Introducing the gMix Open Source Framework for Mix Implementations
详细信息    查看全文
  • 作者:Karl-Peter Fuchs (19)
    Dominik Herrmann (19)
    Hannes Federrath (19)
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2012
  • 出版时间:2012
  • 年:2012
  • 卷:7459
  • 期:1
  • 页码:505-522
  • 全文大小:419KB
  • 参考文献:1. Bauer, K., Sherr, M., McCoy, D., Grunwald, D.: ExperimenTor: A Testbed for Safe Realistic Tor Experimentation. In: Workshop on Cyber Security Experimentation and Test (2011)
    2. Berthold, O., Federrath, H., K枚psell, S.: Web MIXes: A System for Anonymous and Unobservable Internet Access. In: Federrath, H. (ed.) Anonymity 2000. LNCS, vol.聽2009, pp. 115鈥?29. Springer, Heidelberg (2001)
    3. Berthold, O., Langos, H.: Dummy Traffic against Long Term Intersection Attacks. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol.聽2482, pp. 110鈥?28. Springer, Heidelberg (2003) CrossRef
    4. B枚hme, R., Danezis, G., D铆az, C., K枚psell, S., Pfitzmann, A.: On the PET Workshop Panel 鈥滿ix Cascades Versus Peer-to-Peer: Is One Concept Superior?鈥? In: Martin, Serjantov [26], pp. 243鈥?55
    5. Chaum, D.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM聽24(2), 84鈥?0 (1981) CrossRef
    6. Cottrell, L.: Mixmaster and Remailer Attacks (1995), http://www.obscura.com/~loki/remailer-essay.html
    7. Danezis, G.: Mix-Networks with Restricted Routes. In: Dingledine [15], pp. 1鈥?7
    8. Danezis, G., Diaz, C., Troncoso, C., Laurie, B.: Drac: An Architecture for Anonymous Low-Volume Communications. In: Atallah, M.J., Hopper, N.J. (eds.) PETS 2010. LNCS, vol.聽6205, pp. 202鈥?19. Springer, Heidelberg (2010) CrossRef
    9. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a Type III Anonymous Remailer Protocol. In: IEEE Symposium on Security and Privacy, pp. 2鈥?5. IEEE Computer Society (2003)
    10. Danezis, G., Goldberg, I.: Sphinx: A Compact and Provably Secure Mix Format. In: IEEE Symposium on Security and Privacy, pp. 269鈥?82. IEEE Computer Society (2009)
    11. Danezis, G., Sassaman, L.: Heartbeat Traffic to Counter (n-1) Attacks: Red-Green-Black Mixes. In: Jajodia, S., Samarati, P., Syverson, P.F. (eds.) WPES, pp. 89鈥?3. ACM (2003)
    12. Dhungel, P., Steiner, M., Rimac, I., Hilt, V., Ross, K.W.: Waiting for Anonymity: Understanding Delays in the Tor Overlay. In: Peer-to-Peer Computing, pp. 1鈥?. IEEE (2010)
    13. D铆az, C., Preneel, B.: Taxonomy of Mixes and Dummy Traffic. In: Deswarte, Y., Cuppens, F., Jajodia, S., Wang, L. (eds.) International Information Security Workshops, pp. 215鈥?30. Kluwer (2004)
    14. D铆az, C., Serjantov, A.: Generalising Mixes. In: Dingledine [15], pp. 18鈥?1
    15. Dingledine, R. (ed.): PET 2003. LNCS, vol.聽2760. Springer, Heidelberg (2003)
    16. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The Second-Generation Onion Router. In: 13th USENIX Security Symposium, pp. 303鈥?20 (2004)
    17. Dingledine, R., Shmatikov, V., Syverson, P.F.: Synchronous Batching: From Cascades to Free Routes. In: Martin, Serjantov [26], pp. 186鈥?06
    18. Federrath, H., Fuchs, K.P., Herrmann, D., Piosecny, C.: Privacy-Preserving DNS: Analysis of Broadcast, Range Queries and Mix-Based Protection Methods. In: Atluri, V., Diaz, C. (eds.) ESORICS 2011. LNCS, vol.聽6879, pp. 665鈥?83. Springer, Heidelberg (2011) CrossRef
    19. Federrath, H., Jerichow, A., Pfitzmann, A.: MIXes in Mobile Communication Systems: Location Management with Privacy. In: Anderson, R.J. (ed.) IH 1996. LNCS, vol.聽1174, pp. 121鈥?35. Springer, Heidelberg (1996) CrossRef
    20. Huber, M., Mulazzani, M., Weippl, E.: Tor HTTP Usage and Information Leakage. In: De Decker, B., Schaum眉ller-Bichl, I. (eds.) CMS 2010. LNCS, vol.聽6109, pp. 245鈥?55. Springer, Heidelberg (2010) CrossRef
    21. Jansen, R., Hopper, N.: Shadow: Running Tor in a Box for Accurate and Efficient Experimentation. In: Proceedings of the Network and Distributed System Security Symposium. Internet Society (2012)
    22. Kate, A., Goldberg, I.: Using Sphinx to Improve Onion Routing Circuit Construction. In: Sion [34], pp. 359鈥?66.
    23. Kesdogan, D., Egner, J., B眉schkes, R.: Stop-and-Go-MIXes Providing Probabilistic Anonymity in an Open System. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol.聽1525, pp. 83鈥?8. Springer, Heidelberg (1998) CrossRef
    24. K枚psell, S.: Vergleich der Verfahren zur Verhinderung von Replay-Angriffen der Anonymisierungsdienste AN.ON und Tor. In: Dittmann, J. (ed.) Sicherheit 2006. LNI, vol.聽77, pp. 183鈥?87. GI (2006)
    25. Linux Foundation: Netem (2009), http://www.linuxfoundation.org/collaborate/workgroups/networking/netem
    26. Martin, D., Serjantov, A. (eds.): PET 2004. LNCS, vol.聽3424. Springer, Heidelberg (2005)
    27. Nussbaum, L., Richard, O.: A Comparative Study of Network Link Emulators. In: Wainer, G.A., Shaffer, C.A., McGraw, R.M., Chinni, M.J. (eds.) SpringSim. SCS/ACM (2009)
    28. Park, C., Itoh, K., Kurosawa, K.: Efficient Anonymous Channel and All/Nothing Election Scheme. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol.聽765, pp. 248鈥?59. Springer, Heidelberg (1994)
    29. Pfitzmann, A., Pfitzmann, B., Waidner, M.: ISDN-MIXes: Untraceable Communication with Small Bandwidth Overhead. In: Effelsberg, W., Meuer, H.W., M眉ller, G. (eds.) Kommunikation in Verteilten Systemen. Informatik-Fachberichte, vol.聽267, pp. 451鈥?63. Springer, Heidelberg (1991) CrossRef
    30. Reardon, J., Goldberg, I.: Improving Tor using a TCP-over-DTLS Tunnel. In: USENIX Security Symposium, pp. 119鈥?34. USENIX Association (2009)
    31. Sako, K., Kilian, J.: Receipt-Free Mix-Type Voting Scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol.聽921, pp. 393鈥?03. Springer, Heidelberg (1995)
    32. Serjantov, A.: A Fresh Look at the Generalised Mix Framework. In: Borisov, N., Golle, P. (eds.) PET 2007. LNCS, vol.聽4776, pp. 17鈥?9. Springer, Heidelberg (2007) CrossRef
    33. Serjantov, A., Dingledine, R., Syverson, P.F.: From a Trickle to a Flood: Active Attacks on Several Mix Types. In: Petitcolas, F.A.P. (ed.) IH 2002. LNCS, vol.聽2578, pp. 36鈥?2. Springer, Heidelberg (2003) CrossRef
    34. Sion, R. (ed.): FC 2010. LNCS, vol.聽6052. Springer, Heidelberg (2010)
    35. Vahdat, A., Yocum, K., Walsh, K., Mahadevan, P., Kostic, D., Chase, J.S., Becker, D.: Scalability and Accuracy in a Large-Scale Network Emulator. In: OSDI (2002)
    36. Venkitasubramaniam, P., Tong, L.: Anonymous Networking with Minimum Latency in Multihop Networks. In: IEEE Symposium on Security and Privacy, pp. 18鈥?2. IEEE Computer Society (2008)
    37. Wang, W., Motani, M., Srinivasan, V.: Dependent Link Padding Algorithms for Low Latency Anonymity Systems. In: Ning, P., Syverson, P.F., Jha, S. (eds.) ACM Conference on Computer and Communications Security, pp. 323鈥?32. ACM (2008)
    38. Westermann, B., Wendolsky, R., Pimenidis, L., Kesdogan, D.: Cryptographic Protocol Analysis of AN.ON. In: Sion [34], pp. 114鈥?28.
    39. White, B., Lepreau, J., Stoller, L., Ricci, R., Guruprasad, S., Newbold, M., Hibler, M., Barb, C., Joglekar, A.: An Integrated Experimental Environment for Distributed Systems and Networks. In: OSDI (2002)
  • 作者单位:Karl-Peter Fuchs (19)
    Dominik Herrmann (19)
    Hannes Federrath (19)

    19. Computer Science Department, University of Hamburg, Germany
文摘
In this paper we introduce the open source software framework gMix which aims to simplify the implementation and evaluation of mix-based systems. gMix is targeted at researchers who want to evaluate new ideas and developers interested in building practical mix systems. The framework consists of a generic architecture structured in logical layers with a clear separation of concerns. Implementations of mix variants and supportive components are organized as plug-ins that can easily be exchanged and extended. We provide reference implementations for several well-known mix concepts.
NGLC 2004-2010.National Geological Library of China All Rights Reserved.
Add:29 Xueyuan Rd,Haidian District,Beijing,PRC. Mail Add: 8324 mailbox 100083
For exchange or info please contact us via email.