next up previous contents
Next: About this document ... Up: Zapewnianie anonimowości ruchu HTTP Previous: Zastosowanie do innych protokołów   Spis treści

Spis Literatury

Anonym
The Anonymizer www.anonymizer.com

Chaum81
D. Chaum, Untracable electronic mail, return adresses, and digital signatures, Communications of the ACM, ACM 1981, pp. 84-88.

Chaum88
D. Chaum, The Dining Cryptographers: Unconditional Sender and Recipient Untraceability, Journal of Cryptology 1988, pp. 65-75.

Cottrel
L. Cottrell, Mixmaster and Remailer Attacks, www.obscura.com  loki/remailer-essay.html.

Fielding99
R. Fielding, J. Gettys, J. Mogul, H. Frystyk, L. Masinter, P. Leach, T. Berners-Lee, Hypertext Transfer Protocol - HTTP/1.1, RFC 2616, 1999, http:www.ietf.org/rfc/rfc2616.txt.

Hick95
K. E. B. Hickman, T. Elgamal, The SSL Protocol, Internet Draft, draft-hickman-netscape-ssl-0.1.txt.

Pfitz87
A. Pfitzmann, M. Waidner, Networks without User Observability, Computers and Security 1987, pp. 158-166.

Reed98
M. Reed, P. Syverson, D. Goldschlag, Anonymous Connections and Onion Routing, IEEE Journal of Selected Areas in Communications, November 1998, pp. 68-92.

Reiter98
M. Reiter, A.Rubin, Crowds: Anonimity for Web Transactions, ACM Transactions on Information System Security, November 1998, pp. 66-92.

Schneier94
B. Schneier Applied Cryptography: Protocols, Algorithms and Source Code in C, John Wiley and Sons, 1994.

Shields00
C. Shields, B. N. Levine, A Protocol for Anonymous Communications Over the Internet, ACM Conference on Computer and Communication Security, November 2000.

Wright02
M. Wright, M. Adler, B. N. Levine, C. Shields, An Analysis of Degradation of Anonymous Protocols, Proc. ISOC Network and Distributed Security Symposium, February 2002.



Michal Szafranski 2003-11-13