Name
Papers
Collaborators
PAUL SYVERSON
96
69
Citations 
PageRank 
Referers 
4713
457.55
6065
Referees 
References 
774
1171
Search Limit
1001000
Title
Citations
PageRank
Year
Principles of Remote Sattestation.00.342021
Privacy-Preserving & Incrementally-Deployable Support for Certificate Transparency in Tor.00.342021
19th Workshop on Privacy in the Electronic Society (WPES 2020)00.342020
Self-Authenticating Traditional Domain Names00.342019
Key Reminiscences.00.342019
KIST: Kernel-Informed Socket Transport for Tor.00.342018
HSTS Supports Targeted Surveillance.00.342018
Onions in the Crosshairs: When The Man really is out to get you.10.352017
PeerFlow: Secure Load Balancing in Tor.30.432017
Bake in .onion for Tear-Free and Stronger Website Authentication.10.402016
Avoiding The Man on the Wire: Improving Tor's Security with Trust-Aware Path Selection20.352015
20,000 In League Under the Sea: Anonymous Communication, Trust, MLATs, and Undersea Cables60.452015
Genuine Onion: Simple, Fast, Flexible, and Cheap Website Authentication10.362015
Representing Network Trust and Using It to Improve Anonymous Communication.10.362014
Never been KIST: Tor's congestion management blossoms with Kernel-informed socket transport90.532014
LIRA: Lightweight Incentivized Routing for Anonymity.120.702013
Onions for Sale: Putting Privacy on the Market.10.362013
Users get routed: traffic correlation on tor by realistic adversaries741.982013
Paul revere protocols (transcript of discussion)00.342012
Guest Editorial: Special Issue on Computer and Communications Security.00.342012
Paul revere protocols00.342012
Throttling Tor bandwidth parasites80.502012
Probabilistic analysis of onion routing in a black-box model190.732011
Trust-based anonymous communication: adversary models and routing algorithms270.892011
A peel of onion60.642011
Guest editorial: Special issue on computer and communications security110.582010
Intention-Disguised Algorithmic Trading00.342010
Temporarily hidden bit commitment and lottery applications50.692010
Preventing active timing attacks in low-latency anonymous communication100.552010
More Anonymous Onion Routing Through Trust200.752009
Why I'm Not an Entropist.90.512009
As-awareness in Tor path selection551.782009
Bridging and Fingerprinting: Epistemic Attacks on Route Selection190.812008
Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, October 28-31, 20075116.572007
The right place at the right time.40.472007
Deploying Low-Latency Anonymity: Design Challenges and Social Factors210.872007
A model of onion routing with provable anonymity241.172007
Improving efficiency and simplicity of Tor circuit establishment and hidden services391.592007
Blending different latency traffic with alpha-mixing100.762006
Valet services: improving hidden servers with a personal touch90.892006
Towards More Efficient Distance Bounding Protocols for Use in Sensor Networks100.782006
Locating Hidden Servers1106.092006
Preventing Wormhole Attacks On Wireless Ad Hoc Networks: A Graph Theoretic Approach512.612005
Computer Security - ESORICS 2005, 10th European Symposium on Research in Computer Security, Milan, Italy, September 12-14, 2005, Proceedings254.642005
High-Power proxies for enhancing RFID privacy and utility484.172005
Panel discussion — mix cascades versus peer-to-peer: is one concept superior?10.362004
Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, WPES 2004, Washington, DC, USA, October 28, 2004186.602004
Tor: the second-generation onion router150368.542004
Universal Re-encryption for Mixnets17421.762004
Synchronous batching: from cascades to free routes311.292004
  • 1
  • 2