Crowds: Anonymity for Web Transactions (1997)  (Make Corrections)  (49 citations)
MICHAEL K. REITER Bell Laboratories, Lucent Technologies and AVIEL D. RUBIN...
ACM Transactions on Information and System Security

  Home/Search   Context   Related
 
View or download:
ncsu.edu/faculty/vej/5...p66reiter.pdf
Cached:  PS.gz  PS  PDF  DjVu  Image  Update  Help

From:  ncsu.edu/faculty/ve...lecture_105 (more)
Homepages:  M.Reiter  [2]  [3]  A.Rubin  [2]  [3]
  HPSearch  (Update Links)

Rate this article: (best)
  Comment on this article  
(Enter summary)

Abstract: this paper we introduce a system called Crowds for protecting users' anonymity on the world-wide-web. Crowds, named for the notion of "blending into a crowd," operates by grouping users into a large and geographically diverse group (crowd) that collectively issues requests on behalf of its members. Web servers are unable to learn the true source of a request because it is equally likely to have originated from any member of the crowd, and even collaborating crowd members cannot distinguish the... (Update)

Context of citations to this paper:   More

...may cause an adversary to take action against all of them. An alternate approach to classifying levels of anonymity is presented by [41], where anonymity levels for users range from exposed to beyond suspicion . These levels are in terms of an idealized adversary s...

...use of public key encryption imposes is small and could be overlooked by merchants that only deal with a small number of customers. Crowds[16, 17]. Crowds is the name of a randomized routing protocol that has been developed to provide 12 Sender Receiver Mix level 1 Mix level...

Cited by:   More
Formal Methods for Cryptographic Protocol Analysis: Emerging.. - Meadows   (Correct)
Privacy-preserving Distributed Mining of Association Rules .. - Kantarcioglu, Clifton (2002)   (Correct)
Confidentiality and Anonymity Analysis of On-line Payment.. - Mandujano, Shields   (Correct)

Similar documents (at the sentence level):
50.9%:   Crowds: Anonymity for Web Transactions - Reiter, Rubin (1997)   (Correct)

Active bibliography (related documents):   More   All
0.1:   Traffic Analysis: Protocols, Attacks, Design Issues and Open.. - Raymond   (Correct)
0.1:   Hiding Routing Information - Goldschlag, Reed, Syverson (1996)   (Correct)
0.1:   Preserving Privacy in a Network of Mobile Computers - Cooper, Birman (1995)   (Correct)

Similar documents based on text:   More   All
0.7:   Anonymity Loves Company: Anonymous Web Transactions with Crowds - Reiter, Rubin (1999)   (Correct)
0.6:   From One Virtual Actor to Virtual Crowds: Requirements and.. - Musse, Thalmann (2000)   (Correct)
0.5:   Guiding and Interacting with Virtual Crowds in Real-Time - Musse, Garat, Thalmann (1999)   (Correct)

Related documents from co-citation:   More   All
20:   Anonymous Connections and Onion Routing - Syverson, Goldschlag et al. - 1997
17:   Untraceable electronic mail (context) - Chaum - 1981
11:   Mixing Email with Babel (context) - Gulcu, Tsudik - 1996

BibTeX entry:   (Update)

Michael K. Reiter and Aviel D. Rubin. Crowds: Anonymity for web transactions. Technical Report 97-15, DIMACS, August 1997. Revised version. http://citeseer.nj.nec.com/284739.html   More

@article{ reiter98crowds,
    author = "Michael K. Reiter and Aviel D. Rubin",
    title = "Crowds: anonymity for {Web} transactions",
    journal = "ACM Transactions on Information and System Security",
    volume = "1",
    number = "1",
    pages = "66--92",
    year = "1998",
    url = "citeseer.nj.nec.com/284739.html" }
Citations (may not include all citations):
488   New directions in cryptography - DIFFIE, AND - 1976
158   Fail stop processors: An approach to designing fault-toleran.. - SCHLICHTING, AND - 1983
133   Using process groups to implement failure detection in async.. (context) - RICCIARDI, AND - 1991
111   Reaching agreement on processor group membership in synchron.. - CRISTIAN - 1991
103   Randomized Algorithms (context) - MOTWANI, AND - 1995    
72   Anonymous connections and onion routing - SYVERSON, GOLDSCHLAG et al. - 1997
42   ISDN-mixes: Untraceable communication with very small bandwi.. - PFITZMANN, PFITZMANN et al. - 1991
35   Distributing trust with the Rampart toolkit (context) - REITER - 1996
32   Intrusion tolerance in distributed computing systems - DESWARTE, BLAIN et al. - 1991
32   How to make personalized web browsing simple (context) - GABBER, GIBBONS et al. - 1997
31   Membership algorithms for asynchronous distributed systems (context) - MOSER, MELLIAR-SMITH et al. - 1991
20   A secure group membership protocol (context) - REITER - 1996
17   Networks without user observability (context) - PFITZMANN, AND - 1987
16   How to break the direct RSA-implementation of mixes - PFITZMANN, AND - 1989
14   mail with BABEL (context) - GULCU, AND - 1996
4   No solitude in cyberspace (context) - MILLER - 1997



The graph only includes citing articles where the year of publication is known.


Online articles have much greater impact   More about CiteSeer   Add search form to your site   Submit documents    

CiteSeer - citeseer.org - Terms of Service - Privacy Policy - Copyright © 1997-2002 NEC Research Institute