Anonymity bibliography

By topic | By date | By author

Publications by topic

  • Anonymous communication

    • Untraceable electronic mail, return addresses, and digital pseudonyms (HTMLPDFTXT)
      by David Chaum.
      In Communications of the ACM 4(2), February 1981. (BibTeX entry)

    • Networks Without User Observability – Design Options (HTML)
      by Andreas Pfitzmann and Michael Waidner.
      In the Proceedings of EUROCRYPT 1985, 1985. (BibTeX entry)

    • The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability
      by David Chaum.
      In Journal of Cryptology 1, 1988, pages 65-75. (BibTeX entry)

    • The dining cryptographers in the disco: unconditional sender and recipient untraceability with computationally secure servicability (gzipped PS)
      by Michael Waidner and Birgit Pfitzmann.
      In the Proceedings of EUROCRYPT 1989, 1990. (BibTeX entry)

    • ISDN-mixes: Untraceable communication with very small bandwidth overhead (gzipped PS)
      by Andreas Pfitzmann, Birgit Pfitzmann, and Michael Waidner.
      In the Proceedings of the GI/ITG Conference on Communication in Distributed Systems, February 1991, pages 451-463. (BibTeX entry)

    • Mixing E-mail With Babel (HTML)
      by Ceki Gülcü and Gene Tsudik.
      In the Proceedings of the Network and Distributed Security Symposium - NDSS '96, February 1996, pages 2-16. (BibTeX entry)

    • Prospects for Remailers (HTML)
      by Sameer Parekh.
      In First Monday 1(2), August 1996. (BibTeX entry)

    • PipeNet 1.1 (TXT)
      by Wei Dai.
      Usenet post, August 1996. (BibTeX entry)

    • Crowds: Anonymity for Web Transactions (HTML)
      by Michael Reiter and Aviel Rubin.
      In DIMACS Technical Report 97(15), April 1997. (BibTeX entry)

    • Stop-and-Go MIXes: Providing Probabilistic Anonymity in an Open System (PDF)
      by Dogan Kesdogan, Jan Egner, and Roland Büschkes.
      In the Proceedings of Information Hiding Workshop (IH 1998), 1998. (BibTeX entry)

    • Real-Time MIXes: A Bandwidth-Efficient Anonymity Protocol (HTML)
      by Anja Jerichow, Jan Müller, Andreas Pfitzmann, Birgit Pfitzmann, and Michael Waidner.
      In IEEE Journal on Selected Areas in Communications, 1998. (BibTeX entry)

    • Onion Routing Access Configurations (abstractPDFPSgzipped PS)
      by Paul Syverson, Michael Reed, and David Goldschlag.
      In the DARPA Information Survivability Conference and Exposition (DISCEX 2000), 2000, pages 34-40. (BibTeX entry)

    • Mixmaster Protocol — Version 2 (TXT)
      by Ulf Möller and Lance Cottrell.
      Unfinished draft, January 2000. (BibTeX entry)

    • Towards an Analysis of Onion Routing Security (gzipped PS)
      by Paul Syverson, Gene Tsudik, Michael Reed, and Carl Landwehr.
      In the Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability, July 2000, pages 96-114. (BibTeX entry)

    • Web MIXes: A system for anonymous and unobservable Internet access (PDF)
      by Oliver Berthold, Hannes Federrath, and Stefan Köpsell.
      In the Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability, July 2000, pages 115-129. (BibTeX entry)

    • Freedom Systems 2.0 Architecture (PDF)
      by Philippe Boucher, Adam Shostack, and Ian Goldberg.
      Zero Knowledge Systems, Inc. White Paper , December 2000. (BibTeX entry)

    • A Pseudonymous Communications Infrastructure for the Internet (PDF)
      by Ian Goldberg.
      Ph.D. thesis, UC Berkeley, December 2000. (BibTeX entry)

    • A Reputation System to Increase MIX-net Reliability (PDFPS)
      by Roger Dingledine, Michael J. Freedman, David Hopwood, and David Molnar.
      In the Proceedings of Information Hiding Workshop (IH 2001), April 2001, pages 126-141. (BibTeX entry)

    • Freedom Systems 2.1 Security Issues and Analysis (PDF)
      by Adam Back, Ian Goldberg, and Adam Shostack.
      Zero Knowledge Systems, Inc. White Paper , May 2001. (BibTeX entry)

    • Reliable MIX Cascade Networks through Reputation (PDFPS)
      by Roger Dingledine and Paul Syverson.
      In the Proceedings of Financial Cryptography (FC '02), March 2002. (BibTeX entry)

    • Unobservable Surfing on the World Wide Web: Is Private Information Retrieval an alternative to the MIX based Approach?
      by Dogan Kesdogan, Mark Borning, and Michael Schmeink.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2002), April 2002. (BibTeX entry)

    • P5: A Protocol for Scalable Anonymous Communication (PDFPS)
      by Rob Sherwood, Bobby Bhattacharjee, and Aravind Srinivasan.
      In the Proceedings of the 2002 IEEE Symposium on Security and Privacy, May 2002. (BibTeX entry)

    • Analysis of an Anonymity Network for Web Browsing (PDFgzipped PS)
      by Marc Rennhard, Sandro Rafaeli, Laurent Mathy, Bernhard Plattner, and David Hutchison.
      In the Proceedings of the IEEE 7th Intl. Workshop on Enterprise Security (WET ICE 2002),Pittsburgh, USA, June 2002, pages 49-54. (BibTeX entry)

    • Tarzan: A Peer-to-Peer Anonymizing Network Layer (PDF)
      by Michael J. Freedman and Robert Morris.
      In the Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002),Washington, DC, November 2002. (BibTeX entry)

    • Introducing MorphMix: Peer-to-Peer based Anonymous Internet Usage with Collusion Detection (PDFgzipped PS)
      by Marc Rennhard and Bernhard Plattner.
      In the Proceedings of the Workshop on Privacy in the Electronic Society,Washington, DC, USA, November 2002. (BibTeX entry)

    • Generalising Mixes (gzipped PS)
      by Claudia Diaz and Andrei Serjantov.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2003), March 2003. (BibTeX entry)

    • Improving Onion Notation (PDF)
      by Richard Clayton.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2003), March 2003. (BibTeX entry)

    • Provably Secure Public-Key Encryption for Length-Preserving Chaumian Mixes (PDF)
      by Bodo Möller.
      In the Proceedings of CT-RSA 2003, April 2003. (BibTeX entry)

    • Mixminion: Design of a Type III Anonymous Remailer Protocol (PDF)
      by George Danezis, Roger Dingledine, and Nick Mathewson.
      In the Proceedings of the 2003 IEEE Symposium on Security and Privacy, May 2003. (BibTeX entry)

    • Practical Anonymity for the Masses with Mix-Networks (PDFgzipped PS)
      by Marc Rennhard and Bernhard Plattner.
      In the Proceedings of the IEEE 8th Intl. Workshop on Enterprise Security (WET ICE 2003),Linz, Austria, June 2003. (BibTeX entry)

  • Anonymous publication

    • The Eternity Service (HTMLPS)
      by Ross Anderson.
      In the Proceedings of Pragocrypt '96, 1996. (BibTeX entry)

    • TAZ servers and the rewebber network: Enabling anonymous publishing on the world wide web (HTMLPS)
      by Ian Goldberg and David Wagner.
      In First Monday 3(4), August 1998. (BibTeX entry)

    • The Free Haven Project: Distributed Anonymous Storage Service (PS)
      by Roger Dingledine, Michael J. Freedman, and David Molnar.
      In the Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability, July 2000. (BibTeX entry)

    • Freenet: A Distributed Anonymous Information Storage and Retrieval System (HTML)
      by Ian Clarke, Oskar Sandberg, Brandon Wiley, and Theodore W. Hong.
      In the Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability, July 2000, pages 46-66. (BibTeX entry)

    • Publius: A robust, tamper-evident, censorship-resistant and source-anonymous web publishing system (PDF)
      by Marc Waldman, Aviel Rubin, and Lorrie Cranor.
      In the Proceedings of the 9th USENIX Security Symposium, August 2000, pages 59-72. (BibTeX entry)

    • The Strong Eternity Service
      by Tonda Benes.
      In the Proceedings of Information Hiding Workshop (IH 2001), April 2001. (BibTeX entry)

    • Tangler: a censorship-resistant publishing system based on document entanglements (PS)
      by Marc Waldman and David Mazières.
      In the Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS'01), November 2001, pages 126-135. (BibTeX entry)

    • Anonymizing censorship resistant systems (PDF)
      by Andrei Serjantov.
      In the Proceedings of the 1st International Peer To Peer Systems Workshop (IPTPS 2002), March 2002. (BibTeX entry)

    • Efficient Sharing of Encrypted Data (PS)
      by Krista Bennett, Christian Grothoff, Tzvetan Horozov, and Ioana Patrascu.
      In the Proceedings of ASCIP 2002, July 2002, pages 107-120. (BibTeX entry)

    • GAP – Practical anonymous networking (PS)
      by Krista Bennett and Christian Grothoff.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2003), March 2003. (BibTeX entry)

    • An Analysis of GNUnet and the Implications for Anonymous, Censorship-Resistant Networks (PDF)
      by Dennis Kügler.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2003), March 2003. (BibTeX entry)

  • Economics

  • Misc

    • Security without Identification: Transaction Systems to Make Big Brother Obsolete
      by David Chaum.
      In CACM 28(10), October 1985. (BibTeX entry)

    • Using the Internet to decrease Software Piracy — on Anonymous Receipts, Anonymous ID Cards, and Anonymous Vouchers (gzipped PS)
      by Ralf C. Hauser.
      In the Proceedings of the 5th Annual Conference of the Internet Society The Internet towards Global Information Infrastructure, June 1995, pages 199-204. (BibTeX entry)

    • Privacy-enhancing Technologies for the Internet (PS)
      by Ian Goldberg, David Wagner, and Eric Brewer.
      In the Proceedings of the 42nd IEEE Spring COMPCON, February 1997. (BibTeX entry)

    • Anonymity, Unobservability, and Pseudonymity: A Proposal for Terminology (PDF)
      by Andreas Pfitzmann and Marit Köhntopp.
      Draft, version 0.14, July 2000. (BibTeX entry)

    • Authentic Attributes with Fine-Grained Anonymity Protection
      by Stuart Stubblebine and Paul Syverson.
      In the Proceedings of Financial Cryptography (FC 2000), 2001, pages 276-294. (BibTeX entry)

    • Real World Patterns of Failure in Anonymity Systems (PDF)
      by Richard Clayton, George Danezis, and Markus G. Kuhn.
      In the Proceedings of Information Hiding Workshop (IH 2001), April 2001, pages 230-244. (BibTeX entry)

    • Privacy-enhancing technologies for the Internet, II: Five years later
      by Ian Goldberg.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2002), April 2002. (BibTeX entry)

    • Chaffinch: Confidentiality in the Face of Legal Threats (HTMLPDF)
      by Richard Clayton and George Danezis.
      In the Proceedings of Information Hiding Workshop (IH 2002), October 2002. (BibTeX entry)

  • Pseudonymity

    • The Design, Implementation and Operation of an Email Pseudonym Server (gzipped PS)
      by David Mazières and M. Frans Kaashoek.
      In the Proceedings of the 5th ACM Conference on Computer and Communications Security (CCS'98), November 1998. (BibTeX entry)

    • Can Pseudonymity Really Guarantee Privacy? (PDF)
      by Josyula R. Rao and Pankaj Rohatgi.
      In the Proceedings of the 9th USENIX Security Symposium, August 2000, pages 85-96. (BibTeX entry)

  • Robustness, Shuffles

    • Efficient anonymous channel and all/nothing election scheme
      by C. Park, K. Itoh, and K. Kurosawa.
      In the Proceedings of EUROCRYPT 1993, 1993, pages 248-259. (BibTeX entry)

    • Receipt-Free MIX-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth
      by Joe Kilian and Kazue Sako.
      In the Proceedings of EUROCRYPT 1995, 1995. (BibTeX entry)

    • Universally Verifiable MIX With Verification Work Independent of The Number of MIX Servers
      by Masayuki Abe.
      In the Proceedings of EUROCRYPT 1998, 1998. (BibTeX entry)

    • Flash Mixing (PDF)
      by Markus Jakobsson.
      In the Proceedings of Principles of Distributed Computing - PODC '99, 1999. (BibTeX entry)

    • How To Break a Practical MIX and Design a New One (HTML)
      by Yvo Desmedt and Kaoru Kurosawa.
      In the Proceedings of EUROCRYPT 2000, 2000. (BibTeX entry)

    • A Length-Invariant Hybrid MIX
      by Miyaku Ohkubo and Masayuki Abe.
      In the Proceedings of ASIACRYPT 2000, 2000. (BibTeX entry)

    • Attack for Flash MIX (HTML)
      by M. Mitomo and K. Kurosawa.
      In the Proceedings of ASIACRYPT 2000, 2000. (BibTeX entry)

    • An Optimally Robust Hybrid Mix Network (Extended Abstract) (HTML)
      by Markus Jakobsson and Ari Juels.
      In the Proceedings of Principles of Distributed Computing - PODC '01, 2001. (BibTeX entry)

    • An Efficient Scheme for Proving a Shuffle
      by Jun Furukawa and Kazue Sako.
      In the Proceedings of CRYPTO 2001, 2001. (BibTeX entry)

    • A Verifiable Secret Shuffle and its Application to E-Voting
      by C. Andrew Neff.
      In the Proceedings of 8th ACM Conference on Computer and Communications Security (CCS-8), November 2001, pages 116-125. (BibTeX entry)

    • Breaking and Mending Resilient Mix-nets
      by Lan Nguyen and Rei Safavi-Naini.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2003), March 2003. (BibTeX entry)

  • Traffic analysis

    • How to Break the Direct RSA-Implementation of MIXes (gzipped PS)
      by Birgit Pfitzmann and Andreas Pfitzmann.
      In the Proceedings of EUROCRYPT 1989, 1990. (BibTeX entry)

    • Cryptographic Defense Against Traffic Analysis (PS)
      by Charles Rackoff and Daniel R. Simon.
      In the Proceedings of ACM Symposium on Theory of Computing, 1993, pages 672-681. (BibTeX entry)

    • Selective Denial of Service Attacks (HTML)
      by RProcess.
      Usenet post, September 1999. (BibTeX entry)

    • Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems (PDFPS)
      by Jean-François Raymond.
      In the Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability, July 2000, pages 10-29. (BibTeX entry)

    • The disadvantages of free MIX routes and how to overcome them (PDF)
      by Oliver Berthold, Andreas Pfitzmann, and Ronny Standtke.
      In the Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability, July 2000, pages 30-45. (BibTeX entry)

    • Traffic Analysis Attacks and Trade-Offs in Anonymity Providing Systems (PDF)
      by Adam Back, Ulf Möller, and Anton Stiglic.
      In the Proceedings of Information Hiding Workshop (IH 2001), April 2001, pages 245-257. (BibTeX entry)

    • An Analysis of the Degradation of Anonymous Protocols (PS)
      by Matthew Wright, Micah Adler, Brian Neil Levine, and Clay Shields.
      In the Proceedings of the Network and Distributed Security Symposium - NDSS '02, February 2002. (BibTeX entry)

    • The Sybil Attack (PDF)
      by John Douceur.
      In the Proceedings of the 1st International Peer To Peer Systems Workshop (IPTPS 2002), March 2002. (BibTeX entry)

    • Dummy Traffic Against Long Term Intersection Attacks (PDF)
      by Oliver Berthold and Heinrich Langos.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2002), April 2002. (BibTeX entry)

    • Towards measuring anonymity (gzipped PS)
      by Claudia Diaz, Stefaan Seys, Joris Claessens, and Bart Preneel.
      In the Proceedings of Privacy Enhancing Technologies Workshop (PET 2002), April 2002. (BibTeX entry)

    • Towards an Information Theoretic Metric for Anonymity (PS)
      by Andrei Serjantov and George Danezis.
      In the Proceedings of Privacy Enhancing Technologies Workshop (PET 2002), April 2002. (BibTeX entry)

    • From a Trickle to a Flood: Active Attacks on Several Mix Types (PDFPS)
      by Andrei Serjantov, Roger Dingledine, and Paul Syverson.
      In the Proceedings of Information Hiding Workshop (IH 2002), October 2002. (BibTeX entry)

    • Limits of Anonymity in Open Environments
      by Dogan Kesdogan, Dakshi Agrawal, and Stefan Penz.
      In the Proceedings of Information Hiding Workshop (IH 2002), October 2002. (BibTeX entry)

    • Mix-networks with Restricted Routes (PDF)
      by George Danezis.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2003), March 2003. (BibTeX entry)

    • Modelling Unlinkability (PDF)
      by Sandra Steinbrecher and Stefan Köpsell.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2003), March 2003. (BibTeX entry)

    • Metrics for Traffic Analysis Prevention (PS)
      by Richard E. Newman, Ira S. Moskowitz, Paul Syverson, and Andrei Serjantov.
      In the Proceedings of Privacy Enhancing Technologies workshop (PET 2003), March 2003. (BibTeX entry)

    • Probabilistic Treatment of MIXes to Hamper Traffic Analysis
      by Dakshi Agrawal, Dogan Kesdogan, and Stefan Penz.
      In the Proceedings of the 2003 IEEE Symposium on Security and Privacy, May 2003. (BibTeX entry)

    • Defending Anonymous Communication Against Passive Logging Attacks (PS)
      by Matthew Wright, Micah Adler, Brian Neil Levine, and Clay Shields.
      In the Proceedings of the 2003 IEEE Symposium on Security and Privacy, May 2003. (BibTeX entry)


Please send new or corrected BibTeX entries to .