dblp.uni-trier.dewww.uni-trier.de

Clay Shields

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2008
19EEMatthew K. Wright, Micah Adler, Brian Neil Levine, Clay Shields: Passive-Logging Attacks Against Anonymous Communications Systems. ACM Trans. Inf. Syst. Secur. 11(2): (2008)
2006
18EEBrian Neil Levine, Clay Shields: Internet security. Computer Communications 29(3): 279 (2006)
2005
17EEKimaya Sanzgiri, D. LaFlamme, Bridget Dahill, Brian Neil Levine, Clay Shields, Elizabeth M. Belding-Royer: Authenticated routing for ad hoc networks. IEEE Journal on Selected Areas in Communications 23(3): 598-610 (2005)
2004
16EESerdar Cabuk, Carla E. Brodley, Clay Shields: IP covert timing channels: design and detection. ACM Conference on Computer and Communications Security 2004: 178-187
15EEBrian D. Carrier, Clay Shields: The session token protocol for forensics and traceback. ACM Trans. Inf. Syst. Secur. 7(3): 333-362 (2004)
14EEMatthew Wright, Micah Adler, Brian Neil Levine, Clay Shields: The predecessor attack: An analysis of a threat to anonymous communications systems. ACM Trans. Inf. Syst. Secur. 7(4): 489-522 (2004)
13 Florian P. Buchholz, Clay Shields: Providing process origin information to aid in computer forensic investigations. Journal of Computer Security 12(5): 753-776 (2004)
2003
12EEMatthew Wright, Micah Adler, Brian Neil Levine, Clay Shields: Defending Anonymous Communications Against Passive Logging Attack. IEEE Symposium on Security and Privacy 2003: 28-
2002
11EEKimaya Sanzgiri, Bridget Dahill, Brian Neil Levine, Clay Shields, Elizabeth M. Belding-Royer: A Secure Routing Protocol for Ad Hoc Networks. ICNP 2002: 78-89
10EEBrian D. Carrier, Clay Shields: A Recursive Session Token Protocol for use in Computer Forensics and TCP Traceback. INFOCOM 2002
9EEMatthew Wright, Micah Adler, Brian Neil Levine, Clay Shields: An Analysis of the Degradation of Anonymous Protocols. NDSS 2002
8EEFlorian P. Buchholz, Clay Shields: Providing Process Origin Information to Aid in Network Traceback. USENIX Annual Technical Conference, General Track 2002: 261-274
7 Brian Neil Levine, Clay Shields: Hordes: a Multicast-Based Protocol for Anonymity. Journal of Computer Security 10(3): 213-240 (2002)
2001
6EEV. Scarlata, Brian Neil Levine, Clay Shields: Responder Anonymity and Anonymous Peer-to-Peer File Sharing. ICNP 2001: 272-280
2000
5EEClay Shields, Brian Neil Levine: A protocol for anonymous communication over the Internet. ACM Conference on Computer and Communications Security 2000: 33-42
4EEClay Shields, Jose Joaquin Garcia-Luna-Aceves: HIP - a protocol for hierarchical multicast routing. Computer Communications 23(7): 628-641 (2000)
1999
3EEClay Shields, J. J. Garcia-Luna-Aceves: KHIP - A Scalable Protocol for Secure Multicast Routing. SIGCOMM 1999: 53-64
1998
2EEClay Shields, J. J. Garcia-Luna-Aceves: The Protocol for Hierarchical Multicast Routing. PODC 1998: 257-266
1997
1 Clay Shields, J. J. Garcia-Luna-Aceves: The Ordered Core Based Tree Protocol. INFOCOM 1997: 884-891

Coauthor Index

1Micah Adler [9] [12] [14] [19]
2Elizabeth M. Belding-Royer (Elizabeth M. Belding) [11] [17]
3Carla E. Brodley [16]
4Florian P. Buchholz [8] [13]
5Serdar Cabuk [16]
6Brian D. Carrier [10] [15]
7Bridget Dahill [11] [17]
8J. J. Garcia-Luna-Aceves (Jose Joaquin Garcia-Luna-Aceves) [1] [2] [3] [4]
9D. LaFlamme [17]
10Brian Neil Levine [5] [6] [7] [9] [11] [12] [14] [17] [18] [19]
11Kimaya Sanzgiri [11] [17]
12V. Scarlata [6]
13Matthew Wright [9] [12] [14]
14Matthew K. Wright [19]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)