexing, overlay, P2P, skype, unstructured}, @@ -6539,7 +6542,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar booktitle = {ARES{\textquoteright}06. Proceedings of the First International Conference on Availability, Reliability and Security}, year = {2006}, month = apr, - pages = {764{\textendash}771}, + pages = {764 - 771}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Vienna, Austria}, @@ -6556,7 +6559,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar booktitle = {ARES{\textquoteright}06. Proceedings of the First International Conference on Availability, Reliability and Security}, year = {2006}, month = apr, - pages = {764{\textendash}771}, + pages = {764 - 771}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Vienna, Austria}, @@ -6573,7 +6576,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar volume = {40}, number = {4}, year = {2006}, - pages = {3{\textendash}13}, + pages = {3 - 13}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {This paper describes and evaluates Fireflies, a scalable protocol for supporting intrusion-tolerant network overlays. While such a protocol cannot distinguish Byzantine nodes from correct nodes in general, Fireflies provides correct nodes with a reasonably current view of which nodes are live, as well as a pseudo-random mesh for communication. The amount of data sent by correct nodes grows linearly with the aggregate rate of failures and recoveries, even if provoked by Byzantine nodes. The set of correct nodes form a connected submesh; correct nodes cannot be eclipsed by Byzantine nodes. Fireflies is deployed and evaluated on PlanetLab}, @@ -6623,7 +6626,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar title = {How to win the clonewars: efficient periodic n-times anonymous authentication}, booktitle = {Proceedings of the 13th ACM conference on Computer and communications security (CCS 2006)}, year = {2006}, - pages = {201{\textendash}210}, + pages = {201 - 210}, publisher = {ACM Press}, organization = {ACM Press}, address = {New York, NY, USA}, @@ -6639,7 +6642,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar title = {iDIBS: An Improved Distributed Backup System}, booktitle = {ICPADS {\textquoteright}06: Proceedings of the 12th International Conference on Parallel and Distributed Systems}, year = {2006}, - pages = {58{\textendash}67}, + pages = {58 - 67}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -6656,7 +6659,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar booktitle = {Proceedings of the Sixth Workshop on Privacy Enhancing Technologies (PET 2006)}, year = {2006}, month = {June}, - pages = {20{\textendash}35}, + pages = {20 - 35}, publisher = {Springer}, organization = {Springer}, address = {Cambridge, UK}, @@ -6710,7 +6713,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar booktitle = {Proceedings of the Sixth Workshop on Privacy Enhancing Technologies (PET 2006)}, year = {2006}, month = {June}, - pages = {190{\textendash}207}, + pages = {190 - 207}, publisher = {Springer}, organization = {Springer}, address = {Cambridge, UK}, @@ -6746,7 +6749,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar series = {EC {\textquoteright}06}, year = {2006}, month = jun, - pages = {130{\textendash}139}, + pages = {130 - 139}, publisher = {ACM}, organization = {ACM}, address = {Arbor, Michigan}, @@ -6773,7 +6776,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar journal = {Journal of Machine Learning Research}, volume = {7}, year = {2006}, - pages = {2745{\textendash}2769}, + pages = {2745 - 2769}, publisher = {MIT Press}, address = {Cambridge, MA, USA}, abstract = {Several fundamental security mechanisms for restricting access to network resources rely on the ability of a reference monitor to inspect the contents of traffic as it traverses the network. However, with the increasing popularity of cryptographic protocols, the traditional means of inspecting packet contents to enforce security policies is no longer a viable approach as message contents are concealed by encryption. In this paper, we investigate the extent to which common application protocols can be identified using only the features that remain intact after encryption---namely packet size, timing, and direction. We first present what we believe to be the first exploratory look at protocol identification in encrypted tunnels which carry traffic from many TCP connections simultaneously, using only post-encryption observable features. We then explore the problem of protocol identification in individual encrypted TCP connections, using much less data than in other recent approaches. The results of our evaluation show that our classifiers achieve accuracy greater than 90\% for several protocols in aggregate traffic, and, for most protocols, greater than 80\% when making fine-grained classifications on single connections. Moreover, perhaps most surprisingly, we show that one can even estimate the number of live connections in certain classes of encrypted tunnels to within, on average, better than 20\%}, @@ -6788,7 +6791,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar booktitle = {Proceedings of the 13th ACM conference on Computer and Communications Security (CCS 2006)}, year = {2006}, month = {October}, - pages = {255{\textendash}263}, + pages = {255 - 263}, publisher = {ACM New York, NY, USA}, organization = {ACM New York, NY, USA}, abstract = {We examine the effectiveness of two traffic analysis techniques for identifying encrypted HTTP streams. The techniques are based upon classification algorithms, identifying encrypted traffic on the basis of similarities to features in a library of known profiles. We show that these profiles need not be collected immediately before the encrypted stream; these methods can be used to identify traffic observed both well before and well after the library is created. We give evidence that these techniques will exhibit the scalability necessary to be effective on the Internet. We examine several methods of actively countering the techniques, and we find that such countermeasures are effective, but at a significant increase in the size of the traffic stream. Our claims are substantiated by experiments and simulation on over 400,000 traffic streams we collected from 2,000 distinct web sites during a two month period}, @@ -6814,7 +6817,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar } @book {2006_12, title = {Less Hashing, Same Performance: Building a Better Bloom Filter}, - booktitle = {Algorithms {\textendash} ESA 2006}, + booktitle = {Algorithms - ESA 2006}, series = {Lecture Notes in Computer Science}, volume = {4168}, year = {2006}, @@ -6834,7 +6837,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar booktitle = {Proceedings of the Sixth Workshop on Privacy Enhancing Technologies (PET 2006)}, year = {2006}, month = {June}, - pages = {384{\textendash}392}, + pages = {384 - 392}, publisher = {Springer}, organization = {Springer}, address = {Cambridge, UK}, @@ -6909,7 +6912,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar volume = {36}, year = {2006}, month = aug, - pages = {147{\textendash}158}, + pages = {147 - 158}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {A pervasive requirement of distributed systems is to deal with churn-change in the set of participating nodes due to joins, graceful leaves, and failures. A high churn rate can increase costs or decrease service quality. This paper studies how to reduce churn by selecting which subset of a set of available nodes to use.First, we provide a comparison of the performance of a range of different node selection strategies in five real-world traces. Among our findings is that the simple strategy of picking a uniform-random replacement whenever a node fails performs surprisingly well. We explain its performance through analysis in a stochastic model.Second, we show that a class of strategies, which we call "Preference List" strategies, arise commonly as a result of optimizing for a metric other than churn, and produce high churn relative to more randomized strategies under realistic node failure patterns. Using this insight, we demonstrate and explain differences in performance for designs that incorporate varying degrees of randomization. We give examples from a variety of protocols, including anycast, over-lay multicast, and distributed hash tables. In many cases, simply adding some randomization can go a long way towards reducing churn}, @@ -6935,7 +6938,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar volume = {36}, year = {2006}, month = jan, - pages = {63{\textendash}68}, + pages = {63 - 68}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Network coding is a new research area that may have interesting applications in practical networking systems. With network coding, intermediate nodes may send out packets that are linear combinations of previously received information. There are two main benefits of this approach: potential throughput improvements and a high degree of robustness. Robustness translates into loss resilience and facilitates the design of simple distributed algorithms that perform well, even if decisions are based only on partial information. This paper is an instant primer on network coding: we explain what network coding does and how it does it. We also discuss the implications of theoretical results on network coding for realistic settings and show how network coding can be used in practice}, @@ -6950,7 +6953,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar title = {Nonesuch: a mix network with sender unobservability}, booktitle = {Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2006)}, year = {2006}, - pages = {1{\textendash}8}, + pages = {1 - 8}, publisher = {ACM Press}, organization = {ACM Press}, address = {New York, NY, USA}, @@ -6977,7 +6980,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar title = {OmniStore: A system for ubiquitous personal storage management}, booktitle = {PERCOM {\textquoteright}06: Proceedings of the Fourth Annual IEEE International Conference on Pervasive Computing and Communications}, year = {2006}, - pages = {136{\textendash}147}, + pages = {136 - 147}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -6993,7 +6996,7 @@ The algorithms have been implemented in a middleware called the Distributed k-ar booktitle = {Proceedings of the twenty-fifth annual ACM symposium on Principles of distributed computing}, series = {PODC {\textquoteright}06}, year = {2006}, - pages = {163{\textendash}168}, + pages = {163 - 168}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -7037,7 +7040,7 @@ two shallow circuits: one for generating many arbitrarily but identically biased volume = {351}, year = {2006}, month = feb, - pages = {394{\textendash}406}, + pages = {394 - 406}, publisher = {Elsevier Science Publishers Ltd}, address = {Essex, UK}, abstract = {We consider parameterized problems where some separation property has to be achieved by deleting as few vertices as possible. The following five problems are studied: delete k vertices such that (a) each of the given l terminals is separated from the others, (b) each of the given l pairs of terminals is separated, (c) exactly l vertices are cut away from the graph, (d) exactly l connected vertices are cut away from the graph, (e) the graph is separated into at least l components. We show that if both k and l are parameters, then (a), (b) and (d) are fixed-parameter tractable, while (c) and (e) are W[1]-hard}, @@ -7053,7 +7056,7 @@ two shallow circuits: one for generating many arbitrarily but identically biased booktitle = {Proceedings of the 26th IEEE International Conference on Distributed Computing Systems}, series = {ICDCS {\textquoteright}06}, year = {2006}, - pages = {23{\textendash}}, + pages = {23 - }, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -7068,7 +7071,7 @@ two shallow circuits: one for generating many arbitrarily but identically biased series = {PODC {\textquoteright}06}, year = {2006}, month = jul, - pages = {123{\textendash}132}, + pages = {123 - 132}, publisher = {ACM}, organization = {ACM}, address = {Denver, Colorado, USA}, @@ -7099,7 +7102,7 @@ two shallow circuits: one for generating many arbitrarily but identically biased title = {Performance evaluation of chord in mobile ad hoc networks}, booktitle = {MobiShare {\textquoteright}06: Proceedings of the 1st international workshop on Decentralized resource sharing in mobile computing and networking}, year = {2006}, - pages = {48{\textendash}53}, + pages = {48 - 53}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -7117,7 +7120,7 @@ two shallow circuits: one for generating many arbitrarily but identically biased volume = {40}, number = {1}, year = {2006}, - pages = {33{\textendash}40}, + pages = {33 - 40}, publisher = {ACM}, keywords = {application management, PlanetLab, plush, resource allocation, resource discovery}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/plush.pdf}, @@ -7128,7 +7131,7 @@ two shallow circuits: one for generating many arbitrarily but identically biased booktitle = {Proceedings of the Sixth Workshop on Privacy Enhancing Technologies (PET 2006)}, year = {2006}, month = {June}, - pages = {1{\textendash}19}, + pages = {1 - 19}, publisher = {Springer}, organization = {Springer}, address = {Cambridge, UK}, @@ -7157,7 +7160,7 @@ two shallow circuits: one for generating many arbitrarily but identically biased booktitle = {INFOCOM{\textquoteright}06. Proceedings of the 25th IEEE International Conference on Computer Communications}, year = {2006}, month = apr, - pages = {-1{\textendash}1}, + pages = {-1 - 1}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Barcelona, Catalunya, Spain}, @@ -7183,7 +7186,7 @@ two shallow circuits: one for generating many arbitrarily but identically biased title = {The rainbow skip graph: a fault-tolerant constant-degree distributed data structure}, booktitle = {SODA {\textquoteright}06: Proceedings of the seventeenth annual ACM-SIAM symposium on Discrete algorithm}, year = {2006}, - pages = {384{\textendash}393}, + pages = {384 - 393}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -7200,7 +7203,7 @@ two shallow circuits: one for generating many arbitrarily but identically biased volume = {14}, number = {SI}, year = {2006}, - pages = {2551{\textendash}2567}, + pages = {2551 - 2567}, publisher = {IEEE Press}, address = {Piscataway, NJ, USA}, abstract = {LT-codes are a new class of codes introduced by Luby for the purpose of scalable and fault-tolerant distribution of data over computer networks. In this paper, we introduce Raptor codes, an extension of LT-codes with linear time encoding and decoding. We will exhibit a class of universal Raptor codes: for a given integer k and any real ε > 0, Raptor codes in this class produce a potentially infinite stream of symbols such that any subset of symbols of size k(1 + ε) is sufficient to recover the original k symbols with high probability. Each output symbol is generated using O(log(1/ ε)) operations, and the original symbols are recovered from the collected ones with O(k log(1/ε)) operations.We will also introduce novel techniques for the analysis of the error probability of the decoder for finite length Raptor codes. Moreover, we will introduce and analyze systematic versions of Raptor codes, i.e., versions in which the first output elements of the coding system coincide with the original k elements}, @@ -7227,7 +7230,7 @@ two shallow circuits: one for generating many arbitrarily but identically biased volume = {16}, number = {2}, year = {2006}, - pages = {213{\textendash}223}, + pages = {213 - 223}, publisher = {Emerald Group Publishing Limited}, type = {Journal}, abstract = {The (n-1) attack is the most powerful attack against mix which is the basic building block of many modern anonymous systems. This paper aims to present a strategy that can be implemented in mix networks to detect and counter the active attacks, especially the (n-1) attack and its variants }, @@ -7301,7 +7304,7 @@ collaborative forecasting; (3) we demonstrate that our protocols are not only se journal = {University of Ottawa Law \& Technology Journal}, volume = {3}, year = {2006}, - pages = {205{\textendash}223}, + pages = {205 - 223}, abstract = {Individuals are increasingly confronted with requests to identify themselves when accessing services provided by government organizations, companies, and other service providers. At the same time, traditional transaction mechanisms are increasingly being replaced by electronic mechanisms that underneath their hood automatically capture and record globally unique identifiers. Taken together, these interrelated trends are currently eroding the privacy and security of individuals in a manner unimaginable just a few decades ago. Privacy activists are facing an increasingly hopeless battle against new privacy-invasive identification initiatives: the cost of computerized identification systems is rapidly going down, their accuracy and efficiency is improving all the time, much of the required data communication infrastructure is now in place, forgery of non-electronic user credentials is getting easier all the time, and data sharing imperatives have gone up dramatically. This paper argues that the privacy vs. identification debate should be moved into less polarized territory. Contrary to popular misbelief, identification and privacy are not opposite interests that need to be balanced: the same technological advances that threaten to annihilate privacy can be exploited to save privacy in an electronic age. The aim of this paper is to clarify that premise on the basis of a careful analysis of the concept of user identification itself. Following an examination of user identifiers and its purposes, I classify identification technologies in a manner that enables their privacy and security implications to be clearly articulated and contrasted. I also include an overview of a modern privacy-preserving approach to user identification}, keywords = {authentication, cryptography, data sharing, privacy}, www_section = {http://papers.ssrn.com/sol3/papers.cfm?abstract_id=999695}, @@ -7324,7 +7327,7 @@ collaborative forecasting; (3) we demonstrate that our protocols are not only se title = {Security Considerations in Space and Delay Tolerant Networks}, booktitle = {SMC-IT {\textquoteright}06: Proceedings of the 2nd IEEE International Conference on Space Mission Challenges for Information Technology}, year = {2006}, - pages = {29{\textendash}38}, + pages = {29 - 38}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -7339,7 +7342,7 @@ collaborative forecasting; (3) we demonstrate that our protocols are not only se booktitle = {Proceedings of the Sixth Workshop on Privacy Enhancing Technologies (PET 2006)}, year = {2006}, month = {June}, - pages = {316{\textendash}331}, + pages = {316 - 331}, publisher = {Springer}, organization = {Springer}, address = {Cambridge, UK}, @@ -7357,7 +7360,7 @@ collaborative forecasting; (3) we demonstrate that our protocols are not only se booktitle = {Proceedings of the 22nd International Conference on Data Engineering Workshops}, series = {ICDEW {\textquoteright}06}, year = {2006}, - pages = {32{\textendash}, + pages = {32 - , publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -7378,7 +7381,7 @@ collaborative forecasting; (3) we demonstrate that our protocols are not only se title = {Storage Tradeoffs in a Collaborative Backup Service for Mobile Devices}, booktitle = {EDCC {\textquoteright}06: Proceedings of the Sixth European Dependable Computing Conference}, year = {2006}, - pages = {129{\textendash}138}, + pages = {129 - 138}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -7423,7 +7426,7 @@ collaborative forecasting; (3) we demonstrate that our protocols are not only se series = {SIGCOMM {\textquoteright}06}, year = {2006}, month = sep, - pages = {267{\textendash}278}, + pages = {267 - 278}, publisher = {ACM}, organization = {ACM}, address = {Pisa, Italy}, @@ -7442,7 +7445,7 @@ collaborative forecasting; (3) we demonstrate that our protocols are not only se number = {4}, year = {2006}, month = mar, - pages = {472{\textendash}484}, + pages = {472 - 484}, abstract = {The field of peer-to-peer reputation systems has exploded in the last few years. Our goal is to organize existing ideas and work to facilitate system design. We present a taxonomy of reputation system components, their properties, and discuss how user behavior and technical constraints can conflict. In our discussion, we describe research that exemplifies compromises made to deliver a useable, implementable system}, keywords = {P2P, trust}, doi = {10.1016/j.comnet.2005.07.011}, @@ -7503,7 +7506,7 @@ This result immediately implies solutions to other long-standing open problems s series = {IMC {\textquoteright}06}, year = {2006}, month = oct, - pages = {189{\textendash}202}, + pages = {189 - 202}, publisher = {ACM}, organization = {ACM}, address = {Rio de Janeriro, Brazil}, @@ -7520,7 +7523,7 @@ This result immediately implies solutions to other long-standing open problems s booktitle = {Proceedings of the Sixth Workshop on Privacy Enhancing Technologies (PET 2006)}, year = {2006}, month = {June}, - pages = {223{\textendash}244}, + pages = {223 - 244}, publisher = {Springer}, organization = {Springer}, address = {Cambridge, UK}, @@ -7539,7 +7542,7 @@ This result immediately implies solutions to other long-standing open problems s volume = {5}, number = {4}, year = {2006}, - pages = {241{\textendash}255}, + pages = {241 - 255}, publisher = {Springer}, abstract = {A shuffle takes a list of ciphertexts and outputs a permuted list of re-encryptions of the input ciphertexts. Mix-nets, a popular method for anonymous routing, can be constructed from a sequence of shuffles and decryption. We propose a formal model for security of verifiable shuffles and a new verifiable shuffle system based on the Paillier encryption scheme, and prove its security in the proposed dmodel. The model is general and can be extended to provide provable security for verifiable shuffle decryption}, keywords = {formal security model, paillier public-key system, privacy, verifiable shuffles}, @@ -7564,10 +7567,10 @@ This result immediately implies solutions to other long-standing open problems s booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2005)}, year = {2005}, month = {May}, - pages = {12{\textendash}25}, + pages = {12 - 25}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, - abstract = {Parallel mixing [7] is a technique for optimizing the latency of a synchronous re-encryption mix network. We analyze the anonymity of this technique when an adversary can learn the output positions of some of the inputs to the mix network. Using probabilistic modeling, we show that parallel mixing falls short of achieving optimal anonymity in this case. In particular, when the number of unknown inputs is small, there are significant anonymity losses in the expected case. This remains true even if all the mixes in the network are honest, and becomes worse as the number of mixes increases. We also consider repeatedly applying parallel mixing to the same set of inputs. We show that an attacker who knows some input{\textendash}output relationships will learn new information with each mixing and can eventually link previously unknown inputs and outputs}, + abstract = {Parallel mixing [7] is a technique for optimizing the latency of a synchronous re-encryption mix network. We analyze the anonymity of this technique when an adversary can learn the output positions of some of the inputs to the mix network. Using probabilistic modeling, we show that parallel mixing falls short of achieving optimal anonymity in this case. In particular, when the number of unknown inputs is small, there are significant anonymity losses in the expected case. This remains true even if all the mixes in the network are honest, and becomes worse as the number of mixes increases. We also consider repeatedly applying parallel mixing to the same set of inputs. We show that an attacker who knows some input - output relationships will learn new information with each mixing and can eventually link previously unknown inputs and outputs}, keywords = {anonymity, mix}, isbn = {978-3-540-34745-3}, doi = {10.1007/11767831}, @@ -7604,7 +7607,7 @@ This result immediately implies solutions to other long-standing open problems s publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {Anonymous communication with onions requires that a user application determines the whole routing path of an onion. This scenario has certain disadvantages, it might be dangerous in some situations, and it does not fit well to the current layered architecture of dynamic communication networks. -We show that applying encoding based on universal re-encryption can solve many of these problems by providing much flexibility {\textendash} the onions can be created on-the-fly or in advance by different parties}, +We show that applying encoding based on universal re-encryption can solve many of these problems by providing much flexibility - the onions can be created on-the-fly or in advance by different parties}, keywords = {onion routing, universal re-encryption}, isbn = {978-3-540-24302-1}, doi = {10.1007/b105088}, @@ -7616,7 +7619,7 @@ We show that applying encoding based on universal re-encryption can solve many o title = {Architecture and evaluation of an unplanned 802.11b mesh network}, booktitle = {MobiCom {\textquoteright}05: Proceedings of the 11th annual international conference on Mobile computing and networking}, year = {2005}, - pages = {31{\textendash}42}, + pages = {31 - 42}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -7634,7 +7637,7 @@ We show that applying encoding based on universal re-encryption can solve many o volume = {39}, number = {5}, year = {2005}, - pages = {45{\textendash}58}, + pages = {45 - 58}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {This paper describes a general approach to constructing cooperative services that span multiple administrative domains. In such environments, protocols must tolerate both Byzantine behaviors when broken, misconfigured, or malicious nodes arbitrarily deviate from their specification and rational behaviors when selfish nodes deviate from their specification to increase their local benefit. The paper makes three contributions: (1) It introduces the BAR (Byzantine, Altruistic, Rational) model as a foundation for reasoning about cooperative services; (2) It proposes a general three-level architecture to reduce the complexity of building services under the BAR model; and (3) It describes an implementation of BAR-B the first cooperative backup service to tolerate both Byzantine users and an unbounded number of rational users. At the core of BAR-B is an asynchronous replicated state machine that provides the customary safety and liveness guarantees despite nodes exhibiting both Byzantine and rational behaviors. Our prototype provides acceptable performance for our application: our BAR-tolerant state machine executes 15 requests per second, and our BAR-B backup service can back up 100MB of data in under 4 minutes}, @@ -7667,10 +7670,10 @@ We show that applying encoding based on universal re-encryption can solve many o booktitle = {Proceedings of Information Hiding Workshop (IH 2005)}, year = {2005}, month = {June}, - pages = {39{\textendash}52}, + pages = {39 - 52}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, - abstract = {Blending attacks are a general class of traffic-based attacks, exemplified by the (n{\textendash}1)-attack. Adding memory or pools to mixes mitigates against such attacks, however there are few known quantitative results concerning the effect of pools on blending attacks. In this paper we give a precise analysis of the number of rounds required to perform an (n{\textendash}1)-attack on the pool mix, timed pool mix, timed dynamic pool mix and the binomial mix}, + abstract = {Blending attacks are a general class of traffic-based attacks, exemplified by the (n - 1)-attack. Adding memory or pools to mixes mitigates against such attacks, however there are few known quantitative results concerning the effect of pools on blending attacks. In this paper we give a precise analysis of the number of rounds required to perform an (n - 1)-attack on the pool mix, timed pool mix, timed dynamic pool mix and the binomial mix}, keywords = {mix, traffic analysis}, isbn = {978-3-540-29039-1}, doi = {10.1007/11558859}, @@ -7682,7 +7685,7 @@ We show that applying encoding based on universal re-encryption can solve many o title = {Boundary Chord: A Novel Peer-to-Peer Algorithm for Replica Location Mechanism in Grid Environment}, booktitle = {ISPAN {\textquoteright}05: Proceedings of the 8th International Symposium on Parallel Architectures,Algorithms and Networks}, year = {2005}, - pages = {262{\textendash}267}, + pages = {262 - 267}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -7698,8 +7701,8 @@ We show that applying encoding based on universal re-encryption can solve many o volume = {51}, number = {7}, year = {2005}, - pages = {2352{\textendash}2379}, - abstract = {We present two sequences of ensembles of nonsystematic irregular repeat{\textendash}accumulate (IRA) codes which asymptotically (as their block length tends to infinity) achieve capacity on the binary erasure channel (BEC) with bounded complexity per information bit. This is in contrast to all previous constructions of capacity-achieving sequences of ensembles whose complexity grows at least like the log of the inverse of the gap (in rate) to capacity. The new bounded complexity result is achieved by puncturing bits, and allowing in this way a sufficient number of state nodes in the Tanner graph representing the codes. We derive an information-theoretic lower bound on the decoding complexity of randomly punctured codes on graphs. The bound holds for every memoryless binary-input output-symmetric (MBIOS) channel and is refined for the binary erasure channel}, + pages = {2352 - 2379}, + abstract = {We present two sequences of ensembles of nonsystematic irregular repeat - accumulate (IRA) codes which asymptotically (as their block length tends to infinity) achieve capacity on the binary erasure channel (BEC) with bounded complexity per information bit. This is in contrast to all previous constructions of capacity-achieving sequences of ensembles whose complexity grows at least like the log of the inverse of the gap (in rate) to capacity. The new bounded complexity result is achieved by puncturing bits, and allowing in this way a sufficient number of state nodes in the Tanner graph representing the codes. We derive an information-theoretic lower bound on the decoding complexity of randomly punctured codes on graphs. The bound holds for every memoryless binary-input output-symmetric (MBIOS) channel and is refined for the binary erasure channel}, keywords = {BEC, coding theory, IRA, MBIOS}, isbn = {0-7803-8280-3 }, doi = {10.1109/ISIT.2004.1365246 }, @@ -7723,7 +7726,7 @@ We show that applying encoding based on universal re-encryption can solve many o booktitle = {Proceedings of Information Hiding Workshop (IH 2005)}, year = {2005}, month = {June}, - pages = {62{\textendash}76}, + pages = {62 - 76}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {\textquotedblleft}Censorship resistant{\textquotedblright} systems attempt to prevent censors from imposing a particular distribution of content across a system. In this paper, we introduce a variation of censorship resistance (CR) that is resistant to selective filtering even by a censor who is able to inspect (but not alter) the internal contents and computations of each data server, excluding only the server{\textquoteright}s private signature key. This models a service provided by operators who do not hide their identities from censors. Even with such a strong adversarial model, our definition states that CR is only achieved if the censor must disable the entire system to filter selected content. We show that existing censorship resistant systems fail to meet this definition; that Private Information Retrieval (PIR) is necessary, though not sufficient, to achieve our definition of CR; and that CR is achieved through a modification of PIR for which known implementations exist}, @@ -7770,7 +7773,7 @@ We show that applying encoding based on universal re-encryption can solve many o series = {Lecture Notes in Computer Science}, volume = {3494}, year = {2005}, - pages = {302{\textendash}321}, + pages = {302 - 321}, publisher = {Springer}, organization = {Springer}, abstract = {This paper presents efficient off-line anonymous e-cash schemes where a user can withdraw a wallet containing 2^l coins each of which she can spend unlinkably. Our first result is a scheme, secure under the strong RSA and the y-DDHI assumptions, where the complexity of the withdrawal and spend operations is O(l+k) and the user{\textquoteright}s wallet can be stored using O(l+k) bits, where k is a security parameter. The best previously known schemes require at least one of these complexities to be O(2^l k). In fact, compared to previous e-cash schemes, our whole wallet of 2^l coins has about the same size as one coin in these schemes. Our scheme also offers exculpability of users, that is, the bank can prove to third parties that a user has double-spent. @@ -7788,7 +7791,7 @@ We then extend our scheme to our second result, the first e-cash scheme that pro booktitle = {Proceedings of Information Hiding Workshop (IH 2005)}, year = {2005}, month = {June}, - pages = {11{\textendash}25}, + pages = {11 - 25}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {We study the effect compulsion attacks, through which an adversary can request a decryption or key from an honest node, have on the security of mix based anonymous communication systems. Some specific countermeasures are proposed that increase the cost of compulsion attacks, detect that tracing is taking place and ultimately allow for some anonymity to be preserved even when all nodes are under compulsion. Going beyond the case when a single message is traced, we also analyze the effect of multiple messages being traced and devise some techniques that could retain some anonymity. Our analysis highlights that we can reason about plausible deniability in terms of the information theoretic anonymity metrics}, @@ -7840,7 +7843,7 @@ We then extend our scheme to our second result, the first e-cash scheme that pro series = {SIGMETRICS {\textquoteright}05}, year = {2005}, month = jun, - pages = {2{\textendash}13}, + pages = {2 - 13}, publisher = {ACM}, organization = {ACM}, address = {Banff, Alberta, Canada}, @@ -7857,7 +7860,7 @@ We then extend our scheme to our second result, the first e-cash scheme that pro booktitle = {NCA{\textquoteright}05 - Proceedings of the 4th IEEE International Symposium on Network Computing and Applications}, year = {2005}, month = jul, - pages = {41{\textendash}48}, + pages = {41 - 48}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Cambridge, MA, USA}, @@ -7873,7 +7876,7 @@ We then extend our scheme to our second result, the first e-cash scheme that pro title = {Deep Store: An archival storage system architecture}, booktitle = {In Proceedings of the 21st International Conference on Data Engineering (ICDE{\textquoteright}05)}, year = {2005}, - pages = {804{\textendash}815}, + pages = {804 - 815}, publisher = {IEEE}, organization = {IEEE}, abstract = {We present the Deep Store archival storage architecture, a large-scale storage system that stores immutable dataefficiently and reliably for long periods of time. Archived data is stored across a cluster of nodes and recorded to hard disk. The design differentiates itself from traditional file systems by eliminating redundancy within and across files, distributing content for scalability, associating rich metadata with content, and using variable levels of replication based on the importance or degree of dependency of each piece of stored data. We evaluate the foundations of our design, including PRESIDIO, a virtual content-addressable storage framework with multiple methods for inter-file and intra-file compression that effectively addresses the data-dependent variability of data compression. We measure content and metadata storage efficiency, demonstrate the need for a variable-degree replication model, and provide preliminary results for storage performance}, @@ -7906,7 +7909,7 @@ We then extend our scheme to our second result, the first e-cash scheme that pro title = {Detecting BGP configuration faults with static analysis}, booktitle = {NSDI{\textquoteright}05: Proceedings of the 2nd conference on Symposium on Networked Systems Design \& Implementation}, year = {2005}, - pages = {43{\textendash}56}, + pages = {43 - 56}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -7923,7 +7926,7 @@ This paper describes the design and implementation of rcc, the router configurat booktitle = {HOT-P2P 2005. Proceedings of the Second International Workshop on Hot Topics in Peer-to-Peer Systems}, year = {2005}, month = jul, - pages = {2{\textendash}9}, + pages = {2 - 9}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {La Jolla, California, USA}, @@ -7980,7 +7983,7 @@ This paper describes the design and implementation of rcc, the router configurat @conference {Wang05erasure-codingbased, title = {Erasure-coding based routing for opportunistic networks}, year = {2005}, - pages = {229{\textendash}236}, + pages = {229 - 236}, publisher = {ACM Press}, organization = {ACM Press}, abstract = {mobility is a challenging problem because disconnections are prevalent and lack of knowledge about network dynamics hinders good decision making. Current approaches are primarily based on redundant transmissions. They have either high overhead due to excessive transmissions or long delays due to the possibility of making wrong choices when forwarding a few redundant copies. In this paper, we propose a novel forwarding algorithm based on the idea of erasure codes. Erasure coding allows use of a large number of relays while maintaining a constant overhead, which results in fewer cases of long delays. We use simulation to compare the routing performance of using erasure codes in DTN with four other categories of forwarding algorithms proposed in the literature. Our simulations are based on a real-world mobility trace collected in a large outdoor wild-life environment. The results show that the erasure-coding based algorithm provides the best worst-case delay performance with a fixed amount of overhead. We also present a simple analytical model to capture the delay characteristics of erasure-coding based forwarding, which provides insights on the potential of our approach}, @@ -8052,7 +8055,7 @@ This paper describes the design and implementation of rcc, the router configurat title = {Finding Collisions in the Full SHA-1}, booktitle = {In Proceedings of Crypto}, year = {2005}, - pages = {17{\textendash}36}, + pages = {17 - 36}, publisher = {Springer}, organization = {Springer}, abstract = {In this paper, we present new collision search attacks on the hash function SHA-1. We show that collisions of SHA-1 can be found with complexity less than 2 69 hash operations. This is the first attack on the full 80-step SHA-1 with complexity less than the 2 80 theoretical bound. Keywords: Hash functions, collision search attacks, SHA-1, SHA-0. 1}, @@ -8080,7 +8083,7 @@ This paper describes the design and implementation of rcc, the router configurat title = {Fixing the embarrassing slowness of OpenDHT on PlanetLab}, booktitle = {Proc. of the Second USENIX Workshop on Real, Large Distributed Systems}, year = {2005}, - pages = {25{\textendash}30}, + pages = {25 - 30}, keywords = {distributed hash table, openDHT, peer-to-peer, PlanetLab}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/opendht-fixing.pdf}, author = {Rhea, S. and Chun, B.G. and Kubiatowicz, J. and S Shenker} @@ -8104,7 +8107,7 @@ This paper describes the design and implementation of rcc, the router configurat booktitle = {Proceedings of CRYPTO 2005}, year = {2005}, month = {August}, - pages = {169{\textendash}187}, + pages = {169 - 187}, publisher = {Springer-Verlag, LNCS 3621}, organization = {Springer-Verlag, LNCS 3621}, abstract = {Anonymous channels are necessary for a multitude of privacy-protecting protocols. Onion routing is probably the best known way to achieve anonymity in practice. However, the cryptographic aspects of onion routing have not been sufficiently explored: no satisfactory definitions of security have been given, and existing constructions have only had ad-hoc security analysis for the most part. @@ -8156,7 +8159,7 @@ In this paper we present two constructions of Fuzzy IBE schemes. Our constructio volume = {23}, year = {2005}, month = {August}, - pages = {219{\textendash}252}, + pages = {219 - 252}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {As computer networks increase in size, become more heterogeneous and span greater geographic distances, applications must be designed to cope with the very large scale, poor reliability, and often, with the extreme dynamism of the underlying network. Aggregation is a key functional building block for such applications: it refers to a set of functions that provide components of a distributed system access to global information including network size, average load, average uptime, location and description of hotspots, and so on. Local access to global information is often very useful, if not indispensable for building applications that are robust and adaptive. For example, in an industrial control application, some aggregate value reaching a threshold may trigger the execution of certain actions; a distributed storage system will want to know the total available free space; load-balancing protocols may benefit from knowing the target average load so as to minimize the load they transfer. We propose a gossip-based protocol for computing aggregate values over network components in a fully decentralized fashion. The class of aggregate functions we can compute is very broad and includes many useful special cases such as counting, averages, sums, products, and extremal values. The protocol is suitable for extremely large and highly dynamic systems due to its proactive structure---all nodes receive the aggregate value continuously, thus being able to track any changes in the system. The protocol is also extremely lightweight, making it suitable for many distributed applications including peer-to-peer and grid computing systems. We demonstrate the efficiency and robustness of our gossip-based protocol both theoretically and experimentally under a variety of scenarios including node and communication failures}, @@ -8183,7 +8186,7 @@ In this paper we present two constructions of Fuzzy IBE schemes. Our constructio series = {EC {\textquoteright}05}, year = {2005}, month = jun, - pages = {117{\textendash}126}, + pages = {117 - 126}, publisher = {ACM}, organization = {ACM}, address = {Vancouver, Canada}, @@ -8241,7 +8244,7 @@ In this paper we present two constructions of Fuzzy IBE schemes. Our constructio title = {Hydra: a platform for survivable and secure data storage systems}, booktitle = {StorageSS {\textquoteright}05: Proceedings of the 2005 ACM workshop on Storage security and survivability}, year = {2005}, - pages = {108{\textendash}114}, + pages = {108 - 114}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -8257,7 +8260,7 @@ In this paper we present two constructions of Fuzzy IBE schemes. Our constructio title = {Impacts of packet scheduling and packet loss distribution on FEC Performances: observations and recommendations}, booktitle = {CoNEXT{\textquoteright}05: Proceedings of the 2005 ACM conference on Emerging network experiment and technology}, year = {2005}, - pages = {166{\textendash}176}, + pages = {166 - 176}, publisher = {ACM Press}, organization = {ACM Press}, address = {New York, NY, USA}, @@ -8275,7 +8278,7 @@ In this paper we present two constructions of Fuzzy IBE schemes. Our constructio volume = {28}, number = {14}, year = {2005}, - pages = {1669{\textendash}1679}, + pages = {1669 - 1679}, publisher = {Butterworth-Heinemann}, address = {Newton, MA, USA}, abstract = {Delivering multicast data using application layer approaches offers different advantages, as group members communicate using so-called overlay networks. These consist of a multicast group{\textquoteright}s members connected by unicast tunnels. Since existing approaches for application layer delivery of multicast data in mobile ad hoc networks (short MANETs) only deal with routing but not with error recovery, this paper evaluates tailored mechanisms for handling packet losses and congested networks. Although illustrated at the example of a specific protocol, the mechanisms may be applied to arbitrary overlays. This paper also investigates how application layer functionality based on overlay networks can turn existing multicast routing protocols (like ODMRP, M-AODV,...) into (almost) reliable transport protocols}, @@ -8292,7 +8295,7 @@ In this paper we present two constructions of Fuzzy IBE schemes. Our constructio series = {P2PECON {\textquoteright}05}, year = {2005}, month = aug, - pages = {116{\textendash}121}, + pages = {116 - 121}, publisher = {ACM}, organization = {ACM}, address = {Philadelphia, Pennsylvania, USA}, @@ -8310,7 +8313,7 @@ In this paper we present two constructions of Fuzzy IBE schemes. Our constructio series = {P2PECON {\textquoteright}05}, year = {2005}, month = aug, - pages = {111{\textendash}115}, + pages = {111 - 115}, publisher = {ACM}, organization = {ACM}, address = {Philadelphia, Pennsylvania, USA}, @@ -8323,17 +8326,18 @@ In this paper we present two constructions of Fuzzy IBE schemes. Our constructio author = {Nazareno Andrade and Miranda Mowbray and Lima, Aliandro and Wagner, Gustavo and Ripeanu, Matei} } @proceedings {2005_7, - title = {On the Interaction Between Overlay Routing and Underlay Routing }, + booktitle = {On the Interaction Between Overlay Routing and Underlay Routing }, journal = {IEEE INFOCOM {\textquoteright}05}, year = {2005}, pages = {2543--2553}, + editor = unknown, author = {Yong Liu and Honggang Zhang and Weibo Gong and Don Towsley} } @conference {cramer05isprp, title = {ISPRP: A Message-Efficient Protocol for Initializing Structured P2P Networks}, booktitle = {Proceedings of the 24th IEEE International Performance, Computing, and Communications Conference (IPCCC)}, year = {2005}, - pages = {365{\textendash}370}, + pages = {365 - 370}, type = {publication}, address = {Phoenix, AZ}, abstract = {Most research activities in the field of peer-to-peer (P2P) computing are concerned with routing in virtualized overlay networks. These overlays generally assume node connectivity to be provided by an underlying network-layer routing protocol. This duplication of functionality can give rise to severe inefficiencies. In contrast, we suggest a cross-layer approach where the P2P overlay network also provides the required network-layer routing functionality by itself. Especially in sensor networks, where special attention has to be paid to the nodes{\textquoteright} limited capabilities, this can greatly help in reducing the message overhead. In this paper, we present a key building block for such a protocol, the iterative successor pointer rewiring protocol (ISPRP), which efficiently initializes a P2P routing network among a freshly deployed set of nodes having but link-layer connectivity. ISPRP works in a fully self-organizing way and issues only a small per-node amount of messages by keeping interactions between nodes as local as possible}, @@ -8348,7 +8352,7 @@ In this paper we present two constructions of Fuzzy IBE schemes. Our constructio volume = {33}, number = {1}, year = {2005}, - pages = {26{\textendash}37}, + pages = {26 - 37}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {To understand how high rates of churn and random departure decisions of end-users affect connectivity of P2P networks, this paper investigates resilience of random graphs to lifetime-based node failure and derives the expected delay before a user is forcefully isolated from the graph and the probability that this occurs within his/her lifetime. Our results indicate that systems with heavy-tailed lifetime distributions are more resilient than those with light-tailed (e.g., exponential) distributions and that for a given average degree, k-regular graphs exhibit the highest resilience. As a practical illustration of our results, each user in a system with n = 100 billion peers, 30-minute average lifetime, and 1-minute node-replacement delay can stay connected to the graph with probability 1 - 1 n using only 9 neighbors. This is in contrast to 37 neighbors required under previous modeling efforts. We finish the paper by showing that many P2P networks are almost surely (i.e., with probability 1-o(1)) connected if they have no isolated nodes and derive a simple model for the probability that a P2P system partitions under churn}, @@ -8382,7 +8386,7 @@ Our results contradict some beliefs that the protocols mentioned guarantee anony volume = {16}, number = {2}, year = {2005}, - pages = {163{\textendash}174}, + pages = {163 - 174}, publisher = {IEEE Press}, address = {Piscataway, NJ, USA}, abstract = {Peer-to-Peer (P2P) computing has emerged as a popular model aiming at further utilizing Internet information and resources. However, the mechanism of peers randomly choosing logical neighbors without any knowledge about underlying physical topology can cause a serious topology mismatch between the P2P overlay network and the physical underlying network. The topology mismatch problem brings great stress in the Internet infrastructure. It greatly limits the performance gain from various search or routing techniques. Meanwhile, due to the inefficient overlay topology, the flooding-based search mechanisms cause a large volume of unnecessary traffic. Aiming at alleviating the mismatching problem and reducing the unnecessary traffic, we propose a location-aware topology matching (LTM) technique. LTM builds an efficient overlay by disconnecting slow connections and choosing physically closer nodes as logical neighbors while still retaining the search scope and reducing response time for queries. LTM is scalable and completely distributed in the sense that it does not require any global knowledge of the whole overlay network. The effectiveness of LTM is demonstrated through simulation studies}, @@ -8410,10 +8414,10 @@ Our results contradict some beliefs that the protocols mentioned guarantee anony title = {Making chord robust to byzantine attacks}, booktitle = {In Proc. of the European Symposium on Algorithms (ESA)}, year = {2005}, - pages = {803{\textendash}814}, + pages = {803 - 814}, publisher = {Springer}, organization = {Springer}, - abstract = {Chord is a distributed hash table (DHT) that requires only O(log n) links per node and performs searches with latency and message cost O(log n), where n is the number of peers in the network. Chord assumes all nodes behave according to protocol. We give a variant of Chord which is robust with high probability for any time period during which: 1) there are always at least z total peers in the network for some integer z; 2) there are never more than (1/4{\textendash}ε)z Byzantine peers in the network for a fixed ε > 0; and 3) the number of peer insertion and deletion events is no more than zk for some tunable parameter k. We assume there is an adversary controlling the Byzantine peers and that the IP-addresses of all the Byzantine peers and the locations where they join the network are carefully selected by this adversary. Our notion of robustness is rather strong in that we not only guarantee that searches can be performed but also that we can enforce any set of {\textquotedblleft}proper behavior{\textquotedblright} such as contributing new material, etc. In comparison to Chord, the resources required by this new variant are only a polylogarithmic factor greater in communication, messaging, and linking costs}, + abstract = {Chord is a distributed hash table (DHT) that requires only O(log n) links per node and performs searches with latency and message cost O(log n), where n is the number of peers in the network. Chord assumes all nodes behave according to protocol. We give a variant of Chord which is robust with high probability for any time period during which: 1) there are always at least z total peers in the network for some integer z; 2) there are never more than (1/4 - ε)z Byzantine peers in the network for a fixed ε > 0; and 3) the number of peer insertion and deletion events is no more than zk for some tunable parameter k. We assume there is an adversary controlling the Byzantine peers and that the IP-addresses of all the Byzantine peers and the locations where they join the network are carefully selected by this adversary. Our notion of robustness is rather strong in that we not only guarantee that searches can be performed but also that we can enforce any set of {\textquotedblleft}proper behavior{\textquotedblright} such as contributing new material, etc. In comparison to Chord, the resources required by this new variant are only a polylogarithmic factor greater in communication, messaging, and linking costs}, keywords = {Chord, distributed hash table, robustness}, doi = {10.1007/11561071}, www_section = {http://www.springerlink.com/content/422llxn7khwej72n/}, @@ -8442,7 +8446,7 @@ Our results contradict some beliefs that the protocols mentioned guarantee anony series = {IMC {\textquoteright}05}, year = {2005}, month = oct, - pages = {4{\textendash}4}, + pages = {4 - 4}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -8472,10 +8476,10 @@ This paper reports the results from a two week measurement of the entire Overnet booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2005)}, year = {2005}, month = {May}, - pages = {26{\textendash}39}, + pages = {26 - 39}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, - abstract = {We review threat models used in the evaluation of anonymity systems{\textquoteright} vulnerability to traffic analysis. We then suggest that, under the partial adversary model, if multiple packets have to be sent through these systems, more anonymity can be achieved if senders route the packets via different paths. This is in contrast to the normal technique of using the same path for them all. We comment on the implications of this for message-based and connection-based anonymity systems. We then proceed to examine the only remaining traffic analysis attack {\textendash} one which considers the entire system as a black box. We show that it is more difficult to execute than the literature suggests, and attempt to empirically estimate the parameters of the Mixmaster and the Mixminion systems needed in order to successfully execute the attack}, + abstract = {We review threat models used in the evaluation of anonymity systems{\textquoteright} vulnerability to traffic analysis. We then suggest that, under the partial adversary model, if multiple packets have to be sent through these systems, more anonymity can be achieved if senders route the packets via different paths. This is in contrast to the normal technique of using the same path for them all. We comment on the implications of this for message-based and connection-based anonymity systems. We then proceed to examine the only remaining traffic analysis attack - one which considers the entire system as a black box. We show that it is more difficult to execute than the literature suggests, and attempt to empirically estimate the parameters of the Mixmaster and the Mixminion systems needed in order to successfully execute the attack}, keywords = {anonymity, traffic analysis}, isbn = {978-3-540-34745-3}, doi = {10.1007/11767831}, @@ -8488,7 +8492,7 @@ This paper reports the results from a two week measurement of the entire Overnet booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2005)}, year = {2005}, month = {May}, - pages = {128{\textendash}147}, + pages = {128 - 147}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {We consider a mix-network as a cryptographic primitive that provides anonymity. A mix-network takes as input a number of ciphertexts and outputs a random shuffle of the corresponding plaintexts. Common applications of mix-nets are electronic voting and anonymous network traffic. In this paper, we present a novel construction of a mix-network, which is based on shuffling ElGamal encryptions. Our scheme is the first mix-net to meet the strongest security requirements: it is robust and secure against chosen ciphertext attacks as well as against active attacks in the Universally Composable model. Our construction allows one to securely execute several mix-net instances concurrently, as well as to run multiple mix-sessions without changing a set of keys. Nevertheless, the scheme is efficient: it requires a linear work (in the number of input messages) per mix-server}, @@ -8520,7 +8524,7 @@ This paper reports the results from a two week measurement of the entire Overnet series = {P2PECON {\textquoteright}05}, year = {2005}, month = aug, - pages = {122{\textendash}127}, + pages = {122 - 127}, publisher = {ACM}, organization = {ACM}, address = {Philadelphia, Pennsylvania, USA}, @@ -8536,7 +8540,7 @@ This paper reports the results from a two week measurement of the entire Overnet title = {Non-transitive connectivity and DHTs}, booktitle = {WORLDS{\textquoteright}05: Proceedings of the 2nd conference on Real, Large Distributed Systems}, year = {2005}, - pages = {55{\textendash}60}, + pages = {55 - 60}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -8565,7 +8569,7 @@ We introduce and implement Obfuscated Ciphertext Mixing, the obfuscation of a mi volume = {3531}, year = {2005}, month = jun, - pages = {364{\textendash}377}, + pages = {364 - 377}, publisher = {Springer}, organization = {Springer}, address = {New York, NY, USA}, @@ -8580,7 +8584,7 @@ We introduce and implement Obfuscated Ciphertext Mixing, the obfuscation of a mi booktitle = {Proceedings of the 2005 conference on Applications, technologies, architectures, and protocols for computer communications}, series = {SIGCOMM {\textquoteright}05}, year = {2005}, - pages = {73{\textendash}84}, + pages = {73 - 84}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -8596,7 +8600,7 @@ We introduce and implement Obfuscated Ciphertext Mixing, the obfuscation of a mi volume = {5}, year = {2005}, month = jul, - pages = {41{\textendash}50}, + pages = {41 - 50}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {While the fundamental premise of peer-to-peer (P2P) systems is that of voluntary resource sharing among individual peers, there is an inherent tension between individual rationality and collective welfare that threatens the viability of these systems. This paper surveys recent research at the intersection of economics and computer science that targets the design of distributed systems consisting of rational participants with diverse and selfish interests. In particular, we discuss major findings and open questions related to free-riding in P2P systems: factors affecting the degree of free-riding, incentive mechanisms to encourage user cooperation, and challenges in the design of incentive mechanisms for P2P systems}, @@ -8643,7 +8647,7 @@ We have developed a prototype based on the FreePastry open-source implementation booktitle = {ATEC05. Proceedings of the USENIX Annual Technical Conference}, year = {2005}, month = apr, - pages = {179{\textendash}192}, + pages = {179 - 192}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Anaheim, CA}, @@ -8668,7 +8672,7 @@ We have developed a prototype based on the FreePastry open-source implementation series = {AAMAS {\textquoteright}05}, year = {2005}, month = jul, - pages = {1041{\textendash}1048}, + pages = {1041 - 1048}, publisher = {ACM}, organization = {ACM}, address = {Utrecht, Netherlands}, @@ -8685,7 +8689,7 @@ We have developed a prototype based on the FreePastry open-source implementation journal = {Int. J. Hum.-Comput. Stud}, volume = {63}, year = {2005}, - pages = {203{\textendash}227}, + pages = {203 - 227}, abstract = {Several recent surveys conclude that people are concerned about privacy and consider it to be an important factor in their online decision making. This paper reports on a study in which (1) user concerns were analysed more deeply and (2) what users said was contrasted with what they did in an experimental e-commerce scenario. Eleven independent variables were shown to affect the online behavior of at least some groups of users. Most significant were trust marks present on web pages and the existence of a privacy policy, though users seldom consulted the policy when one existed. We also find that many users have inaccurate perceptions of their own knowledge about privacy technology and vulnerabilities, and that important user groups, like those similar to the Westin "privacy fundamentalists", do not appear to form a cohesive group for privacy-related decision making.In this study we adopt an experimental economic research paradigm, a method for examining user behavior which challenges the current emphasis on survey data. We discuss these issues and the implications of our results on user interpretation of trust marks and interaction design. Although broad policy implications are beyond the scope of this paper, we conclude by questioning the application of the ethical/legal doctrine of informed consent to online transactions in the light of the evidence that users frequently do not consult privacy policies}, keywords = {decision-making, design, e-commerce, economic models, policy, privacy, survey}, issn = {1071-5819}, @@ -8699,7 +8703,7 @@ We have developed a prototype based on the FreePastry open-source implementation booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2005)}, year = {2005}, month = {May}, - pages = {1{\textendash}11}, + pages = {1 - 11}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {Encrypting traffic does not prevent an attacker from performing some types of traffic analysis. We present a straightforward traffic analysis attack against encrypted HTTP streams that is surprisingly effective in identifying the source of the traffic. An attacker starts by creating a profile of the statistical characteristics of web requests from interesting sites, including distributions of packet sizes and inter-arrival times. Later, candidate encrypted streams are compared against these profiles. In our evaluations using real traffic, we find that many web sites are subject to this attack. With a training period of 24 hours and a 1 hour delay afterwards, the attack achieves only 23\% accuracy. However, an attacker can easily pre-determine which of trained sites are easily identifiable. Accordingly, against 25 such sites, the attack achieves 40\% accuracy; with three guesses, the attack achieves 100\% accuracy for our data. Longer delays after training decrease accuracy, but not substantially. We also propose some countermeasures and improvements to our current method. Previous work analyzed SSL traffic to a proxy, taking advantage of a known flaw in SSL that reveals the length of each web object. In contrast, we exploit the statistical characteristics of web streams that are encrypted as a single flow, which is the case with WEP/WPA, IPsec, and SSH tunnels}, @@ -8712,7 +8716,7 @@ We have developed a prototype based on the FreePastry open-source implementation } @book {2005_11, title = {Privacy-Preserving Set Operations}, - booktitle = {Advances in Cryptology {\textendash} CRYPTO 2005}, + booktitle = {Advances in Cryptology - CRYPTO 2005}, series = {Lecture Notes in Computer Science}, volume = {3621}, year = {2005}, @@ -8729,7 +8733,7 @@ We have developed a prototype based on the FreePastry open-source implementation } @book {2005_12, title = {On Private Scalar Product Computation for Privacy-Preserving Data Mining}, - booktitle = {Information Security and Cryptology {\textendash} ICISC 2004}, + booktitle = {Information Security and Cryptology - ICISC 2004}, series = {Lecture Notes in Computer Science}, volume = {3506}, year = {2005}, @@ -8764,10 +8768,10 @@ We have developed a prototype based on the FreePastry open-source implementation booktitle = {Proceedings of Information Hiding Workshop (IH 2005)}, year = {2005}, month = {June}, - pages = {26{\textendash}38}, + pages = {26 - 38}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, - abstract = {We analyze networks of mixes used for providing untraceable communication. We consider a network consisting of k mixes working in parallel and exchanging the outputs {\textendash} which is the most natural architecture for composing mixes of a certain size into networks able to mix a larger number of inputs at once. We prove that after O(log k) rounds the network considered provides a fair level of privacy protection for any number of messages. No mathematical proof of this kind has been published before. We show that if at least one of server is corrupted we need substantially more rounds to meet the same requirements of privacy protection}, + abstract = {We analyze networks of mixes used for providing untraceable communication. We consider a network consisting of k mixes working in parallel and exchanging the outputs - which is the most natural architecture for composing mixes of a certain size into networks able to mix a larger number of inputs at once. We prove that after O(log k) rounds the network considered provides a fair level of privacy protection for any number of messages. No mathematical proof of this kind has been published before. We show that if at least one of server is corrupted we need substantially more rounds to meet the same requirements of privacy protection}, keywords = {anonymity, coupling, Markov chain, rapid mixing}, isbn = {978-3-540-29039-1}, doi = {10.1007/11558859}, @@ -8779,7 +8783,7 @@ We have developed a prototype based on the FreePastry open-source implementation title = {Proximity Neighbor Selection for a DHT in Wireless Multi-Hop Networks}, booktitle = {Proceedings of the 5th IEEE International Conference on Peer-to-Peer Computing}, year = {2005}, - pages = {3{\textendash}10}, + pages = {3 - 10}, publisher = {IEEE Computer Society Washington, DC, USA}, organization = {IEEE Computer Society Washington, DC, USA}, type = {publication}, @@ -8835,7 +8839,7 @@ We have developed a prototype based on the FreePastry open-source implementation title = {A Random Walk Based Anonymous Peer-to-Peer Protocol Design}, booktitle = {Proceedings of ICCNMC}, year = {2005}, - pages = {143{\textendash}152}, + pages = {143 - 152}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {Anonymity has been one of the most challenging issues in Ad Hoc environment such as P2P systems. In this paper, we propose an anonymous protocol called Random Walk based Anonymous Protocol (RWAP), in decentralized P2P systems. We evaluate RWAP by comprehensive trace driven simulations. Results show that RWAP significantly reduces traffic cost and encryption overhead compared with existing approaches}, @@ -8883,7 +8887,7 @@ We have developed a prototype based on the FreePastry open-source implementation title = {SAS: A Scalar Anonymous Communication System}, booktitle = {Proceedings of ICCNMC}, year = {2005}, - pages = {452{\textendash}461}, + pages = {452 - 461}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {Anonymity technologies have gained more and more attention for communication privacy. In general, users obtain anonymity at a certain cost in an anonymous communication system, which uses rerouting to increase the system{\textquoteright}s robustness. However, a long rerouting path incurs large overhead and decreases the quality of service (QoS). In this paper, we propose the Scalar Anonymity System (SAS) in order to provide a tradeoff between anonymity and cost for different users with different requirements. In SAS, by selecting the level of anonymity, a user obtains the corresponding anonymity and QoS and also sustains the corresponding load of traffic rerouting for other users. Our theoretical analysis and simulation experiments verify the effectiveness of SAS}, @@ -8908,7 +8912,7 @@ We have developed a prototype based on the FreePastry open-source implementation title = {Scalable Service Discovery for MANET}, booktitle = {PERCOM {\textquoteright}05: Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications}, year = {2005}, - pages = {235{\textendash}244}, + pages = {235 - 244}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -8953,7 +8957,7 @@ This overview focuses on the three DHT systems that have received the most atten series = {SPAA {\textquoteright}05}, year = {2005}, month = jul, - pages = {203{\textendash}212}, + pages = {203 - 212}, publisher = {ACM}, organization = {ACM}, address = {Las Vegas, Nevada}, @@ -8981,13 +8985,13 @@ This overview focuses on the three DHT systems that have received the most atten title = {A Self-Organizing Routing Scheme for Random Networks}, booktitle = {Proceedings of the 4th IFIP-TC6 Networking Conference}, year = {2005}, - pages = {1366{\textendash}1370}, + pages = {1366 - 1370}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, type = {publication}, address = {Waterloo, Canada}, abstract = {Most routing protocols employ address aggregation to achieve scalability with respect to routing table size. But often, as networks grow in size and complexity, address aggregation fails. Other networks, e.g. sensor-actuator networks or ad-hoc networks, that are characterized by organic growth might not at all follow the classical hierarchical structures that are required for aggregation. -In this paper, we present a fully self-organizing routing scheme that is able to efficiently route messages in random networks with randomly assigned node addresses. The protocol combines peer-to-peer techniques with source routing and can be implemented to work with very limited resource demands. With the help of simulations we show that it nevertheless quickly converges into a globally consistent state and achieves a routing stretch of only 1.2 {\textendash} 1.3 in a network with more than 105 randomly assigned nodes}, +In this paper, we present a fully self-organizing routing scheme that is able to efficiently route messages in random networks with randomly assigned node addresses. The protocol combines peer-to-peer techniques with source routing and can be implemented to work with very limited resource demands. With the help of simulations we show that it nevertheless quickly converges into a globally consistent state and achieves a routing stretch of only 1.2 - 1.3 in a network with more than 105 randomly assigned nodes}, keywords = {ad-hoc networks, P2P, self-organization}, isbn = {978-3-540-25809-4}, doi = {10.1007/b136094}, @@ -9001,7 +9005,7 @@ In this paper, we present a fully self-organizing routing scheme that is able to series = {P2PECON {\textquoteright}05}, year = {2005}, month = aug, - pages = {93{\textendash}98}, + pages = {93 - 98}, publisher = {ACM}, organization = {ACM}, address = {Philadelphia, Pennsylvania, USA}, @@ -9044,7 +9048,7 @@ In this paper, we present a fully self-organizing routing scheme that is able to series = {Lecture Notes in Computer Science}, volume = {3390}, year = {2005}, - pages = {213{\textendash}235}, + pages = {213 - 235}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, chapter = {A software framework for automated negotiation}, @@ -9063,7 +9067,7 @@ In this paper, we present a fully self-organizing routing scheme that is able to series = {SIGMETRICS {\textquoteright}05}, year = {2005}, month = jun, - pages = {398{\textendash}399}, + pages = {398 - 399}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -9079,7 +9083,7 @@ In this paper, we present a fully self-organizing routing scheme that is able to title = {Some Remarks on Universal Re-encryption and A Novel Practical Anonymous Tunnel}, booktitle = {Proceedings of ICCNMC}, year = {2005}, - pages = {853{\textendash}862}, + pages = {853 - 862}, abstract = {In 2004 Golle, Jakobsson, Juels and Syverson presented a new encryption scheme called the universal re-encryption [GJJS04] for mixnets [Cha81] which was extended by Gomulkiewicz et al. [GKK04]. We discover that this scheme and its extension both are insecure against a chosen ciphertext attack proposed by Pfitzmann in 1994 [Pfi94]. Another drawback of them is low efficiency for anonymous communications due to their long ciphertexts, i.e., four times the size of plaintext. Accordingly, we devise a novel universal and efficient anonymous tunnel, rWonGoo, for circuit-based low-latency communications in large scale peer-to-peer environments to dramatically decrease possibility to suffer from the attack [Pfi94]. The basic idea behind rWonGoo is to provide anonymity with re-encryption and random forwarding, obtaining practicality, correctness and efficiency in encryption in the way differing from the layered encryption systems [Cha81] that can be difficult to achieve correctness of tunnels}, isbn = {978-3-540-28102-3}, doi = {10.1007/11534310}, @@ -9091,7 +9095,7 @@ In this paper, we present a fully self-organizing routing scheme that is able to journal = {IEEE Communications Surveys and Tutorials}, volume = {7}, year = {2005}, - pages = {72{\textendash}93}, + pages = {72 - 93}, abstract = {Over the Internet today, computing and communications environments are significantly more complex and chaotic than classical distributed systems, lacking any centralized organization or hierarchical control. There has been much interest in emerging Peer-to-Peer (P2P) network overlays because they provide a good substrate for creating large-scale data sharing, content distribution and application-level multicast applications. These P2P networks try to provide a long list of features such as: selection of nearby peers, redundant storage, efficient search/location of data items, data permanence or guarantees, hierarchical naming, trust and authentication, and, anonymity. P2P networks potentially offer an efficient routing architecture that is self-organizing, massively scalable, and robust in the wide-area, combining fault tolerance, load balancing and explicit notion of locality. In this paper, we present a survey and comparison of various Structured and Unstructured P2P networks. We categorize the various schemes into these two groups in the design spectrum and discuss the application-level network performance of each group}, keywords = {overlay, peer-to-peer networking}, issn = {1553-877X }, @@ -9106,7 +9110,7 @@ In this paper, we present a fully self-organizing routing scheme that is able to series = {P2PECON {\textquoteright}05}, year = {2005}, month = aug, - pages = {128{\textendash}132}, + pages = {128 - 132}, publisher = {ACM}, organization = {ACM}, address = {Philadelphia, PA}, @@ -9122,7 +9126,7 @@ In this paper, we present a fully self-organizing routing scheme that is able to title = {Sybil-resistant DHT routing}, booktitle = {In ESORICS}, year = {2005}, - pages = {305{\textendash}318}, + pages = {305 - 318}, publisher = {Springer}, organization = {Springer}, abstract = {Distributed Hash Tables (DHTs) are very efficient distributed systems for routing, but at the same time vulnerable to disruptive nodes. Designers of such systems want them used in open networks, where an adversary can perform a sybil attack by introducing a large number of corrupt nodes in the network, considerably degrading its performance. We introduce a routing strategy that alleviates some of the effects of such an attack by making sure that lookups are performed using a diverse set of nodes. This ensures that at least some of the nodes queried are good, and hence the search makes forward progress. This strategy makes use of latent social information present in the introduction graph of the network}, @@ -9135,7 +9139,7 @@ In this paper, we present a fully self-organizing routing scheme that is able to title = {A Taxonomy of Rational Attacks}, booktitle = {Proceedings of the 4th International Workshop on Peer-to-Peer Systems (IPTPS {\textquoteright}05}, year = {2005}, - pages = {36{\textendash}46}, + pages = {36 - 46}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, abstract = {For peer-to-peer services to be effective, participating nodes must cooperate, but in most scenarios a node represents a self-interested party and cooperation can neither be expected nor enforced. A reasonable assumption is that a large fraction of p2p nodes are rational and will attempt to maximize their consumption of system resources while minimizing the use of their own. If such behavior violates system policy then it constitutes an attack. In this paper we identify and create a taxonomy for rational attacks and then identify corresponding solutions if they exist. The most effective solutions directly incentivize cooperative behavior, but when this is not feasible the common alternative is to incentivize evidence of cooperation instead}, @@ -9181,7 +9185,7 @@ In this paper we present a novel routing approach that is capable of handling co booktitle = {Proceedings of the ACM Conference on Computer and Communications Security}, year = {2005}, month = {November}, - pages = {81{\textendash}91}, + pages = {81 - 91}, publisher = {ACM New York, NY, USA}, organization = {ACM New York, NY, USA}, abstract = {Peer-to-peer VoIP calls are becoming increasingly popular due to their advantages in cost and convenience. When these calls are encrypted from end to end and anonymized by low latency anonymizing network, they are considered by many people to be both secure and anonymous.In this paper, we present a watermark technique that could be used for effectively identifying and correlating encrypted, peer-to-peer VoIP calls even if they are anonymized by low latency anonymizing networks. This result is in contrast to many people{\textquoteright}s perception. The key idea is to embed a unique watermark into the encrypted VoIP flow by slightly adjusting the timing of selected packets. Our analysis shows that it only takes several milliseconds time adjustment to make normal VoIP flows highly unique and the embedded watermark could be preserved across the low latency anonymizing network if appropriate redundancy is applied. Our analytical results are backed up by the real-time experiments performed on leading peer-to-peer VoIP client and on a commercially deployed anonymizing network. Our results demonstrate that (1) tracking anonymous peer-to-peer VoIP calls on the Internet is feasible and (2) low latency anonymizing networks are susceptible to timing attacks}, @@ -9197,7 +9201,7 @@ In this paper we present a novel routing approach that is capable of handling co booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2005)}, year = {2005}, month = {May}, - pages = {110{\textendash}127}, + pages = {110 - 127}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {We apply blind source separation techniques from statistical signal processing to separate the traffic in a mix network. Our experiments show that this attack is effective and scalable. By combining the flow separation method and frequency spectrum matching method, a passive attacker can get the traffic map of the mix network. We use a non-trivial network to show that the combined attack works. The experiments also show that multicast traffic can be dangerous for anonymity networks}, @@ -9212,7 +9216,7 @@ In this paper we present a novel routing approach that is capable of handling co title = {The Use of Scalable Source Routing for Networked Sensors}, booktitle = {Proceedings of the 2nd IEEE Workshop on Embedded Networked Sensors}, year = {2005}, - pages = {163{\textendash}165}, + pages = {163 - 165}, publisher = {IEEE Computer Society Washington, DC, USA}, organization = {IEEE Computer Society Washington, DC, USA}, type = {publication}, @@ -9268,7 +9272,7 @@ In this paper we present a novel routing approach that is capable of handling co volume = {3424}, year = {2004}, month = {May}, - pages = {1{\textendash}16}, + pages = {1 - 16}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {Traditional methods for evaluating the amount of anonymity afforded by various Mix configurations have depended on either measuring the size of the set of possible senders of a particular message (the anonymity set size), or by measuring the entropy associated with the probability distribution of the messages possible senders. This paper explores further an alternative way of assessing the anonymity of a Mix system by considering the capacity of a covert channel from a sender behind the Mix to an observer of the Mix{\textquoteright}s output. @@ -9308,7 +9312,7 @@ Initial work considered a simple model, with an observer (Eve) restricted to cou month = {August}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, - abstract = {Encapsulating messages in onions is one of the major techniques providing anonymous communication in computer networks. To some extent, it provides security against traffic analysis by a passive adversary. However, it can be highly vulnerable to attacks by an active adversary. For instance, the adversary may perform a simple so{\textendash}called repetitive attack: a malicious server sends the same massage twice, then the adversary traces places where the same message appears twice {\textendash} revealing the route of the original message. A repetitive attack was examined for mix{\textendash}networks. However, none of the countermeasures designed is suitable for onion{\textendash}routing. + abstract = {Encapsulating messages in onions is one of the major techniques providing anonymous communication in computer networks. To some extent, it provides security against traffic analysis by a passive adversary. However, it can be highly vulnerable to attacks by an active adversary. For instance, the adversary may perform a simple so - called repetitive attack: a malicious server sends the same massage twice, then the adversary traces places where the same message appears twice - revealing the route of the original message. A repetitive attack was examined for mix - networks. However, none of the countermeasures designed is suitable for onion - routing. In this paper we propose an {\textquotedblleft}onion-like{\textquotedblright} encoding design based on universal reencryption. The onions constructed in this way can be used in a protocol that achieves the same goals as the classical onions, however, at the same time we achieve immunity against a repetitive attack. Even if an adversary disturbs communication and prevents processing a message somewhere on the onion path, it is easy to identify the malicious server performing the attack and provide an evidence of its illegal behavior}, keywords = {onion routing, repetitive attack, universal re-encryption, unlinkability}, isbn = {978-3-540-24302-1}, @@ -9376,7 +9380,7 @@ In this paper we propose an {\textquotedblleft}onion-like{\textquotedblright} en volume = {1}, number = {1}, year = {2004}, - pages = {11{\textendash}33}, + pages = {11 - 33}, publisher = {IEEE Computer Society Press}, address = {Los Alamitos, CA, USA}, abstract = {This paper gives the main definitions relating to dependability, a generic concept including as special case such attributes as reliability, availability, safety, integrity, maintainability, etc. Security brings in concerns for confidentiality, in addition to availability and integrity. Basic definitions are given first. They are then commented upon, and supplemented by additional definitions, which address the threats to dependability and security (faults, errors, failures), their attributes, and the means for their achievement (fault prevention, fault tolerance, fault removal, fault forecasting). The aim is to explicate a set of general concepts, of relevance across a wide range of situations and, therefore, helping communication and cooperation among a number of scientific and technical communities, including ones that are concentrating on particular types of system, of system failures, or of causes of system failures}, @@ -9403,7 +9407,7 @@ In this paper we propose an {\textquotedblleft}onion-like{\textquotedblright} en address = {Singapore}, volume = {1}, year = {2004}, - pages = {357{\textendash}361}, + pages = {357 - 361}, type = {publication}, abstract = {Bootstrapping is a vital core functionality required by every peer-to-peer (P2P) overlay network. Nodes intending to participate in such an overlay network initially have to find at least one node that is already part of this network. While structured P2P networks (e.g. distributed hash tables, DHTs) define rules about how to proceed after this point, unstructured P2P networks continue using bootstrapping techniques until they are sufficiently connected. In this paper, we compare solutions applicable to the bootstrapping problem. Measurements of an existing system, the Gnutella web caches, highlight the inefficiency of this particular approach. Improved bootstrapping mechanisms could also incorporate locality-awareness into the process. We propose an advanced mechanism by which the overlay topology is - to some extent - matched with the underlying topology. Thereby, the performance of the overall system can be vastly improved}, keywords = {bootstrapping, distributed hash table, P2P}, @@ -9445,7 +9449,7 @@ We identify flaws in the software in Reliable that further compromise its abilit title = {Data durability in peer to peer storage systems}, booktitle = {CCGRID {\textquoteright}04: Proceedings of the 2004 IEEE International Symposium on Cluster Computing and the Grid}, year = {2004}, - pages = {90{\textendash}97}, + pages = {90 - 97}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -9461,7 +9465,7 @@ We identify flaws in the software in Reliable that further compromise its abilit booktitle = {Proceedings of the 24th International Conference on Distributed Computing Systems (ICDCS{\textquoteright}04)}, series = {ICDCS {\textquoteright}04}, year = {2004}, - pages = {200{\textendash}208}, + pages = {200 - 208}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -9501,7 +9505,7 @@ We identify flaws in the software in Reliable that further compromise its abilit booktitle = {Proceedings of the 2004 International Conference on Wireless Networks (ICWN {\textquoteright}04)}, volume = {1}, year = {2004}, - pages = {81{\textendash}87}, + pages = {81 - 87}, type = {publication}, address = {Las Vegas, NV}, abstract = { Many clustering protocols for mobile ad hoc networks (MANETs) have been proposed in the literature. With only one exception so far [1], all these protocols are proactive, thus wasting bandwidth when their function is not currently needed. To reduce the signalling traffic load, reactive clustering may be employed. We have developed a clustering protocol named {\textquotedblleft}On-Demand Group Mobility-Based Clustering {\textquotedblright} (ODGMBC) which is reactive. Its goal is to build clusters as a basis for address autoconfiguration and hierarchical routing. The design process especially addresses the notion of group mobility in a MANET. As a result, ODGMBC maps varying physical node groups onto logical clusters. In this paper, ODGMBC is described. It was implemented for the ad hoc network simulator GloMoSim [2] and evaluated using several performance indicators. Simulation results are promising and show that ODGMBC leads to stable clusters. This stability is advantageous for autoconfiguration and routing mechansims to be employed in conjunction with the clustering algorithm. Index Terms {\textemdash} clustering, multi-hop, reactive, MANET, group mobility}, @@ -9529,7 +9533,7 @@ We identify flaws in the software in Reliable that further compromise its abilit booktitle = {NSDI{\textquoteright}04 - Proceedings of the 1st conference on Symposium on Networked Systems Design and Implementation }, year = {2004}, month = mar, - pages = {7{\textendash}7}, + pages = {7 - 7}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {San Francisco, CA, USA}, @@ -9605,7 +9609,7 @@ We present new DC-net constructions that simultaneously achieve non-interactivit title = {Distributed Job Scheduling in a Peer-to-Peer Video Recording System}, booktitle = {Proceedings of the Workshop on Algorithms and Protocols for Efficient Peer-to-Peer Applications (PEPPA) at Informatik 2004}, year = {2004}, - pages = {234{\textendash}238}, + pages = {234 - 238}, type = {publication}, address = {Ulm, Germany}, abstract = {Since the advent of Gnutella, Peer-to-Peer (P2P) protocols have matured towards a fundamental design element for large-scale, self-organising distributed systems. Many research efforts have been invested to improve various aspects of P2P systems, like their performance, scalability, and so on. However, little experience has been gathered from the actual deployment of such P2P systems apart from the typical file sharing applications. To bridge this gap and to gain more experience in making the transition from theory to practice, we started building advanced P2P applications whose explicit goal is {\textquotedblleft}to be deployed in the wild{\textquotedblright}. In this paper, we describe a fully decentralised P2P video recording system. Every node in the system is a networked computer (desktop PC or set-top box) capable of receiving and recording DVB-S, i.e. digital satellite TV. Like a normal video recorder, users can program their machines to record certain programmes. With our system, they will be able to schedule multiple recordings in parallel. It is the task of the system to assign the recordings to different machines in the network. Moreover, users can {\textquotedblleft}record broadcasts in the past{\textquotedblright}, i.e. the system serves as a short-term archival storage}, @@ -9615,7 +9619,7 @@ We present new DC-net constructions that simultaneously achieve non-interactivit author = {Cramer, Curt and Kendy Kutzner and Thomas Fuhrmann} } @conference {mmsec04-Klonowski, - title = {DUO{\textendash}Onions and Hydra{\textendash}Onions {\textendash} Failure and Adversary Resistant Onion Protocols}, + title = {DUO - Onions and Hydra - Onions - Failure and Adversary Resistant Onion Protocols}, booktitle = {Proceedings of the IFIP TC-6 TC-11 Conference on Communications and Multimedia Security 2004}, year = {2004}, month = {September}, @@ -9684,7 +9688,7 @@ ict theory to analyse these systems. Under our assumptions, resource distributio title = {Energy-aware demand paging on NAND flash-based embedded storages}, booktitle = {ISLPED {\textquoteright}04: Proceedings of the 2004 international symposium on Low power electronics and design}, year = {2004}, - pages = {338{\textendash}343}, + pages = {338 - 343}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -9699,7 +9703,7 @@ ict theory to analyse these systems. Under our assumptions, resource distributio title = {Energy-efficiency and storage flexibility in the blue file system}, booktitle = {OSDI{\textquoteright}04: Proceedings of the 6th conference on Symposium on Opearting Systems Design \& Implementation}, year = {2004}, - pages = {25{\textendash}25}, + pages = {25 - 25}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -9726,7 +9730,7 @@ ict theory to analyse these systems. Under our assumptions, resource distributio title = {Erasure Code Replication Revisited}, booktitle = {P2P {\textquoteright}04: Proceedings of the Fourth International Conference on Peer-to-Peer Computing}, year = {2004}, - pages = {90{\textendash}97}, + pages = {90 - 97}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -9766,7 +9770,7 @@ ict theory to analyse these systems. Under our assumptions, resource distributio volume = {3424}, year = {2004}, month = {May}, - pages = {207{\textendash}225}, + pages = {207 - 225}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {In this paper, we address issues related to flow correlation attacks and the corresponding countermeasures in mix networks. Mixes have been used in many anonymous communication systems and are supposed to provide countermeasures that can defeat various traffic analysis attacks. In this paper, we focus on a particular class of traffic analysis attack, flow correlation attacks, by which an adversary attempts to analyze the network traffic and correlate the traffic of a flow over an input link at a mix with that over an output link of the same mix. Two classes of correlation methods are considered, namely time-domain methods and frequency-domain methods. Based on our threat model and known strategies in existing mix networks, we perform extensive experiments to analyze the performance of mixes. We find that a mix with any known batching strategy may fail against flow correlation attacks in the sense that for a given flow over an input link, the adversary can correctly determine which output link is used by the same flow. We also investigated methods that can effectively counter the flow correlation attack and other timing attacks. The empirical results provided in this paper give an indication to designers of Mix networks about appropriate configurations and alternative mechanisms to be used to counter flow correlation attacks. @@ -9782,7 +9786,7 @@ This work was supported in part by the National Science Foundation under Contrac title = {A formalization of anonymity and onion routing}, booktitle = {Proceedings of ESORICS 2004}, year = {2004}, - pages = {109{\textendash}124}, + pages = {109 - 124}, publisher = {LNCS 3193}, organization = {LNCS 3193}, address = {Sophia Antipolis}, @@ -9814,7 +9818,7 @@ This work was supported in part by the National Science Foundation under Contrac series = {PINS {\textquoteright}04}, year = {2004}, month = aug, - pages = {228{\textendash}236}, + pages = {228 - 236}, publisher = {ACM}, organization = {ACM}, address = {Portland, OR}, @@ -9881,7 +9885,7 @@ However, the statistical hitting set attack is prone to wrong solutions with a g volume = {3424}, year = {2004}, month = {May}, - pages = {79{\textendash}87}, + pages = {79 - 87}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {Golle et al recently introduced universal re-encryption, defining it as re-encryption by a player who does not know the key used for the original encryption, but which still allows an intended player to recover the plaintext. Universal re-encryption is potentially useful as part of many information-hiding techniques, as it allows any player to make ciphertext unidentifiable without knowing the key used. @@ -9899,7 +9903,7 @@ Golle et al{\textquoteright}s techniques for universal re-encryption are reviewe volume = {12}, number = {1}, year = {2004}, - pages = {3{\textendash}36}, + pages = {3 - 36}, abstract = {We propose a new specification framework for information hiding properties such as anonymity and privacy. The framework is based on the concept of a function view, which is a concise representation of the attacker{\textquoteright}s partial knowledge about a function. We describe system behavior as a set of functions, and formalize different information hiding properties in terms of views of these functions. We present an extensive case study, in which we use the function view framework to systematically classify and rigorously define a rich domain of identity-related properties, and to demonstrate that privacy and anonymity are independent. The key feature of our approach is its modularity. It yields precise, formal specifications of information hiding properties for any protocol formalism and any choice of the attacker model as long as the latter induce an observational equivalence relation on protocol instances. In particular, specifications based on function views are suitable for any cryptographic process calculus that defines some form of indistinguishability between processes. Our definitions of information hiding properties take into account any feature of the security model, including probabilities, random number generation, timing, etc., to the extent that it is accounted for by the formalism in which the system is specified}, @@ -9913,7 +9917,7 @@ The key feature of our approach is its modularity. It yields precise, formal spe title = {Integrating Portable and Distributed Storage}, booktitle = {FAST {\textquoteright}04: Proceedings of the 3rd USENIX Conference on File and Storage Technologies}, year = {2004}, - pages = {227{\textendash}238}, + pages = {227 - 238}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -9929,7 +9933,7 @@ The key feature of our approach is its modularity. It yields precise, formal spe volume = {12}, number = {2}, year = {2004}, - pages = {205{\textendash}218}, + pages = {205 - 218}, publisher = {IEEE Press}, address = {Piscataway, NJ, USA}, abstract = {Attempts to generalize the Internet{\textquoteright}s point-to-point communication abstraction to provide services like multicast, anycast, and mobility have faced challenging technical problems and deployment barriers. To ease the deployment of such services, this paper proposes a general, overlay-based Internet Indirection Infrastructure (i3) that offers a rendezvous-based communication abstraction. Instead of explicitly sending a packet to a destination, each packet is associated with an identifier; this identifier is then used by the receiver to obtain delivery of the packet. This level of indirection decouples the act of sending from the act of receiving, and allows i3 to efficiently support a wide variety of fundamental communication services. To demonstrate the feasibility of this approach, we have designed and built a prototype based on the Chord lookup protocol}, @@ -10005,7 +10009,7 @@ Specifically, we implement a variant of a recently proposed technique that passi title = {MACEDON: methodology for automatically creating, evaluating, and designing overlay networks}, booktitle = {NSDI{\textquoteright}04: Proceedings of the 1st conference on Symposium on Networked Systems Design and Implementation}, year = {2004}, - pages = {20{\textendash}20}, + pages = {20 - 20}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -10020,7 +10024,7 @@ Specifically, we implement a variant of a recently proposed technique that passi series = {Springer-Verlag, LNCS}, volume = {3424}, year = {2004}, - pages = {226{\textendash}241}, + pages = {226 - 241}, abstract = {Anonymous message transmission should be a key feature in network architectures ensuring that delivered messages are impossible-or at least infeasible-to be traced back to their senders. For this purpose the formal model of the non-adaptive, real-time PROB-channel will be introduced. In this model attackers try to circumvent applied protection measures and to link senders to delivered messages. In order to formally measure the level of anonymity provided by the system, the probability will be given, with which observers can determine the senders of delivered messages (source-hiding property) or the recipients of sent messages (destination-hiding property). In order to reduce the certainty of an observer, possible counter-measures will be defined that will ensure specified upper limit for the probability with which an observer can mark someone as the sender or recipient of a message. Finally results of simulations will be shown to demonstrate the strength of the techniques}, isbn = {3-540-26203-2}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.77.851}, @@ -10032,7 +10036,7 @@ Specifically, we implement a variant of a recently proposed technique that passi booktitle = {Proceedings of the Ninth Nordic Workshop on Secure IT Systems}, year = {2004}, month = {November}, - pages = {85{\textendash}90}, + pages = {85 - 90}, address = {Espoo, Finland}, abstract = {Anonymous message transmission systems are the building blocks of several high-level anonymity services (e.g. epayment, e-voting). Therefore, it is essential to give a theoretically based but also practically usable objective numerical measure for the provided level of anonymity. In this paper two entropybased anonymity measures will be analyzed and some shortcomings of these methods will be highlighted. Finally, source- and destination-hiding properties will be introduced for so called local anonymity, an aspect reflecting the point of view of the users}, keywords = {anonymity, anonymity measurement}, @@ -10047,7 +10051,7 @@ Specifically, we implement a variant of a recently proposed technique that passi volume = {34}, number = {4}, year = {2004}, - pages = {353{\textendash}366}, + pages = {353 - 366}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {This paper presents the design of Mercury, a scalable protocol for supporting multi-attribute range-based searches. Mercury differs from previous range-based query systems in that it supports multiple attributes as well as performs explicit load balancing. To guarantee efficient routing and load balancing, Mercury uses novel light-weight sampling mechanisms for uniformly sampling random nodes in a highly dynamic overlay network. Our evaluation shows that Mercury is able to achieve its goals of logarithmic-hop routing and near-uniform load balancing.We also show that Mercury can be used to solve a key problem for an important class of distributed applications: distributed state maintenance for distributed games. We show that the Mercury-based solution is easy to use, and that it reduces the game{\textquoteright}s messaging overheard significantly compared to a na{\"\i}ve approach}, @@ -10080,7 +10084,7 @@ Specifically, we implement a variant of a recently proposed technique that passi series = {SIGCOMM {\textquoteright}04}, year = {2004}, month = aug, - pages = {367{\textendash}378}, + pages = {367 - 378}, publisher = {ACM}, organization = {ACM}, address = {Portland, Oregon, USA}, @@ -10119,7 +10123,7 @@ Specifically, we implement a variant of a recently proposed technique that passi series = {SODA {\textquoteright}04}, year = {2004}, month = jan, - pages = {76{\textendash}85}, + pages = {76 - 85}, publisher = {Society for Industrial and Applied Mathematics}, organization = {Society for Industrial and Applied Mathematics}, address = {New Orleans, Louisiana}, @@ -10136,7 +10140,7 @@ Specifically, we implement a variant of a recently proposed technique that passi series = {ATEC {\textquoteright}04}, year = {2004}, month = jun, - pages = {11{\textendash}11}, + pages = {11 - 11}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Boston, Massachusetts, USA}, @@ -10150,7 +10154,7 @@ Specifically, we implement a variant of a recently proposed technique that passi title = {Operating system support for planetary-scale network services}, booktitle = {NSDI{\textquoteright}04: Proceedings of the 1st conference on Symposium on Networked Systems Design and Implementation}, year = {2004}, - pages = {19{\textendash}19}, + pages = {19 - 19}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -10212,7 +10216,7 @@ Parallel re-encryption mixnets offer security guarantees comparable to those of title = {Peer-to-Peer Overlays and Data Integration in a Life Science Grid}, booktitle = {Proceedings of the First International Workshop of the EU Network of Excellence DELOS on Digital Library Architectures}, year = {2004}, - pages = {127{\textendash}138}, + pages = {127 - 138}, type = {publication}, address = {Cagliari, Italy}, abstract = {Databases and Grid computing are a good match. With the service orientation of Grid computing, the complexity of maintaining and integrating databases can be kept away from the actual users. Data access and integration is performed via services, which also allow to employ an access control. While it is our perception that many proposed Grid applications rely on a centralized and static infrastructure, Peer-to-Peer (P2P) technologies might help to dynamically scale and enhance Grid applications. The focus does not lie on publicly available P2P networks here, but on the self-organizing capabilities of P2P networks in general. A P2P overlay could, e.g., be used to improve the distribution of queries in a data Grid. For studying the combination of these three technologies, Grid computing, databases, and P2P, in this paper, we use an existing application from the life sciences, drug target validation, as an example. In its current form, this system has several drawbacks. We believe that they can be alleviated by using a combination of the service-based architecture of Grid computing and P2P technologies for implementing the services. The work presented in this paper is in progress. We mainly focus on the description of the current system state, its problems and the proposed new architecture. For a better understanding, we also outline the main topics related to the work presented here}, @@ -10249,7 +10253,7 @@ Parallel re-encryption mixnets offer security guarantees comparable to those of booktitle = {Proceedings of Financial Cryptography (FC {\textquoteright}04)}, year = {2004}, month = feb, - pages = {233{\textendash}250}, + pages = {233 - 250}, publisher = {Springer-Verlag, LNCS 3110}, organization = {Springer-Verlag, LNCS 3110}, abstract = {MorphMix is a peer-to-peer circuit-based mix network to provide practical anonymous low-latency Internet access for millions of users. The basic ideas of MorphMix have been published before; this paper focuses on solving open problems and giving an analysis of the resistance to attacks and the performance it offers assuming realistic scenarios with very many users. We demonstrate that MorphMix scales very well and can support as many nodes as there are public IP addresses. In addition, we show that MorphMix is indeed practical because it provides good resistance from long-term profiling and offers acceptable performance despite the heterogeneity of the nodes and the fact that nodes can join or leave the system at any time}, @@ -10267,7 +10271,7 @@ Parallel re-encryption mixnets offer security guarantees comparable to those of volume = {34}, year = {2004}, month = jan, - pages = {113{\textendash}118}, + pages = {113 - 118}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Vivaldi is a distributed algorithm that assigns synthetic coordinates to internet hosts, so that the Euclidean distance between two hosts{\textquoteright} coordinates predicts the network latency between them. Each node in Vivaldi computes its coordinates by simulating its position in a network of physical springs. Vivaldi is both distributed and efficient: no fixed infrastructure need be deployed and a new host can compute useful coordinates after collecting latency information from only a few other hosts. Vivaldi can rely on piggy-backing latency information on application traffic instead of generating extra traffic by sending its own probe packets.This paper evaluates Vivaldi through simulations of 750 hosts, with a matrix of inter-host latencies derived from measurements between 750 real Internet hosts. Vivaldi finds synthetic coordinates that predict the measured latencies with a median relative error of 14 percent. The simulations show that a new host joining an existing Vivaldi system requires fewer than 10 probes to achieve this accuracy. Vivaldi is currently used by the Chord distributed hash table to perform proximity routing, replica selection, and retransmission timer estimation}, @@ -10285,7 +10289,7 @@ Parallel re-encryption mixnets offer security guarantees comparable to those of volume = {3424}, year = {2004}, month = {May}, - pages = {17{\textendash}34}, + pages = {17 - 34}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {We extend earlier research on mounting and resisting passive long-term end-to-end traffic analysis attacks against anonymous message systems, by describing how an eavesdropper can learn sender-receiver connections even when the substrate is a network of pool mixes, the attacker is non-global, and senders have complex behavior or generate padding messages. Additionally, we describe how an attacker can use information about message distinguishability to speed the attack. We simulate our attacks for a variety of scenarios, focusing on the amount of information needed to link senders to their recipients. In each scenario, we show that the intersection attack is slowed but still succeeds against a steady-state mix network. We find that the attack takes an impractical amount of time when message delivery times are highly variable; when the attacker can observe very little of the network; and when users pad consistently and the adversary does not know how the network behaves in their absence}, @@ -10303,7 +10307,7 @@ Parallel re-encryption mixnets offer security guarantees comparable to those of number = {7}, year = {2004}, month = {November}, - pages = {489{\textendash}522}, + pages = {489 - 522}, abstract = {There have been a number of protocols proposed for anonymous network communication. In this paper, we investigate attacks by corrupt group members that degrade the anonymity of each protocol over time. We prove that when a particular initiator continues communication with a particular responder across path reformations, existing protocols are subject to the attack. We use this result to place an upper bound on how long existing protocols, including Crowds, Onion Routing, Hordes, Web Mixes, and DC-Net, can maintain anonymity in the face of the attacks described. This provides a basis for comparing these protocols against each other. Our results show that fully connected DC-Net is the most resilient to these attacks, but it suffers from scalability issues that keep anonymity group sizes small. We also show through simulation that the underlying topography of the DC-Net affects the resilience of the protocol: as the number of neighbors a node has increases the strength of the protocol increases, at the cost of higher communication overhead}, keywords = {anonymity, predecessor attack, privacy}, issn = {1094-9224}, @@ -10325,7 +10329,7 @@ Parallel re-encryption mixnets offer security guarantees comparable to those of series = {WPES {\textquoteright}04}, year = {2004}, month = oct, - pages = {103{\textendash}114}, + pages = {103 - 114}, publisher = {ACM}, organization = {ACM}, address = {Washington, DC, USA}, @@ -10372,7 +10376,7 @@ Parallel re-encryption mixnets offer security guarantees comparable to those of volume = {12}, number = {3-4}, year = {2004}, - pages = {355{\textendash}377}, + pages = {355 - 377}, abstract = {We use the probabilistic model checker PRISM to analyze the Crowds system for anonymous Web browsing. This case study demonstrates how probabilistic model checking techniques can be used to formally analyze security properties of a peer-to-peer group communication system based on random message routing among members. The behavior of group members and the adversary is modeled as a discrete-time Markov chain, and the desired security properties are expressed as PCTL formulas. The PRISM model checker is used to perform automated analysis of the system and verify anonymity guarantees it provides. Our main result is a demonstration of how certain forms of probabilistic anonymity degrade when group size increases or random routing paths are rebuilt, assuming that the corrupt group members are able to identify and/or correlate multiple routing paths originating from the same sender}, keywords = {anonymity, P2P, routing}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.6570}, @@ -10384,7 +10388,7 @@ Parallel re-encryption mixnets offer security guarantees comparable to those of booktitle = {Proceedings of Financial Cryptography (FC {\textquoteright}04)}, year = {2004}, month = feb, - pages = {266{\textendash}280}, + pages = {266 - 280}, publisher = {Springer-Verlag, LNCS 3110}, organization = {Springer-Verlag, LNCS 3110}, abstract = {We consider unlinkability of communication problem: given n users, each sending a message to some destination, encode and route the messages so that an adversary analyzing the traffic in the communication network cannot link the senders with the recipients. A solution should have a small communication overhead, that is, the number of additional messages should be kept low. @@ -10402,7 +10406,7 @@ In this paper we improve these results: we show that the same level of unlinkabi title = {Providing content-based services in a peer-to-peer environment}, booktitle = {in Proceedings of the third International Workshop on Distributed Event-Based Systems (DEBS)}, year = {2004}, - pages = {74{\textendash}79}, + pages = {74 - 79}, abstract = {Information dissemination in wide area networks has recently garnered much attention. Two differing models, publish/subscribe and rendezvous-based multicast atop overlay networks, have emerged as the two leading approaches for this goal. Event-based publish/subscribe supports contentbased services with powerful filtering capabilities, while peer-to-peer rendezvous-based services allow for efficient communication in a dynamic network infrastructure. We describe Reach, a system that integrates these two approaches to provide efficient and scalable content-based services in a dynamic network setting}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.92.4393\&rep=rep1\&type=pdf}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/debs04perng.pdf}, @@ -10436,7 +10440,7 @@ In this paper we improve these results: we show that the same level of unlinkabi title = {Redundancy elimination within large collections of files}, booktitle = {ATEC {\textquoteright}04: Proceedings of the annual conference on USENIX Annual Technical Conference}, year = {2004}, - pages = {5{\textendash}5}, + pages = {5 - 5}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -10462,7 +10466,7 @@ In this paper we improve these results: we show that the same level of unlinkabi volume = {3424}, year = {2004}, month = {May}, - pages = {51{\textendash}63}, + pages = {51 - 63}, abstract = {We define a new type of mix network that offers a reduced form of robustness: the mixnet can prove that every message it outputs corresponds to an input submitted by a player without revealing which input (for honest players). We call mixnets with this property reputable mixnets. Reputable mixnets are not fully robust, because they offer no guarantee that distinct outputs correspond to distinct inputs. In particular, a reputable mix may duplicate or erase messages. A reputable mixnet, however, can defend itself against charges of having authored the output messages it produces. This ability is very useful in practice, as it shields the mixnet from liability in the event that an output message is objectionable or illegal. We propose three very efficient protocols for reputable mixnets, all synchronous. The first protocol is based on blind signatures. It works both with Chaumian decryption mixnets or re-encryption mixnets based on ElGamal, but guarantees a slightly weaker form of reputability which we call near-reputability. The other two protocols are based on ElGamal re-encryption over a composite group and offer true reputability. One requires interaction between the mixnet and the players before players submit their inputs. The other assumes no interaction prior to input submission}, keywords = {anonymity, privacy}, @@ -10478,7 +10482,7 @@ We propose three very efficient protocols for reputable mixnets, all synchronous series = {P2P {\textquoteright}04}, year = {2004}, month = aug, - pages = {124{\textendash}132}, + pages = {124 - 132}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Zurich, Switzerland}, @@ -10494,7 +10498,7 @@ We propose three very efficient protocols for reputable mixnets, all synchronous title = {Robust Distributed Name Service}, booktitle = {In Proc. of the 3rd International Workshop on Peer-to-Peer Systems (IPTPS)}, year = {2004}, - pages = {1{\textendash}8}, + pages = {1 - 8}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.142.4900}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/awerbuch-robust.pdf}, author = {Awerbuch, Baruch} @@ -10505,7 +10509,7 @@ We propose three very efficient protocols for reputable mixnets, all synchronous series = {EC {\textquoteright}04}, year = {2004}, month = may, - pages = {102{\textendash}111}, + pages = {102 - 111}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -10567,7 +10571,7 @@ This paper describes the design and implementation of a secure, reliable, and sc title = {Simple efficient load balancing algorithms for peer-to-peer systems}, booktitle = {SPAA {\textquoteright}04: Proceedings of the sixteenth annual ACM symposium on Parallelism in algorithms and architectures}, year = {2004}, - pages = {36{\textendash}43}, + pages = {36 - 43}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -10583,7 +10587,7 @@ This paper describes the design and implementation of a secure, reliable, and sc title = {Simulating the power consumption of large-scale sensor network applications}, booktitle = {In Sensys}, year = {2004}, - pages = {188{\textendash}200}, + pages = {188 - 200}, publisher = {ACM Press}, organization = {ACM Press}, abstract = {Developing sensor network applications demands a new set of tools to aid programmers. A number of simulation environments have been developed that provide varying degrees of scalability, realism, and detail for understanding the behavior of sensor networks. To date, however, none of these tools have addressed one of the most important aspects of sensor application design: that of power consumption. While simple approximations of overall power usage can be derived from estimates of node duty cycle and communication rates, these techniques often fail to capture the detailed, low-level energy requirements of the CPU, radio, sensors, and other peripherals. @@ -10618,7 +10622,7 @@ In this paper, we present, a scalable simulation environment for wireless sensor volume = {36}, year = {2004}, month = dec, - pages = {335{\textendash}371}, + pages = {335 - 371}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Distributed computer architectures labeled "peer-to-peer" are designed for the sharing of computer resources (content, storage, CPU cycles) by direct exchange, rather than requiring the intermediation or support of a centralized server or authority. Peer-to-peer architectures are characterized by their ability to adapt to failures and accommodate transient populations of nodes while maintaining acceptable connectivity and performance.Content distribution is an important peer-to-peer application on the Internet that has received considerable research attention. Content distribution applications typically allow personal computers to function in a coordinated manner as a distributed storage medium by contributing, searching, and obtaining digital content.In this survey, we propose a framework for analyzing peer-to-peer content distribution technologies. Our approach focuses on nonfunctional characteristics such as security, scalability, performance, fairness, and resource management potential, and examines the way in which these characteristics are reflected in---and affected by---the architectural design decisions adopted by current peer-to-peer systems.We study current peer-to-peer systems and infrastructure technologies in terms of their distributed object location and routing mechanisms, their approach to content replication, caching and migration, their support for encryption, access control, authentication and identity, anonymity, deniability, accountability and reputation, and their use of resource trading and management schemes}, @@ -10647,7 +10651,7 @@ In this paper, we present, a scalable simulation environment for wireless sensor volume = {3424}, year = {2004}, month = {May}, - pages = {186{\textendash}206}, + pages = {186 - 206}, abstract = {The variety of possible anonymity network topologies has spurred much debate in recent years. In a synchronous batching design, each batch of messages enters the mix network together, and the messages proceed in lockstep through the network. We show that a synchronous batching strategy can be used in various topologies, including a free-route network, in which senders choose paths freely, and a cascade network, in which senders choose from a set of fixed paths. We show that free-route topologies can provide better anonymity as well as better message reliability in the event of partial network failure}, keywords = {anonymity, network topology}, doi = {10.1007/b136164}, @@ -10672,7 +10676,7 @@ In this paper, we present, a scalable simulation environment for wireless sensor booktitle = {Proceedings of Financial Cryptography (FC {\textquoteright}04)}, year = {2004}, month = feb, - pages = {251{\textendash}265}, + pages = {251 - 265}, publisher = {Springer-Verlag, LNCS 3110}, organization = {Springer-Verlag, LNCS 3110}, abstract = {A mix is a communication proxy that attempts to hide the correspondence between its incoming and outgoing messages. Timing attacks are a significant challenge for mix-based systems that wish to support interactive, low-latency applications. However, the potency of these attacks has not been studied carefully. In this paper, we investigate timing analysis attacks on low-latency mix systems and clarify the threat they pose. We propose a novel technique, defensive dropping, to thwart timing attacks. Through simulations and analysis, we show that defensive dropping can be effective against attackers who employ timing analysis}, @@ -10700,7 +10704,7 @@ In this paper, we present, a scalable simulation environment for wireless sensor title = {Total Recall: System Support for Automated Availability Management}, booktitle = {In NSDI}, year = {2004}, - pages = {337{\textendash}350}, + pages = {337 - 350}, abstract = {Availability is a storage system property that is both highly desired and yet minimally engineered. While many systems provide mechanisms to improve availability - such as redundancy and failure recovery - how to best configure these mechanisms is typically left to the system manager. Unfortunately, few individuals have the skills to properly manage the trade-offs involved, let alone the time to adapt these decisions to changing conditions. Instead, most systems are configured statically and with only a cursory understanding of how the configuration will impact overall performance or availability. While this issue can be problematic even for individual storage arrays, it becomes increasingly important as systems are distributed - and absolutely critical for the wide-area peer-to-peer storage infrastructures being explored. This paper describes the motivation, architecture and implementation for a new peer-to-peer storage system, called TotalRecall, that automates the task of availability management. In particular, the TotalRecall system automatically measures and estimates the availability of its constituent host components, predicts their future availability based on past behavior, calculates the appropriate redundancy mechanisms and repair policies, and delivers user-specified availability while maximizing efficiency}, keywords = {P2P}, @@ -10715,7 +10719,7 @@ This paper describes the motivation, architecture and implementation for a new p volume = {3424}, year = {2004}, month = {May}, - pages = {35{\textendash}50}, + pages = {35 - 50}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {We apply the information-theoretic anonymity metrics to continuous-time mixes, that individually delay messages instead of batching them. The anonymity of such mixes is measured based on their delay characteristics, and as an example the exponential mix (sg-mix) is analysed, simulated and shown to use the optimal strategy. We also describe a practical and powerful traffic analysis attack against connection based continuous-time mix networks, despite the presence of some cover traffic. Assuming a passive observer, the conditions are calculated that make tracing messages through the network possible}, @@ -10773,7 +10777,7 @@ While technically and conceptually simple, universal re-encryption leads to new volume = {34}, year = {2004}, month = oct, - pages = {15{\textendash}26}, + pages = {15 - 26}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Large-scale Internet applications can benefit from an ability to predict round-trip times to other hosts without having to contact them first. Explicit measurements are often unattractive because the cost of measurement can outweigh the benefits of exploiting proximity information. Vivaldi is a simple, light-weight algorithm that assigns synthetic coordinates to hosts such that the distance between the coordinates of two hosts accurately predicts the communication latency between the hosts. Vivaldi is fully distributed, requiring no fixed network infrastructure and no distinguished hosts. It is also efficient: a new host can compute good coordinates for itself after collecting latency information from only a few other hosts. Because it requires little com-munication, Vivaldi can piggy-back on the communication patterns of the application using it and scale to a large number of hosts. An evaluation of Vivaldi using a simulated network whose latencies are based on measurements among 1740 Internet hosts shows that a 2-dimensional Euclidean model with height vectors embeds these hosts with low error (the median relative error in round-trip time prediction is 11 percent)}, @@ -10788,7 +10792,7 @@ While technically and conceptually simple, universal re-encryption leads to new title = {Vulnerabilities and Security Threats in Structured Overlay Networks: A Quantitative Analysis}, booktitle = {ACSAC {\textquoteright}04: Proceedings of the 20th Annual Computer Security Applications Conference}, year = {2004}, - pages = {252{\textendash}261}, + pages = {252 - 261}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Washington, DC, USA}, @@ -10814,7 +10818,7 @@ While technically and conceptually simple, universal re-encryption leads to new title = {When Can an Autonomous Reputation Scheme Discourage Free-riding in a Peer-to-Peer System?}, booktitle = {in: CCGRID {\textquoteright}04: Proceedings of the 2004 IEEE International Symposium on Cluster Computing and the Grid, IEEE Computer Society}, year = {2004}, - pages = {440{\textendash}448}, + pages = {440 - 448}, abstract = {We investigate the circumstances under which it is possible to discourage free-riding in a peer-to-peer system for resource-sharing by prioritizing resource allocation to peers with higher reputation. We use a model to predict conditions necessary for any reputation scheme to succeed in discouraging free-riding by this method. We show with simulations that for representative cases, a very simple autonomous reputation scheme works nearly as well at discouraging free-riding as an ideal reputation scheme. Finally, we investigate the expected dynamic behavior of the system}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.4.9659\&rep=rep1\&type=pdf}, author = {Nazareno Andrade and Miranda Mowbray and Walfredo Cirne and Francisco Brasileiro} @@ -10824,7 +10828,7 @@ While technically and conceptually simple, universal re-encryption leads to new booktitle = {Proceedings of the 2003 International Conference on Computer Networks and Mobile Computing}, year = {2003}, month = jan, - pages = {31{\textendash}39}, + pages = {31 - 39}, publisher = {IEEE Computer Society Washington, DC, USA}, organization = {IEEE Computer Society Washington, DC, USA}, abstract = {To explore mission-critical information, an adversary using active traffic analysis attacks injects probing traffic into the victim network and analyzes the status of underlying payload traffic. Active traffic analysis attacks are easy to deploy and hence become a serious threat to mission critical applications. This paper suggests statistical pattern recognition as a fundamental technology to evaluate effectiveness of active traffic analysis attacks and corresponding countermeasures. Our evaluation shows that sample entropy of ping packets {\textquoteright} round trip time is an effective feature statistic to discover the payload traffic rate. We propose simple countermeasures that can significantly reduce the effectiveness of ping-based active traffic analysis attacks. Our experiments validate the effectiveness of this scheme, which can also be used in other scenarios}, @@ -10838,7 +10842,7 @@ While technically and conceptually simple, universal re-encryption leads to new title = {Ad hoc-VCG: a truthful and cost-efficient routing protocol for mobile ad hoc networks with selfish agents}, booktitle = {MobiCom {\textquoteright}03: Proceedings of the 9th annual international conference on Mobile computing and networking}, year = {2003}, - pages = {245{\textendash}259}, + pages = {245 - 259}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -10854,7 +10858,7 @@ While technically and conceptually simple, universal re-encryption leads to new title = {An analysis of compare-by-hash}, booktitle = {HOTOS{\textquoteright}03: Proceedings of the 9th conference on Hot Topics in Operating Systems}, year = {2003}, - pages = {3{\textendash}3}, + pages = {3 - 3}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -10868,7 +10872,7 @@ While technically and conceptually simple, universal re-encryption leads to new booktitle = {Proceedings of the 3rd International Workshop on Privacy Enhancing Technologies (PET 2003)}, year = {2003}, month = jan, - pages = {161{\textendash}176}, + pages = {161 - 176}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, keywords = {anonymity, GNUnet}, @@ -10879,7 +10883,7 @@ While technically and conceptually simple, universal re-encryption leads to new title = {Analytical and Empirical Analysis of Countermeasures to Traffic Analysis Attacks}, booktitle = {Proceedings of the 2003 International Conference on Parallel Processing}, year = {2003}, - pages = {483{\textendash}492}, + pages = {483 - 492}, abstract = {This paper studies countermeasures to traffic analysis attacks. A common strategy for such countermeasures is link padding. We consider systems where payload traffic is padded so that packets have either constant inter-arrival times or variable inter-arrival times. The adversary applies statistical recognition techniques to detect the payload traffic rates by using statistical measures like sample mean, sample variance, or sample entropy. We evaluate quantitatively the ability of the adversary to make a correct detection and derive closed-form formulas for the detection rate based on analytical models. Extensive experiments were carried out to validate the system performance predicted by the analytical method. Based on the systematic evaluations, we develop design guidelines for the proper configuration of a system in order to minimize the detection rate}, keywords = {traffic analysis}, isbn = {0-7695-2017-0}, @@ -10893,7 +10897,7 @@ While technically and conceptually simple, universal re-encryption leads to new booktitle = {Proceedings of the Workshop on Privacy and Anonymity Issues in Networked and Distributed Systems}, year = {2003}, month = {May}, - pages = {427{\textendash}434}, + pages = {427 - 434}, publisher = {Kluwer}, organization = {Kluwer}, address = {Athens, Greece}, @@ -10907,7 +10911,7 @@ While technically and conceptually simple, universal re-encryption leads to new title = {Asymptotically Efficient Approaches to Fault-Tolerance in Peer-to-Peer}, booktitle = {In Proc. of DISC}, year = {2003}, - pages = {321{\textendash}336}, + pages = {321 - 336}, abstract = {In this paper, we show that two peer-to-peer systems, Pastry [13] and Tapestry [17] can be made tolerant to certain classes of failures and a limited class of attacks. These systems are said to operate properly if they can find the closest node matching a requested ID. The system must also be able to dynamically construct the necessary routing information when new nodes enter or the network changes. We show that with an additional factor of storage overhead and communication overhead, they can continue to achieve both of these goals in the presence of a constant fraction nodes that do not obey the protocol. Our techniques are similar in spirit to those of Saia et al. [14] and Naor and Wieder [10]. Some simple simulations show that these techniques are useful even with constant overhead}, keywords = {fault-tolerance, P2P}, isbn = {978-3-540-20184-7}, @@ -10939,7 +10943,7 @@ While technically and conceptually simple, universal re-encryption leads to new booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2003)}, year = {2003}, month = mar, - pages = {66{\textendash}80}, + pages = {66 - 80}, publisher = {Springer-Verlag, LNCS 2760}, organization = {Springer-Verlag, LNCS 2760}, abstract = {In this paper we show two attacks against universally resilient mix-nets. The first attack can be used against a number of mix-nets, including Furukawa-Sako01 [6], Millimix [11], Abe98 [1], MiP-1, MiP-2 [2,3] and Neff01 [19]. We give the details of the attack in the case of Furukawa-Sako01 mix-net. The second attack breaks the correctness of Millimix [11]. We show how to counter these attacks, and give efficiency and security analysis for the proposed countermeasures}, @@ -10969,7 +10973,7 @@ While technically and conceptually simple, universal re-encryption leads to new series = {SOSP {\textquoteright}03}, year = {2003}, month = oct, - pages = {282{\textendash}297}, + pages = {282 - 297}, publisher = {ACM}, organization = {ACM}, address = {Bolton Landing, NY, USA}, @@ -10987,7 +10991,7 @@ While technically and conceptually simple, universal re-encryption leads to new volume = {16}, number = {1}, year = {2003}, - pages = {25{\textendash}39}, + pages = {25 - 39}, abstract = {This work develops a novel approach to hide the senders and the receivers of messages. The intuition is taken from an everyday activity that hides the {\textquoteleft}{\textquoteleft}communication pattern{\textquoteright}{\textquoteright}{\textemdash}the public transportation system. To describe our protocols, buses are used as a metaphor: Buses, i.e., messages, are traveling on the network, each piece of information is allocated a seat within the bus. Routes are chosen and buses are scheduled to traverse these routes. Deterministic and randomized protocols are presented, the protocols differ in the number of buses in the system, the worst case traveling time, and the required buffer size in a {\textquoteleft}{\textquoteleft}station.{\textquoteright}{\textquoteright} In particular, a protocol that is based on cluster partition of the network is presented; in this protocol there is one bus traversing each cluster. The clusters{\textquoteright} size in the partition gives time and communication tradeoffs. One advantage of our protocols over previous works is that they are not based on statistical properties for the communication pattern. Another advantage is that they only require the processors in the communication network to be busy periodically}, keywords = {privacy, traffic analysis}, issn = {0933-2790}, @@ -11000,7 +11004,7 @@ While technically and conceptually simple, universal re-encryption leads to new title = {A charging and rewarding scheme for packet forwarding in multi-hop cellular networks}, booktitle = {MobiHoc {\textquoteright}03: Proceedings of the 4th ACM international symposium on Mobile ad hoc networking \& computing}, year = {2003}, - pages = {13{\textendash}24}, + pages = {13 - 24}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -11027,7 +11031,7 @@ While technically and conceptually simple, universal re-encryption leads to new title = {A cooperative internet backup scheme}, booktitle = {ATEC {\textquoteright}03: Proceedings of the annual conference on USENIX Annual Technical Conference}, year = {2003}, - pages = {3{\textendash}3}, + pages = {3 - 3}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -11045,7 +11049,7 @@ Because our scheme requires cooperation, it is potentially vulnerable to several series = {WIAPP {\textquoteright}03}, year = {2003}, month = jun, - pages = {112{\textendash}}, + pages = {112 - }, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {San Jos{\'e}, CA, USA}, @@ -11061,7 +11065,7 @@ Because our scheme requires cooperation, it is potentially vulnerable to several booktitle = {Proceedings of the 2003 IEEE Symposium on Security and Privacy}, year = {2003}, month = may, - pages = {28{\textendash}43}, + pages = {28 - 43}, publisher = {IEEE Computer Society Washington, DC, USA}, organization = {IEEE Computer Society Washington, DC, USA}, abstract = {We study the threat that passive logging attacks poseto anonymous communications. Previous work analyzedthese attacks under limiting assumptions. We first describea possible defense that comes from breaking the assumptionof uniformly random path selection. Our analysisshows that the defense improves anonymity in the staticmodel, where nodes stay in the system, but fails in a dynamicmodel, in which nodes leave and join. Additionally,we use the dynamic model to show that the intersectionattack creates a vulnerability in certain peer-to-peer systemsfor anonymous communciations. We present simulationresults that show that attack times are significantlylower in practice than the upper bounds given by previouswork. To determine whether users{\textquoteright} web traffic has communicationpatterns required by the attacks, we collectedand analyzed the web requests of users. We found that,for our study, frequent and repeated communication to thesame web site is common}, @@ -11075,7 +11079,7 @@ Because our scheme requires cooperation, it is potentially vulnerable to several title = {A delay-tolerant network architecture for challenged internets}, booktitle = {SIGCOMM {\textquoteright}03: Proceedings of the 2003 conference on Applications, technologies, architectures, and protocols for computer communications}, year = {2003}, - pages = {27{\textendash}34}, + pages = {27 - 34}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -11112,7 +11116,7 @@ This paper presents the design and implementation of a cooperative off-site back title = {On the Economics of Anonymity}, booktitle = {Financial Cryptography. Springer-Verlag, LNCS 2742}, year = {2003}, - pages = {84{\textendash}102}, + pages = {84 - 102}, abstract = {Decentralized anonymity infrastructures are still not in wide use today. While there are technical barriers to a secure robust design, our lack of understanding of the incentives to participate in such systems remains a major roadblock. Here we explore some reasons why anonymity systems are particularly hard to deploy, enumerate the incentives to participate either as senders or also as nodes, and build a general model to describe the effects of these incentives. We then describe and justify some simplifying assumptions to make the model manageable, and compare optimal strategies for participants based on a variety of scenarios}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.13.5636\&rep=rep1\&type=pdf}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/10.1.1.13.5636.pdf}, @@ -11145,7 +11149,7 @@ This paper presents the design and implementation of a cooperative off-site back series = {SAINT {\textquoteright}03}, year = {2003}, month = jan, - pages = {226{\textendash}}, + pages = {226 - }, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Orlando, Florida, USA}, @@ -11163,7 +11167,7 @@ This paper presents the design and implementation of a cooperative off-site back series = {WWW {\textquoteright}03}, year = {2003}, month = may, - pages = {640{\textendash}651}, + pages = {640 - 651}, publisher = {ACM}, organization = {ACM}, address = {Budapest, Hungary}, @@ -11179,7 +11183,7 @@ This paper presents the design and implementation of a cooperative off-site back title = {Establishing pairwise keys in distributed sensor networks}, booktitle = {CCS {\textquoteright}03: Proceedings of the 10th ACM conference on Computer and communications security}, year = {2003}, - pages = {52{\textendash}61}, + pages = {52 - 61}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -11265,7 +11269,7 @@ In this paper we analyze several extensions to the exponential feedback algorith title = {gap - Practical Anonymous Networking}, booktitle = {Designing Privacy Enhancing Technologies}, year = {2003}, - pages = {141{\textendash}160}, + pages = {141 - 160}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, abstract = {This paper describes how anonymity is achieved in GNUnet, a framework for anonymous distributed and secure networking. @@ -11282,7 +11286,7 @@ schemes, allowing individual nodes to balance anonymity with efficiency accordin booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2003)}, year = {2003}, month = mar, - pages = {18{\textendash}31}, + pages = {18 - 31}, publisher = {Springer-Verlag, LNCS 2760}, organization = {Springer-Verlag, LNCS 2760}, abstract = {In this paper we present a generalised framework for expressing batching strategies of a mix. First, we note that existing mixes can be represented as functions from the number of messages in the mix to the fraction of messages to be flushed. @@ -11344,7 +11348,7 @@ In this paper, we propose a new P2P routing algorithm - - HIERAS to relieve this booktitle = {HotOS IX - Proceedings of the 9th conference on Hot Topics in Operating Systems }, year = {2003}, month = may, - pages = {1{\textendash}1}, + pages = {1 - 1}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Lihue, Hawaii, USA}, @@ -11376,7 +11380,7 @@ In this paper, we propose a new P2P routing algorithm - - HIERAS to relieve this series = {SIGCOMM {\textquoteright}03}, year = {2003}, month = aug, - pages = {381{\textendash}394}, + pages = {381 - 394}, publisher = {ACM}, organization = {ACM}, address = {Karlsruhe, Germany}, @@ -11393,7 +11397,7 @@ In this paper, we propose a new P2P routing algorithm - - HIERAS to relieve this booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2003)}, year = {2003}, month = mar, - pages = {81{\textendash}87}, + pages = {81 - 87}, publisher = {Springer-Verlag, LNCS 2760}, organization = {Springer-Verlag, LNCS 2760}, abstract = {Several di$\#$erent notations are used in the literature of MIX networks to describe the nested encrypted structures now widely known as "onions". The shortcomings of these notations are described and a new notation is proposed, that as well as having some advantages from a typographical point of view, is also far clearer to read and to reason about. The proposed notation generated a lively debate at the PET2003 workshop and the various views, and alternative proposals, are reported upon. The workshop participants did not reach any consensus on improving onion notation, but there is now a heightened awareness of the problems that can arise with existing representations}, @@ -11492,7 +11496,7 @@ In this paper, we propose a new P2P routing algorithm - - HIERAS to relieve this volume = {21}, year = {2003}, month = {November}, - pages = {341{\textendash}374}, + pages = {341 - 374}, publisher = {ACM}, address = {New York, NY, USA}, keywords = {Broadcast, buffering, garbage collection, gossip, noise, randomization, reliability, scalability}, @@ -11504,7 +11508,7 @@ In this paper, we propose a new P2P routing algorithm - - HIERAS to relieve this title = {Making gnutella-like P2P systems scalable}, booktitle = {SIGCOMM {\textquoteright}03: Proceedings of the 2003 conference on Applications, technologies, architectures, and protocols for computer communications}, year = {2003}, - pages = {407{\textendash}418}, + pages = {407 - 418}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -11520,7 +11524,7 @@ In this paper, we propose a new P2P routing algorithm - - HIERAS to relieve this title = {Metadata Efficiency in Versioning File Systems}, booktitle = {FAST {\textquoteright}03: Proceedings of the 2nd USENIX Conference on File and Storage Technologies}, year = {2003}, - pages = {43{\textendash}58}, + pages = {43 - 58}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -11535,7 +11539,7 @@ In this paper, we propose a new P2P routing algorithm - - HIERAS to relieve this booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2003)}, year = {2003}, month = mar, - pages = {48{\textendash}65}, + pages = {48 - 65}, publisher = {Springer-Verlag, LNCS 2760}, organization = {Springer-Verlag, LNCS 2760}, abstract = {This paper considers systems for Traffic Analysis Prevention (TAP) in a theoretical model. It considers TAP based on padding and rerouting of messages and describes the effects each has on the difference between the actual and the observed traffic matrix (TM). The paper introduces an entropy-based approach to the amount of uncertainty a global passive adversary has in determining the actual TM, or alternatively, the probability that the actual TM has a property of interest. Unlike previous work, the focus is on determining the overall amount of anonymity a TAP system can provide, or the amount it can provide for a given cost in padding and rerouting, rather than on the amount of protection a afforded particular communications}, @@ -11545,7 +11549,7 @@ In this paper, we propose a new P2P routing algorithm - - HIERAS to relieve this editor = {Roger Dingledine} } @booklet {mixmaster-spec, - title = {Mixmaster Protocol {\textendash}- Version 2}, + title = {Mixmaster Protocol - - Version 2}, year = {2003}, month = {July}, abstract = {Most e-mail security protocols only protect the message body, leaving useful information such as the the identities of the conversing parties, sizes of messages and frequency of message exchange open to adversaries. This document describes Mixmaster (version 2), a mail transfer protocol designed to protect electronic mail against traffic @@ -11561,7 +11565,7 @@ cryptography to hide the correlation between its inputs and outputs. Sending mes title = {Mixminion: Design of a Type III Anonymous Remailer Protocol}, booktitle = {In Proceedings of the 2003 IEEE Symposium on Security and Privacy}, year = {2003}, - pages = {2{\textendash}15}, + pages = {2 - 15}, abstract = {We present Mixminion, a message-based anonymous remailer protocol with secure single-use reply blocks. Mix nodes cannot distinguish Mixminion forward messages from reply messages, so forward and reply messages share the same anonymity set. We add directory servers that allow users to learn public keys and performance statistics of participating remailers, and we describe nymservers that provide long-term pseudonyms using single-use reply blocks as a primitive. Our design integrates link encryption between remailers to provide forward anonymity. Mixminion works in a real-world Internet environment, requires little synchronization or coordination between nodes, and protects against known anonymity-breaking attacks as well as or better than other systems with similar design parameters. 1. Overview Chaum first introduced anonymous remailers over 20 years ago [7]}, www_section = { http://mixminion.net/minion-design.pdf}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/minion-design.pdf}, @@ -11572,7 +11576,7 @@ cryptography to hide the correlation between its inputs and outputs. Sending mes booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2003)}, year = {2003}, month = mar, - pages = {1{\textendash}17}, + pages = {1 - 17}, publisher = {Springer-Verlag, LNCS 2760}, organization = {Springer-Verlag, LNCS 2760}, abstract = {We present a mix network topology that is based on sparse expander graphs, with each mix only communicating with a few neighbouring others. We analyse the anonymity such networks provide, and compare it with fully connected mix networks and mix cascades. We prove that such a topology is e$\#$cient since it only requires the route length of messages to be relatively small in comparison with the number of mixes to achieve maximal anonymity. Additionally mixes can resist intersection attacks while their batch size, that is directly linked to the latency of the network, remains constant. A worked example of a network is also presented to illustrate how these results can be applied to create secure mix networks in practise}, @@ -11587,7 +11591,7 @@ cryptography to hide the correlation between its inputs and outputs. Sending mes booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2003)}, year = {2003}, month = mar, - pages = {32{\textendash}47}, + pages = {32 - 47}, publisher = {Springer-Verlag, LNCS 2760}, organization = {Springer-Verlag, LNCS 2760}, abstract = {While there have been made several proposals to define and measure anonymity (e.g., with information theory, formal languages and logics) unlinkability has not been modelled generally and formally. In contrast to anonymity unlinkability is not restricted to persons. In fact the unlinkability of arbitrary items can be measured. In this paper we try to formalise the notion of unlinkability, give a refinement of anonymity definitions based on this formalisation and show the impact of unlinkability on anonymity. We choose information theory as a method to describe unlinkability because it allows an easy probabilistic description. As an illustration for our formalisation we describe its meaning for communication systems}, @@ -11604,7 +11608,7 @@ cryptography to hide the correlation between its inputs and outputs. Sending mes booktitle = {Proceedings of the 1st international conference on Embedded networked sensor systems}, series = {SenSys {\textquoteright}03}, year = {2003}, - pages = {63{\textendash}75}, + pages = {63 - 75}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -11631,7 +11635,7 @@ cryptography to hide the correlation between its inputs and outputs. Sending mes title = {The nesC language: A holistic approach to networked embedded systems}, booktitle = {In Proceedings of Programming Language Design and Implementation (PLDI)}, year = {2003}, - pages = {1{\textendash}11}, + pages = {1 - 11}, abstract = {We present nesC, a programming language for networked embedded systems that represent a new design space for application developers. An example of a networked embedded system is a sensor network, which consists of (potentially) thousands of tiny, low-power "motes," each of which execute concurrent, reactive programs that must operate with severe memory and power constraints.nesC{\textquoteright}s contribution is to support the special needs of this domain by exposing a programming model that incorporates event-driven execution, a flexible concurrency model, and component-oriented application design. Restrictions on the programming model allow the nesC compiler to perform whole-program analyses, including data-race detection (which improves reliability) and aggressive function inlining (which reduces resource consumption).nesC has been used to implement TinyOS, a small operating system for sensor networks, as well as several significant sensor applications. nesC and TinyOS have been adopted by a large number of sensor network research groups, and our experience and evaluation of the language shows that it is effective at supporting the complex, concurrent programming style demanded by this new class of deeply networked systems}, keywords = {data races, nesC, TinyOS}, doi = {10.1145/781131.781133}, @@ -11651,7 +11655,7 @@ cryptography to hide the correlation between its inputs and outputs. Sending mes title = {New Covert Channels in HTTP: Adding Unwitting Web Browsers to Anonymity Sets}, booktitle = {In Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2003)}, year = {2003}, - pages = {72{\textendash}78}, + pages = {72 - 78}, publisher = {ACM Press}, organization = {ACM Press}, abstract = {This paper presents new methods enabling anonymous communication on the Internet. We describe a new protocol that allows us to create an anonymous overlay network by exploiting the web browsing activities of regular users. We show that the overlay network provides an anonymity set greater than the set of senders and receivers in a realistic threat model. In particular, the protocol provides unobservability in our threat model}, @@ -11692,7 +11696,7 @@ cryptography to hide the correlation between its inputs and outputs. Sending mes title = {Opportunistic Use of Content Addressable Storage for Distributed File Systems}, booktitle = {In Proceedings of the 2003 USENIX Annual Technical Conference}, year = {2003}, - pages = {127{\textendash}140}, + pages = {127 - 140}, abstract = {Motivated by the prospect of readily available Content Addressable Storage (CAS), we introduce the concept of file recipes. A file{\textquoteright}s recipe is a first-class file system object listing content hashes that describe the data blocks composing the file. File recipes provide applications with instructions for reconstructing the original file from available CAS data blocks. We describe one such application of recipes, the CASPER distributed file system. A CASPER client opportunistically fetches blocks from nearby CAS providers to improve its performance when the connection to a file server traverses a low-bandwidth path. We use measurements of our prototype to evaluate its performance under varying network conditions. Our results demonstrate significant improvements in execution times of applications that use a network file system. We conclude by describing fuzzy block matching, a promising technique for using approximately matching blocks on CAS providers to reconstitute the exact desired contents of a file at a client}, keywords = {file systems, storage}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.740}, @@ -11806,7 +11810,7 @@ We analyse the anonymity of connection-based systems against passive adversaries title = {Practical Verifiable Encryption and Decryption of Discrete Logarithms}, booktitle = {Proceedings of CRYPTO 2003}, year = {2003}, - pages = {126{\textendash}144}, + pages = {126 - 144}, publisher = {Springer Verlag, LNCS 2729}, organization = {Springer Verlag, LNCS 2729}, abstract = {This paper addresses the problem of designing practical protocols for proving properties about encrypted data. To this end, it presents a variant of the new public key encryption of Cramer and Shoup based on Pailliers decision composite residuosity assumption, along with efficient protocols for verifiable encryption and decryption of discrete logarithms (and more generally, of representations with respect to multiple bases). This is the first verifiable encryption system that provides chosen ciphertext security and avoids inefficient cut-and-choose proofs. The presented protocols have numerous applications, including key escrow, optimistic fair exchange, publicly verifiable secret and signature sharing, universally composable commitments, group signatures, and confirmer signatures}, @@ -11822,7 +11826,7 @@ We analyse the anonymity of connection-based systems against passive adversaries booktitle = {Proceedings of the 2003 IEEE Symposium on Security and Privacy}, year = {2003}, month = may, - pages = {16{\textendash}27}, + pages = {16 - 27}, publisher = {IEEE Computer Society Washington, DC, USA}, organization = {IEEE Computer Society Washington, DC, USA}, abstract = {The goal of anonymity providing techniques is to preserve the privacy of users, who has communicated with whom, for how long, and from which location, by hiding traffic information. This is accomplished by organizing additional traffic to conceal particular communication relationships and by embedding the sender and receiver of a message in their respective anonymity sets. If the number of overall participants is greater than the size of the anonymity set and if the anonymity set changes with time due to unsynchronized participants, then the anonymity technique becomes prone to traffic analysis attacks. In this paper, we are interested in the statistical properties of the disclosure attack, a newly suggested traffic analysis attack on the MIXes. Our goal is to provide analytical estimates of the number of observations required by the disclosure attack and to identify fundamental (but avoidable) {\textquoteleft}weak operational modes{\textquoteright} of the MIXes and thus to protect users against a traffic analysis by the disclosure attack}, @@ -11875,7 +11879,7 @@ for such length-preserving mixes, but it is not secure against active attacks. W booktitle = {Proceedings of the 29th international conference on Very large data bases - Volume 29}, series = {VLDB {\textquoteright}03}, year = {2003}, - pages = {321{\textendash}332}, + pages = {321 - 332}, publisher = {VLDB Endowment}, organization = {VLDB Endowment}, keywords = {distributed hash table, PIER, range queries}, @@ -11887,7 +11891,7 @@ for such length-preserving mixes, but it is not secure against active attacks. W @booklet {RatnasamyHellersteinShenker2003RangeQueries, title = {Range Queries over DHTs}, year = {2003}, - abstract = {Distributed Hash Tables (DHTs) are scalable peer-to-peer systems that support exact match lookups. This paper describes the construction and use of a Prefix Hash Tree (PHT) {\textendash} a distributed data structure that supports range queries over DHTs. PHTs use the hash-table interface of DHTs to construct a search tree that is efficient (insertions/lookups take \#\#\#\#\# \#\#\# \#\#\#\# DHT lookups, where D is the data domain being indexed) and robust (the failure of any given node in the search tree does not affect the availability of data stored at other nodes in the PHT)}, + abstract = {Distributed Hash Tables (DHTs) are scalable peer-to-peer systems that support exact match lookups. This paper describes the construction and use of a Prefix Hash Tree (PHT) - a distributed data structure that supports range queries over DHTs. PHTs use the hash-table interface of DHTs to construct a search tree that is efficient (insertions/lookups take \#\#\#\#\# \#\#\# \#\#\#\# DHT lookups, where D is the data domain being indexed) and robust (the failure of any given node in the search tree does not affect the availability of data stored at other nodes in the PHT)}, keywords = {distributed hash table, P2P, queries, range}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.6.243}, author = {Ratnasamy, Sylvia and Hellerstein, Joseph M. and S Shenker} @@ -11931,7 +11935,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by booktitle = {Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS 2003)}, year = {2003}, month = {October}, - pages = {112{\textendash}121}, + pages = {112 - 121}, publisher = {ACM Press}, organization = {ACM Press}, abstract = {We describe a new method for protecting the anonymity of message receivers in an untrusted network. Surprisingly, existing methods fail to provide the required level of anonymity for receivers (although those methods do protect sender anonymity). Our method relies on the use of multicast, along with a novel cryptographic primitive that we call an Incomparable Public Key cryptosystem, which allows a receiver to efficiently create many anonymous "identities" for itself without divulging that these separate "identities" actually refer to the same receiver, and without increasing the receiver{\textquoteright}s workload as the number of identities increases. We describe the details of our method, along with a prototype implementation}, @@ -11970,7 +11974,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by series = {ICNP {\textquoteright}03}, year = {2003}, month = nov, - pages = {16{\textendash}}, + pages = {16 - }, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Atlanta, Georgia, USA}, @@ -12027,7 +12031,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by booktitle = {SOSP{\textquoteright}03 - Proceedings of the Nineteenth ACM Symposium on Operating Systems Principles}, year = {2003}, month = oct, - pages = {120{\textendash}132}, + pages = {120 - 132}, publisher = {ACM Press}, organization = {ACM Press}, address = {Bolton Landing, NY, USA}, @@ -12060,7 +12064,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by volume = {7}, number = {3}, year = {2003}, - pages = {84{\textendash}87}, + pages = {84 - 87}, publisher = {IEEE Educational Activities Department}, address = {Piscataway, NJ, USA}, abstract = {Several protocols and mechanisms aim to enforce the various dimensions of security in applications ranging from email to e-commerce transactions. Adding such mechanisms and proceduresto applications and systems does not come cheaply, however, as they impose security trade-offs in the areas of performance and scalability}, @@ -12077,7 +12081,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by series = {SIGCOMM {\textquoteright}03}, year = {2003}, month = aug, - pages = {151{\textendash}162}, + pages = {151 - 162}, publisher = {ACM}, organization = {ACM}, address = {Karlsruhe, Germany}, @@ -12096,7 +12100,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by volume = {2}, number = {1}, year = {2003}, - pages = {52{\textendash}64}, + pages = {52 - 64}, publisher = {IEEE Educational Activities Department}, address = {Piscataway, NJ, USA}, abstract = {In contrast with conventional networks, mobile ad hoc networks usually do not provide online access to trusted authorities or to centralized servers, and they exhibit frequent partitioning due to link and node failures and to node mobility. For these reasons, traditional security solutions that require online trusted authorities or certificate repositories are not well-suited for securing ad hoc networks. In this paper, we propose a fully self-organized public-key management system that allows users to generate their public-private key pairs, to issue certificates, and to perform authentication regardless of the network partitions and without any centralized services. Furthermore, our approach does not require any trusted authority, not even in the system initialization phase}, @@ -12110,7 +12114,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by title = {A Simple Fault Tolerant Distributed Hash Table}, booktitle = {In Second International Workshop on Peer-to-Peer Systems}, year = {2003}, - pages = {88{\textendash}97}, + pages = {88 - 97}, abstract = {We introduce a distributed hash table (DHT) with logarithmic degree and logarithmic dilation. We show two lookup algorithms. The first has a message complexity of and is robust under random deletion of nodes. The second has parallel time of and message complexity of . It is robust under spam induced by a random subset of the nodes. We then show a construction which is fault tolerant against random deletions and has an optimal degree-dilation tradeoff. The construction has improved parameters when compared to other DHTs. Its main merits are its simplicity, its flexibility and the fresh ideas introduced in its design. It is very easy to modify and to add more sophisticated protocols, such as dynamic caching and erasure correcting codes}, keywords = {distributed hash table, fault-tolerance}, doi = {10.1007/b11823}, @@ -12123,7 +12127,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by booktitle = {Proceedings of the 4th conference on USENIX Symposium on Internet Technologies and Systems - Volume 4}, series = {USITS{\textquoteright}03}, year = {2003}, - pages = {9{\textendash}9}, + pages = {9 - 9}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -12137,7 +12141,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by journal = {In IPTPS}, volume = {Volume 2735/2003}, year = {2003}, - pages = {45{\textendash}55}, + pages = {45 - 55}, publisher = {Springer Berlin / Heidelberg}, abstract = {We are building Coral, a peer-to-peer content distribution system. Coral creates self-organizing clusters of nodes that fetch information from each other to avoid communicating with more distant or heavily-loaded servers. Coral indexes data, but does not store it. The actual content resides where it is used, such as in nodes{\textquoteright} local web caches. Thus, replication happens exactly in proportion to demand}, isbn = {978-3-540-40724-9}, @@ -12160,7 +12164,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by volume = {37}, year = {2003}, month = oct, - pages = {298{\textendash}313}, + pages = {298 - 313}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {In tree-based multicast systems, a relatively small number of interior nodes carry the load of forwarding multicast messages. This works well when the interior nodes are highly-available, dedicated infrastructure routers but it poses a problem for application-level multicast in peer-to-peer systems. SplitStream addresses this problem by striping the content across a forest of interior-node-disjoint multicast trees that distributes the forwarding load among all participating peers. For example, it is possible to construct efficient SplitStream forests in which each peer contributes only as much forwarding bandwidth as it receives. Furthermore, with appropriate content encodings, SplitStream is highly robust to failures because a node failure causes the loss of a single stripe on average. We present the design and implementation of SplitStream and show experimental results obtained on an Internet testbed and via large-scale network simulation. The results show that SplitStream distributes the forwarding load among all peers and can accommodate peers with different bandwidth capacities while imposing low overhead for forest construction and maintenance}, @@ -12176,7 +12180,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by booktitle = {Proceedings of Security and Privacy in the Age of Uncertainty, (SEC2003)}, year = {2003}, month = {May}, - pages = {421{\textendash}426}, + pages = {421 - 426}, publisher = {IFIP TC11}, organization = {IFIP TC11}, address = {Athens}, @@ -12192,7 +12196,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by volume = {8}, number = {5}, year = {2003}, - pages = {579{\textendash}592}, + pages = {579 - 592}, publisher = {Kluwer Academic Publishers}, address = {Hingham, MA, USA}, abstract = {In military and rescue applications of mobile ad hoc networks, all the nodes belong to the same authority; therefore, they are motivated to cooperate in order to support the basic functions of the network. In this paper, we consider the case when each node is its own authority and tries to maximize the benefits it gets from the network. More precisely, we assume that the nodes are not willing to forward packets for the benefit of other nodes. This problem may arise in civilian applications of mobile ad hoc networks. In order to stimulate the nodes for packet forwarding, we propose a simple mechanism based on a counter in each node. We study the behavior of the proposed mechanism analytically and by means of simulations, and detail the way in which it could be protected against misuse }, @@ -12231,7 +12235,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by title = {Symphony: distributed hashing in a small world}, booktitle = {USITS{\textquoteright}03: Proceedings of the 4th conference on USENIX Symposium on Internet Technologies and Systems}, year = {2003}, - pages = {10{\textendash}10}, + pages = {10 - 10}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -12245,7 +12249,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by title = {Taming the underlying challenges of reliable multihop routing in sensor networks}, booktitle = {SenSys {\textquoteright}03: Proceedings of the 1st international conference on Embedded networked sensor systems}, year = {2003}, - pages = {14{\textendash}27}, + pages = {14 - 27}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -12262,7 +12266,7 @@ We provide a rigorous stochastic analysis of how much information is revealed by booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2003)}, year = {2003}, month = mar, - pages = {125{\textendash}140}, + pages = {125 - 140}, publisher = {Springer-Verlag, LNCS 2760}, organization = {Springer-Verlag, LNCS 2760}, abstract = {All existing anti-censorship systems for theWeb rely on proxies to grant clients access to censored information. Therefore, they face the proxy discovery problem: how can clients discover the proxies without having the censor discover and block these proxies? To avoid widespread discovery and blocking, proxies must not be widely published and should be discovered in-band. In this paper, we present a proxy discovery mechanism called keyspace hopping that meets this goal. Similar in spirit to frequency hopping in wireless networks, keyspace hopping ensures that each client discovers only a small fraction of the total number of proxies.However, requiring clients to independently discover proxies from a large set makes it practically impossible to verify the trustworthiness of every proxy and creates the possibility of having untrusted proxies. To address @@ -12300,7 +12304,7 @@ this, we propose separating the proxy into two distinct components|the messenger title = {A Transport Layer Abstraction for Peer-to-Peer Networks}, booktitle = {Proceedings of the 3rd International Symposium on Cluster Computing and the Grid (GRID 2003)}, year = {2003}, - pages = {398{\textendash}403}, + pages = {398 - 403}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, abstract = {The initially unrestricted host-to-host communication model provided by the Internet Protocol has deteriorated due to political and technical changes caused by Internet growth. While this is not a problem for most client-server applications, peer-to-peer networks frequently struggle with peers that are only partially reachable. We describe how a peer-to-peer framework can hide diversity and obstacles in the underlying Internet and provide peer-to-peer applications with abstractions that hide transport specific details. We present the details of an implementation of a transport service based on SMTP. Small-scale benchmarks are used to compare transport services over UDP, TCP, and SMTP}, @@ -12313,7 +12317,7 @@ this, we propose separating the proxy into two distinct components|the messenger title = {Usability and privacy: a study of Kazaa P2P file-sharing}, booktitle = {CHI {\textquoteright}03: Proceedings of the SIGCHI conference on Human factors in computing systems}, year = {2003}, - pages = {137{\textendash}144}, + pages = {137 - 144}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -12354,7 +12358,7 @@ this, we propose separating the proxy into two distinct components|the messenger volume = {36}, number = {8}, year = {2003}, - pages = {90{\textendash}92}, + pages = {90 - 92}, publisher = {IEEE Computer Society Press}, address = {Los Alamitos, CA, USA}, issn = {0018-9162}, @@ -12377,7 +12381,7 @@ this, we propose separating the proxy into two distinct components|the messenger booktitle = {Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002)}, year = {2002}, month = {November}, - pages = {68{\textendash}77}, + pages = {68 - 77}, publisher = {ACM New York, NY, USA}, organization = {ACM New York, NY, USA}, address = {Washington, DC}, @@ -12394,7 +12398,7 @@ this, we propose separating the proxy into two distinct components|the messenger title = {AMnet 2.0: An Improved Architecture for Programmable Networks}, booktitle = {IWAN {\textquoteright}02: Proceedings of the IFIP-TC6 4th International Working Conference on Active Networks}, year = {2002}, - pages = {162{\textendash}176}, + pages = {162 - 176}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -12411,7 +12415,7 @@ this, we propose separating the proxy into two distinct components|the messenger booktitle = {Proceedings of the IEEE 7th Intl. Workshop on Enterprise Security (WET ICE 2002)}, year = {2002}, month = {June}, - pages = {49{\textendash}54}, + pages = {49 - 54}, publisher = {IEEE Computer Society Washington, DC, USA}, organization = {IEEE Computer Society Washington, DC, USA}, address = {Pittsburgh, USA}, @@ -12467,7 +12471,7 @@ Indeed, if one server has been pressured into removal, the other server administ title = {Aspects of AMnet Signaling}, booktitle = {NETWORKING {\textquoteright}02: Proceedings of the Second International IFIP-TC6 Networking Conference on Networking Technologies, Services, and Protocols; Performance of Computer and Communication Networks; and Mobile and Wireless Communications}, year = {2002}, - pages = {1214{\textendash}1220}, + pages = {1214 - 1220}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -12497,7 +12501,7 @@ Placing application-dedicated functionality within the network requires a flexib series = {PODC {\textquoteright}02}, year = {2002}, month = jul, - pages = {108{\textendash}117}, + pages = {108 - 117}, publisher = {ACM}, organization = {ACM}, address = {Monterey, CA, USA}, @@ -12515,7 +12519,7 @@ Placing application-dedicated functionality within the network requires a flexib volume = {48}, year = {2002}, month = dec, - pages = {3017{\textendash}3028}, + pages = {3017 - 3028}, abstract = {This paper starts a systematic study of capacity-achieving sequences of low-density paritycheck codes for the erasure channel. We introduce a class A of analytic functions and develop a procedure to obtain degree distributions for the codes. We showvarious properties of this class which will help us construct new distributions from old ones. We then study certain types of capacity-achieving sequences and introduce new measures for their optimality. For instance, it turns out that the right-regular sequence is capacity-achieving in a much stronger sense than, e.g., the Tornado sequence. This also explains why numerical optimization techniques tend to favor graphs with only one degree of check nodes. Using our methods, we attack the problem of reducing the fraction of degree 2 variable nodes, which has important practical implications. It turns out that one can produce capacity achieving sequences for which this fraction remains below any constant, albeit at the price of slower convergence to capacity}, keywords = {coding theory, low-density parity-check}, issn = { 0018-9448 }, @@ -12562,7 +12566,7 @@ Placing application-dedicated functionality within the network requires a flexib title = {Choosing reputable servents in a P2P network}, booktitle = {WWW {\textquoteright}02: Proceedings of the 11th international conference on World Wide Web}, year = {2002}, - pages = {376{\textendash}386}, + pages = {376 - 386}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -12579,7 +12583,7 @@ Placing application-dedicated functionality within the network requires a flexib volume = {20}, number = {4}, year = {2002}, - pages = {329{\textendash}368}, + pages = {329 - 368}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {COCA is a fault-tolerant and secure online certification authority that has been built and deployed both in a local area network and in the Internet. Extremely weak assumptions characterize environments in which COCA{\textquoteright}s protocols execute correctly: no assumption is made about execution speed and message delivery delays; channels are expected to exhibit only intermittent reliability; and with 3t + 1 COCA servers up to t may be faulty or compromised. COCA is the first system to integrate a Byzantine quorum system (used to achieve availability) with proactive recovery (used to defend against mobile adversaries which attack, compromise, and control one replica for a limited period of time before moving on to another). In addition to tackling problems associated with combining fault-tolerance and security, new proactive recovery protocols had to be developed. Experimental results give a quantitative evaluation for the cost and effectiveness of the protocols}, @@ -12597,7 +12601,7 @@ Placing application-dedicated functionality within the network requires a flexib series = {IPTPS {\textquoteright}01}, year = {2002}, month = mar, - pages = {242{\textendash}259}, + pages = {242 - 259}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Cambridge, MA, USA}, @@ -12638,7 +12642,7 @@ Placing application-dedicated functionality within the network requires a flexib title = {CPCMS: A Configuration Management System Based on Cryptographic Names}, booktitle = {Proceedings of the FREENIX Track: 2002 USENIX Annual Technical Conference}, year = {2002}, - pages = {207{\textendash}220}, + pages = {207 - 220}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -12652,7 +12656,7 @@ Placing application-dedicated functionality within the network requires a flexib title = {Design and implementation of the idemix anonymous credential system}, booktitle = {Proceedings of the 9th ACM conference on Computer and communications security (CCS 2002)}, year = {2002}, - pages = {21{\textendash}30}, + pages = {21 - 30}, publisher = {ACM Press}, organization = {ACM Press}, address = {New York, NY, USA}, @@ -12668,7 +12672,7 @@ Placing application-dedicated functionality within the network requires a flexib title = {Design Evolution of the EROS Single-Level Store}, booktitle = {ATEC {\textquoteright}02: Proceedings of the General Track of the annual conference on USENIX Annual Technical Conference}, year = {2002}, - pages = {59{\textendash}72}, + pages = {59 - 72}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -12702,7 +12706,7 @@ Placing application-dedicated functionality within the network requires a flexib series = {DIALM {\textquoteright}02}, year = {2002}, month = sep, - pages = {1{\textendash}13}, + pages = {1 - 13}, publisher = {ACM}, organization = {ACM}, address = {Atlanta, Georgia}, @@ -12720,7 +12724,7 @@ Placing application-dedicated functionality within the network requires a flexib year = {2002}, month = apr, publisher = {EECS Department, University of California, Berkeley}, - abstract = {Modern networking applications replicate data and services widely, leading to a need for location-independent routing {\textendash} the ability to route queries directly to objects using names that are independent of the objects{\textquoteright} physical locations. Two important properties of a routing infrastructure are routing locality and rapid adaptation to arriving and departing nodes. We show how these two properties can be achieved with an efficient solution to the nearest-neighbor problem. We present a new distributed algorithm that can solve the nearest-neighbor problem for a restricted metric space. We describe our solution in the context of Tapestry, an overlay network infrastructure that employs techniques proposed by Plaxton, Rajaraman, and Richa}, + abstract = {Modern networking applications replicate data and services widely, leading to a need for location-independent routing - the ability to route queries directly to objects using names that are independent of the objects{\textquoteright} physical locations. Two important properties of a routing infrastructure are routing locality and rapid adaptation to arriving and departing nodes. We show how these two properties can be achieved with an efficient solution to the nearest-neighbor problem. We present a new distributed algorithm that can solve the nearest-neighbor problem for a restricted metric space. We describe our solution in the context of Tapestry, an overlay network infrastructure that employs techniques proposed by Plaxton, Rajaraman, and Richa}, www_section = {http://www.eecs.berkeley.edu/Pubs/TechRpts/2002/5214.html}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/CSD-02-1178.pdf}, author = {Hildrum, Kirsten and John Kubiatowicz and Rao, Satish and Ben Y. Zhao} @@ -12731,7 +12735,7 @@ Placing application-dedicated functionality within the network requires a flexib volume = {32}, number = {Winter}, year = {2002}, - pages = {99{\textendash}142}, + pages = {99 - 142}, abstract = {I will close the remailer for the time being because the legal issues concerning the Internet in Finland are yet undefined. The legal protection of the users needs to be clarified. At the moment the privacy of Internet messages is judicially unclearI have also personally been a target because of the remailer. Unjustified accusations affect both my job and my private life}, keywords = {privacy}, www_section = {https://litigation-essentials.lexisnexis.com/webcd/app?action=DocumentDisplay\&crawlid=1\&doctype=cite\&docid=32+N.M.L.+Rev.+99\&srctype=smi\&srcid=3B15\&key=008c465fa13eb62c9370e4baa5eea0e5}, @@ -12759,7 +12763,7 @@ For a detailed description of our method we assume a cascade of Chaumian MIXes a title = {Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials}, booktitle = {Proceedings of CRYPTO 2002}, year = {2002}, - pages = {61{\textendash}76}, + pages = {61 - 76}, publisher = {Springer Verlag, LNCS 2442}, organization = {Springer Verlag, LNCS 2442}, abstract = {We introduce the notion of a dynamic accumulator. An accumulator scheme allows one to hash a large set of inputs into one short value, such that there is a short proof that a given input was incorporated into this value. A dynamic accumulator allows one to dynamically add and delete a value, such that the cost of an add or delete is independent of the number of accumulated values. We provide a construction of a dynamic accumulator and an efficient zero-knowledge proof of knowledge of an accumulated value. We prove their security under the strong RSA assumption. We then show that our construction of dynamic accumulators enables efficient revocation of anonymous credentials, and membership revocation for recent group signature and identity escrow schemes}, @@ -12784,7 +12788,7 @@ For a detailed description of our method we assume a cascade of Chaumian MIXes a title = {Efficient Sharing of Encrypted Data}, booktitle = {Proceedings of ACSIP 2002}, year = {2002}, - pages = {107{\textendash}120}, + pages = {107 - 120}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Melbourne, Australia}, @@ -12799,7 +12803,7 @@ For a detailed description of our method we assume a cascade of Chaumian MIXes a volume = {30}, number = {5}, year = {2002}, - pages = {96{\textendash}107}, + pages = {96 - 107}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Over the past decade, mobile computing and wireless communication have become increasingly important drivers of many new computing applications. The field of wireless sensor networks particularly focuses on applications involving autonomous use of compute, sensing, and wireless communication devices for both scientific and commercial purposes. This paper examines the research decisions and design tradeoffs that arise when applying wireless peer-to-peer networking techniques in a mobile sensor network designed to support wildlife tracking for biology research.The ZebraNet system includes custom tracking collars (nodes) carried by animals under study across a large, wild area; the collars operate as a peer-to-peer network to deliver logged data back to researchers. The collars include global positioning system (GPS), Flash memory, wireless transceivers, and a small CPU; essentially each node is a small, wireless computing device. Since there is no cellular service or broadcast communication covering the region where animals are studied, ad hoc, peer-to-peer routing is needed. Although numerous ad hoc protocols exist, additional challenges arise because the researchers themselves are mobile and thus there is no fixed base station towards which to aim data. Overall, our goal is to use the least energy, storage, and other resources necessary to maintain a reliable system with a very high {\textquoteleft}data homing{\textquoteright} success rate. We plan to deploy a 30-node ZebraNet system at the Mpala Research Centre in central Kenya. More broadly, we believe that the domain-centric protocols and energy tradeoffs presented here for ZebraNet will have general applicability in other wireless and sensor applications}, @@ -12813,7 +12817,7 @@ For a detailed description of our method we assume a cascade of Chaumian MIXes a title = {Erasure Coding Vs. Replication: A Quantitative Comparison}, booktitle = {IPTPS {\textquoteright}01: Revised Papers from the First International Workshop on Peer-to-Peer Systems}, year = {2002}, - pages = {328{\textendash}338}, + pages = {328 - 338}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -12838,7 +12842,7 @@ For a detailed description of our method we assume a cascade of Chaumian MIXes a title = {Exploiting network proximity in distributed hash tables}, booktitle = {in International Workshop on Future Directions in Distributed Computing (FuDiCo)}, year = {2002}, - pages = {52{\textendash}55}, + pages = {52 - 55}, abstract = {Self-organizing peer-to-peer (p2p) overlay networks like CAN, Chord, Pastry and Tapestry (also called distributed hash tables or DHTs) offer a novel platform for a variety of scalable and decentralized distributed applications. These systems provide efficient and fault-tolerant routing, object location, and load balancing within a self-organizing overlay network. One important aspect of these systems is how they exploit network proximity in the underlying Internet. Three basic approaches have been proposed to exploit network proximity in DHTs, geographic layout, proximity routing and proximity neighbour selection. In this position paper, we briefly discuss the three approaches, contrast their strengths and shortcomings, and consider their applicability in the different DHT routing protocols. We conclude that proximity neighbor selection, when used in DHTs with prefixbased routing like Pastry and Tapestry, is highly effective and appears to dominate the other approaches}, keywords = {CAN, distributed hash table, P2P}, @@ -12860,7 +12864,7 @@ in the different DHT routing protocols. We conclude that proximity neighbor sele volume = {36}, year = {2002}, month = dec, - pages = {1{\textendash}14}, + pages = {1 - 14}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Farsite is a secure, scalable file system that logically functions as a centralized file server but is physically distributed among a set of untrusted computers. Farsite provides file availability and reliability through randomized replicated storage; it ensures the secrecy of file contents with cryptographic techniques; it maintains the integrity of file and directory data with a Byzantine-fault-tolerant protocol; it is designed to be scalable by using a distributed hint mechanism and delegation certificates for pathname translations; and it achieves good performance by locally caching file data, lazily propagating file updates, and varying the duration and granularity of content leases. We report on the design of Farsite and the lessons we have learned by implementing much of that design}, @@ -12877,7 +12881,7 @@ in the different DHT routing protocols. We conclude that proximity neighbor sele volume = {20}, year = {2002}, month = oct, - pages = {1{\textendash}24}, + pages = {1 - 24}, publisher = {ACM}, organization = {ACM}, address = {San Diego, CA, USA}, @@ -12923,7 +12927,7 @@ The read-only file system makes the security of published content independent fr booktitle = {Proceedings of 7th Nordic Workshop on Secure IT Systems}, year = {2002}, month = {November}, - pages = {195{\textendash}207}, + pages = {195 - 207}, address = {Karlstad, Sweden}, abstract = {New threats such as compulsion to reveal logs, secret and private keys as well as to decrypt material are studied in the context of the security of mix networks. After a comparison of this new threat model with the traditional one, a new construction is introduced, the fs-mix, that minimizes the impact that such powers have on the security of the network, by using forward secure communication channels and key updating operation inside the mixes. A discussion about the forward security of these new proposals and some extensions is included}, keywords = {anonymity, forward security, mix, traffic analysis}, @@ -12959,12 +12963,12 @@ The read-only file system makes the security of published content independent fr author = {Krista Bennett and Tiberius Stef and Christian Grothoff and Tzvetan Horozov and Ioana Patrascu} } @article {Levine:2002, - title = {Hordes {\textendash}- A Multicast Based Protocol for Anonymity}, + title = {Hordes - - A Multicast Based Protocol for Anonymity}, journal = {Journal of Computer Security}, volume = {10}, number = {3}, year = {2002}, - pages = {213{\textendash}240}, + pages = {213 - 240}, abstract = {With widespread acceptance of the Internet as a public medium for communication and information retrieval, there has been rising concern that the personal privacy of users can be eroded by cooperating network entities. A technical solution to maintaining privacy is to provide anonymity. We present a protocol for initiator anonymity called Hordes, which uses forwarding mechanisms similar to those used in previous protocols for sending data, but is the first protocol to make use of multicast routing to anonymously receive data. We show this results in shorter transmission latencies and requires less work of the protocol participants, in terms of the messages processed. We also present a comparison of the security and anonymity of Hordes with previous protocols, using the first quantitative definition of anonymity and unlinkability}, keywords = {anonymity, Hordes, multicast, routing}, issn = {0926-227X}, @@ -12975,7 +12979,7 @@ The read-only file system makes the security of published content independent fr @conference {DBLP:conf/eurocrypt/RussellW02, title = {How to Fool an Unbounded Adversary with a Short Key}, year = {2002}, - pages = {133{\textendash}148}, + pages = {133 - 148}, author = {Alexander Russell and Hong Wang} } @conference {873217, @@ -12997,7 +13001,7 @@ The read-only file system makes the security of published content independent fr title = {Infranet: Circumventing Web Censorship and Surveillance}, booktitle = {In Proceedings of the 11th USENIX Security Symposium}, year = {2002}, - pages = {247{\textendash}262}, + pages = {247 - 262}, publisher = {Association}, organization = {Association}, abstract = {An increasing number of countries and companies routinely block or monitor access to parts of the Internet. To counteract these measures, we propose Infranet, a system that enables clients to surreptitiously retrieve sensitive content via cooperating Web servers distributed across the global Internet. These Infranet servers provide clients access to censored sites while continuing to host normal uncensored content. Infranet uses a tunnel protocol that provides a covert communication channel between its clients and servers, modulated over standard HTTP transactions that resemble innocuous Web browsing. In the upstream direction, Infranet clients send covert messages to Infranet servers by associating meaning to the sequence of HTTP requests being made. In the downstream direction, Infranet servers return content by hiding censored data in uncensored images using steganographic techniques. We describe the design, a prototype implementation, security properties, and performance of Infranet. Our security analysis shows that Infranet can successfully circumvent several sophisticated censoring techniques}, @@ -13024,7 +13028,7 @@ The read-only file system makes the security of published content independent fr volume = {10}, year = {2002}, month = apr, - pages = {208{\textendash}216}, + pages = {208 - 216}, publisher = {IEEE Press}, address = {Piscataway, NJ, USA}, abstract = {The basic concepts of three branches of game theory, leader-follower, cooperative, and two-person nonzero sum games, are reviewed and applied to the study of the Internet pricing issue. In particular, we emphasize that the cooperative game (also called the bargaining problem) provides an overall picture for the issue. With a simple model for Internet quality of service (QoS), we demonstrate that the leader-follower game may lead to a solution that is not Pareto optimal and in some cases may be "unfair," and that the cooperative game may provide a better solution for both the Internet service provider (ISP) and the user. The practical implication of the results is that government regulation or arbitration may be helpful. The QoS model is also applied to study the competition between two ISPs, and we find a Nash equilibrium point from which the two ISPs would not move out without cooperation. The proposed approaches can be applied to other Internet pricing problems such as the Paris Metro pricing scheme}, @@ -13039,7 +13043,7 @@ The read-only file system makes the security of published content independent fr booktitle = {Proceedings of ESORICS 2002}, year = {2002}, month = {October}, - pages = {244{\textendash}263}, + pages = {244 - 263}, publisher = {Springer Berlin / Heidelberg}, organization = {Springer Berlin / Heidelberg}, abstract = {Network based intrusions have become a serious threat to the users of the Internet. Intruders who wish to attack computers attached to the Internet frequently conceal their identity by staging their attacks through intermediate {\textquotedblleft}stepping stones{\textquotedblright}. This makes tracing the source of the attack substantially more difficult, particularly if the attack traffic is encrypted. In this paper, we address the problem of tracing encrypted connections through stepping stones. The incoming and outgoing connections through a stepping stone must be correlated to accomplish this. We propose a novel correlation scheme based on inter-packet timing characteristics of both encrypted and unencrypted connections. We show that (after some filtering) inter-packet delays (IPDs) of both encrypted and unencrypted, interactive connections are preserved across many router hops and stepping stones. The effectiveness of this method for correlation purposes also requires that timing characteristics be distinctive enough to identify connections. We have found that normal interactive connections such as telnet, SSH and rlogin are almost always distinctive enough to provide correct correlation across stepping stones. The number of packets needed to correctly correlate two connections is also an important metric, and is shown to be quite modest for this method}, @@ -13091,7 +13095,7 @@ The read-only file system makes the security of published content independent fr @conference {Muthitacharoen02ivy:a, title = {Ivy: A Read/Write Peer-to-Peer File System}, year = {2002}, - pages = {31{\textendash}44}, + pages = {31 - 44}, abstract = {Ivy is a multi-user read/write peer-to-peer file system. Ivy has no centralized or dedicated components, and it provides useful integrity properties without requiring users to fully trust either the underlying peer-to-peer storage system or the other users of the file system}, keywords = {distributed storage, P2P}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.20.2147}, @@ -13105,7 +13109,7 @@ The read-only file system makes the security of published content independent fr volume = {2429}, year = {2002}, month = mar, - pages = {53{\textendash}65}, + pages = {53 - 65}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Cambridge, MA, USA}, @@ -13123,14 +13127,14 @@ The read-only file system makes the security of published content independent fr volume = {10}, number = {5}, year = {2002}, - pages = {557{\textendash}570}, + pages = {557 - 570}, author = {Latanya Sweeney} } @conference {Eschenauer02akey-management, title = {A Key-Management Scheme for Distributed Sensor Networks}, booktitle = {In Proceedings of the 9th ACM Conference on Computer and Communications Security}, year = {2002}, - pages = {41{\textendash}47}, + pages = {41 - 47}, publisher = {ACM Press}, organization = {ACM Press}, abstract = {Distributed Sensor Networks (DSNs) are ad-hoc mobile networks that include sensor nodes with limited computation and communication capabilities. DSNs are dynamic in the sense that they allow addition and deletion of sensor nodes after deployment to grow the network or replace failing and unreliable nodes. DSNs may be deployed in hostile areas where communication is monitored and nodes are subject to capture and surreptitious use by an adversary. Hence DSNs require cryptographic protection of communications, sensorcapture detection, key revocation and sensor disabling. In this paper, we present a key-management scheme designed to satisfy both operational and security requirements of DSNs}, @@ -13159,7 +13163,7 @@ The read-only file system makes the security of published content independent fr series = {Lecture Notes in Computer Science}, year = {2002}, month = aug, - pages = {47{\textendash}60}, + pages = {47 - 60}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Santa Barbara, CA, USA}, @@ -13208,7 +13212,7 @@ Randomized partial checking is particularly well suited for voting systems, as i number = {4}, year = {2002}, month = jul, - pages = {603{\textendash}616}, + pages = {603 - 616}, publisher = {INFORMS}, address = {Institute for Operations Research and the Management Sciences (INFORMS), Linthicum, Maryland, USA}, abstract = {We present an approach to the admission control and resource allocation problem in connection-oriented networks that offer multiple services to users. Users{\textquoteright} preferences are summarized by means of their utility functions, and each user is allowed to request more than one type of service. Multiple types of resources are allocated at each link along the path of a connection. We assume that the relation between Quality of Service (QoS) and resource allocation is given, and we incorporate it as a constraint into a static optimization problem. The objective of the optimization problem is to determine the amount of and required resources for each type of service to maximize the sum of the users{\textquoteright} utilities. We prove the existence of a solution of the optimization problem and describe a competitive market economy that implements the solution and satisfies the informational constraints imposed by the nature of the decentralized resource allocation problem. The economy consists of four different types of agents: resource providers, service providers, users, and an auctioneer that regulates the prices based on the observed aggregate excess demand. The goods that are sold are: (i) the resources at each link of the network, and (ii) services constructed from these resources and then delivered to users. We specify an iterative procedure that is used by the auctioneer to update the prices, and we show that it leads to an allocation that is arbitrarily close to a solution of the optimization problem in a finite number of iterations}, @@ -13263,7 +13267,7 @@ We further investigate this intriguing proposal. Specifically, we @booklet {Maymounkov02onlinecodes, title = {Online codes (Extended Abstract)}, year = {2002}, - abstract = {We introduce online codes {\textendash} a class of near-optimal codes for a very general loss channel which we call the free channel. Online codes are linear encoding/decoding time codes, based on sparse bipartite graphs, similar to Tornado codes, with a couple of novel properties: local encodability and rateless-ness. Local encodability is the property that each block of the encoding of a message can be computed independently from the others in constant time. This also implies that each encoding block is only dependent on a constant-sized part of the message and a few preprocessed bits. Rateless-ness is the property that each message has an encoding of practically infinite size. We argue that rateless codes are more appropriate than fixed-rate codes for most situations where erasure codes were considered a solution. Furthermore, rateless codes meet new areas of application, where they are not replaceable by fixed-rate codes. One such area is information dispersal over peer-to-peer networks}, + abstract = {We introduce online codes - a class of near-optimal codes for a very general loss channel which we call the free channel. Online codes are linear encoding/decoding time codes, based on sparse bipartite graphs, similar to Tornado codes, with a couple of novel properties: local encodability and rateless-ness. Local encodability is the property that each block of the encoding of a message can be computed independently from the others in constant time. This also implies that each encoding block is only dependent on a constant-sized part of the message and a few preprocessed bits. Rateless-ness is the property that each message has an encoding of practically infinite size. We argue that rateless codes are more appropriate than fixed-rate codes for most situations where erasure codes were considered a solution. Furthermore, rateless codes meet new areas of application, where they are not replaceable by fixed-rate codes. One such area is information dispersal over peer-to-peer networks}, keywords = {coding theory, local encodability, rateless-ness, sparse bipartite graphs}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.112.1333}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/10.1.1.112.1333.pdf}, @@ -13295,7 +13299,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Performance analysis of the CONFIDANT protocol}, booktitle = {MobiHoc {\textquoteright}02: Proceedings of the 3rd ACM international symposium on Mobile ad hoc networking \& computing}, year = {2002}, - pages = {226{\textendash}236}, + pages = {226 - 236}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -13335,7 +13339,7 @@ We further investigate this intriguing proposal. Specifically, we booktitle = {INFOCOM{\textquoteright}02. Proceedings of the 21th Annual Joint Conference of the IEEE Computer and Communications Societies}, year = {2002}, month = jun, - pages = {-1{\textendash}1}, + pages = {-1 - 1}, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {New York, NY, USA}, @@ -13350,7 +13354,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Query-flood DoS attacks in gnutella}, booktitle = {CCS {\textquoteright}02: Proceedings of the 9th ACM conference on Computer and communications security}, year = {2002}, - pages = {181{\textendash}192}, + pages = {181 - 192}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -13368,7 +13372,7 @@ We further investigate this intriguing proposal. Specifically, we series = {ICDCS {\textquoteright}02}, year = {2002}, month = jul, - pages = {617{\textendash}}, + pages = {617 - }, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {Vienna, Austria}, @@ -13413,7 +13417,7 @@ We further investigate this intriguing proposal. Specifically, we volume = {Volume 32 , Issue 4}, year = {2002}, month = oct, - pages = {177{\textendash}190}, + pages = {177 - 190}, publisher = {ACM New York, NY, USA}, organization = {ACM New York, NY, USA}, address = {Pittsburgh}, @@ -13426,7 +13430,7 @@ We further investigate this intriguing proposal. Specifically, we title = {A Reputation-Based Approach for Choosing Reliable Resources in Peer-to-Peer Networks}, booktitle = {In Proceedings of the 9th ACM Conference on Computer and Communications Security}, year = {2002}, - pages = {207{\textendash}216}, + pages = {207 - 216}, publisher = {ACM Press}, organization = {ACM Press}, abstract = {Peer-to-peer (P2P) applications have seen an enormous success, and recently introduced P2P services have reached tens of millions of users. A feature that significantly contributes to the success of many P2P applications is user anonymity. However, anonymity opens the door to possible misuses and abuses, exploiting the P2P network as a way to spread tampered with resources, including Trojan Horses, viruses, and spam. To address this problem we propose a self-regulating system where the P2P network is used to implement a robust reputation mechanism. Reputation sharing is realized through a distributed polling algorithm by which resource requestors can assess the reliability of a resource offered by a participant before initiating the download. This way, spreading of malicious contents will be reduced and eventually blocked. Our approach can be straightforwardly piggybacked on existing P2P protocols and requires modest modifications to current implementations}, @@ -13437,7 +13441,7 @@ We further investigate this intriguing proposal. Specifically, we title = {A Reputation-Based Approach for Choosing Reliable Resources in Peer-to-Peer Networks}, booktitle = {In Proceedings of the 9th ACM Conference on Computer and Communications Security}, year = {2002}, - pages = {207{\textendash}216}, + pages = {207 - 216}, publisher = {ACM Press}, organization = {ACM Press}, abstract = {Peer-to-peer (P2P) applications have seen an enormous success, and recently introduced P2P services have reached tens of millions of users. A feature that significantly contributes to the success of many P2P applications is user anonymity. However, anonymity opens the door to possible misuses and abuses, exploiting the P2P network as a way to spread tampered with resources, including Trojan Horses, viruses, and spam. To address this problem we propose a self-regulating system where the P2P network is used to implement a robust reputation mechanism. Reputation sharing is realized through a distributed polling algorithm by which resource requestors can assess the reliability of a resource offered by a participant before initiating the download. This way, spreading of malicious contents will be reduced and eventually blocked. Our approach can be straightforwardly piggybacked on existing P2P protocols and requires modest modifications to current implementations}, @@ -13450,7 +13454,7 @@ We further investigate this intriguing proposal. Specifically, we series = {Lecture Notes in Computer Science}, volume = {2576}, year = {2002}, - pages = {326{\textendash}341}, + pages = {326 - 341}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, abstract = {A Private Information Retrieval (PIR) protocol allows a user to retrieve a data item of its choice from a database, such that the servers storing the database do not gain information on the identity of the item being retrieved. PIR protocols were studied in depth since the subject was introduced in Chor, Goldreich, Kushilevitz, and Sudan 1995. The standard definition of PIR protocols raises a simple question - what happens if some of the servers crash during the operation? How can we devise a protocol which still works in the presence of crashing servers? Current systems do not guarantee availability of servers at all times for many reasons, e.g., crash of server or communication problems. Our purpose is to design robust PIR protocols, i.e., protocols which still work correctly even if only k out of l servers are available during the protocols{\textquoteright} operation (the user does not know in advance which servers are available). We present various robust PIR protocols giving different tradeofis between the different parameters. These protocols are incomparable, i.e., for different values of n and k we will get better results using different protocols. We first present a generic transformation from regular PIR protocols to robust PIR protocols, this transformation is important since any improvement in the communication complexity of regular PIR protocol will immediately implicate improvement in the robust PIR protocol communication. We also present two specific robust PIR protocols. Finally, we present robust PIR protocols which can tolerate Byzantine servers, i.e., robust PIR protocols which still work in the presence of malicious servers or servers with corrupted or obsolete databases}, @@ -13465,7 +13469,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Scalable application layer multicast}, booktitle = {SIGCOMM {\textquoteright}02: Proceedings of the 2002 conference on Applications, technologies, architectures, and protocols for computer communications}, year = {2002}, - pages = {205{\textendash}217}, + pages = {205 - 217}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -13506,7 +13510,7 @@ We further investigate this intriguing proposal. Specifically, we series = {ACSAC {\textquoteright}02}, year = {2002}, month = dec, - pages = {172{\textendash}}, + pages = {172 - }, publisher = {IEEE Computer Society}, organization = {IEEE Computer Society}, address = {San Diego, CA, USA}, @@ -13524,7 +13528,7 @@ We further investigate this intriguing proposal. Specifically, we volume = {36}, number = {SI}, year = {2002}, - pages = {299{\textendash}314}, + pages = {299 - 314}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Structured peer-to-peer overlay networks provide a substrate for the construction of large-scale, decentralized applications, including distributed storage, group communication, and content distribution. These overlays are highly resilient; they can route messages correctly even when a large fraction of the nodes crash or the network partitions. But current overlays are not secure; even a small fraction of malicious nodes can prevent correct message delivery throughout the overlay. This problem is particularly serious in open peer-to-peer systems, where many diverse, autonomous parties without preexisting trust relationships wish to pool their resources. This paper studies attacks aimed at preventing correct message delivery in structured peer-to-peer overlays and presents defenses to these attacks. We describe and evaluate techniques that allow nodes to join the overlay, to maintain routing state, and to forward messages securely in the presence of malicious nodes}, @@ -13539,7 +13543,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures}, booktitle = {In First IEEE International Workshop on Sensor Network Protocols and Applications}, year = {2002}, - pages = {113{\textendash}127}, + pages = {113 - 127}, abstract = {We consider routing security in wireless sensor networks. Many sensor network routing protocols have been proposed, but none of them have been designed with security as a goal. We propose security goals for routing in sensor networks, show how attacks against ad-hoc and peer-to-peer networks can be adapted into powerful attacks against sensor networks, introduce two classes of novel attacks against sensor networks --- sinkholes and HELLO floods, and analyze the security of all the major sensor network routing protocols. We describe crippling attacks against all of them and suggest countermeasures and design considerations. This is the first such analysis of secure routing in sensor networks}, keywords = {ad-hoc networks, P2P, sensor networks}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.4672}, @@ -13550,7 +13554,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Security Considerations for Peer-to-Peer Distributed Hash Tables}, booktitle = {IPTPS {\textquoteright}01: Revised Papers from the First International Workshop on Peer-to-Peer Systems}, year = {2002}, - pages = {261{\textendash}269}, + pages = {261 - 269}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -13565,7 +13569,7 @@ We further investigate this intriguing proposal. Specifically, we title = {A Signature Scheme with Efficient Protocols}, booktitle = {Proceedings of SCN {\textquoteright}02, Third Conference on Security in Communication Networks}, year = {2002}, - pages = {268{\textendash}289}, + pages = {268 - 289}, publisher = {Springer Verlag, LNCS 2576}, organization = {Springer Verlag, LNCS 2576}, abstract = {Digital signature schemes are a fundamental cryptographic primitive, of use both in its own right, and as a building block in cryptographic protocol design. In this paper, we propose a practical and provably secure signature scheme and show protocols (1) for issuing a signature on a committed value (so the signer has no information about the signed value), and (2) for proving knowledge of a signature on a committed value. This signature scheme and corresponding protocols are a building block for the design of anonymity-enhancing cryptographic systems, such as electronic cash, group signatures, and anonymous credential systems. The security of our signature scheme and protocols relies on the Strong RSA assumption. These results are a generalization of the anonymous credential system of Camenisch and Lysyanskaya}, @@ -13579,7 +13583,7 @@ We further investigate this intriguing proposal. Specifically, we @conference {Byers02simpleload, title = {Simple Load Balancing for Distributed Hash Tables}, year = {2002}, - pages = {80{\textendash}87}, + pages = {80 - 87}, abstract = {Distributed hash tables have recently become a useful building block for a variety of distributed applications. However, current schemes based upon consistent hashing require both considerable implementation complexity and substantial storage overhead to achieve desired load balancing goals. We argue in this paper that these goals can be achieved more simply and more cost-effectively. First, we suggest the direct application of the power of two choices paradigm, whereby an item is stored at the less loaded of two (or more) random alternatives. We then consider how associating a small constant number of hash values with a key can naturally be extended to support other load balancing strategies, including load-stealing or load-shedding, as well as providing natural fault-tolerance mechanisms}, keywords = {distributed hash table, load balancing}, doi = {10.1007/b11823}, @@ -13591,7 +13595,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Small Worlds in Security Systems: an Analysis of the PGP Certificate Graph}, booktitle = {In Proceedings of The ACM New Security Paradigms Workshop}, year = {2002}, - pages = {28{\textendash}35}, + pages = {28 - 35}, publisher = {ACM Press}, organization = {ACM Press}, abstract = {We propose a new approach to securing self-organized mobile ad hoc networks. In this approach, security is achieved in a fully self-organized manner; by this we mean that the security system does not require any kind of certification authority or centralized server, even for the initialization phase. In our work, we were inspired by PGP [15] because its operation relies solely on the acquaintances between users. We show that the small-world phenomenon naturally emerges in the PGP system as a consequence of the self-organization of users. We show this by studying the PGP certificate graph properties and by quantifying its small-world characteristics. We argue that the certificate graphs of self-organized security systems will exhibit a similar small-world phenomenon, and we provide a way to model self-organized certificate graphs. The results of the PGP certificate graph analysis and graph modelling can be used to build new self-organized security systems and to test the performance of the existing proposals. In this work, we refer to such an example}, @@ -13608,7 +13612,7 @@ We further investigate this intriguing proposal. Specifically, we volume = {28}, number = {5}, year = {2002}, - pages = {449{\textendash}462}, + pages = {449 - 462}, publisher = {IEEE Press}, address = {Piscataway, NJ, USA}, abstract = {Software merging is an essential aspect of the maintenance and evolution of large-scale software systems. This paper provides a comprehensive survey and analysis of available merge approaches. Over the years, a wide variety of different merge techniques has been proposed. While initial techniques were purely based on textual merging, more powerful approaches also take the syntax and semantics of the software into account. There is a tendency towards operation-based merging because of its increased expressiveness. Another tendency is to try to define merge techniques that are as general, accurate, scalable, and customizable as possible, so that they can be used in any phase in the software life-cycle and detect as many conflicts as possible. After comparing the possible merge techniques, we suggest a number of important open problems and future research directions}, @@ -13645,7 +13649,7 @@ We further investigate this intriguing proposal. Specifically, we title = {A Survey of Peer-to-Peer Security Issues}, booktitle = {ISSS}, year = {2002}, - pages = {42{\textendash}57}, + pages = {42 - 57}, abstract = { Peer-to-peer (p2p) networking technologies have gained popularity as a mechanism for users to share files without the need for centralized servers. A p2p network provides a scalable and fault-tolerant mechanism to locate nodes anywhere on a network without maintaining a large amount of routing state. This allows for a variety of applications beyond simple file sharing. Examples include multicast systems, anonymous communications systems, and web caches. We survey security issues that occur in the underlying p2p routing protocols, as well as fairness and trust issues that occur in file sharing and other p2p applications. We discuss how techniques, ranging from cryptography, to random network probing, to economic incentives, can be used to address these problems}, keywords = {cryptography, P2P, routing, security policy}, www_section = {http://springerlink.metapress.com/openurl.asp?genre=article\&issn=0302-9743\&volume=2609\&spage=42}, @@ -13658,7 +13662,7 @@ We further investigate this intriguing proposal. Specifically, we volume = {34}, number = {3}, year = {2002}, - pages = {375{\textendash}408}, + pages = {375 - 408}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {This survey covers rollback-recovery techniques that do not require special language constructs. In the first part of the survey we classify rollback-recovery protocols into checkpoint-based and log-based. Checkpoint-based protocols rely solely on checkpointing for system state restoration. Checkpointing can be coordinated, uncoordinated, or communication-induced. Log-based protocols combine checkpointing with logging of nondeterministic events, encoded in tuples called determinants. Depending on how determinants are logged, log-based protocols can be pessimistic, optimistic, or causal. Throughout the survey, we highlight the research issues that are at the core of rollback-recovery and present the solutions that currently address them. We also compare the performance of different rollback-recovery protocols with respect to a series of desirable properties and discuss the issues that arise in the practical implementations of these protocols }, @@ -13675,7 +13679,7 @@ We further investigate this intriguing proposal. Specifically, we series = {Revised Papers from the First International Workshop on Peer-to-Peer Systems}, year = {2002}, month = mar, - pages = {251{\textendash}260}, + pages = {251 - 260}, publisher = {Springer-Verlag London}, organization = {Springer-Verlag London}, address = {Cambridge, MA}, @@ -13709,7 +13713,7 @@ We further investigate this intriguing proposal. Specifically, we number = {2}, year = {2002}, month = dec, - pages = {28{\textendash}34}, + pages = {28 - 34}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Privacy preserving mining of distributed data has numerous applications. Each application poses different constraints: What is meant by privacy, what are the desired results, how is the data distributed, what are the constraints on collaboration and cooperative computing, etc. We suggest that the solution to this is a toolkit of components that can be combined for specific privacy-preserving data mining applications. This paper presents some components of such a toolkit, and shows how they can be used to solve several privacy-preserving data mining problems}, @@ -13725,7 +13729,7 @@ We further investigate this intriguing proposal. Specifically, we journal = { Lecture Notes in Computer Science}, volume = {Volume 2482/2003}, year = {2002}, - pages = {41{\textendash}53}, + pages = {41 - 53}, publisher = {Springer-Verlag}, abstract = {In this paper we look closely at the popular metric of anonymity, the anonymity set, and point out a number of problems associated with it. We then propose an alternative information theoretic measure of anonymity which takes into account the probabilities of users sending and receiving the messages and show how to calculate it for a message in a standard mix-based anonymity system. We also use our metric to compare a pool mix to a traditional threshold mix, which was impossible using anonymity sets. We also show how the maximum route length restriction which exists in some fielded anonymity systems can lead to the attacker performing more powerful traffic analysis. Finally, we discuss open problems and future work on anonymity measurements}, isbn = {978-3-540-00565-0 }, @@ -13778,7 +13782,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Understanding BGP misconfiguration}, booktitle = {SIGCOMM {\textquoteright}02: Proceedings of the 2002 conference on Applications, technologies, architectures, and protocols for computer communications}, year = {2002}, - pages = {3{\textendash}16}, + pages = {3 - 16}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -13808,7 +13812,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Venti: A New Approach to Archival Storage}, booktitle = {FAST {\textquoteright}02: Proceedings of the Conference on File and Storage Technologies}, year = {2002}, - pages = {89{\textendash}101}, + pages = {89 - 101}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -13823,7 +13827,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Viceroy: a scalable and dynamic emulation of the butterfly}, booktitle = {PODC {\textquoteright}02: Proceedings of the twenty-first annual symposium on Principles of distributed computing}, year = {2002}, - pages = {183{\textendash}192}, + pages = {183 - 192}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -13857,7 +13861,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Application-Level Multicast Using Content-Addressable Networks}, booktitle = {NGC {\textquoteright}01: Proceedings of the Third International COST264 Workshop on Networked Group Communication}, year = {2001}, - pages = {14{\textendash}29}, + pages = {14 - 29}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -13873,7 +13877,7 @@ We further investigate this intriguing proposal. Specifically, we title = {Authentic Attributes with Fine-Grained Anonymity Protection}, booktitle = {Proceedings of Financial Cryptography (FC 2000)}, year = {2001}, - pages = {276{\textendash}294}, + pages = {276 - 294}, publisher = {Springer-Verlag, LNCS 1962}, organization = {Springer-Verlag, LNCS 1962}, abstract = {Collecting accurate profile information and protecting an individual{\textquoteright}s privacy are ordinarily viewed as being at odds. This paper presents mechanisms that protect individual privacy while presenting accurate-indeed authenticated-profile information to servers and merchants. In particular, we give a pseudonym registration scheme and system that enforces unique user registration while separating trust required of registrars, issuers, and validators. This scheme enables the issuance of global unique pseudonyms (GUPs) and attributes enabling practical applications such as authentication of accurate attributes and enforcement of {\textquotedblleft}one-to-a-customer{\textquotedblright} properties. @@ -13903,7 +13907,7 @@ We also present a scheme resilient to even pseudonymous profiling yet preserving title = {Bayeux: an architecture for scalable and fault-tolerant wide-area data dissemination}, booktitle = {NOSSDAV {\textquoteright}01: Proceedings of the 11th international workshop on Network and operating systems support for digital audio and video}, year = {2001}, - pages = {11{\textendash}20}, + pages = {11 - 20}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -13931,7 +13935,7 @@ We also present a scheme resilient to even pseudonymous profiling yet preserving booktitle = {Proceedings of the 2001 conference on Applications, technologies, architectures, and protocols for computer communications}, year = {2001}, month = jan, - pages = {149{\textendash}160}, + pages = {149 - 160}, publisher = { ACM New York, NY, USA}, organization = { ACM New York, NY, USA}, address = {San Diego, California, United States }, @@ -13957,7 +13961,7 @@ We also present a scheme resilient to even pseudonymous profiling yet preserving title = {Competitive Hill-Climbing Strategies for Replica Placement in a Distributed File System}, booktitle = {In DISC}, year = {2001}, - pages = {48{\textendash}62}, + pages = {48 - 62}, abstract = {The Farsite distributed file system stores multiple replicas of files on multiple machines, to provide file access even when some machines are unavailable. Farsite assigns file replicas to machines so as to maximally exploit the different degrees of availability of different machines, given an allowable replication factor R. We use competitive analysis and simulation to study the performance of three candidate hillclimbing replica placement strategies, MinMax, MinRand, and RandRand, each of which successively exchanges the locations of two file replicas. We show that the MinRand and RandRand strategies are perfectly competitive for R = 2 and 2/3-competitive for R = 3. For general R, MinRand is at least 1/2-competitive and RandRand is at least 10/17-competitive. The MinMax strategy is not competitive. Simulation results show better performance than the theoretic worst-case bounds}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.22.6802\&rep=rep1\&type=pdf}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/hill\%20climbing.pdf}, @@ -13966,7 +13970,7 @@ We also present a scheme resilient to even pseudonymous profiling yet preserving @conference {Michiardi01core:a, title = {CORE: A Collaborative Reputation Mechanism to enforce node cooperation in Mobile Ad hoc Networks}, year = {2001}, - pages = {107{\textendash}121}, + pages = {107 - 121}, abstract = {Countermeasures for node misbehavior and selfishness are mandatory requirements in MANET. Selfishness that causes lack of node activity cannot be solved by classical security means that aim at verifying the correctness and integrity of an operation. We suggest a generic mechanism based on reputation to enforce cooperation among the nodes of a MANET to prevent selfish behavior. Each network entity keeps track of other entities{\textquoteright} collaboration using a technique called reputation. The reputation is calculated based on various types of information on each entity{\textquoteright}s rate of collaboration. Since there is no incentive for a node to maliciously spread negative information about other nodes, simple denial of service attacks using the collaboration technique itself are prevented. The generic mechanism can be smoothly extended to basic network functions with little impact on existing protocols}, keywords = {ad-hoc networks}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.58.4100}, @@ -13978,7 +13982,7 @@ We also present a scheme resilient to even pseudonymous profiling yet preserving booktitle = {Proceedings of the FREENIX Track: 2001 USENIX Annual Technical Conference}, year = {2001}, month = jun, - pages = {199{\textendash}212}, + pages = {199 - 212}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Boston, Massachusetts, USA}, @@ -14001,7 +14005,7 @@ In this paper, we propose a new cryptographic le system, which we call TCFS , as journal = {IEEE Transactions on Information Theory}, volume = {47}, year = {2001}, - pages = {569{\textendash}584}, + pages = {569 - 584}, abstract = {We introduce a simple erasure recovery algorithm for codes derived from cascades of sparse bipartite graphs and analyze the algorithm by analyzing a corresponding discrete-time random process. As a result, we obtain a simple criterion involving the fractions of nodes of different degrees on both sides of the graph which is necessary and sufficient for the decoding process to finish successfully with high probability. By carefully designing these graphs we can construct for any given rate R and any given real number ε a family of linear codes of rate R which can be encoded in time proportional to ln(1/ε) times their block length n. Furthermore, a codeword can be recovered with high probability from a portion of its entries of length (1+ε)Rn or more. The recovery algorithm also runs in time proportional to n ln(1/ε). Our algorithms have been implemented and work well in practice; various implementation issues are discussed}, keywords = {coding theory, recovery algorithm}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/10.1.1.107.244.pdf}, @@ -14025,7 +14029,7 @@ In this paper, we propose a new cryptographic le system, which we call TCFS , as title = {An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation}, booktitle = {Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT {\textquoteright}01)}, year = {2001}, - pages = {93{\textendash}118}, + pages = {93 - 118}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -14039,7 +14043,7 @@ In this paper, we propose a new cryptographic le system, which we call TCFS , as title = {Extremum Feedback for Very Large Multicast Groups}, booktitle = {NGC {\textquoteright}01: Proceedings of the Third International COST264 Workshop on Networked Group Communication}, year = {2001}, - pages = {56{\textendash}75}, + pages = {56 - 75}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -14100,7 +14104,7 @@ We then show how these building blocks can be used for applying the scheme to ef journal = {IEEE Trans. Inform. Theory}, volume = {47}, year = {2001}, - pages = {585{\textendash}598}, + pages = {585 - 598}, abstract = {We construct new families of error-correcting codes based on Gallager{\textquoteright}s low-density parity-check codes. We improve on Gallager{\textquoteright}s results by introducing irregular parity-check matrices and a new rigorous analysis of hard-decision decoding of these codes. We also provide efficient methods for finding good irregular structures for such decoding algorithms. Our rigorous analysis based on martingales, our methodology for constructing good irregular codes, and the demonstration that irregular structure improves performance constitute key points of our contribution. We also consider irregular codes under belief propagation. We report the results of experiments testing the efficacy of irregular codes on both binary-symmetric and Gaussian channels. For example, using belief propagation, for rate I R codes on 16 000 bits over a binary-symmetric channel, previous low-density parity-check codes can correct up to approximately 16 \% errors, while our codes correct over 17\%. In some cases our results come very close to reported results for turbo codes, suggesting that variations of irregular low density parity-check codes may be able to match or beat turbo code performance. Index Terms{\textemdash}Belief propagation, concentration theorem, Gallager codes, irregular codes, low-density parity-check codes}, keywords = {coding theory, low-density parity-check}, issn = {0018-9448 }, @@ -14128,7 +14132,7 @@ We then show how these building blocks can be used for applying the scheme to ef journal = {Lecture Notes in Computer Science}, volume = {2076}, year = {2001}, - pages = {89{\textendash}98}, + pages = {89 - 98}, abstract = {A Private Information Retrieval (PIR) protocol enables a user to retrieve a data item from a database while hiding the identity of the item being retrieved. In a t-private, k-server PIR protocol the database is replicated among k servers, and the user{\textquoteright}s privacy is protected from any collusion of up to t servers. The main cost-measure of such protocols is the communication complexity of retrieving a single bit of data. This work addresses the information-theoretic setting for PIR, in which the user{\textquoteright}s privacy should be unconditionally protected from collusions of servers. We present a unified general construction, whose abstract components can be instantiated to yield both old and new families of PIR protocols. A main ingredient in the new protocols is a generalization of a solution by Babai, Kimmel, and Lokam to a communication complexity problem in the so-called simultaneous messages model. Our construction strictly improves upon previous constructions and resolves some previous anomalies. In particular, we obtain: (1) t-private k-server PIR protocols with O(n 1/⌊ (2k-1)/tc⌋) communication bits, where n is the database size. For t > 1, this is a substantial asymptotic improvement over the previous state of the art; (2) a constant-factor improvement in the communication complexity of 1-private PIR, providing the first improvement to the 2-server case since PIR protocols were introduced; (3) efficient PIR protocols with logarithmic query length. The latter protocols have applications to the construction of efficient families of locally decodable codes over large alphabets and to PIR protocols with reduced work by the servers}, @@ -14144,7 +14148,7 @@ Our construction strictly improves upon previous constructions and resolves some title = {Instrumenting The World With Wireless Sensor Networks}, booktitle = {In International Conference on Acoustics, Speech, and Signal Processing (ICASSP 2001)}, year = {2001}, - pages = {2033{\textendash}2036}, + pages = {2033 - 2036}, abstract = {Pervasive micro-sensing and actuation may revolutionize the way in which we understand and manage complex physical systems: from airplane wings to complex ecosystems. The capabilities for detailed physical monitoring and manipulation offer enormous opportunities for almost every scientific discipline, and it will alter the feasible granularity of engineering}, keywords = {wireless sensor network}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.3.3027}, @@ -14169,7 +14173,7 @@ Our construction strictly improves upon previous constructions and resolves some title = {A low-bandwidth network file system}, booktitle = {SOSP {\textquoteright}01: Proceedings of the eighteenth ACM symposium on Operating systems principles}, year = {2001}, - pages = {174{\textendash}187}, + pages = {174 - 187}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -14215,7 +14219,7 @@ Our construction strictly improves upon previous constructions and resolves some title = {PAST: A large-scale, persistent peer-to-peer storage utility}, booktitle = {In HotOS VIII}, year = {2001}, - pages = {75{\textendash}80}, + pages = {75 - 80}, abstract = {This paper sketches the design of PAST, a large-scale, Internet-based, global storage utility that provides scalability, high availability, persistence and security. PAST is a peer-to-peer Internet application and is entirely selforganizing. PAST nodes serve as access points for clients, participate in the routing of client requests, and contribute storage to the system. Nodes are not trusted, they may join the system at any time and may silently leave the system without warning. Yet, the system is able to provide strong assurances, efficient storage access, load balancing and scalability}, keywords = {peer-to-peer storage}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.1.1674}, @@ -14226,7 +14230,7 @@ Our construction strictly improves upon previous constructions and resolves some title = {Pastry: Scalable, Decentralized Object Location, and Routing for Large-Scale Peer-to-Peer Systems}, booktitle = {Middleware {\textquoteright}01: Proceedings of the IFIP/ACM International Conference on Distributed Systems Platforms Heidelberg}, year = {2001}, - pages = {329{\textendash}350}, + pages = {329 - 350}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -14246,7 +14250,7 @@ Pastry is completely decentralized, scalable, and self-organizing; it automatica volume = {2218}, year = {2001}, month = nov, - pages = {329{\textendash}350}, + pages = {329 - 350}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Heidelberg, Germany}, @@ -14314,7 +14318,7 @@ This compilation represents the collected wisdom of today{\textquoteright}s peer title = {The quest for security in mobile ad hoc networks}, booktitle = {MobiHoc {\textquoteright}01: Proceedings of the 2nd ACM international symposium on Mobile ad hoc networking \& computing}, year = {2001}, - pages = {146{\textendash}155}, + pages = {146 - 155}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -14331,7 +14335,7 @@ This compilation represents the collected wisdom of today{\textquoteright}s peer booktitle = {Proceedings of Information Hiding Workshop (IH 2001)}, year = {2001}, month = {April}, - pages = {230{\textendash}244}, + pages = {230 - 244}, publisher = {Springer-Verlag, LNCS 2137}, organization = {Springer-Verlag, LNCS 2137}, abstract = {We present attacks on the anonymity and pseudonymity provided by a "lonely hearts" dating service and by the HushMail encrypted email system. We move on to discuss some generic attacks upon anonymous systems based on the engineering reality of these systems rather than the theoretical foundations on which they are based. However, for less sophisticated users it is social engineering attacks, owing nothing to computer science, that pose the biggest day-to-day danger. This practical experience then permits a start to be made on developing a security policy model for pseudonymous communications}, @@ -14354,7 +14358,7 @@ This compilation represents the collected wisdom of today{\textquoteright}s peer booktitle = {Proceedings of Information Hiding Workshop (IH 2001)}, year = {2001}, month = {April}, - pages = {126{\textendash}141}, + pages = {126 - 141}, publisher = {Springer-Verlag, LNCS 2137}, organization = {Springer-Verlag, LNCS 2137}, abstract = {We describe a design for a reputation system that increases the reliability and thus efficiency of remailer services. Our reputation system uses a MIX-net in which MIXes give receipts for intermediate messages. Together with a set of witnesses, these receipts allow senders to verify the correctness of each MIX and prove misbehavior to the witnesses}, @@ -14372,7 +14376,7 @@ This compilation represents the collected wisdom of today{\textquoteright}s peer volume = {35}, number = {5}, year = {2001}, - pages = {131{\textendash}145}, + pages = {131 - 145}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {A Resilient Overlay Network (RON) is an architecture that allows distributed Internet applications to detect and recover from path outages and periods of degraded performance within several seconds, improving over today{\textquoteright}s wide-area routing protocols that take at least several minutes to recover. A RON is an application-layer overlay on top of the existing Internet routing substrate. The RON nodes monitor the functioning and quality of the Internet paths among themselves, and use this information to decide whether to route packets directly over the Internet or by way of other RON nodes, optimizing application-specific routing metrics.Results from two sets of measurements of a working RON deployed at sites scattered across the Internet demonstrate the benefits of our architecture. For instance, over a 64-hour sampling period in March 2001 across a twelve-node RON, there were 32 significant outages, each lasting over thirty minutes, over the 132 measured paths. RON{\textquoteright}s routing mechanism was able to detect, recover, and route around all of them, in less than twenty seconds on average, showing that its methods for fault detection and recovery work well at discovering alternate paths in the Internet. Furthermore, RON was able to improve the loss rate, latency, or throughput perceived by data transfers; for example, about 5\% of the transfers doubled their TCP throughput and 5\% of our transfers saw their loss probability reduced by 0.05. We found that forwarding packets via at most one intermediate RON node is sufficient to overcome faults and improve performance in most cases. These improvements, particularly in the area of fault detection and recovery, demonstrate the benefits of moving some of the control over routing into the hands of end-systems}, @@ -14399,7 +14403,7 @@ This compilation represents the collected wisdom of today{\textquoteright}s peer title = {A scalable content-addressable network}, booktitle = {SIGCOMM {\textquoteright}01: Proceedings of the 2001 conference on Applications, technologies, architectures, and protocols for computer communications}, year = {2001}, - pages = {161{\textendash}172}, + pages = {161 - 172}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -14428,7 +14432,7 @@ This compilation represents the collected wisdom of today{\textquoteright}s peer volume = {10}, number = {2}, year = {2001}, - pages = {173{\textendash}199}, + pages = {173 - 199}, abstract = {We consider the problems of societal norms for cooperation and reputation when it is possible to obtain cheap pseudonyms, something that is becoming quite common in a wide variety of interactions on the Internet. This introduces opportunities to misbehave without paying reputational consequences. A large degree of cooperation can still emerge, through a convention in which newcomers "pay their dues" by accepting poor treatment from players who have established positive reputations. One might hope for an open society where newcomers are treated well, but there is an inherent social cost in making the spread of reputations optional. We prove that no equilibrium can sustain significantly more cooperation than the dues-paying equilibrium in a repeated random matching game with a large number of players in which players have finite lives and the ability to change their identities, and there is a small but nonvanishing probability of mistakes. Although one could remove the inefficiency of mistreating newcomers by disallowing anonymity, this is not practical or desirable in a wide variety of transactions. We discuss the use of entry fees, which permits newcomers to be trusted but excludes some players with low payoffs, thus introducing a different inefficiency. We also discuss the use of free but unreplaceable pseudonyms, and describe a mechanism that implements them using standard encryption techniques, which could be practically implemented in electronic transactions}, keywords = {pseudonym}, doi = {10.1111/j.1430-9134.2001.00173.x}, @@ -14456,7 +14460,7 @@ This compilation represents the collected wisdom of today{\textquoteright}s peer title = {Tangler: A Censorship-Resistant Publishing System Based On Document Entanglements}, booktitle = {In Proceedings of the 8th ACM Conference on Computer and Communications Security}, year = {2001}, - pages = {126{\textendash}135}, + pages = {126 - 135}, abstract = {The basic idea is to protect documents by making it impossible to remove one document from the system without loosing others. The underlying assumption that the adversary cares about collateral damage of this kind is a bit far fetched. Also, the entanglement doubles the amount of data that needs to be moved to retrieve a document}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.24.3781\&rep=rep1\&type=pdf}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/tangler.pdf}, @@ -14467,7 +14471,7 @@ This compilation represents the collected wisdom of today{\textquoteright}s peer booktitle = {Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS 2001)}, year = {2001}, month = {November}, - pages = {126{\textendash}135}, + pages = {126 - 135}, abstract = {We describe the design of a censorship-resistant system that employs a unique document storage mechanism. Newly published documents are dependent on the blocks of previously published documents. We call this dependency an entanglement. Entanglement makes replication of previously published content an intrinsic part of the publication process. Groups of files, called collections, can be published together and named in a host-independent manner. Individual documents within a collection can be securely updated in such a way that future readers of the collection see and tamper-check the updates. The system employs a self-policing network of servers designed to eject non-compliant servers and prevent them from doing more harm than good}, keywords = {censorship resistance, host-independent, self-policing network}, isbn = {1-58113-385-5}, @@ -14505,7 +14509,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p booktitle = {Proceedings of Information Hiding Workshop (IH 2001)}, year = {2001}, month = {April}, - pages = {245{\textendash}257}, + pages = {245 - 257}, publisher = {Springer-Verlag, LNCS 2137}, organization = {Springer-Verlag, LNCS 2137}, abstract = {We discuss problems and trade-offs with systems providing anonymity for web browsing (or more generally any communication system that requires low latency interaction). We focus on two main systems: the Freedom network [12] and PipeNet [8]. Although Freedom is efficient and reasonably secure against denial of service attacks, it is vulnerable to some generic traffic analysis attacks, which we describe. On the other hand, we look at PipeNet, a simple theoretical model which protects against the traffic analysis attacks we point out, but is vulnerable to denial of services attacks and has efficiency problems. In light of these observations, we discuss the trade-offs that one faces when trying to construct an efficient low latency communication system that protects users anonymity}, @@ -14522,7 +14526,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p booktitle = {Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS 2001)}, year = {2001}, month = {November}, - pages = {116{\textendash}125}, + pages = {116 - 125}, publisher = {ACM Press}, organization = {ACM Press}, abstract = {We present a mathematical construct which provides a cryptographic protocol to verifiably shuffle a sequence of k modular integers, and discuss its application to secure, universally verifiable, multi-authority election schemes. The output of the shuffle operation is another sequence of k modular integers, each of which is the same secret power of a corresponding input element, but the order of elements in the output is kept secret. Though it is a trivial matter for the "shuffler" (who chooses the permutation of the elements to be applied) to compute the output from the input, the construction is important because it provides a linear size proof of correctness for the output sequence (i.e. a proof that it is of the form claimed) that can be checked by an arbitrary verifiers. The complexity of the protocol improves on that of Furukawa-Sako[16] both measured by number of exponentiations and by overall size.The protocol is shown to be honest-verifier zeroknowledge in a special case, and is computational zeroknowledge in general. On the way to the final result, we also construct a generalization of the well known Chaum-Pedersen protocol for knowledge of discrete logarithm equality [10], [7]. In fact, the generalization specializes exactly to the Chaum-Pedersen protocol in the case k = 2. This result may be of interest on its own.An application to electronic voting is given that matches the features of the best current protocols with significant efficiency improvements. An alternative application to electronic voting is also given that introduces an entirely new paradigm for achieving Universally Verifiable elections}, @@ -14546,7 +14550,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p title = {Wide-area cooperative storage with CFS}, booktitle = {SOSP {\textquoteright}01: Proceedings of the eighteenth ACM symposium on Operating systems principles}, year = {2001}, - pages = {202{\textendash}215}, + pages = {202 - 215}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -14562,7 +14566,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p title = {Adapting Publish/Subscribe Middleware to Achieve Gnutella-like Functionality}, booktitle = {In Proc. of SAC}, year = {2000}, - pages = {176{\textendash}181}, + pages = {176 - 181}, abstract = {Gnutella represents a new wave of peer-to-peer applications providing distributed discovery and sharing of resources across the Internet. Gnutella is distinguished by its support for anonymity and by its decentralized architecture. The current Gnutella architecture and protocol have numerous flaws with respect to efficiency, anonymity, and vulnerability to malicious actions. An alternative design is described that provides Gnutella-like functionality but removes or mitigates many of Gnutella{\textquoteright}s flaws. This design, referred to as Query/Advertise (Q/A) is based upon a scalable publish/subscribe middleware system called Sienab. A prototype implementation of Q/A is described. The relative benefits of this approach are discussed, and a number of open research problems are identified with respect to Q/A systems}, www_section = {http://serl.cs.colorado.edu/~serl/papers/CU-CS-909-00.pdf}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/CU-CS-909-00.pdf}, @@ -14602,7 +14606,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p booktitle = {Proceedings of the 9th USENIX Security Symposium}, year = {2000}, month = {August}, - pages = {85{\textendash}96}, + pages = {85 - 96}, publisher = {USENIX}, organization = {USENIX}, abstract = {One of the core challenges facing the Internet today is the problem of ensuring privacy for its users. It is believed that mechanisms such as anonymity and pseudonymity are essential building blocks in formulating solutions to address these challenges and considerable effort has been devoted towards realizing these primitives in practice. The focus of this effort, however, has mostly been on hiding explicit identify information (such as source addresses) by employing a combination of anonymizing proxies, cryptographic techniques to distribute trust among them and traffic shaping techniques to defeat traffic analysis. We claim that such approaches ignore a significant amount of identifying information about the source that leaks from the contents of web traffic itself. In this paper, we demonstrate the significance and value of such information by showing how techniques from linguistics and stylometry can use this information to compromise pseudonymity in several important settings. We discuss the severity of this problem and suggest possible countermeasures}, @@ -14616,7 +14620,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p booktitle = {SIGMETRICS {\textquoteright}00: Proceedings of the 2000 ACM SIGMETRICS international conference on Measurement and modeling of computer systems}, year = {2000}, month = jun, - pages = {1{\textendash}12}, + pages = {1 - 12}, publisher = {ACM}, organization = {ACM}, address = {Santa Clara, CA}, @@ -14633,7 +14637,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p booktitle = {Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability}, year = {2000}, month = {July}, - pages = {30{\textendash}45}, + pages = {30 - 45}, publisher = {Springer-Verlag, LNCS 2009}, organization = {Springer-Verlag, LNCS 2009}, abstract = {There are different methods to build an anonymity service using MIXes. A substantial decision for doing so is the method of choosing the MIX route. In this paper we compare two special configurations: a fixed MIX route used by all participants and a network of freely usable MIXes where each participant chooses his own route. The advantages and disadvantages in respect to the freedom of choice are presented and examined. We{\textquoteright}ll show that some additional attacks are possible in networks with freely chosen MIX routes. After describing these attacks, we estimate their impact on the achievable degree of anonymity. Finally, we evaluate the relevance of the described attacks with respect to existing systems like e.g. Mixmaster, Crowds, and Freedom}, @@ -14662,7 +14666,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p title = {Enforcing service availability in mobile ad-hoc WANs}, booktitle = {MobiHoc {\textquoteright}00: Proceedings of the 1st ACM international symposium on Mobile ad hoc networking \& computing}, year = {2000}, - pages = {87{\textendash}96}, + pages = {87 - 96}, publisher = {IEEE Press}, organization = {IEEE Press}, address = {Piscataway, NJ, USA}, @@ -14679,7 +14683,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p volume = {28}, number = {1}, year = {2000}, - pages = {34{\textendash}43}, + pages = {34 - 43}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {We consider an architecture for a serverless distributed file system that does not assume mutual trust among the client computers. The system provides security, availability, and reliability by distributing multiple encrypted replicas of each file among the client machines. To assess the feasibility of deploying this system on an existing desktop infrastructure, we measure and analyze a large set of client machines in a commercial environment. In particular, we measure and report results on disk usage and content; file activity; and machine uptimes, lifetimes, and loads. We conclude that the measured desktop infrastructure would passably support our proposed system, providing availability on the order of one unfilled file request per user per thousand days}, @@ -14694,7 +14698,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p title = {Fisheye State Routing in Mobile Ad Hoc Networks}, booktitle = {In ICDCS Workshop on Wireless Networks and Mobile Computing}, year = {2000}, - pages = {71{\textendash}78}, + pages = {71 - 78}, abstract = {In this paper, we present a novel routing protocol for wireless ad hoc networks -- Fisheye State Routing (FSR). FSR introduces the notion of multi-level fisheye scope to reduce routing update overhead in large networks. Nodes exchange link state entries with their neighbors with a frequency which depends on distance to destination. From link state entries, nodes construct the topology map of the entire network and compute optimal routes. Simulation experiments show that FSR is simple, efficient and scalable routing solution in a mobile, ad hoc environment. 1 Introduction As the wireless and embedded computing technologies continue to advance, increasing numbers of small size and high performance computing and communication devices will be capable of tetherless communications and ad hoc wireless networking. An ad hoc wireless network is a selforganizing and self-configuring network with the capability of rapid deployment in response to application needs}, keywords = {mobile Ad-hoc networks}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.43.6730}, @@ -14731,7 +14735,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p booktitle = {Designing Privacy Enhancing Technologies, International Workshop on Design Issues in Anonymity and Unobservability, ,, Proceedings 2001}, year = {2000}, month = jul, - pages = {46{\textendash}66}, + pages = {46 - 66}, address = {Berkeley, CA, USA}, abstract = {We describe Freenet, an adaptive peer-to-peer network application that permits the publication, replication, and retrieval of data while protecting the anonymity of both authors and readers. Freenet operates as a network of identical nodes that collectively pool their storage space to store data files and cooperate to route requests to the most likely physical location of data. No broadcast search or centralized location index is employed. Files are referred to in a location-independent manner, and are dynamically replicated in locations near requestors and deleted from locations where there is no interest. It is infeasible to discover the true origin or destination of a file passing through the network, and di$\#$cult for a node operator to determine or be held responsible for the actual physical contents of her own node}, www_section = {http://www.ecse.rpi.edu/Homepages/shivkuma/teaching/sp2001/readings/freenet.pdf}, @@ -14743,7 +14747,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p booktitle = {Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability}, year = {2000}, month = {July}, - pages = {46{\textendash}66}, + pages = {46 - 66}, abstract = {We describe Freenet, an adaptive peer-to-peer network application that permits the publication, replication, and retrieval of data while protecting the anonymity of both authors and readers. Freenet operates as a network of identical nodes that collectively pool their storage space to store data files and cooperate to route requests to the most likely physical location of data. No broadcast search or centralized location index is employed. Files are referred to in a location-independent manner, and are dynamically replicated in locations near requestors and deleted from locations where there is no interest. It is infeasible to discover the true origin or destination of a file passing through the network, and di$\#$cult for a node operator to determine or be held responsible for the actual physical contents of her own node}, keywords = {anonymity, Freenet, P2P}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.4919}, @@ -14753,7 +14757,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p @conference {Clarke00freenet:a, title = {Freenet: A Distributed Anonymous Information Storage and Retrieval System}, year = {2000}, - pages = {46{\textendash}66}, + pages = {46 - 66}, abstract = {We describe Freenet, an adaptive peer-to-peer network application that permits the publication, replication, and retrieval of data while protecting the anonymity of both authors and readers. Freenet operates as a network of identical nodes that collectively pool their storage space to store data files and cooperate to route requests to the most likely physical location of data. No broadcast search or centralized location index is employed. Files are referred to in a location-independent manner, and are dynamically replicated in locations near requestors and deleted from locations where there is no interest. It is infeasible to discover the true origin or destination of a file passing through the network, and di$\#$cult for a node operator to determine or be held responsible for the actual physical contents of her own node}, keywords = {Freenet, P2P}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.10.4919}, @@ -14767,7 +14771,7 @@ This book focuses on the principal-agent model, the "simple" situation where a p publisher = {Springer-Verlag, LNCS 1803}, organization = {Springer-Verlag, LNCS 1803}, abstract = {A MIX net takes a list of ciphertexts (c 1, ..., c N) and outputs a permuted list of the plaintexts (m 1, ..., m N) without revealing the relationship between (c 1,..., c N) and (m 1, ...,m N). This paper first shows that the Jakobsson{\textquoteright}s MIX net of Eurocrypt{\textquoteright}98, which was believed to be resilient and very efficient, is broken. We next propose an efficient t-resilient MIX net with O(t 2) servers in which the cost of each MIX server is O(N). Two new concepts are introduced, existential-honesty and limited-open-verification. They will be useful for distributed computation in general. -A part of this research was done while the author visited the Tokyo Institute of Technology, March 4{\textendash}19, 1999. He was then at the University of Wisconsin {\textemdash} Milwaukee}, +A part of this research was done while the author visited the Tokyo Institute of Technology, March 4 - 19, 1999. He was then at the University of Wisconsin {\textemdash} Milwaukee}, keywords = {existential-honesty, limited-open-verification, mix}, isbn = {978-3-540-67517-4}, doi = {10.1007/3-540-45539-6}, @@ -14793,7 +14797,7 @@ A part of this research was done while the author visited the Tokyo Institute of title = {OceanStore: an architecture for global-scale persistent storage}, booktitle = {ASPLOS-IX: Proceedings of the ninth international conference on Architectural support for programming languages and operating systems}, year = {2000}, - pages = {190{\textendash}201}, + pages = {190 - 201}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -14809,7 +14813,7 @@ A part of this research was done while the author visited the Tokyo Institute of booktitle = {Proceedings of the DARPA Information Survivability Conference and Exposition (DISCEX 2000)}, volume = {1}, year = {2000}, - pages = {34{\textendash}40}, + pages = {34 - 40}, publisher = {IEEE CS Press}, organization = {IEEE CS Press}, abstract = {Onion Routing is an infrastructure for private communication over a public network. It provides anonymous connections that are strongly resistant to both eavesdropping and traffic analysis. Thus it hides not only the data being sent, but who is talking to whom. Onion Routing{\textquoteright}s anonymous connections are bidirectional and near real-time, and can be used anywhere a socket connection can be used. Proxy aware applications, such as web browsing and e-mail, require no modification to use Onion Routing, and do so through a series of proxies. Other applications, such as remote login, can also use the system without modification. Access to an onion routing network can be configured in a variety of ways depending on the needs, policies, and facilities of those connecting. This paper describes some of these access configurations and also provides a basic overview of Onion Routing and comparisons with related work}, @@ -14824,7 +14828,7 @@ A part of this research was done while the author visited the Tokyo Institute of series = {OSDI{\textquoteright}00}, year = {2000}, month = oct, - pages = {14{\textendash}14}, + pages = {14 - 14}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {San Diego, California, USA}, @@ -14853,7 +14857,7 @@ Results based on simulations confirm that Overcast provides its added functional title = {A Protocol for Anonymous Communication Over the Internet}, booktitle = {In ACM Conference on Computer and Communications Security}, year = {2000}, - pages = {33{\textendash}42}, + pages = {33 - 42}, publisher = {ACM Press}, organization = {ACM Press}, abstract = {This paper presents a new protocol for initiator anonymity called Hordes, which uses forwarding mechanisms similar to those used in previous protocols for sending data, but is the first protocol to make use of the anonymity inherent in multicast routing to receive data. We show this results in shorter transmission latencies and requires less work of the protocol participants, in terms of the messages processed. We also present a comparison of the security and anonymity of Hordes with previous protocols, using the first quantitative definition of anonymity and unlinkability. Our analysis shows that Hordes provides anonymity in a degree similar to that of Crowds and Onion Routing, but also that Hordes has numerous performance advantages}, @@ -14880,7 +14884,7 @@ Results based on simulations confirm that Overcast provides its added functional booktitle = {Proceedings of the 9th USENIX Security Symposium}, year = {2000}, month = {August}, - pages = {59{\textendash}72}, + pages = {59 - 72}, abstract = {We describe a system that we have designed and implemented for publishing content on the web. Our publishing scheme has the property that it is very difficult for any adversary to censor or modify the content. In addition, the identity of the publisher is protected once the content is posted. Our system differs from others in that we provide tools for updating or deleting the published content, and users can browse the content in the normal point and click manner using a standard web browser and a client-side proxy that we provide. All of our code is freely available}, www_section = {http://portal.acm.org/citation.cfm?id=1251311}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/publius.pdf}, @@ -14892,7 +14896,7 @@ Results based on simulations confirm that Overcast provides its added functional volume = {43}, year = {2000}, month = dec, - pages = {45{\textendash}48}, + pages = {45 - 48}, publisher = {ACM}, address = {New York, NY, USA}, keywords = {reputation systems}, @@ -14924,7 +14928,7 @@ Results based on simulations confirm that Overcast provides its added functional title = {Seven Degrees of Separation in Mobile Ad Hoc Networks}, booktitle = {In IEEE GLOBECOM}, year = {2000}, - pages = {1707{\textendash}1711}, + pages = {1707 - 1711}, abstract = {We present an architecture that enables the sharing of information among mobile, wireless, collaborating hosts that experience intermittent connectivity to the Internet. Participants in the system obtain data objects from Internet-connected servers, cache them and exchange them with others who are interested in them. The system exploits the fact that there is a high locality of information access within a geographic area. It aims to increase the data availability to participants with lost connectivity to the Internet. We discuss the main components of the system and possible applications. Finally, we present simulation results that show that the ad hoc networks can be very e$\#$ective in distributing popular information. 1 Introduction In a few years, a large percentage of the population in metropolitan areas will be equipped with PDAs, laptops or cell phones with built-in web browsers. Thus, access to information and entertainment will become as important as voice communications}, keywords = {802.11, file-sharing}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.36.5640}, @@ -14935,7 +14939,7 @@ Results based on simulations confirm that Overcast provides its added functional title = {The small-world phenomenon: an algorithm perspective}, booktitle = {STOC {\textquoteright}00: Proceedings of the thirty-second annual ACM symposium on Theory of computing}, year = {2000}, - pages = {163{\textendash}170}, + pages = {163 - 170}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -14952,7 +14956,7 @@ Results based on simulations confirm that Overcast provides its added functional booktitle = {Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability}, year = {2000}, month = {July}, - pages = {96{\textendash}114}, + pages = {96 - 114}, publisher = {Springer-Verlag, LNCS 2009}, organization = {Springer-Verlag, LNCS 2009}, abstract = {This paper presents a security analysis of Onion Routing, an application independent infrastructure for traffic-analysis-resistant and anonymous Internet connections. It also includes an overview of the current system design, definitions of security goals and new adversary models}, @@ -14968,7 +14972,7 @@ Results based on simulations confirm that Overcast provides its added functional booktitle = {Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability}, year = {2000}, month = {July}, - pages = {10{\textendash}29}, + pages = {10 - 29}, publisher = {Springer-Verlag, LNCS 2009}, organization = {Springer-Verlag, LNCS 2009}, abstract = {We present the trafic analysis problem and expose the most important protocols, attacks and design issues. Afterwards, we propose directions for further research. As we are mostly interested in efficient and practical Internet based protocols, most of the emphasis is placed on mix based constructions. The presentation is informal in that no complex definitions and proofs are presented, the aim being more to give a thorough introduction than to present deep new insights}, @@ -15004,7 +15008,7 @@ Results based on simulations confirm that Overcast provides its added functional booktitle = {Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability}, year = {2000}, month = {July}, - pages = {115{\textendash}129}, + pages = {115 - 129}, publisher = {Springer-Verlag, LNCS 2009}, organization = {Springer-Verlag, LNCS 2009}, abstract = {We present the architecture, design issues and functions of a MIX-based system for anonymous and unobservable real-time Internet access. This system prevents traffic analysis as well as flooding attacks. The core technologies include an adaptive, anonymous, time/volumesliced channel mechanism and a ticket-based authentication mechanism. The system also provides an interface to inform anonymous users about their level of anonymity and unobservability}, @@ -15021,7 +15025,7 @@ Results based on simulations confirm that Overcast provides its added functional volume = {29}, number = {2}, year = {2000}, - pages = {153{\textendash}164}, + pages = {153 - 164}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {We describe a tool for compressing XML data, with applications in data exchange and archiving, which usually achieves about twice the compression ratio of gzip at roughly the same speed. The compressor, called XMill, incorporates and combines existing compressors in order to apply them to heterogeneous XML data: it uses zlib, the library function for gzip, a collection of datatype specific compressors for simple data types, and, possibly, user defined compressors for application specific data types}, @@ -15038,7 +15042,7 @@ Results based on simulations confirm that Overcast provides its added functional volume = {3}, number = {2}, year = {2000}, - pages = {63{\textendash}84}, + pages = {63 - 84}, publisher = {ACM Press}, address = {New York, NY, USA}, abstract = {In this work we examine the problem of efficient anonymous broadcast and reception in general communication networks. We show an algorithm which achieves anonymous communication with O(1) amortized communication complexity on each link and low computational complexity. In contrast, all previous solutions require polynomial (in the size of the network and security parameter) amortized communication complexity}, @@ -15056,7 +15060,7 @@ Results based on simulations confirm that Overcast provides its added functional series = {STOC {\textquoteright}99}, year = {1999}, month = may, - pages = {129{\textendash}140}, + pages = {129 - 140}, publisher = {ACM}, organization = {ACM}, address = {Atlanta, Georgia, USA}, @@ -15074,7 +15078,7 @@ Results based on simulations confirm that Overcast provides its added functional series = {STACS{\textquoteright}99}, year = {1999}, month = mar, - pages = {1{\textendash}15}, + pages = {1 - 15}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {Trier, Germany}, @@ -15093,7 +15097,7 @@ This exposition presents a model to formally study such algorithms. This model, volume = {5}, number = {2}, year = {1999}, - pages = {137{\textendash}172}, + pages = {137 - 172}, publisher = {MIT Press}, address = {Cambridge, MA, USA}, abstract = {This article presents an overview of recent work on ant algorithms, that is, algorithms for discrete optimization that took inspiration from the observation of ant colonies{\textquoteright} foraging behavior, and introduces the ant colony optimization (ACO) metaheuristic. In the first part of the article the basic biological findings on real ants are reviewed and their artificial counterparts as well as the ACO metaheuristic are defined. In the second part of the article a number of applications of ACO algorithms to combinatorial optimization and routing in communications networks are described. We conclude with a discussion of related work and of some of the most important aspects of the ACO metaheuristic}, @@ -15108,7 +15112,7 @@ This exposition presents a model to formally study such algorithms. This model, title = {Burt: The Backup and Recovery Tool}, booktitle = {LISA {\textquoteright}99: Proceedings of the 13th USENIX conference on System administration}, year = {1999}, - pages = {207{\textendash}218}, + pages = {207 - 218}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -15124,7 +15128,7 @@ This exposition presents a model to formally study such algorithms. This model, volume = {33}, number = {5}, year = {1999}, - pages = {110{\textendash}123}, + pages = {110 - 123}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Modern file systems associate the deletion of a file with the immediate release of storage, and file writes with the irrevocable change of file contents. We argue that this behavior is a relic of the past, when disk storage was a scarce resource. Today, large cheap disks make it possible for the file system to protect valuable data from accidental delete or overwrite. This paper describes the design, implementation, and performance of the Elephant file system, which automatically retains all important versions of user files. Users name previous file versions by combining a traditional pathname with a time when the desired version of a file or directory existed. Storage in Elephant is managed by the system using filegrain user-specified retention policies. This approach contrasts with checkpointing file systems such as Plan-9, AFS, and WAFL that periodically generate efficient checkpoints of entire file systems and thus restrict retention to be guided by a single policy for all files within that file system. Elephant is implemented as a new Virtual File System in the FreeBSD kernel}, @@ -15148,7 +15152,7 @@ This exposition presents a model to formally study such algorithms. This model, title = {Flash mixing}, booktitle = {PODC {\textquoteright}99: Proceedings of the eighteenth annual ACM symposium on Principles of distributed computing}, year = {1999}, - pages = {83{\textendash}89}, + pages = {83 - 89}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -15162,7 +15166,7 @@ This exposition presents a model to formally study such algorithms. This model, booktitle = {Proceedings of the World Congress on Formal Methods (1)}, year = {1999}, month = jan, - pages = {814{\textendash}833}, + pages = {814 - 833}, abstract = {We introduce the concept of a group principal and present a number of different classes of group principals, including threshold-group-principals. These appear to naturally useful concepts for looking at security. We provide an associated epistemic language and logic and use it to reason about anonymity protocols and anonymity services, where protection properties are formulated from the intruder{\textquoteright}s knowledge of group principals. Using our language, we give an epistemic characterization of anonymity properties. We also present a specification of a simple anonymizing system using our theory}, keywords = {anonymity service}, isbn = {3-540-66587-0}, @@ -15175,7 +15179,7 @@ This exposition presents a model to formally study such algorithms. This model, title = {New Sequences of Linear Time Erasure Codes Approaching the Channel Capacity}, booktitle = {AAECC-13: Proceedings of the 13th International Symposium on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes}, year = {1999}, - pages = {65{\textendash}76}, + pages = {65 - 76}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -15190,7 +15194,7 @@ This exposition presents a model to formally study such algorithms. This model, title = {Next century challenges: scalable coordination in sensor networks}, booktitle = {MobiCom {\textquoteright}99: Proceedings of the 5th annual ACM/IEEE international conference on Mobile computing and networking}, year = {1999}, - pages = {263{\textendash}270}, + pages = {263 - 270}, publisher = {ACM}, organization = {ACM}, address = {New York, NY, USA}, @@ -15207,7 +15211,7 @@ This exposition presents a model to formally study such algorithms. This model, journal = {Communications of the ACM}, volume = {42}, year = {1999}, - pages = {39{\textendash}41}, + pages = {39 - 41}, abstract = {this article{\textquoteright}s publication, the prototype network is processing more than 1 million Web connections per month from more than six thousand IP addresses in twenty countries and in all six main top level domains. [7] Onion Routing operates by dynamically building anonymous connections within a network of real-time Chaum Mixes [3]. A Mix is a store and forward device that accepts a number of fixed-length messages from numerous sources, performs cryptographic transformations on the messages, and then forwards the messages to the next destination in a random order. A single Mix makes tracking of a particular message either by specific bit-pattern, size, or ordering with respect to other messages difficult. By routing through numerous Mixes in the network, determining who is talking to whom becomes even more difficult. Onion Routing{\textquoteright}s network of core onion-routers (Mixes) is distributed, faulttolerant, and under the control of multiple administrative domains, so no single onion-router can bring down the network or compromise a user{\textquoteright}s privacy, and cooperation between compromised onion-routers is thereby confounded}, www_section = { http://www.onion-router.net/Publications/CACM-1999 }, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/onionrouting.pdf}, @@ -15217,7 +15221,7 @@ This exposition presents a model to formally study such algorithms. This model, title = {Operation-based update propagation in a mobile file system}, booktitle = {ATEC {\textquoteright}99: Proceedings of the annual conference on USENIX Annual Technical Conference}, year = {1999}, - pages = {4{\textendash}4}, + pages = {4 - 4}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -15256,7 +15260,7 @@ This exposition presents a model to formally study such algorithms. This model, title = {Analysis of random processes via And-Or tree evaluation}, booktitle = {SODA {\textquoteright}98: Proceedings of the ninth annual ACM-SIAM symposium on Discrete algorithms}, year = {1998}, - pages = {364{\textendash}373}, + pages = {364 - 373}, publisher = {Society for Industrial and Applied Mathematics}, organization = {Society for Industrial and Applied Mathematics}, address = {Philadelphia, PA, USA}, @@ -15272,7 +15276,7 @@ This exposition presents a model to formally study such algorithms. This model, journal = {IEEE Journal on Selected Areas in Communications}, volume = {16}, year = {1998}, - pages = {482{\textendash}494}, + pages = {482 - 494}, abstract = {Onion Routing is an infrastructure for private communication over a public network. It provides anonymous connections that are strongly resistant to both eavesdropping and traffic analysis. Onion routing{\textquoteright}s anonymous connections are bidirectional and near realtime, and can be used anywhere a socket connection can be used. Any identifying information must be in the data stream carried over an anonymous connection. An onion is a data structure that is treated as the destination address by onion routers; thus, it is used to establish an anonymous connection. Onions themselves appear differently to each onion router as well as to network observers. The same goes for data carried over the connections they establish. Proxy aware applications, such as web browsing and e-mail, require no modification to use onion routing, and do so through a series of proxies. A prototype onion routing network is running between our lab and other sites. This paper describes anonymous connections and their imple} keywords = {anonymity, onion routing}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.35.2362}, @@ -15284,7 +15288,7 @@ This exposition presents a model to formally study such algorithms. This model, journal = {ACM Transactions on Information and System Security}, volume = {1}, year = {1998}, - pages = {66{\textendash}92}, + pages = {66 - 92}, abstract = {Crowds is a system that allows anonymous web-surfing. For each host, a random static path through the crowd is formed that then acts as a sequence of proxies, indirecting replies and responses. Vulnerable when facing adversaries that can perform traffic analysis at the local node and without responder anonymity. But highly scalable and efficient}, keywords = {anonymous web browsing, Crowds}, www_section = {http://avirubin.com/crowds.pdf}, @@ -15310,7 +15314,7 @@ This exposition presents a model to formally study such algorithms. This model, booktitle = {SIGCOMM{\textquoteright}98: Proceedings of SIGCOMM{\textquoteright}98 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communication}, year = {1998}, month = sep, - pages = {56{\textendash}67}, + pages = {56 - 67}, publisher = {ACM}, organization = {ACM}, address = {Vancouver, Canada}, @@ -15327,7 +15331,7 @@ This exposition presents a model to formally study such algorithms. This model, journal = {IEEE Trans. on Information Theory}, volume = {45}, year = {1998}, - pages = {1817{\textendash}1826}, + pages = {1817 - 1826}, abstract = {We reveal an equivalence relation between the construction of a new class of low density MDS array codes, that we call B-Code, and a combinatorial problem known as perfect onefactorization of complete graphs. We use known perfect one-factors of complete graphs to create constructions and decoding algorithms for both B-Code and its dual code. B-Code and its dual are optimal in the sense that (i) they are MDS, (ii) they have an optimal encoding property, i.e., the number of the parity bits that are affected by change of a single information bit is minimal and (iii) they have optimal length. The existence of perfect one-factorizations for every complete graph with an even number of nodes is a 35 years long conjecture in graph theory. The construction of B-codes of arbitrary odd length will provide an affirmative answer to the conjecture}, keywords = {array codes, low density, MDS Codes, update complexity}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.42.8899}, @@ -15367,7 +15371,7 @@ This exposition presents a model to formally study such algorithms. This model, title = {A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication}, booktitle = {Proceedings of the Second International Workshop on Randomization and Approximation Techniques in Computer Science (RANDOM {\textquoteright}98)}, year = {1998}, - pages = {200{\textendash}217}, + pages = {200 - 217}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -15433,7 +15437,7 @@ This exposition presents a model to formally study such algorithms. This model, title = {Computationally private information retrieval (extended abstract)}, booktitle = {Proceedings of the twenty-ninth annual ACM symposium on Theory of Computing (STOC {\textquoteright}97)}, year = {1997}, - pages = {304{\textendash}313}, + pages = {304 - 313}, publisher = {ACM Press}, organization = {ACM Press}, address = {El Paso, TX, United States}, @@ -15465,7 +15469,7 @@ This exposition presents a model to formally study such algorithms. This model, series = {STOC {\textquoteright}97}, year = {1997}, month = may, - pages = {150{\textendash}159}, + pages = {150 - 159}, publisher = {ACM}, organization = {ACM}, address = {El Paso, Texas, USA}, @@ -15497,7 +15501,7 @@ This exposition presents a model to formally study such algorithms. This model, journal = {IEEE/ACM Trans. Netw}, volume = {5}, year = {1997}, - pages = {784{\textendash}803}, + pages = {784 - 803}, abstract = {This paper describes SRM (Scalable Reliable Multicast), a reliable multicast framework for light-weight sessions and application level framing. The algorithms of this framework are efficient, robust, and scale well to both very large networks and very large sessions. The SRM framework has been prototyped in wb, a distributed whiteboard application, which has been used on a global scale with sessions ranging from a few to a few hundred participants. The paper describes the principles that have guided the SRM design, including the IP multicast group delivery model, an end-to-end, receiver-based model of reliability, and the application level framing protocol model. As with unicast communications, the performance of a reliable multicast delivery algorithm depends on the underlying topology and operational environment. We investigate that dependence via analysis and simulation, and demonstrate an adaptive algorithm that uses the results of previous loss recovery events to adapt the control parameters used for future loss recovery. With the adaptive algorithm, our reliable multicast delivery algorithm provides good performance over a wide range of underlying topologies}, keywords = {computer network performance, computer networks, Internetworking}, @@ -15525,7 +15529,7 @@ for future loss recovery. With the adaptive algorithm, our reliable multicast de title = {An Empirical Study of Delta Algorithms}, booktitle = {ICSE {\textquoteright}96: Proceedings of the SCM-6 Workshop on System Configuration Management}, year = {1996}, - pages = {49{\textendash}66}, + pages = {49 - 66}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -15539,7 +15543,7 @@ for future loss recovery. With the adaptive algorithm, our reliable multicast de title = {An Empirical Study of Delta Algorithms}, booktitle = {ICSE {\textquoteright}96: Proceedings of the SCM-6 Workshop on System Configuration Management}, year = {1996}, - pages = {49{\textendash}66}, + pages = {49 - 66}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -15553,7 +15557,7 @@ for future loss recovery. With the adaptive algorithm, our reliable multicast de title = {Establishing identity without certification authorities}, booktitle = {SSYM{\textquoteright}96: Proceedings of the 6th conference on USENIX Security Symposium, Focusing on Applications of Cryptography}, year = {1996}, - pages = {7{\textendash}7}, + pages = {7 - 7}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -15568,7 +15572,7 @@ for future loss recovery. With the adaptive algorithm, our reliable multicast de booktitle = {Pragocrypt{\textquoteright}96 - Proceedings of the 1st International Conference on the Theory and Applications of Crytology}, year = {1996}, month = sep, - pages = {242{\textendash}252}, + pages = {242 - 252}, address = {Prague, CZ}, abstract = {The Internet was designed to provide a communications channel that is as resistant to denial of service attacks as human ingenuity can make it. In this note, we propose the construction of a storage medium with similar properties. The basic idea is to use redundancy and scattering techniques to replicate data across a large set of machines (such as the Internet), and add anonymity mechanisms to drive up the cost of selective service denial attacks. The detailed design of this service is an interesting scientific problem, and is not merely academic: the service may be vital in safeguarding individual rights against new threats posed by the spread of electronic publishing}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.16.1952\&rep=rep1\&type=pdf}, @@ -15580,7 +15584,7 @@ for future loss recovery. With the adaptive algorithm, our reliable multicast de booktitle = {Proceedings of Information Hiding: First International Workshop}, year = {1996}, month = {May}, - pages = {137{\textendash}150}, + pages = {137 - 150}, publisher = {Springer-Verlag, LNCS 1174}, organization = {Springer-Verlag, LNCS 1174}, abstract = {Abstract. This paper describes an architecture, Onion Routing, that limits a network{\textquoteright}s vulnerability to trac analysis. The architecture provides anonymous socket connections by means of proxy servers. It provides real-time, bi-directional, nonymous communication for any protocol that can be adapted to use a proxy service. Speci cally, the architecture provides for bi-directional communication even though no-one but the initiator{\textquoteright}s proxy server knows anything but previous and next hops @@ -15598,7 +15602,7 @@ in the communication chain. This implies that neither the respondent nor his pro series = {AAAI{\textquoteright}96}, year = {1996}, month = aug, - pages = {175{\textendash}180}, + pages = {175 - 180}, publisher = {AAAI Press}, organization = {AAAI Press}, address = {Portland, OR, United States}, @@ -15613,7 +15617,7 @@ in the communication chain. This implies that neither the respondent nor his pro title = {Mixing email with babel}, booktitle = {Symposium on Network and Distributed System Security}, year = {1996}, - pages = {2{\textendash}16}, + pages = {2 - 16}, abstract = {Increasingly large numbers of people communicate today via electronic means such as email or news forums. One of the basic properties of the current electronic communication means is the identification of the end-points. However, at times it is desirable or even critical to hide the identity and/or whereabouts of the end-points (e.g., human users) involved. This paper discusses the goals and desired properties of anonymous email in general and introduces the design and salient features of Babel anonymous remailer. Babel allows email users to converse electronically while remaining anonymous with respect to each other and to other-- even hostile--parties. A range of attacks and corresponding countermeasures is considered. An attempt is made to formalize and quantify certain dimensions of anonymity and untraceable communication}, www_section = {http://eprints.kfupm.edu.sa/50994/1/50994.pdf}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/babel.pdf}, @@ -15643,7 +15647,7 @@ in the communication chain. This implies that neither the respondent nor his pro title = {Balanced Distributed Search Trees Do Not Exist}, booktitle = {WADS {\textquoteright}95: Proceedings of the 4th International Workshop on Algorithms and Data Structures}, year = {1995}, - pages = {50{\textendash}61}, + pages = {50 - 61}, publisher = {Springer-Verlag}, organization = {Springer-Verlag}, address = {London, UK}, @@ -15659,7 +15663,7 @@ in the communication chain. This implies that neither the respondent nor his pro volume = {29}, number = {5}, year = {1995}, - pages = {143{\textendash}155}, + pages = {143 - 155}, publisher = {ACM}, address = {New York, NY, USA}, issn = {0163-5980}, @@ -15694,7 +15698,7 @@ in the communication chain. This implies that neither the respondent nor his pro title = {Private Information Retrieval}, booktitle = {Proceedings of the IEEE Symposium on Foundations of Computer Science}, year = {1995}, - pages = {41{\textendash}50}, + pages = {41 - 50}, publisher = {ACM New York, NY, USA}, organization = {ACM New York, NY, USA}, abstract = {Publicly accessible databases are an indispensable resource for retrieving up-to-date information. But they also pose a significant risk to the privacy of the user, since a curious database operator can follow the user{\textquoteright}s queries and infer what the user is after. Indeed, in cases where the users{\textquoteright} intentions are to be kept secret, users are often cautious about accessing the database. It can be shown that when accessing a single database, to completely guarantee the privacy of the user, the whole database should be down-loaded; namely n bits should be communicated (where n is the number of bits in the database).In this work, we investigate whether by replicating the database, more efficient solutions to the private retrieval problem can be obtained. We describe schemes that enable a user to access k replicated copies of a database (k>=2) and privately retrieve information stored in the database. This means that each individual server (holding a replicated copy of the database) gets no information on the identity of the item retrieved by the user. Our schemes use the replication to gain substantial saving. In particular, we present a two-server scheme with communication complexity O(n1/3)}, @@ -15730,7 +15734,7 @@ in the communication chain. This implies that neither the respondent nor his pro title = {File system design for an NFS file server appliance}, booktitle = {WTEC{\textquoteright}94: Proceedings of the USENIX Winter 1994 Technical Conference on USENIX Winter 1994 Technical Conference}, year = {1994}, - pages = {19{\textendash}19}, + pages = {19 - 19}, publisher = {USENIX Association}, organization = {USENIX Association}, address = {Berkeley, CA, USA}, @@ -15745,7 +15749,7 @@ This paper describes WAFL (Write Anywhere File Layout), which is a file system d title = {Finding Similar Files in a Large File System}, booktitle = {USENIX WINTER 1994 TECHNICAL CONFERENCE}, year = {1994}, - pages = {1{\textendash}10}, + pages = {1 - 10}, abstract = {We present a tool, called sif, for finding all similar files in a large file system. Files are considered similar if they have significant number of common pieces, even if they are very different otherwise. For example, one file may be contained, possibly with some changes, in another file, or a file may be a reorganization of another file. The running time for finding all groups of similar files, even for as little as 25\% similarity, is on the order of 500MB to 1GB an hour. The amount of similarity and several other customized parameters can be determined by the user at a post-processing stage, which is very fast. Sif can also be used to very quickly identify all similar files to a query file using a preprocessed index. Application of sif can be found in file management, information collecting (to remove duplicates), program reuse, file synchronization, data compression, and maybe even plagiarism detection. 1. Introduction Our goal is to identify files that came from the same source }, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.12.3222}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/10.1.1.12.3222.pdf}, @@ -15779,7 +15783,7 @@ This paper describes WAFL (Write Anywhere File Layout), which is a file system d title = {Cryptographic Defense Against Traffic Analysis}, booktitle = {Proceedings of ACM Symposium on Theory of Computing}, year = {1993}, - pages = {672{\textendash}681}, + pages = {672 - 681}, publisher = {ACM New York, NY, USA}, organization = {ACM New York, NY, USA}, address = {San Diego, California, United States}, @@ -15793,7 +15797,7 @@ This paper describes WAFL (Write Anywhere File Layout), which is a file system d title = {Efficient anonymous channel and all/nothing election scheme}, booktitle = {Proceedings of EUROCRYPT 1993}, year = {1993}, - pages = {248{\textendash}259}, + pages = {248 - 259}, publisher = {Springer-Verlag, LNCS 765}, organization = {Springer-Verlag, LNCS 765}, address = {Lofthus, Norway}, @@ -15870,7 +15874,7 @@ Elliptic Curve Public Key Cryptosystems is a valuable reference resource for res title = {Intrusion Tolerance in Distributed Computing Systems}, booktitle = {In Proceedings of the IEEE Symposium on Research in Security and Privacy}, year = {1991}, - pages = {110{\textendash}121}, + pages = {110 - 121}, abstract = {An intrusion-tolerant distributed system is a system which is designed so that any intrusion into apart of the system will not endanger confidentiality, integrity and availability. This approach is suitable for distributed systems, because distribution enables isolation of elements so that an intrusion gives physical access to only a part of the system. By intrusion, we mean not only computer break-ins by non-registered people, but also attempts by registered users to exceed or to abuse their privileges. In particular, possible malice of security administrators is taken into account. This paper describes how some functions of distributed systems can be designed to tolerate intrusions, in particular security functions such as user authentication and authorization, and application functions such as file management}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.56.9968}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/10.1.1.56.9968.pdf}, @@ -15881,7 +15885,7 @@ Elliptic Curve Public Key Cryptosystems is a valuable reference resource for res booktitle = {Proceedings of the GI/ITG Conference on Communication in Distributed Systems}, year = {1991}, month = feb, - pages = {451{\textendash}463}, + pages = {451 - 463}, publisher = {Springer-Verlag London, UK}, organization = {Springer-Verlag London, UK}, abstract = {Untraceable communication for services like telephony is often considered infeasible in the near future because of bandwidth limitations. We present a technique, called ISDN-MIXes, which shows that this is not the case. As little changes as possible are made to the narrowband-ISDN planned by the PTTs. In particular, we assume the same subscriber lines with the same bit rate, and the same long-distance network between local exchanges, and we offer the same services. ISDN-MIXes are a combination of a new variant of CHAUM{\textquoteright}s MIXes, dummy traffic on the subscriber lines (where this needs no additional bandwidth), and broadcast of incoming-call messages in the subscriber-area}, @@ -15896,7 +15900,7 @@ Elliptic Curve Public Key Cryptosystems is a valuable reference resource for res series = {EUROCRYPT {\textquoteright}89}, year = {1990}, month = apr, - pages = {690{\textendash}}, + pages = {690 - }, publisher = {Springer-Verlag New York, Inc}, organization = {Springer-Verlag New York, Inc}, address = {Houthalen, Belgium}, @@ -15918,7 +15922,7 @@ We also sketch applications of these signatures to a payment system, solving dis volume = {33}, number = {6}, year = {1990}, - pages = {668{\textendash}676}, + pages = {668 - 676}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {Skip lists are data structures that use probabilistic balancing rather than strictly enforced balancing. As a result, the algorithms for insertion and deletion in skip lists are much simpler and significantly faster than equivalent algorithms for balanced trees}, @@ -15948,7 +15952,7 @@ We also sketch applications of these signatures to a payment system, solving dis journal = {Journal of Cryptology}, volume = {1}, year = {1988}, - pages = {65{\textendash}75}, + pages = {65 - 75}, abstract = {Keeping confidential who sends which messages, in a world where any physical transmission can be traced to its origin, seems impossible. The solution presented here is unconditionally or cryptographically secure, depending on whether it is based on one-time-use keys or on public keys, respectively. It can be adapted to address efficiently a wide variety of practical considerations}, keywords = {pseudonym, unconditional security, untraceability}, issn = {0933-2790}, @@ -15991,7 +15995,7 @@ We also sketch applications of these signatures to a payment system, solving dis volume = {21}, number = {5}, year = {1987}, - pages = {149{\textendash}154}, + pages = {149 - 154}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {This paper describes a technique for implementing the sort of small databases that frequently occur in the design of operating systems and distributed systems. We take advantage of the existence of very large virtual memories, and quite large real memories, to make the technique feasible. We maintain the database as a strongly typed data structure in virtual memory, record updates incrementally on disk in a log and occasionally make a checkpoint of the entire database. We recover from crashes by restoring the database from an old checkpoint then replaying the log. We use existing packages to convert between strongly typed data objects and their disk representations, and to communicate strongly typed data across the network (using remote procedure calls). Our memory is managed entirely by a general purpose allocator and garbage collector. This scheme has been used to implement a name server for a distributed system. The resulting implementation has the desirable property of being simultaneously simple, efficient and reliable }, @@ -16007,7 +16011,7 @@ We also sketch applications of these signatures to a payment system, solving dis series = {SIGCOMM {\textquoteright}87}, year = {1987}, month = aug, - pages = {245{\textendash}253}, + pages = {245 - 253}, publisher = {ACM}, organization = {ACM}, address = {Stowe, VT, USA}, @@ -16042,7 +16046,7 @@ We also sketch applications of these signatures to a payment system, solving dis volume = {21}, number = {12}, year = {1986}, - pages = {37{\textendash}79}, + pages = {37 - 79}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {The report gives a defining description of the programming language Scheme. Scheme is a statically scoped and properly tail-recursive dialect of the Lisp programming language invented by Guy Lewis Steele Jr. and Gerald Jay Sussman. It was designed to have an exceptionally clear and simple semantics and few different ways to form expressions. A wide variety of programming paradigms, including imperative, functional, and message passing styles, find convenient expression in Scheme. The introduction offers a brief history of the language and of the report. The first three chapters present the fundamental ideas of the language and describe the notational conventions used for describing the language and for writing programs in the language}, @@ -16055,7 +16059,7 @@ We also sketch applications of these signatures to a payment system, solving dis @conference {Tanenbaum86usingsparse, title = {Using Sparse Capabilities in a Distributed Operating System}, year = {1986}, - pages = {558{\textendash}563}, + pages = {558 - 563}, abstract = {this paper we discuss a system, Amoeba, that uses capabilities for naming and protecting objects. In contrast to traditional, centralized operating systems, in which capabilities are managed by the operating system kernel, in Amoeba all the capabilities are managed directly by user code. To prevent tampering, the capabilities are protected cryptographically. The paper describes a variety of the issues involved, and gives four different ways of dealing with the access rights}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.49.7998}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/10.1.1.56.3350.pdf}, @@ -16067,7 +16071,7 @@ We also sketch applications of these signatures to a payment system, solving dis volume = {32}, number = {2}, year = {1985}, - pages = {374{\textendash}382}, + pages = {374 - 382}, publisher = {ACM}, address = {New York, NY, USA}, abstract = {The consensus problem involves an asynchronous system of processes, some of which may be unreliable. The problem is for the reliable processes to agree on a binary value. In this paper, it is shown that every protocol for this problem has the possibility of nontermination, even with only one faulty process. By way of contrast, solutions are known for the synchronous case, the {\textquotedblleft}Byzantine Generals{\textquotedblright} problem}, @@ -16078,7 +16082,7 @@ We also sketch applications of these signatures to a payment system, solving dis author = {Fischer, Michael J. and Lynch, Nancy A. and Paterson, Michael S.} } @conference {pfitzmann85, - title = {Networks Without User Observability {\textendash} Design Options}, + title = {Networks Without User Observability - Design Options}, booktitle = {Proceedings of EUROCRYPT 1985}, year = {1985}, month = apr, @@ -16097,7 +16101,7 @@ Therefore, we summarize basic concepts to keep the recipient and sender or at le booktitle = {Proceedings of CRYPTO 84 on Advances in cryptology}, year = {1985}, month = jan, - pages = {10{\textendash}18}, + pages = {10 - 18}, publisher = {Springer-Verlag New York, Inc}, organization = {Springer-Verlag New York, Inc}, address = {Santa Barbara, California}, @@ -16109,12 +16113,12 @@ Therefore, we summarize basic concepts to keep the recipient and sender or at le author = {El Gamal, Taher} } @article {4202, - title = {RCS{\textendash}-a system for version control}, + title = {RCS - -a system for version control}, journal = {Softw. Pract. Exper}, volume = {15}, number = {7}, year = {1985}, - pages = {637{\textendash}654}, + pages = {637 - 654}, publisher = {John Wiley \& Sons, Inc}, address = {New York, NY, USA}, abstract = {An important problem in program development and maintenance is version control, i.e., the task of keeping a software system consisting of many versions and configurations well organized. The Revision Control System (RCS) is a software tool that assists with that task. RCS manages revisions of text documents, in particular source programs, documentation, and test data. It automates the storing, retrieval, logging and identification of revisions, and it provides selection mechanisms for composing configurations. This paper introduces basic version control concepts and discusses the practice of version control using RCS. For conserving space, RCS stores deltas, i.e., differences between successive revisions. Several delta storage methods are discussed. Usage statistics show that RCS{\textquoteright}s delta storage method is space and time efficient. The paper concludes with a detailed survey of version control tools}, @@ -16157,7 +16161,7 @@ Therefore, we summarize basic concepts to keep the recipient and sender or at le volume = {4}, number = {3}, year = {1982}, - pages = {382{\textendash}401}, + pages = {382 - 401}, publisher = {ACM}, address = {New York, NY, USA}, issn = {0164-0925}, @@ -16245,7 +16249,7 @@ The technique can also be used to form rosters of untraceable digital pseudonyms journal = {Statistik Tidskrift}, volume = {15}, year = {1977}, - pages = {2{\textendash}1}, + pages = {2 - 1}, keywords = {database_privacy differential_privacy stat}, author = {Dalenius, T.} } @@ -16305,7 +16309,7 @@ The technique can also be used to form rosters of untraceable digital pseudonyms journal = {Communications of the ACM}, volume = {13}, year = {1970}, - pages = {422{\textendash}426}, + pages = {422 - 426}, abstract = {this paper trade-offs among certain computational factors in hash coding are analyzed. The paradigm problem considered is that of testing a series of messages one-by-one for membership in a given set of messages. Two new hash- coding methods are examined and compared with a particular conventional hash-coding method. The computational factors considered are the size of the hash area (space), the time required to identify a message as a nonmember of the given set (reject time), and an allowable error frequency}, keywords = {Bloom filter, compression}, www_section = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.20.2080\&rep=rep1\&type=pdf}, @@ -16342,7 +16346,7 @@ The technique can also be used to form rosters of untraceable digital pseudonyms number = {2}, year = {1960}, month = jun, - pages = {300{\textendash}304}, + pages = {300 - 304}, keywords = {filing-erasure-coding}, www_section = {http://www.jstor.org/pss/2098968}, www_pdf_url = {https://gnunet.org/git/bibliography.git/tree/docs/Reed\%20\%26\%20Solomon\%20-\%20Polynomial\%20Codes\%20Over\%20Certain\%20Finite\%20Fields.pdf}, @@ -16366,7 +16370,7 @@ The technique can also be used to form rosters of untraceable digital pseudonyms volume = {1}, number = {8}, year = {1958}, - pages = {3{\textendash}6}, + pages = {3 - 6}, publisher = {ACM}, address = {New York, NY, USA}, issn = {0001-0782},