2008 |
19 | EE | Matthew K. Wright,
Micah Adler,
Brian Neil Levine,
Clay Shields:
Passive-Logging Attacks Against Anonymous Communications Systems.
ACM Trans. Inf. Syst. Secur. 11(2): (2008) |
2006 |
18 | EE | Brian Neil Levine,
Clay Shields:
Internet security.
Computer Communications 29(3): 279 (2006) |
2005 |
17 | EE | Kimaya Sanzgiri,
D. LaFlamme,
Bridget Dahill,
Brian Neil Levine,
Clay Shields,
Elizabeth M. Belding-Royer:
Authenticated routing for ad hoc networks.
IEEE Journal on Selected Areas in Communications 23(3): 598-610 (2005) |
2004 |
16 | EE | Serdar Cabuk,
Carla E. Brodley,
Clay Shields:
IP covert timing channels: design and detection.
ACM Conference on Computer and Communications Security 2004: 178-187 |
15 | EE | Brian D. Carrier,
Clay Shields:
The session token protocol for forensics and traceback.
ACM Trans. Inf. Syst. Secur. 7(3): 333-362 (2004) |
14 | EE | Matthew Wright,
Micah Adler,
Brian Neil Levine,
Clay Shields:
The predecessor attack: An analysis of a threat to anonymous communications systems.
ACM Trans. Inf. Syst. Secur. 7(4): 489-522 (2004) |
13 | | Florian P. Buchholz,
Clay Shields:
Providing process origin information to aid in computer forensic investigations.
Journal of Computer Security 12(5): 753-776 (2004) |
2003 |
12 | EE | Matthew Wright,
Micah Adler,
Brian Neil Levine,
Clay Shields:
Defending Anonymous Communications Against Passive Logging Attack.
IEEE Symposium on Security and Privacy 2003: 28- |
2002 |
11 | EE | Kimaya Sanzgiri,
Bridget Dahill,
Brian Neil Levine,
Clay Shields,
Elizabeth M. Belding-Royer:
A Secure Routing Protocol for Ad Hoc Networks.
ICNP 2002: 78-89 |
10 | EE | Brian D. Carrier,
Clay Shields:
A Recursive Session Token Protocol for use in Computer Forensics and TCP Traceback.
INFOCOM 2002 |
9 | EE | Matthew Wright,
Micah Adler,
Brian Neil Levine,
Clay Shields:
An Analysis of the Degradation of Anonymous Protocols.
NDSS 2002 |
8 | EE | Florian P. Buchholz,
Clay Shields:
Providing Process Origin Information to Aid in Network Traceback.
USENIX Annual Technical Conference, General Track 2002: 261-274 |
7 | | Brian Neil Levine,
Clay Shields:
Hordes: a Multicast-Based Protocol for Anonymity.
Journal of Computer Security 10(3): 213-240 (2002) |
2001 |
6 | EE | V. Scarlata,
Brian Neil Levine,
Clay Shields:
Responder Anonymity and Anonymous Peer-to-Peer File Sharing.
ICNP 2001: 272-280 |
2000 |
5 | EE | Clay Shields,
Brian Neil Levine:
A protocol for anonymous communication over the Internet.
ACM Conference on Computer and Communications Security 2000: 33-42 |
4 | EE | Clay Shields,
Jose Joaquin Garcia-Luna-Aceves:
HIP - a protocol for hierarchical multicast routing.
Computer Communications 23(7): 628-641 (2000) |
1999 |
3 | EE | Clay Shields,
J. J. Garcia-Luna-Aceves:
KHIP - A Scalable Protocol for Secure Multicast Routing.
SIGCOMM 1999: 53-64 |
1998 |
2 | EE | Clay Shields,
J. J. Garcia-Luna-Aceves:
The Protocol for Hierarchical Multicast Routing.
PODC 1998: 257-266 |
1997 |
1 | | Clay Shields,
J. J. Garcia-Luna-Aceves:
The Ordered Core Based Tree Protocol.
INFOCOM 1997: 884-891 |