![](../image/bookstack.jpg) | 🖹 | 🕮 | | --- | --- | | 2004 | [Punishing the Innocent along with the Guilty The Economics of Individual versus Group Punishment](2004-Punishing_the_Innocent_along_with_the_Guilty_The_Economics_of_Individual_versus_Group_Punishment.pdf) | | 2004 | [Tor The Second-Generation Onion Router](2004-Tor_The_Second-Generation_Onion_Router.pdf) | | 2006 | [Locating Hidden Servers](2006-Locating_Hidden_Servers.pdf) | | 2006 | [Practical Onion Hacking Finding the real address of Tor clients](2006-Practical_Onion_Hacking_Finding_the_real_address_of_Tor_clients.pdf) | | 2006 | [UK NISCC Telecommunications Resilience](2006-UK_NISCC_Telecommunications_Resilience.pdf) | | 2008 | [Robust De-anonymization of Large Sparse Datasets](2008-Robust_De-anonymization_of_Large_Sparse_Datasets.pdf) | | 2008 | [Shining Light in Dark Places Understanding the Tor Network](2008-Shining_Light_in_Dark_Places_Understanding_the_Tor_Network.pdf) | | 2010 | [Digging into Anonymous Traffic deep analysis of the Tor anonymizing network](2010-Digging_into_Anonymous_Traffic_deep_analysis_of_the_Tor_anonymizing_network.pdf) | | 2012 | [Biometric Alternatives to CAPTCHA Exploring Accessible Interface](2012-Biometric_Alternatives_to_CAPTCHA_Exploring_Accessible_Interface.pdf) | | 2012 | [SWEET Serving the Web by Exploiting Email Tunnels](2012-SWEET_Serving_the_Web_by_Exploiting_Email_Tunnels.pdf) | | 2012 | [TorScan Tracing Long-lived Connections and Differential Scanning Attacks](2012-TorScan_Tracing_Long-lived_Connections_and_Differential_Scanning_Attacks.pdf) | | 2013 | [Matching Known Patients to Health Records in Washington State Data](2013-Matching_Known_Patients_to_Health_Records_in_Washington_State_Data.pdf) | | 2013 | [Towards a Censorship Analyser for Tor](2013-Towards_a_Censorship_Analyser_for_Tor.pdf) | | 2013 | [Trawling for Tor Hidden Services Detection Measurement Deanonymization](2013-Trawling_for_Tor_Hidden_Services_Detection_Measurement_Deanonymization.pdf) | | 2013 | [Users Get Routed Traffic Correlation on Tor by Realistic Adversaries](2013-Users_Get_Routed_Traffic_Correlation_on_Tor_by_Realistic_Adversaries.pdf) | | 2014 | [EU WP216 Article 29 Data Protection Working Party](2014-euWP216_Article_29_Data_Protection_Working_Party.pdf) | | 2014 | [Effective Attacks and Provable Defenses for Website Fingerprinting](2014-Effective_Attacks_and_Provable_Defenses_for_Website_Fingerprinting.pdf) | | 2014 | [Enhancing Censorship Resistance in the Tor Anonymity Network](2014-Enhancing_Censorship_Resistance_in_the_Tor_Anonymity_Network.pdf) | | 2014 | [Identity Theft Threat and Mitigations](2014-Identity_Theft_Threat_and_Mitigations.pdf) | | 2014 | [InTeRneT SpyIng In SAn FRAnCISCo](2014-InTeRneT_SpyIng_In_SAn_FRAnCISCo.pdf) | | 2014 | [Practical Attacks Against The I2P Network](2014-Practical_Attacks_Against_The_I2P_Network.pdf) | | 2014 | [The Origin and Reception of Martin Niemöller's Quotation First they came for the communists](2014-The_Origin_and_Reception_of_Martin_Niemöller's_Quotation_First_they_came_for_the_communists.pdf) | | 2014 | [When HTTPS Meets CDN](2014-When_HTTPS_Meets_CDN.pdf) | | 2015 | [Dual EC A Standardized Back Door](2015-Dual_EC_A_Standardized_Back_Door.pdf) | | 2015 | [HHRG-114-FA18-Transcript](2015-HHRG-114-FA18-Transcript.pdf) | | 2015 | [Passive Deanonymization of Tor Hidden Services](2015-Passive_Deanonymization_of_Tor_Hidden_Services.pdf) | | 2016 | [BLACR TTP-Free Blacklistable Anonymous Credentials with Reputation](2016-BLACR_TTP-Free_Blacklistable_Anonymous_Credentials_with_Reputation.pdf) | | 2016 | [CloudFlare Fact Sheet](2016-CloudFlare_Fact_Sheet.pdf) | | 2016 | [Differential Treatment of Anonymous Users](2016-Differential_Treatment_of_Anonymous_Users.pdf) | | 2016 | [Failures in NISTs ECC standards](2016-Failures_in_NISTs_ECC_standards.pdf) | | 2016 | [I Am Robot Deep Learning to Break Semantic Image CAPTCHAs](2016-I_Am_Robot_Deep_Learning_to_Break_Semantic_Image_CAPTCHAs.pdf) | | 2016 | [Learning to Break Semantic Image CAPTCHAs](2016-Learning_to_Break_Semantic_Image_CAPTCHAs.pdf) | | 2016 | [On Realistically Attacking Tor with Website Fingerprinting](2016-On_Realistically_Attacking_Tor_with_Website_Fingerprinting.pdf) | | 2016 | [The Crime of Speech How Arab Governments Use the Law to Silence Expression Online](2016-The_Crime_of_Speech_How_Arab_Governments_Use_the_Law_to_Silence_Expression_Online.pdf) | | 2016 | [US Playpen Tor](2016-US_Playpen_Tor.pdf) | | 2016 | [Website Fingerprinting at Internet Scale](2016-Website_Fingerprinting_at_Internet_Scale.pdf) | | 2017 | [Analysis of Fingerprinting Techniques for Tor Hidden Services](2017-Analysis_of_Fingerprinting_Techniques_for_Tor_Hidden_Services.pdf) | | 2017 | [DHS FBI Playpen](2017-DHS_FBI_Playpen.pdf) | | 2017 | [The Security Impact of HTTPS Interception](2017-The_Security_Impact_of_HTTPS_Interception.pdf) | | 2017 | [Tor's Usability for Censorship Circumvention](2017-Tor's_Usability_for_Censorship_Circumvention.pdf) | | 2017 | [USCourtCase 16 3976](2017-USCourtCase_16_3976.pdf) | | 2017 | [Website Fingerprinting Defenses at the Application Layer](2017-Website_Fingerprinting_Defenses_at_the_Application_Layer.pdf) | | 2018 | [403 Forbidden A Global View of CDN Geoblocking](2018-403_Forbidden_A_Global_View_of_CDN_Geoblocking.pdf) | | 2018 | [Cloud Security Basics](2018-Cloud_Security_Basics.pdf) | | 2018 | [DeepCorr Strong Flow Correlation Attacks on Tor Using Deep Learning](2018-DeepCorr_Strong_Flow_Correlation_Attacks_on_Tor_Using_Deep_Learning.pdf) | | 2018 | [Dropping on the Edge Flexibility and Traffic Confirmation in Onion Routing Protocols](2018-Dropping_on_the_Edge_Flexibility_and_Traffic_Confirmation_in_Onion_Routing_Protocols.pdf) | | 2018 | [EUROPEAN COMMISSION STAFF WORKING DOCUMENT Counterfeit and Piracy Watch List](2018-EUROPEAN_COMMISSION_STAFF_WORKING_DOCUMENT_Counterfeit_and_Piracy_Watch_List.pdf) | | 2018 | [Robust Website Fingerprinting Through the Cache Occupancy Channel](2018-Robust_Website_Fingerprinting_Through_the_Cache_Occupancy_Channel.pdf) | | 2018 | [The Death of Transit and the Future Internet](2018-The_Death_of_Transit_and_the_Future_Internet.pdf) | | 2019 | [A First Look at References from the Dark to Surface Web World](2019-A_First_Look_at_References_from_the_Dark_to_Surface_Web_World.pdf) | | 2019 | [Analyzing Chinas Blocking of Unpublished Tor Bridges](2019-Analyzing_Chinas_Blocking_of_Unpublished_Tor_Bridges.pdf) | | 2019 | [Estimating the success of re-identifications in incomplete datasets using generative models](2019-Estimating_the_success_of_re-identifications_in_incomplete_datasets_using_generative_models.pdf) | | 2019 | [Something Dark INVESTIGATING IN THE DARK WEB](2019-Something_Dark_INVESTIGATING_IN_THE_DARK_WEB.pdf) | | 2019 | [The Great Cloudwall](2019-The_Great_Cloudwall.pdf) | | 2019 | [Thirteen Years of Tor Attacks](2019-Thirteen_Years_of_Tor_Attacks.pdf) | | 2019 | [Tor Censorship Arms Race](2019-Tor_Censorship_Arms_Race.pdf) | | 2019 | [Watching You Watch The Tracking Ecosystem of Over-the-Top TV Streaming Devices](2019-Watching_You_Watch_The_Tracking_Ecosystem_of_Over-the-Top_TV_Streaming_Devices.pdf) | | 2020 | [A discretization attack](2020-A_discretization_attack.pdf) | | 2020 | [Collect it all everyday lives turned into passive signals intelligence](2020-Collect_it_all_everyday_lives_turned_into_passive_signals_intelligence.pdf) | | 2020 | [JosephSullivan CSO](2020-JosephSullivan_CSO.pdf) | | 2020 | [TrafficSliver Fighting Website Fingerprinting Attacks with Traffic Splitting](2020-TrafficSliver_Fighting_Website_Fingerprinting_Attacks_with_Traffic_Splitting.pdf) | | 2020 | [Website Fingerprinting with Website Oracles](2020-Website_Fingerprinting_with_Website_Oracles.pdf) | | 2020 | [Why We Still Cant Browse in Peace On the Uniqueness and Reidentifiability of Web Browsing Histories](2020-Why_We_Still_Cant_Browse_in_Peace_On_the_Uniqueness_and_Reidentifiability_of_Web_Browsing_Histories.pdf) | | 2021 | [How Gamification Affects Software Developers Cautionary Evidence from a Natural Experiment on GitHub](2021-How_Gamification_Affects_Software_Developers_Cautionary_Evidence_from_a_Natural_Experiment_on_GitHub.pdf) |