Zobrazeno 1 - 10
of 10
pro vyhledávání: '"Zachary Weinberg"'
Publikováno v:
Proceedings of the 21st Workshop on Privacy in the Electronic Society.
Publikováno v:
WWW
The Great Firewall of China (GFW) prevents Chinese citizens from accessing online content deemed objectionable by the Chinese government. One way it does this is to search for forbidden keywords in unencrypted packet streams. When it detects them, it
Autor:
Hongyu Gong, Rohan Bansal, Suma Bhat, Wanzheng Zhu, Giulia Fanti, Zachary Weinberg, Nicolas Christin
Publikováno v:
IEEE Symposium on Security and Privacy
Fringe groups and organizations have a long history of using euphemisms--ordinary-sounding words with a secret meaning--to conceal what they are discussing. Nowadays, one common use of euphemisms is to evade content moderation policies enforced by so
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::1d337e907e470f7c7f86de8383523e70
http://arxiv.org/abs/2103.16808
http://arxiv.org/abs/2103.16808
Autor:
Phillipa Gill, Abbas Razaghpanah, Zachary Weinberg, Shinyoung Cho, Nguyen Phong Hoang, Nicolas Christin, Arian Akhavan Niaki
Publikováno v:
IEEE Symposium on Security and Privacy
Researchers have studied Internet censorship for nearly as long as attempts to censor contents have taken place. Most studies have however been limited to a short period of time and/or a few countries; the few exceptions have traded off detail for br
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::9c17b85c7b79407e7586ee863985323c
http://arxiv.org/abs/1907.04245
http://arxiv.org/abs/1907.04245
Publikováno v:
Proceedings on Privacy Enhancing Technologies, Vol 2017, Iss 1, Pp 42-61 (2017)
Studies of Internet censorship rely on an experimental technique called probing. From a client within each country under investigation, the experimenter attempts to access network resources that are suspected to be censored, and records what happens.
Publikováno v:
Internet Measurement Conference
Internet users worldwide rely on commercial network proxies both to conceal their true location and identity, and to control their apparent location. Their reasons range from mundane to security-critical. Proxy operators offer no proof that their adv
Autor:
Frank Wang, Steven Cheung, Jeffrey B. Wang, Linda Briesemeister, Dan Boneh, Zachary Weinberg, Vinod Yegneswaran
Publikováno v:
ACM Conference on Computer and Communications Security
Internet censorship by governments is an increasingly common practice worldwide. Internet users and censors are locked in an arms race: as users find ways to evade censorship schemes, the censors develop countermeasures for the evasion tactics. One o
Publikováno v:
MASS
Jamming broadcasting to intentionally interfere with wireless reception, has long been a problem for wireless systems. Recent research demonstrates numerous advances in jamming techniques that increase attack efficiency or reduce the probability an a
Publikováno v:
IEEE Symposium on Security and Privacy
History sniffing attacks allow web sites to learn about users' visits to other sites. The major browsers have recently adopted a defense against the current strategies for history sniffing. In a user study with 307 participants, we demonstrate that h
Publikováno v:
Annual Meeting of the Berkeley Linguistics Society. 30:493
n/a