[Author Prev][Author Next][Thread Prev][Thread Next][Author Index][Thread Index]

[freehaven-cvs] clean up the bib more



Update of /home/freehaven/cvsroot/doc/e2e-traffic
In directory moria.mit.edu:/home2/arma/work/freehaven/doc/e2e-traffic

Modified Files:
	e2e-traffic.bib e2e-traffic.tex 
Added Files:
	llncs.cls 
Log Message:
clean up the bib more
move us to llncs format


--- NEW FILE: llncs.cls ---
% LLNCS DOCUMENT CLASS -- version 2.8
% for LaTeX2e
%
\NeedsTeXFormat{LaTeX2e}[1995/12/01]
\ProvidesClass{llncs}[2000/05/16 v2.8
^^JLaTeX document class for Lecture Notes in Computer Science]
% Options
\let\if@envcntreset\iffalse
\DeclareOption{envcountreset}{\let\if@envcntreset\iftrue}
\DeclareOption{citeauthoryear}{\let\citeauthoryear=Y}
\DeclareOption{oribibl}{\let\oribibl=Y}
\let\if@custvec\iftrue
\DeclareOption{orivec}{\let\if@custvec\iffalse}
\let\if@envcntsame\iffalse
\DeclareOption{envcountsame}{\let\if@envcntsame\iftrue}
\let\if@envcntsect\iffalse
\DeclareOption{envcountsect}{\let\if@envcntsect\iftrue}
\let\if@runhead\iffalse
\DeclareOption{runningheads}{\let\if@runhead\iftrue}
[...977 lines suppressed...]
   \def\subsectionmark##1{}}

\def\ps@titlepage{\let\@mkboth\@gobbletwo
   \let\@oddfoot\@empty\let\@evenfoot\@empty
   \def\@evenhead{\normalfont\small\rlap{\thepage}\hspace{\headlineindent}%
                  \hfil}
   \def\@oddhead{\normalfont\small\hfil\hspace{\headlineindent}%
                 \llap{\thepage}}
   \def\chaptermark##1{}%
   \def\sectionmark##1{}%
   \def\subsectionmark##1{}}

\if@runhead\ps@headings\else
\ps@empty\fi

\setlength\arraycolsep{1.4\p@}
\setlength\tabcolsep{1.4\p@}

\endinput


Index: e2e-traffic.bib
===================================================================
RCS file: /home/freehaven/cvsroot/doc/e2e-traffic/e2e-traffic.bib,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -d -r1.2 -r1.3
--- e2e-traffic.bib	9 Jan 2004 23:58:14 -0000	1.2
+++ e2e-traffic.bib	10 Jan 2004 02:00:17 -0000	1.3
@@ -1,3 +1,22 @@
+@InProceedings{pfitzmann90how,
+    author = "Birgit Pfitzmann and Andreas Pfitzmann",
+    title = "How to Break the Direct {RSA}-Implementation of {MIXes}",
+    booktitle = {Eurocrypt 89},
+    publisher = {Springer-Verlag, LNCS 434},
+    year = {1990},
+    note = {\url{http://citeseer.nj.nec.com/pfitzmann90how.html}},
+}
+
+@inproceedings{babel,
+  title = {Mixing {E}-mail With {B}abel},
+  author = {Ceki G\"ulc\"u and Gene Tsudik},
+  booktitle = {{Network and Distributed Security Symposium (NDSS 96)}},
+  year = 1996,
+  month = {February},
+  pages = {2--16},
+  publisher = {IEEE},
+}
+
 
 @Article{chaum-mix,
    author =      {David Chaum},
@@ -22,6 +41,16 @@
   www_ps_gz_url = {http://www.esat.kuleuven.ac.be/~cdiaz/papers/DS03.ps.gz},
 }
 
+@inproceedings{minion-design,
+  title = {Mixminion: Design of a Type {III} Anonymous Remailer Protocol},
+  author = {George Danezis and Roger Dingledine and Nick Mathewson},
+  booktitle = {2003 IEEE Symposium on Security and Privacy},
+  year = {2003},
+  month = {May},
+  publisher = {IEEE CS},
+  pages = {2--15},
+}
+
 @inproceedings{trickle02,
   title = {From a Trickle to a Flood: Active Attacks on Several Mix Types},
   author = {Andrei Serjantov and Roger Dingledine and Paul Syverson},
@@ -88,20 +117,20 @@
   month = {May},
   address = {Athens},
   pages = {421--426},
-  editor = {Gritzalis, Vimercati, Samarati, Katsikas},
+  editor = {Gritzalis and Vimercati and Samarati and Katsikas},
   publisher = {Kluwer},
   www_pdf_url = {http://www.cl.cam.ac.uk/~gd216/StatDisclosure.pdf},
 }
 
 @inproceedings{tarzan:ccs02,
-  title = {Tarzan: A Peer-to-Peer Anonymizing Network Layer}, 
-  author = {Michael J. Freedman and Robert Morris}, 
+  title = {Tarzan: A Peer-to-Peer Anonymizing Network Layer},
+  author = {Michael J. Freedman and Robert Morris},
   booktitle = {{Proceedings of the 9th ACM Conference on Computer and Communications
-        Security (CCS 2002)}}, 
-  year = {2002}, 
-  month = {November}, 
-  address = {Washington, DC}, 
-  www_pdf_url = {http://pdos.lcs.mit.edu/tarzan/docs/tarzan-ccs02.pdf}, 
+        Security (CCS 2002)}},
+  year = {2002},
+  month = {November},
+  address = {Washington, DC},
+  www_pdf_url = {http://pdos.lcs.mit.edu/tarzan/docs/tarzan-ccs02.pdf},
 }
 
 @inproceedings{bennett:pet2003,
@@ -126,6 +155,156 @@
   www_pdf_url = {http://avirubin.com/crowds.pdf},
 }
 
+@inproceedings{disad-free-routes,
+  title = {The disadvantages of free {MIX} routes and how to overcome them},
+  author = {Oliver Berthold and Andreas Pfitzmann and Ronny Standtke},
+  booktitle = {Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design
+        Issues in Anonymity and Unobservability},
+  year = {2000},
+  month = {July},
+  pages = {30--45},
+  editor = {H. Federrath},
+  publisher = {Springer-Verlag, LNCS 2009},
+  www_pdf_url = {http://www.tik.ee.ethz.ch/~weiler/lehre/netsec/Unterlagen/anon/disadvantages_berthold.pdf},
+}
+
+@Misc{realtime-mix,
+   author =      {Anja Jerichow and Jan M\"uller and Andreas Pfitzmann and
+                  Birgit Pfitzmann and Michael Waidner},
+   title =       {{Real-Time MIXes: A Bandwidth-Efficient Anonymity Protocol}},
+   howpublished = {IEEE Journal on Selected Areas in Communications, 1998.},
+   note =        {\url{http://www.zurich.ibm.com/security/publications/1998.html}},
+}
+
+@InProceedings{web-mix,
+   author =      {Oliver Berthold and Hannes Federrath and Stefan K\"opsell},
+   title =       {Web {MIX}es: A system for anonymous and unobservable
+                  {I}nternet access},
+  booktitle =    {Designing Privacy Enhancing Technologies: Workshop
+                  on Design Issue in Anonymity and Unobservability},
+   editor =       {H. Federrath},
+   publisher =    {Springer-Verlag, LNCS 2009},
+   pages =       {115--129},
+   year =        {2000},
+}
+
+@InProceedings{wright02,
+  title = {An Analysis of the Degradation of Anonymous Protocols},
+  author = {Matthew Wright and Micah Adler and Brian Neil Levine and Clay Shields},
+  booktitle = {{Network and Distributed Security Symposium (NDSS 02)}},
+  year = {2002},
+  month = {February},
+  publisher = {IEEE},
+}
+
+@InProceedings{wright03,
+  title = {Defending Anonymous Communication Against Passive Logging Attacks},
+  author = {Matthew Wright and Micah Adler and Brian Neil Levine and Clay Shields},
+  booktitle = {IEEE Symposium on Security and Privacy},
+  pages= {28--41},
+  year = {2003},
+  month = {May},
+  publisher = {IEEE CS},
+}
+
+@misc{pipenet,
+  title = {PipeNet 1.1},
+  author = {Wei Dai},
+  year = 1996,
+  month = {August},
+  howpublished = {Usenet post},
+  note = {\url{http://www.eskimo.com/~weidai/pipenet.txt} First mentioned
+      in a post to the cypherpunks list, Feb.\ 1995.},
+}
+
+@InProceedings{raymond00,
+  author =       {J. F. Raymond},
+  title =        {{Traffic Analysis: Protocols, Attacks, Design Issues,
+                  and Open Problems}},
+  booktitle =    {Designing Privacy Enhancing Technologies: Workshop
+                  on Design Issue in Anonymity and Unobservability},
+  year =         2000,
+  month =        {July},
+  pages =        {10-29},
+  editor =       {H. Federrath},
+  publisher =    {Springer-Verlag, LNCS 2009},
+}
+
+@InProceedings{back01,
+  author =       {Adam Back and Ulf M\"oller and Anton Stiglic},
+  title =        {Traffic Analysis Attacks and Trade-Offs in Anonymity Providing Systems},
+  booktitle =    {Information Hiding (IH 2001)},
+  pages =        {245--257},
+  year =         2001,
+  editor =       {Ira S. Moskowitz},
+  publisher =    {Springer-Verlag, LNCS 2137},
+}
+
+@InProceedings{casc-rep,
+   author =      {Roger Dingledine and Paul Syverson},
+   title =       {{Reliable MIX Cascade Networks through Reputation}},
+  booktitle =    {Financial Cryptography},
+  year =         2002,
+  editor =       {Matt Blaze},
+  publisher =    {Springer-Verlag, LNCS 2357},
+}
+
+@InProceedings{hybrid-mix,
+   author =      {M. Ohkubo and M. Abe},
+   title =       {A {L}ength-{I}nvariant {H}ybrid {MIX}},
+   booktitle =   {Advances in Cryptology - {ASIACRYPT} 2000},
+   year =        {2000},
+   publisher =   {Springer-Verlag, LNCS 1976},
+}
+
+@InProceedings{shuffle,
+   author =      {C. Andrew Neff},
+   title =       {A Verifiable Secret Shuffle and its Application to E-Voting},
+   booktitle =    {8th ACM Conference on Computer and Communications
+                  Security (CCS-8)},
+   pages =       {116--125},
+   year =        2001,
+   editor =      {P. Samarati},
+   month =       {November},
+   publisher =   {ACM Press},
+}
+
+@InProceedings{PShuffle,
+  author = {Jun Furukawa and Kazue Sako},
+  title = {An Efficient Scheme for Proving a Shuffle},
+  editor    = {Joe Kilian},
+  booktitle = {CRYPTO 2001},
+  year      = {2001},
+  publisher = {Springer-Verlag, LNCS 2139},
+}
+
+@InProceedings{jakobsson-optimally,
+  author = "Markus Jakobsson and Ari Juels",
+  title = "An Optimally Robust Hybrid Mix Network (Extended Abstract)",
+  booktitle =   {Principles of Distributed Computing - {PODC} '01},
+  year = "2001",
+  publisher =   {ACM Press},
+  note = {\url{http://citeseer.nj.nec.com/492015.html}},
+}
+
+@InProceedings{flash-mix,
+   author =      {Markus Jakobsson},
+   title =       {Flash {M}ixing},
+   booktitle =   {Principles of Distributed Computing - {PODC} '99},
+   year =        {1999},
+   publisher =   {ACM Press},
+   note =        {\newline \url{http://citeseer.nj.nec.com/jakobsson99flash.html}},
+}
+
+@inproceedings{randomized-checking,
+  title = {Making mix nets robust for electronic voting by randomized partial checking},
+  author = {Markus Jakobsson and Ari Juels and Ronald L. Rivest},
+  booktitle = {Proceedings of the 11th USENIX Security Symposium},
+  year = {2002},
+  month = {August},
+  www_pdf_url = {http://www.rsasecurity.com/rsalabs/staff/bios/mjakobsson/rpcmix/rpcmix.pdf},
+}
+
 @inproceedings{langos02,
   title = {Dummy Traffic Against Long Term Intersection Attacks},
   author = {Oliver Berthold and Heinrich Langos},

Index: e2e-traffic.tex
===================================================================
RCS file: /home/freehaven/cvsroot/doc/e2e-traffic/e2e-traffic.tex,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -d -r1.7 -r1.8
--- e2e-traffic.tex	9 Jan 2004 23:58:14 -0000	1.7
+++ e2e-traffic.tex	10 Jan 2004 02:00:17 -0000	1.8
@@ -1,9 +1,12 @@
 % $Id$
-\documentclass{article}
-\usepackage{times}
+
+\documentclass{llncs}
+
+%\documentclass{article}
+%\usepackage{times}
 \usepackage{url}
 \usepackage{amsmath}
-\usepackage{fullpage}
+%\usepackage{fullpage}
 
 \renewcommand\url{\begingroup \def\UrlLeft{<}\def\UrlRight{>}\urlstyle{tt}\Url}
 \newcommand\emailaddr{\begingroup \def\UrlLeft{<}\def\UrlRight{>}\urlstyle{tt}\Url}
@@ -25,10 +28,9 @@
 % XXXX Okay; maybe these mix-nets aren't quite real-world.  Any suggestion
 % XXXX for a better title?
 
-\author{Nick Mathewson \\ The Free Haven Project
-  \\ \emailaddr{nickm@freehaven.net} \and
-  Roger Dingledine \\ The Free Haven Project 
-  \\ \emailaddr{arma@mit.edu} }
+\author{Nick Mathewson and Roger Dingledine}
+\institute{The Free Haven Project\\
+\email{\{nickm,arma\}@freehaven.net}}
 
 \maketitle
 \centerline{\LARGE\bf *DRAFT* --- not for publication}
@@ -196,7 +198,7 @@
 \section{Previous work}
 \label{sec:previous-work}
 
-\subsection{Mix-nets}
+%\subsection{Mix-nets}
 \label{subsec:mix-nets}
 
 Chaum introduced the concept of using relay servers, or \emph{mixes},
@@ -245,7 +247,7 @@
 assumptions to guarantee delivery or to detect and exclude misbehaving
 participants.  These include flash mixes \cite{flash-mix}, hybrid
 mixes \cite{jakobsson-optimally,hybrid-mix}, and provable shuffles
-\cite{PShuffle,shuffle}. The properties of these designs are appealing,
+\cite{randomized-checking,shuffle}. The properties of these designs are appealing,
 but they are often impractical since they assume fairly strong
 coordination and synchronization between the mixes and impose a heavy
 computational and communication overhead.
@@ -253,7 +255,7 @@
 %\subsection{Other anonymity designs}
 %DC-nets, and the recent CCS paper and herbivore
 
-\subsection{Traffic analysis}
+%\subsection{Traffic analysis}
 \label{subsec:traffic-analysis}
 % an overview of the general history of traffic analysis attacks.
 
@@ -293,7 +295,7 @@
 senders that might have sent a suspect message. A sender who
 participates as a node in the mix network can conceal whether a
 given message originated at her node or was relayed from another node
-\cite{bennett:pet2003,tarzan:ccs02,crowds-tissec}. But even in these
+\cite{bennett:pet2003,tarzan:ccs02,crowds:tissec}. But even in these
 designs, the adversary can observe whether certain traffic patterns are
 present when a user is online (sending) and absent when a user is offline
 (not sending) \cite{wright02,wright03}.
@@ -456,7 +458,7 @@
 the attacker can only estimate, for each batch of exiting messages,
 the probability that the batch includes one of Alice's messages.
 
-Following D\'iaz and Serjantov's approach in \cite{pet-2003-diaz}, we treat
+Following D\'iaz and Serjantov's approach in \cite{pet2003-diaz}, we treat
 these mixmin algorithms generically as follows: a mix relays a
 % XXX 'mixmin'? do you mean 'mixing'?
 number of messages at the end of each round, depending on the number of

***********************************************************************
To unsubscribe, send an e-mail to majordomo@seul.org with
unsubscribe freehaven-cvs       in the body. http://freehaven.net/