% % This file was created by the TYPO3 extension % bib % --- Timezone: CET % Creation date: 2024-03-28 % Creation time: 16-54-19 % --- Number of references % 8 % @Inproceedings { 2016-henze-cloudcom-trinics, title = {Towards Transparent Information on Individual Cloud Service Usage}, year = {2016}, month = {12}, day = {12}, pages = {366-370}, tags = {trinics}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-henze-cloudcom-trinics.pdf}, misc2 = {Online}, publisher = {IEEE}, booktitle = {Proceedings of the 2016 IEEE International Conference on Cloud Computing Technology and Science (CloudCom), Luxembourg, Luxembourg}, language = {en}, ISBN = {978-1-5090-1445-3}, DOI = {10.1109/CloudCom.2016.0064}, reviewed = {1}, author = {Henze, Martin and Kerpen, Daniel and Hiller, Jens and Eggert, Michael and Hellmanns, David and M{\"u}hmer, Erik and Renuli, Oussama and Maier, Henning and St{\"u}ble, Christian and H{\"a}u{\ss}ling, Roger and Wehrle, Klaus} } @Inproceedings { 2016-henze-wpes-cppl, title = {CPPL: Compact Privacy Policy Language}, year = {2016}, month = {10}, day = {24}, pages = {99-110}, tags = {ssiclops}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-henze-wpes-cppl.pdf}, misc2 = {Online}, publisher = {ACM}, booktitle = {Proceedings of the 15th Workshop on Privacy in the Electronic Society (WPES), co-located with the 23rd ACM Conference on Computer and Communications Security (CCS), Vienna, Austria}, language = {en}, ISBN = {978-1-4503-4569-9}, DOI = {10.1145/2994620.2994627}, reviewed = {1}, author = {Henze, Martin and Hiller, Jens and Schmerling, Sascha and Ziegeldorf, Jan Henrik and Wehrle, Klaus} } @Inproceedings { 2016-mitseva-ccs-fingerprinting, title = {POSTER: Fingerprinting Tor Hidden Services}, year = {2016}, month = {10}, day = {24}, pages = {1766-1768}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-mitseva-ccs-fingerprinting.pdf}, misc2 = {Online}, publisher = {ACM}, booktitle = {Proceedings of the 23rd ACM Conference on Computer and Communications Security (CCS), Vienna, Austria}, language = {en}, ISBN = {978-1-4503-4139-4}, DOI = {10.1145/2976749.2989054}, reviewed = {1}, author = {Mitseva, Asya and Panchenko, Andriy and Lanze, Fabian and Henze, Martin and Wehrle, Klaus and Engel, Thomas} } @Inproceedings { 2016-matzutt-ccs-bitcoin, title = {POSTER: I Don't Want That Content! On the Risks of Exploiting Bitcoin's Blockchain as a Content Store}, year = {2016}, month = {10}, day = {24}, pages = {1769-1771}, tags = {mynedata}, url = {/fileadmin/papers/2016/2016-matzutt-ccs-blockchaincontent.pdf}, misc2 = {Online}, publisher = {ACM}, booktitle = {Proceedings of the 23rd ACM Conference on Computer and Communications Security (CCS), Vienna, Austria}, language = {en}, ISBN = {978-1-4503-4139-4}, DOI = {10.1145/2976749.2989059}, reviewed = {1}, author = {Matzutt, Roman and Hohlfeld, Oliver and Henze, Martin and Rawiel, Robin and Ziegeldorf, Jan Henrik and Wehrle, Klaus} } @Techreport { 2016-henze-aib-sensorcloud, title = {The SensorCloud Protocol: Securely Outsourcing Sensor Data to the Cloud}, year = {2016}, month = {7}, day = {11}, number = {AIB-2016-06}, number2 = {arXiv:1607.03239 [cs.NI]}, pages = {1--24}, tags = {sensorcloud}, url = {fileadmin/papers/2016/2016-henze-aib-sensorcloud.pdf}, misc2 = {Online}, publisher = {Department of Computer Science, RWTH Aachen University}, address = {Ahornstr. 55, 52074 Aachen, Germany}, institution = {Department of Computer Science, RWTH Aachen University}, type = {Technical Report}, language = {en}, ISSN = {0935-3232}, author = {Henze, Martin and Hummen, Ren{\'e} and Matzutt, Roman and Wehrle, Klaus} } @Inproceedings { 2016-henze-claw-dpc, title = {Moving Privacy-Sensitive Services from Public Clouds to Decentralized Private Clouds}, year = {2016}, month = {4}, day = {8}, pages = {130-135}, tags = {ssiclops}, url = {/fileadmin/papers/2016/2016-henze-claw-dpc.pdf}, misc2 = {Online}, publisher = {IEEE}, booktitle = {Proceedings of the Second International Workshop on Legal and Technical Issues in Cloud Computing and Cloud-Supported Internet of Things (CLaw 2016), co-located with the 2016 IEEE International Conference on Cloud Engineering (IC2E 2016), Berlin, Germany}, language = {en}, ISBN = {978-1-5090-3684-4}, DOI = {10.1109/IC2EW.2016.24}, reviewed = {1}, author = {Henze, Martin and Hiller, Jens and Hohlfeld, Oliver and Wehrle, Klaus} } @Article { 2016-fgcs-henze-iotprivacy, title = {A Comprehensive Approach to Privacy in the Cloud-based Internet of Things}, journal = {Future Generation Computer Systems}, year = {2016}, month = {3}, volume = {56}, pages = {701-718}, tags = {ipacs}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-henze-fgcs-iotprivacy.pdf}, misc2 = {Online}, publisher = {Elsevier}, language = {en}, ISSN = {0167-739X}, DOI = {10.1016/j.future.2015.09.016}, reviewed = {1}, author = {Henze, Martin and Hermerschmidt, Lars and Kerpen, Daniel and H{\"a}u{\ss}ling, Roger and Rumpe, Bernhard and Wehrle, Klaus} } @Inproceedings { 2016-panchenko-ndss-fingerprinting, title = {Website Fingerprinting at Internet Scale}, year = {2016}, month = {2}, day = {21}, abstract = {The website fingerprinting attack aims to identify the content (i.e., a webpage accessed by a client) of encrypted and anonymized connections by observing patterns of data flows such as packet size and direction. This attack can be performed by a local passive eavesdropper – one of the weakest adversaries in the attacker model of anonymization networks such as Tor. In this paper, we present a novel website fingerprinting attack. Based on a simple and comprehensible idea, our approach outperforms all state-of-the-art methods in terms of classification accuracy while being computationally dramatically more efficient. In order to evaluate the severity of the website fingerprinting attack in reality, we collected the most representative dataset that has ever been built, where we avoid simplified assumptions made in the related work regarding selection and type of webpages and the size of the universe. Using this data, we explore the practical limits of website fingerprinting at Internet scale. Although our novel approach is by orders of magnitude computationally more efficient and superior in terms of detection accuracy, for the first time we show that no existing method – including our own – scales when applied in realistic settings. With our analysis, we explore neglected aspects of the attack and investigate the realistic probability of success for different strategies a real-world adversary may follow.}, url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-panchenko-ndss-fingerprinting.pdf}, web_url = {https://www.informatik.tu-cottbus.de/\verb=~=andriy/zwiebelfreunde/}, publisher = {Internet Society}, booktitle = {Proceedings of the 23rd Annual Network and Distributed System Security Symposium (NDSS '16), February 21-24, 2016, San Diego, CA, USA}, event_place = {San Diego, CA, USA}, event_date = {February 21-24, 2016}, ISBN = {978-1-891562-41-9}, DOI = {10.14722/ndss.2016.23477}, reviewed = {1}, author = {Panchenko, Andriy and Lanze, Fabian and Zinnen, Andreas and Henze, Martin and Pennekamp, Jan and Wehrle, Klaus and Engel, Thomas} }