Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1109/P2P.2006.33guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Route Fingerprinting in Anonymous Communications

Published: 06 September 2006 Publication History

Abstract

Peer discovery and route set-up are an integral part of the processes by which anonymizing peer-to-peer systems are made secure. When systems are large, and individual nodes only gain random knowledge of part of the network, their traffic can be detected by the uniqueness of the information they have learnt. We discuss this problem, which occurred in the initial design of Tarzan, and other related problems from the literature.

Cited By

View all
  • (2018)A Survey on Routing in Anonymous Communication ProtocolsACM Computing Surveys10.1145/318265851:3(1-39)Online publication date: 12-Jun-2018
  • (2017)Broadcast anonymous routing (BAR)International Journal of Information Security10.1007/s10207-016-0318-016:3(313-326)Online publication date: 1-Jun-2017
  • (2013)Protocol-level attacks against TorComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2012.11.00557:4(869-886)Online publication date: 1-Mar-2013
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
P2P '06: Proceedings of the Sixth IEEE International Conference on Peer-to-Peer Computing
September 2006
267 pages
ISBN:0769526799

Publisher

IEEE Computer Society

United States

Publication History

Published: 06 September 2006

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2018)A Survey on Routing in Anonymous Communication ProtocolsACM Computing Surveys10.1145/318265851:3(1-39)Online publication date: 12-Jun-2018
  • (2017)Broadcast anonymous routing (BAR)International Journal of Information Security10.1007/s10207-016-0318-016:3(313-326)Online publication date: 1-Jun-2017
  • (2013)Protocol-level attacks against TorComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2012.11.00557:4(869-886)Online publication date: 1-Mar-2013
  • (2012)Information Leaks in Structured Peer-to-Peer Anonymous Communication SystemsACM Transactions on Information and System Security10.1145/2133375.213338015:1(1-28)Online publication date: 1-Mar-2012
  • (2011)PIR-TorProceedings of the 20th USENIX conference on Security10.5555/2028067.2028098(31-31)Online publication date: 8-Aug-2011
  • (2011)Trust-based anonymous communicationProceedings of the 18th ACM conference on Computer and communications security10.1145/2046707.2046729(175-186)Online publication date: 17-Oct-2011
  • (2010)Scalable anonymous communication with provable securityProceedings of the 5th USENIX conference on Hot topics in security10.5555/1924931.1924940(1-16)Online publication date: 10-Aug-2010
  • (2010)In search of an anonymous and secure lookupProceedings of the 17th ACM conference on Computer and communications security10.1145/1866307.1866343(308-318)Online publication date: 4-Oct-2010
  • (2009)Hashing it out in publicProceedings of the 8th ACM workshop on Privacy in the electronic society10.1145/1655188.1655199(71-80)Online publication date: 9-Nov-2009
  • (2009)Scalable onion routing with torskProceedings of the 16th ACM conference on Computer and communications security10.1145/1653662.1653733(590-599)Online publication date: 9-Nov-2009
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media