{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{-“日期-部件”:[[2024,6,19]],“日期-时间”:“2024-06-19T11:16:16Z”,“时间戳”:1718795776532},“参考-计数”:72,“出版商”:“隐私增强技术研讨会咨询委员会”,“问题”:“3”,“许可证”:[{“开始”:{-date-parts“:[2020,7,1]],”日期-时间“:“2020-07-01T00:00:00Z”,“timestamp”:1593561600000},“content-version”:“unspecified”,“delay-in-days”:0,“URL”:“http://\/creativecommons.org\/licenses\/by-nc-nd\/3.0”}],“content-domain”:{“domain”(域):[],“crossmark-restriction”(交叉标记-限制):false},”short-container-title“:[]”,“published-print”(发布-打印):{(日期-部件):[2020,7,1]]},(摘要):“”摘要<\/jats:title>\n加密货币在全球金融生态系统中发挥着重要作用。他们在不同的地缘政治走廊中的存在,包括在专制政权中的存在,是他们的显著特征之一。在这项工作中,我们利用这一功能进行自举式抗审查通信。我们从稀缺性和抵抗选择的隐蔽文本攻击的安全性方面对隐写诱骗方案的概念及其安全性进行了概念化。我们现在MoneyMorph<\/jats:italic>,一个使用加密货币的可证明安全的隐写bootstrapping方案。MoneyMorph<\/jats:italic>允许受审查用户通过作为集合的区块链交易与受审查区域外的解码器实体交互,以获取引导信息,例如抗审查代理及其公钥。与启发式安全的常用引导方法(如电子邮件)不同,MoneyMorph<\/jats:italic>在区块链交易上使用公钥隐写技术,以确保可证明的加密安全。我们设计了比特币、Zcash、Monero和以太坊上的会合,并从可用带宽和交易成本方面分析了它们的有效性。通过高度加密结构,我们发现Zcash每笔交易提供1148字节的带宽,费用不到0.01美元<\/jats:p>“,”DOI“:”10.2478\/popets-2020-0058“,”type“:”journal-article“,”created“:{”date-parts“:[[2020,8,28]],”date-time“:”2020-08-28T14:43:59Z“,”timestamp“:1598625839000},”page“:“404-424”,“source”:“Crossref”,“is-referenced-by-count”:7,“title”:[“MoneyMorph<\/i>:使用无许可加密货币“],”前缀“:”10.56553“,”卷“:”2020“,”作者“:[{”给定“:”Mohsen“,”家族“:”Minaei“,”sequence“:”first“,”affiliation“:[{”name“:”Purdue University“}]},{”given“:”Pedro“,”family“:”Moreno-Sanchez“,”序列“:”additional“,”从属关系“:”[{“name”:“TU Wien}]},{“给定”:Aniket“,”family“:”Kate“,”sequence“:”additional“,”affiliation“:[{”name“:”Purdue University“}]}],”member“:”35752“,”published-on-line“:{”date-parts“:[[2020,8,17]]},”reference“:[}”key“:”2022042415293778499_j_popets-2020-0058_ref_001_w2aab3b7c34b1b6b1ab1ab1a1aAa“,”unstructured“:”[1]继Google\u2019之后,Amazon Web Services开始阻止域名转发。https:\/\/www.theverge.com//2018\/4\/30\/17304782\/amazon-domain-fronting-google-disconnectived。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_002_w2aab3b7c34b1b6b1ab1ab2Aa“,”unstructured“:”[2]亚马逊工作区定价。https:\/\/aws.Amazon.com\/workspaces\/priging\/.“}”,{“key”:“20220424151293778499_j_popets-2020-0058_ref_003_w2AAb3b7 c34b6b1 ab1ab3Aa”,“unstructure”:“[3]伊朗比特币。https:\/\/localbitcoins.com/country\/IR.“},{”key”:“2022042415293778499_j_popets-2020-0058_ref_004_w2aab3b7c34b1b6b1ab1ab4Aa”,“非结构化”:“[4]在中国购买比特币。https:\/\/paxful.com/china\/buybitcoin。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref-005_w2aab3b7c34b1b6b1ab1ab5Aa“,”unstructured“:”[5]比特币交易费用估算器。https:\/\/www.buybitcoinworldwide.com/fee-calculator\/.“}”,{“key”:bitcoin-utils Python包。https:\/\/pypi.org\/project\/bitcoin-utils\/。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_007_w2aab3b7c34b1b6b1ab1ab7Aa“,”非结构化“:”[7]加密货币市场资本化。https:\/\/conmarketcap.com\/.“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_007_w2aab3b7c34b1b6b1ab8Aa“,”非结构化“:”[8]加密Python包。https:\/\/pypi.org\/project\/cryptronics\/。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_009_w2aab3b7c34b1b6b1ab1ab9Aa“,”unstructured“:”[9]数字海洋定价。https:\/\/www.digitalocean.com/Pricing.“}”,{taiwang.com/loc\/download.en.php.“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_011_w2aab3b7c34b1b6b1ab1ac11Aa“,”非结构化“:”[11]ECDSA Python包。https:\/\/github.com/warner\/python-ecdsa。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_012_w2aab3b7c34b1b6b1ab1ac12Aa“,”unstructured“:”[12]Etherdelta源代码.https:\\/etherscan.io\/address\/0x8d12a197cb00d47a1fe03395095ce2a5cc6819#代码。“}“,”非结构化“:”[13]提灯。https:\/\/getlighter.org.“},{“key”:“2022042415293778499_j_popets-2020-0058_ref_014_w2aab3b7c34b1b6b1ab1ac14Aa”,“unstructured”:“[14]Meek transport.https:\/\/trac.torprojects.org\/projects\/tor\/wiki\/doc\/Meek.”},}“key”:”202204241293778499_j_popets-2020-0058_ref_015_w2ab3b7c 34b6b1 ab1ac1ac1 5Aa“,”非结构化“:”[15]MoneyMorph Python原型。https:\/\/github.com/moneymorph。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_016_w2aab3b7c34b1b6b1ab1ac16Aa“,”unstructured“:”[16]Psiphon.https:\/\/www.psiphon3.com\/en\/index.html.“}”,{“key”:“202204241593978499_j_popets-2020-0058_ref_017_w2ab3b7c“,”“unstructure”:”[17]脚本-比特币Wiki.https:\/\/en.Bitcoin.it\/Wiki\/Script.“},{”密钥“:”2022042415293778499_j_popets-2020-0058_ref_018_w2aab3b7c34b1b6b1ab1ac18Aa“,“非结构化”:“[18]meek\u2019s成本汇总,2016年7月。https:\/\/lists.torproject.org\/pipermail\/tor-project\/2016-August\/000690.html。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_019_w2aab3b7c34b1b6b1ab1ac19Aa“,”unstructured“:”[19]聊天加密博客OP_RETURN 40到80字节。http://www.talkcrypto.org\/blog\/2016\/12\/30\/OP_RETURN-40到80字节\/。“}6b1ab1ac20Aa“,”非结构化“:”[20]伊朗的意外辐射2019s电报禁令。https:\/\/www.wired.com/story\/iran-telegram-ban\/。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_021_w2aab3b7c34b1b6b1ab1c21Aa“,”非结构化“:”[21]Tor:bridges。https:\/\/www.torproject.org/docs\/bridges。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_022_w2aab3b7c34b1b6b1ab1c22Aa“,”非结构化“:”[22]Tor:隐藏服务。https:\/\/www.torproject.org/docs \/隐藏服务。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_023_w2aab3b7c34b1b6b1ab1ac23Aa“,”unstructured“:”[23]Tor:镜像。https:\/\/www.torproject.org\/getinvolved\/mirrors.html.en。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_024_w2aab3b7c34b1b6b1ab1ac24Aa“,”unstructured“:”[24]Ultrasurf.https:\/\/eultrasurf.us\/..in \/stistics\/用法。“},{”键“:”2022042415293778499_j_popets-2020-0058_ref_026_w2aab3b7c34b1b6b1ab1ac26Aa“,“doi-asserted-by”:“crossref”,“unstructured”:“[26]Anderson,R.j.延伸隐写术的极限。在Information Hiding(1996)中,第39\u201348页。“,“DOI”:“10.1007\/3-540-61996-8_30”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_027_w2aab3b7c34b1b6b1ab1ac27Aa”,“DOI-asserted-by”:“crossref”,“unstructured”:“[27]Backes,M.,and Cachin,C.Public-key Steganography with Active Attacks.In TCC(2005),第210\u2013226页。”,“DOI.”:“10.1007\/978-3-540-30576-7_12“},{“key”:“2022042415293778499_j_popets-2020-0058_ref_028_w2aab3b7c34b1b6b1ab1ac28Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[28]Biryukov,A.,Khovratovich,D.,and Pustogarov,I.比特币P2P网络中客户端的非对称化。在ACM计算机与通信安全会议(2014)上,pp.15\u201329.“,“DOI”:“10.1145\/2660267.2660379”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_029_w2aab3b7c34b1b6b1ab1ac29Aa”,“unstructured”:“[29]Buterin,V.,and Foundation,E.下一代智能合约和分散应用平台。https:\/\/github.com\/ethereum\/wiki\/wiki\/Wite-Paper.”}2022042415293778499_j_popets-2020-0058_ref_030_w2aab3b7c34b1b6b1ab1ac30Aa“,“doi-asserted-by”:“crossref”,“unstructured”:“[30]Cash,D.,Kiltz,E.,and Shoup,V.双胞胎diffiehellman问题和应用。J.Cryptology 22,4(2009),470\u2013504.“,“DOI”:“10.1007\/s00145-009-9041-6”},{“key”:“2022042415293778499_J_popets-2020-0058_ref_031_w2aab3b7c34b1b6b1ab1ac31Aa”,“DOI-asserted-by”:“crossref”,“unstructured”:“[31]Decker,C.,and Wattenhofer,R.比特币双工小额支付渠道的快速可扩展支付网络。In(SSS)(2015),pp.3\u201318。“,“DOI”:“10.1007\/978-3-319-21741-3_1”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_032_w2aab3b7c34b1b6b1ab1ac32Aa”,“DOI-asserted-by”:“crossref”,“unstructured”:“[32]Dingledine,R.,Mathewson,N.,and Syverson,P.Tor:第二代洋葱路由器。技术代表,海军研究实验室,DC,2004.10.21236\/ADA465464“,”DOI“:”10.21236\/ADA465464“},{“key”:“2022042415293778499_j_popets-2020-0058_ref_033_w2aab3b7c34b1b6b1ab1ac33Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[33]Dyer,K.,Coull,S.,Ristenpart,T.,and Shrimpton,T.。协议错误识别很容易通过格式转换加密实现。在CCS(2013)第61\u201372页。”,“doi”:“10.1145\/2508859.2516657”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_034_w2aab3b7c34b1b6b1ab1ac34Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[34]Ensafi,R.,Winter,P.,Mueen,A.,and Crandall,j.R.分析中国在时空上的防火墙。PoPET,1(2015),61\u201376.”,“doi”:“10.1515\/popets-2015-0005”},{:“2022042415293778499_j_popets-2020-0058_ref_035_w2aab3b7c34b1b6b1ab1ac35Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[35]Fazio,N.,Nicolosi,A.,and Perera,I.M.Broadcast Steganography.In Topics In Cryptology-CT-RSA(2014).10.1007\/978-3319-04852-9_4”,“doi”:“10.1007\/778-319-04852-9_4”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_036_w2aab3b7c34b1b6b1ab1ac36Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[36]Fifield,D.,Lan,C.,Hynes,R.,Wegmann,P.,and Paxson,V.,通过域转发的抗阻塞通信。PoPET,2(2015),46\u201364.”,“doi”:“10.1515\/popets-2015-0009”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_037_w2aab3b7c34b1b6b1ab1ac37Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[37]Freire,E.S.V.,Hofheinz,D.,Kiltz,E.,and Paterson,K.G.,Non-interactive key exchange.In PKC(2013).10.1007\/978-3642-36362-7_17”,“doi”:“10.1007\/978-3-642-3632-7_17”},{“key”“”:“2022042415293778499_j_popets-2020-0058_ref_038_w2aab3b7c34b1b6b1b1ac38Aa”,“doi断言”:“crossref”,“非结构化”:“[38]弗罗洛夫,S.,道格拉斯,F.,斯科特,W.,麦克唐纳,A.,范德斯鲁特,B.,海恩斯,R.,克鲁格,A.,Kallitsis,M.,罗宾逊,D.G.,舒尔茨,S.等。踢踏舞的isp规模部署。在FOCI(2017)中。10.1145\/32327555.3232787”,“DOI”:“10.1145\/3232755.3232787”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_039_w2aab3b7c34b1b6b1ab1ac39Aa”,“DOI-asserted-by”:“crossref”,“unstructured”:“[39]Fujisaki,E.,and Okamoto,T.非对称加密方案的安全集成。《密码学杂志》26,1(2013年1月)。10.1007\/s00145-011-9114-1”,“DOI“:“10.1007\/s00145-011-9114-1”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_040_w2aab3b7c34b1b6b1ab1ac40Aa”,“unstructured”:“[40]Heilman,E.,Kendler,A.,Zohar,A.,and Goldberg,S.对比特币\u2019s对等网络的Eclipse攻击。在USENIX安全研讨会(2015),第129\u2013144页。”}、{“key”:“2022042415293778499_j_popets-2020-0058_ref_041_w2aab3b7c34b1b6b1ab1ac41Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[41]Holowczak,j.,and Houmansadr,A.Cachebrowser:绕过中国审查,不使用缓存内容的代理。在CCS(2015),第70\u201383页。”,“doi”:“10.1145\/2810103.2813696”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_042_w2aab3b7c34b1b6b1ab1ac42Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[42]Hopper,N.论隐写术选择的封面安全。在ICALP(2005)中。10.1007\/11523468_26”,“doi”:“10.1007\11523468_26”},{“key”34b1b6b1ab1ac43Aa“,”非结构化“:“[43]Hopwood,D.,Bowe,S.,Hornby,T.,and Wilcox,N.Zcash Protocol Specification,2018.”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_044_w2aab3b7c34b1b6b1ab1c44Aa”,“doi断言”:“crossref”,“非结构化”:“[44]Houmansadr,A.,Brubaker,C.,and Shmatikov,V。鹦鹉死了:观察不可观测的网络通信。标准普尔(2013),第65\u201379页。“,“DOI”:“10.1109\/SP.2013.14”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_045_w2aab3b7c34b1b6b1ab1ac45Aa”,“DOI-asserted-by”:“crossref”,“unstructured”:“[45]胡曼萨德,A.,Nguyen,G.T.K.,Caesar,M.,and Borisov,N。Cirripede:利用路由器重定向规避基础设施,具有合理的可抵赖性。在CCS(2011).10.1145\/2046707.2046730“,“DOI”:“10.1145\/204677.2046730”}中,{“key”:“2022042415293778499_j_popets-2020-0058_ref_046_w2aab3b7c34b1b6b1ab1ac46Aa”,“unstructured”:“[46]Karlin,j.,Ellard,D.,Jackson,A.W.,Jones,C.E.,Lauer,G.,Mankins,D.,and Strayer,W.T.Decoy routing:Toward unblockable internet communication.In FOCI(2011)。”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_047_w2aab3b7c34b1b6b1ab1ac47Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[47]Khattak,S.,Elahi,T.,Simon,L.,Swanson,C.M.,Murdoch,S.j.,and Goldberg,I.Sok:理解审查阻力系统。popets 2016,4(2016)。10.1515\/popets-2016-0028”,“doi”:“10.1515\/popets-2016-0028”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_048_w2aab3b7c34b1b6b1ab1ac48Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[48]Krawczyk,H.密码提取和密钥派生:HKDF方案。在CRYPTO(2010)中,第631\u2013648页。”,“doi”:“10.1007\/978-3642-14623-7_34”}、{键“:“2022042415293778499_j_popets-2020-0058_ref_049_w2aab3b7c34b1b6b1ab1ac49Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[49]Le,D.V.,Hurtado,L.T.,Ahmad,A.,Minaei,M.,Lee,B.,and Kate,A。两棵树的故事:一棵写,另一棵读。优化对比特币和其他基于utxo的区块链的不经意访问。《隐私增强技术论文集》(2020),519\u2013536.10.2478\/popets-2020-0039“,“DOI”:“10.2478\-popets-2020-0039”},{“密钥”:“2022042415293778499_j_popets-2200-0058_ref_050_w2aab3b7c34b1b6b1ab1ac50Aa”,“非结构化”:“[50]Lincoln,P.,Mason,I.,Porras,P.A.,Yegneswaran,V.,Weinberg,Z.,Massar,j.,Simpson,W。A.、Vixie,P.和Boneh,D.将通信引导至反审查系统。FOCI(2012)。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_051_w2aab3b7c34b1b6b1ab1ac51Aa“,”doi-asserted-by“:”crossref“,”unstructured“:”[51]Ling,Z.,Luo,j.,Yu,W.,Yang,M.,and Fu,X.桥发现的广泛分析和大规模实证评估。INFOCOM(2012),pp.2381\u20132389。“,”doi“:”10.1109\/INFCOM.2012.6195627“}”,{“key“:”2022042415293778499_j_popets-2020-0058_ref_052_w2aab3b7c34b1b6b1ab1ac52Aa“,”doi-asserted-by“:”crossref“,”unstructured“:”[52]Luca Invernizzi,C.K.,and Vigna,G.瓶中的信息:航行通过审查。《计算机安全应用》(2013),39\u201348.10.1145\/2523649.2523654“,“DOI”:“10.1145\/2523659.2523654”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_053_w2aab3b7c34b1b6b1ab1ac53Aa”,“非结构化”:“[53]Matetic,S.,W\u00fcst,K.,Schneider,M.,Kostiainen,K.、Karame,G.和Capkun,S。BITE:使用可信执行的比特币轻量级客户端隐私。IACR Cryptology ePrint Archive 2018(2018),803.“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_054_w2aab3b7c34b1b6b1ab1c54Aa“,”doi断言“:”crossref“,”非结构化“:”[54]Nasr,M.,Zolfagari,H.,and Houmansadr,A.自由的瀑布:抵抗路由攻击的装饰路由规避。在CCS(2017),pp.2037\u20132052.“,”DOI“:”10.1145\/3133956.3134075“},{“key”:“2022042415293778499_j_popets-2020-0058_ref_055_w2aab3b7c34b1b6b1ab1ac55Aa”,“unstructured”:“[55]Nobori,D.,and Shinjo,Y.Vpn gate:一个自愿组织的公共Vpn中继系统,具有屏蔽电阻,用于绕过政府审查防火墙。在NSDI(2014)中。”},“{”key“:”2022042415293778499_j_popets-2020-0058_ref_056_w2aab3b7c34b1b6b1ab1ac56Aa“,“非结构化”:“[56]Parker,E.中国能包含比特币吗?麻省理工学院技术评论博客帖子。https:\/\/www.technologyreview.com/s\/609320\/can-china-contain-bitcoin,2017.“},{“key”:“2022042415293778499_j_popets-2020-0058_ref_057_w2aab3b7c34b1b6b1ac57Aa”,“doi-asserted-by”:“crossref”,“unstructured”:“[57]珀塔,V.,巴贝拉,M.,泰森,G.,哈达迪,H.,梅,A。透过vpn观察镜看一眼:商业vpn客户端中的Ipv6泄漏和dns劫持。PoPET,1(2015),77\u201391.“,“DOI”:“10.1515\/PoPETs-2015-0006”},{“key”:“2022042415293778499_j_PoPETs-2020-0058_ref_058_w2aab3b7c34b1b6b1ab1ac58Aa”,“非结构化”:“[58]Poon,j.,and Dryja,T.比特币闪电网络:可扩展的链外即时支付。”}2aab3b7c34b1b6b1ab1ac59Aa“,”doi-asserted-by“:”crossref“,”unstructured“:”[59]Recabarren,R.和Carbunar,B.Tithonus:基于比特币的审查弹性系统。《隐私增强技术学报》2019,1(2019),68\u201386.“,“DOI”:“10.2478\/popets-2019-0005”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_060_w2aab3b7c34b1b6b1ab1ac60Aa”,“非结构化”:“[60]Sasson,E.B.,Chiesa,A.,Garman,C.,Green,M.,Miers,I.,Tromer,E.,and Virza,M。Zerocash:比特币的分散匿名支付。标准普尔(2014)。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_061_w2aab3b7c34b1b6b1ab1ac61Aa“,”doi-asserted-by“:”crossref“,”unstructured“:”[61]Sward,A.,Vecna,I.,and Stonedahl,F.“比特币\u2019s区块链中的数据插入。分类账32022042415293778499_j_popets-2020-0058_ref_062_w2aab3b7c34b1b6b1ab1ac62Aa“,“doi-asserted-by”:“crossref”,“unstructured”:“[62]Tschantz,M.C.,Afroz,S.,Anonymous,and Paxson,V.SoK:走向经验主义中的根基审查规避。在(标准普尔)(2016),第914\u2013933页,“DOI”:“10.1109\/SP.2016.59”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_063_w2aab3b7c34b1b6b1ab1ac63Aa”,“非结构化”:“[63]van Saberhagen,N.Cryptonote v 2.0。https:\/\/cryptonite.org\/whitepaper.pdf,2013.“},{“key”:“2022042415293778499_j_popets-2020-0058_ref_064_w2aab3b7c34b1b6b1ab1ac64Aa”,“unstructured”:“[64]van Saberhagen,N.,Meier,j.,and Juarez,A.M.cryptonote Signatures.https:\//cryptonote.org\/cns\/cns001.txt,2011.”},}“key:”2022042415293778499_j_popets-2020-0058_ref_065_w2aab3b7c34b1b6b1ab1ac65Aa“,“非结构化”:“[65]van Saberhagen,N.,null,S.,Meier,j.,and Lem,R.CryptoNote一次性密钥。https://cryptonote.org/cns\/cns006.txt,2012.“},{“key”:“2022042415293778499_j_popets-2020-0058_ref_066_w2aab3b7c34b1b6b1ab1c66Aa”,“doi断言者”:“crossref”,“非结构化”:“[66]von Ahn,L.和Hopper,N.j.公钥密码术。在EUROCRYPT(2004)中。10.1007\/978-3-540-24676-3_20”,“doi”:“10.1007\/978-3-540-24676-3_20”},{“密钥”:“2022042415293778499_j_popets-2020-0058_ref_067_w2aab3b7c34b1b6b1ab1ac67Aa“,“非结构化”:“[67]Winter,P.,and Lindskog,S.中国防火墙如何阻止Tor。《互联网上的自由和开放通信》,FOCI(2012年)。“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_068_w2aab3b7c34b1b6b1ab1ac68Aa“,”doi-asserted-by“:”crossref“,”unstructured“:”[68]Wust,K.,Matetic,S.,Schneider,M.,Miers,I.,Kostiainen,K.和Capkun,S.“。Zlite:使用可信执行进行屏蔽zcash事务的轻量级客户端。Cryptology ePrint Archive,Report 2018\/10242018.10.1007\/978-3-030-32101-7_12“,”DOI“:”10.1007\/978-3-030-32101-7_12“},{”key“:”2022042415293778499_j_popets-2020-0058_ref_069_w2aab3b7c34b1b6b1ab1c69Aa“,”nonstructured“:”[69]Wustrow,E.,Swanson,C.,and Halderman,A.Tapdance:端到端无流量阻塞的反传感器。在USENIX(2014)第159\u2013174页。“},{“key”:“2022042415293778499_j_popets-2020-0058_ref_070_w2aab3b7c34b1b6b1ab1ac70Aa”,“非结构化”:“[70]Wustrow,E.,Wolchok,S.,Goldberg,I.,and Halderman,j.Telex:网络基础设施中的反感知。在USENIX Security(2011)中。b1b6b1ab1ac71Aa“,”doi-asserted-by“:”crossref“,”unstructured“:”[71]Zhang,F.、Daian,P.、Bentov,I.和Juels,A.瘫痪证明:加密货币的安全访问结构更新等等。在《金融密码》(2018)10.1145,“DOI”:“10.1145”,“3318041.3355459”},{“key”:“2022042415293778499_j_popets-2020-0058_ref_072_w2aab3b7c34b1b6b1ab1ac72Aa”,“DOI-asserted-by”:“crossref”,《非结构化》:“[72]Zolfaghari,H.,and Houmansadr,A.利用内容交付网络的实际审查规避。CCS(2016)第1715\u20131726页。“,”DOI“:”10.1145\/2976749.2978365“}],”container-title“:[”隐私增强技术会议“],”original-title”:“[],”language“:”en“,”link“:[{”URL“:”https:\/\/content.sciendo.com\/view\/journals\/poppets\/2020\/3\/article-p404.xml“,”content-type“:”text\/html“,”content-version“:”vor“,”intended-application““:”文本提醒“},{“URL”:“https:\/\/www.sciendo.com/pdf\/10.2478\/popets-2020-0058”,“内容类型”:“未指定”,“content-version”:“vor”,“intended-application”:“相似性检查”}],“存放”:{“date-parts”:[[2022,7,20]],“日期时间”:“2022-07-20T16:31:06Z”,“时间戳”:1658334666000},“分数”:1,“资源”:{-“主要”:{“URL”:“https:\/\/petsymposium.org\/popets\/2020\/popetes-2020-0058.php”}},“副标题”:[],“短标题”:[],“已发布”:{“日期-部件”:[[2020,7,1]]},”参考计数“:72,”日志发布“:{”问题“:“3”,“published-online”:{“日期-零件”:[2020,8,17]}]}},“alternative-id”:[“10.2478\/popets-2020-0058”],“URL”:“http://\/dx.doi.org\/10.2478\/popets-2020-0058”,“关系”:{},“ISSN”:[“2299-0984”],“ISSN-type”:[{“值”:“2299-9984”,“类型”:“电子”}],“主题”:[],“发布”:{“日期-部件”:[2020,7,1]]}}}}