This file was created by the TYPO3 extension bib --- Timezone: CEST Creation date: 2024-04-20 Creation time: 00-47-13 --- Number of references 8 inproceedings 2016-henze-cloudcom-trinics Towards Transparent Information on Individual Cloud Service Usage 2016 12 12 366-370 trinics https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-henze-cloudcom-trinics.pdf Online IEEE Proceedings of the 2016 IEEE International Conference on Cloud Computing Technology and Science (CloudCom), Luxembourg, Luxembourg en 978-1-5090-1445-3 10.1109/CloudCom.2016.0064 1 MartinHenze DanielKerpen JensHiller MichaelEggert DavidHellmanns ErikMühmer OussamaRenuli HenningMaier ChristianStüble RogerHäußling KlausWehrle inproceedings 2016-henze-wpes-cppl CPPL: Compact Privacy Policy Language 2016 10 24 99-110 ssiclops https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-henze-wpes-cppl.pdf Online ACM Proceedings of the 15th Workshop on Privacy in the Electronic Society (WPES), co-located with the 23rd ACM Conference on Computer and Communications Security (CCS), Vienna, Austria en 978-1-4503-4569-9 10.1145/2994620.2994627 1 MartinHenze JensHiller SaschaSchmerling Jan HenrikZiegeldorf KlausWehrle inproceedings 2016-mitseva-ccs-fingerprinting POSTER: Fingerprinting Tor Hidden Services 2016 10 24 1766-1768 https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-mitseva-ccs-fingerprinting.pdf Online ACM Proceedings of the 23rd ACM Conference on Computer and Communications Security (CCS), Vienna, Austria en 978-1-4503-4139-4 10.1145/2976749.2989054 1 AsyaMitseva AndriyPanchenko FabianLanze MartinHenze KlausWehrle ThomasEngel inproceedings 2016-matzutt-ccs-bitcoin POSTER: I Don't Want That Content! On the Risks of Exploiting Bitcoin's Blockchain as a Content Store 2016 10 24 1769-1771 mynedata /fileadmin/papers/2016/2016-matzutt-ccs-blockchaincontent.pdf Online ACM Proceedings of the 23rd ACM Conference on Computer and Communications Security (CCS), Vienna, Austria en 978-1-4503-4139-4 10.1145/2976749.2989059 1 RomanMatzutt OliverHohlfeld MartinHenze RobinRawiel Jan HenrikZiegeldorf KlausWehrle techreport 2016-henze-aib-sensorcloud The SensorCloud Protocol: Securely Outsourcing Sensor Data to the Cloud 2016 7 11 AIB-2016-06 arXiv:1607.03239 [cs.NI] 1--24 sensorcloud fileadmin/papers/2016/2016-henze-aib-sensorcloud.pdf Online Department of Computer Science, RWTH Aachen University
Ahornstr. 55, 52074 Aachen, Germany
Department of Computer Science, RWTH Aachen University Technical Report en 0935-3232 MartinHenze RenéHummen RomanMatzutt KlausWehrle
inproceedings 2016-henze-claw-dpc Moving Privacy-Sensitive Services from Public Clouds to Decentralized Private Clouds 2016 4 8 130-135 ssiclops /fileadmin/papers/2016/2016-henze-claw-dpc.pdf Online IEEE Proceedings of the Second International Workshop on Legal and Technical Issues in Cloud Computing and Cloud-Supported Internet of Things (CLaw 2016), co-located with the 2016 IEEE International Conference on Cloud Engineering (IC2E 2016), Berlin, Germany en 978-1-5090-3684-4 10.1109/IC2EW.2016.24 1 MartinHenze JensHiller OliverHohlfeld KlausWehrle article 2016-fgcs-henze-iotprivacy A Comprehensive Approach to Privacy in the Cloud-based Internet of Things Future Generation Computer Systems 2016 3 56 701-718 ipacs https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-henze-fgcs-iotprivacy.pdf Online Elsevier en 0167-739X 10.1016/j.future.2015.09.016 1 MartinHenze LarsHermerschmidt DanielKerpen RogerHäußling BernhardRumpe KlausWehrle inproceedings 2016-panchenko-ndss-fingerprinting Website Fingerprinting at Internet Scale 2016 2 21 The website fingerprinting attack aims to identify the content (i.e., a webpage accessed by a client) of encrypted and anonymized connections by observing patterns of data flows such as packet size and direction. This attack can be performed by a local passive eavesdropper – one of the weakest adversaries in the attacker model of anonymization networks such as Tor. In this paper, we present a novel website fingerprinting attack. Based on a simple and comprehensible idea, our approach outperforms all state-of-the-art methods in terms of classification accuracy while being computationally dramatically more efficient. In order to evaluate the severity of the website fingerprinting attack in reality, we collected the most representative dataset that has ever been built, where we avoid simplified assumptions made in the related work regarding selection and type of webpages and the size of the universe. Using this data, we explore the practical limits of website fingerprinting at Internet scale. Although our novel approach is by orders of magnitude computationally more efficient and superior in terms of detection accuracy, for the first time we show that no existing method – including our own – scales when applied in realistic settings. With our analysis, we explore neglected aspects of the attack and investigate the realistic probability of success for different strategies a real-world adversary may follow. https://www.comsys.rwth-aachen.de/fileadmin/papers/2016/2016-panchenko-ndss-fingerprinting.pdf https://www.informatik.tu-cottbus.de/~andriy/zwiebelfreunde/ Internet Society Proceedings of the 23rd Annual Network and Distributed System Security Symposium (NDSS '16), February 21-24, 2016, San Diego, CA, USA San Diego, CA, USA February 21-24, 2016 978-1-891562-41-9 10.14722/ndss.2016.23477 1 AndriyPanchenko FabianLanze AndreasZinnen MartinHenze JanPennekamp KlausWehrle ThomasEngel