[7] O. Berthold, H. Federrath, and S. K
¨
opsell. Web MIXes: A
system for anonymous and unobservable Internet access. In
H. Federrath, editor, Designing Privacy Enhancing Technolo-
gies: Workshop on Design Issue in Anonymity and Unobserv-
ability. Springer-Verlag, LNCS 2009, 2000.
[8] P. Boucher, A. Shostack, and I. Goldberg. Freedom systems
2.0 architecture. White paper, Zero Knowledge Systems, Inc.,
December 2000.
[9] Z. Brown. Cebolla: Pragmatic IP Anonymity. In Ottawa Linux
Symposium, June 2002.
[10] D. Chaum. Untraceable electronic mail, return addresses,
and digital pseudo-nyms. Communications of the ACM, 4(2),
February 1981.
[11] F. Dabek, M. F. Kaashoek, D. Karger, R. Morris, and I. Stoica.
Wide-area cooperative storage with CFS. In 18th ACM Sym-
posium on Operating Systems Principles (SOSP ’01), Chateau
Lake Louise, Banff, Canada, October 2001.
[12] W. Dai. Pipenet 1.1. Usenet post, August 1996. <http:
//www.eskimo.com/˜weidai/pipenet.txt> First
mentioned in a post to the cypherpunks list, Feb. 1995.
[13] G. Danezis. Mix-networks with restricted routes. In R. Din-
gledine, editor, Privacy Enhancing Technologies (PET 2003).
Springer-Verlag LNCS 2760, 2003.
[14] G. Danezis. Statistical disclosure attacks. In Security and
Privacy in the Age of Uncertainty (SEC2003), pages 421–426,
Athens, May 2003. IFIP TC11, Kluwer.
[15] G. Danezis, R. Dingledine, and N. Mathewson. Mixminion:
Design of a type III anonymous remailer protocol. In 2003
IEEE Symposium on Security and Privacy, pages 2–15. IEEE
CS, May 2003.
[16] D. Dean and A. Stubblefield. Using Client Puzzles to Protect
TLS. In Proceedings of the 10th USENIX Security Symposium.
USENIX, Aug. 2001.
[17] T. Dierks and C. Allen. The TLS Protocol — Version 1.0.
IETF RFC 2246, January 1999.
[18] R. Dingledine, M. J. Freedman, D. Hopwood, and D. Molnar.
A Reputation System to Increase MIX-net Reliability. In I. S.
Moskowitz, editor, Information Hiding (IH 2001), pages 126–
141. Springer-Verlag, LNCS 2137, 2001.
[19] R. Dingledine, M. J. Freedman, and D. Molnar. The free
haven project: Distributed anonymous storage service. In
H. Federrath, editor, Designing Privacy Enhancing Technolo-
gies: Workshop on Design Issue in Anonymity and Unobserv-
ability. Springer-Verlag, LNCS 2009, July 2000.
[20] R. Dingledine and N. Mathewson. Tor protocol specifications.
<http://freehaven.net/tor/tor-spec.txt>.
[21] R. Dingledine and P. Syverson. Reliable MIX Cascade Net-
works through Reputation. In M. Blaze, editor, Financial
Cryptography. Springer-Verlag, LNCS 2357, 2002.
[22] J. Douceur. The Sybil Attack. In Proceedings of the 1st Inter-
national Peer To Peer Systems Workshop (IPTPS), Mar. 2002.
[23] H. Federrath, A. Jerichow, and A. Pfitzmann. MIXes in mo-
bile communication systems: Location management with pri-
vacy. In R. Anderson, editor, Information Hiding, First Inter-
national Workshop, pages 121–135. Springer-Verlag, LNCS
1174, May 1996.
[24] M. J. Freedman and R. Morris. Tarzan: A peer-to-peer
anonymizing network layer. In 9th ACM Conference on Com-
puter and Communications Security (CCS 2002), Washington,
DC, November 2002.
[25] S. Goel, M. Robson, M. Polte, and E. G. Sirer. Herbivore: A
scalable and efficient protocol for anonymous communication.
Technical Report TR2003-1890, Cornell University Comput-
ing and Information Science, February 2003.
[26] I. Goldberg. A Pseudonymous Communications Infrastructure
for the Internet. PhD thesis, UC Berkeley, Dec 2000.
[27] D. M. Goldschlag, M. G. Reed, and P. F. Syverson. Hiding
routing information. In R. Anderson, editor, Information Hid-
ing, First International Workshop, pages 137–150. Springer-
Verlag, LNCS 1174, May 1996.
[28] C. G
¨
ulc
¨
u and G. Tsudik. Mixing E-mail with Babel. In Net-
work and Distributed Security Symposium (NDSS 96), pages
2–16. IEEE, February 1996.
[29] A. Hintz. Fingerprinting websites using traffic analysis. In
R. Dingledine and P. Syverson, editors, Privacy Enhancing
Technologies (PET 2002), pages 171–178. Springer-Verlag,
LNCS 2482, 2002.
[30] A. Jerichow, J. M
¨
uller, A. Pfitzmann, B. Pfitzmann, and
M. Waidner. Real-time mixes: A bandwidth-efficient
anonymity protocol. IEEE Journal on Selected Areas in Com-
munications, 16(4):495–509, May 1998.
[31] D. Kesdogan, D. Agrawal, and S. Penz. Limits of anonymity
in open environments. In F. Petitcolas, editor, Information
Hiding Workshop (IH 2002). Springer-Verlag, LNCS 2578,
October 2002.
[32] D. Koblas and M. R. Koblas. SOCKS. In UNIX Security III
Symposium (1992 USENIX Security Symposium), pages 77–
83. USENIX, 1992.
[33] B. N. Levine, M. K. Reiter, C. Wang, and M. Wright. Timing
analysis in low-latency mix-based systems. In A. Juels, ed-
itor, Financial Cryptography. Springer-Verlag, LNCS (forth-
coming), 2004.
[34] B. N. Levine and C. Shields. Hordes: A multicast-based proto-
col for anonymity. Journal of Computer Security, 10(3):213–
240, 2002.
[35] C. Meadows. The NRL protocol analyzer: An overview. Jour-
nal of Logic Programming, 26(2):113–131, 1996.
[36] U. M
¨
oller, L. Cottrell, P. Palfrader, and L. Sassaman. Mix-
master Protocol — Version 2. Draft, July 2003. <http:
//www.abditum.com/mixmaster-spec.txt>.
[37] V. S. Pai, L. Wang, K. Park, R. Pang, and L. Peterson. The
Dark Side of the Web: An Open Proxy’s View.
<http://codeen.cs.princeton.edu/>.
[38] A. Pfitzmann, B. Pfitzmann, and M. Waidner. ISDN-mixes:
Untraceable communication with very small bandwidth over-
head. In GI/ITG Conference on Communication in Distributed
Systems, pages 451–463, February 1991.
[39] Privoxy. <http://www.privoxy.org/>.
[40] M. G. Reed, P. F. Syverson, and D. M. Goldschlag. Proto-
cols using anonymous connections: Mobile applications. In
B. Christianson, B. Crispo, M. Lomas, and M. Roe, editors,
Security Protocols: 5th International Workshop, pages 13–23.
Springer-Verlag, LNCS 1361, April 1997.
[41] M. G. Reed, P. F. Syverson, and D. M. Goldschlag. Anony-
mous connections and onion routing. IEEE Journal on Se-
lected Areas in Communications, 16(4):482–494, May 1998.
[42] M. K. Reiter and A. D. Rubin. Crowds: Anonymity for web
transactions. ACM TISSEC, 1(1):66–92, June 1998.
[43] M. Rennhard and B. Plattner. Practical anonymity for the
masses with morphmix. In A. Juels, editor, Financial Cryp-
tography. Springer-Verlag, LNCS (forthcoming), 2004.