Author of the publication

Towards Measuring Anonymity.

, , , and . Privacy Enhancing Technologies, volume 2482 of Lecture Notes in Computer Science, page 54-68. Springer, (2002)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Editors' Introduction., , and . Proc. Priv. Enhancing Technol., 2017 (3): 1 (2017)Improving the Decoding Efficiency of Private Search., and . Anonymous Communication and its Applications, volume 05411 of Dagstuhl Seminar Proceedings, Internationales Begegnungs- und Forschungszentrum für Informatik (IBFI), Schloss Dagstuhl, Germany, (2005)The Web Never Forgets: Persistent Tracking Mechanisms in the Wild., , , , , and . CCS, page 674-689. ACM, (2014)Comparison Between Two Practical Mix Designs., , and . ESORICS, volume 3193 of Lecture Notes in Computer Science, page 141-159. Springer, (2004)Taxonomy of Mixes and Dummy Traffic., and . International Information Security Workshops, volume 148 of IFIP, page 215-230. Kluwer, (2004)Torwards Trustworthy Machine Learning based systems: Evaluating breast cancer predictions interpretability using Human Centered Machine Learning and UX Techniques., , , , , , , , , and 5 other author(s). HCI (47), volume 1836 of Communications in Computer and Information Science, page 538-545. Springer, (2023)VerLoc: Verifiable Localization in Decentralized Systems., and . CoRR, (2021)Anonymity Metrics Revisited.. Anonymous Communication and its Applications, volume 05411 of Dagstuhl Seminar Proceedings, Internationales Begegnungs- und Forschungszentrum für Informatik (IBFI), Schloss Dagstuhl, Germany, (2005)On the Anonymity of Peer-To-Peer Network Anonymity Schemes Used by Cryptocurrencies., , and . NDSS, The Internet Society, (2023)How Unique is Your .onion?: An Analysis of the Fingerprintability of Tor Onion Services., , , , and . CCS, page 2021-2036. ACM, (2017)