@inproceedings{entropist,
  author = {Paul Syverson},
  title = {Why {I'm} not an Entropist},
  booktitle = {Proceedings of Security Protocols XVII: 17th International Workshop, April 2009, Revised Selected Papers},
  pages = {231--239},
  year = {2013},
  www_pdf_url = {http://www.syverson.org/entropist-final.pdf},
  publisher = {Springer-Verlag, LNCS 7028},
  www_tags = {selected},
}
@misc{cryptoeprint:2016:489,
  author = {Nethanel Gelernter and Amir Herzberg and Hemi Leibowitz},
  title = {Two Cents for Strong Anonymity: The Anonymous Post-office Protocol},
  howpublished = {Cryptology ePrint Archive, Report 2016/489},
  year = {2016},
  url = {https://eprint.iacr.org/2016/489.pdf},
}
@misc{pets2011,
  author = {Paul Syverson},
  title = {Sleeping dogs lie on a bed of onions but wake when mixed},
  year = {2011},
  url = {https://petsymposium.org/2011/papers/hotpets11-final10Syverson.pdf},
}
@article{chaum-mix,
  author = {David Chaum},
  title = {Untraceable electronic mail, return addresses, and digital pseudonyms},
  journal = {Communications of the ACM},
  year = {1981},
  volume = {24},
  number = {2},
  month = {February},
  url = {http://www.ovmj.org/GNUnet/papers/p84-chaum.pdf},
}
@inproceedings{ISDN-mixes,
  author = {Andreas Pfitzmann and Birgit Pfitzmann and Michael Waidner},
  title = {{ISDN-mixes: Untraceable communication with very small bandwidth overhead}},
  booktitle = {Proceedings of the GI/ITG Conference on Communication in Distributed Systems},
  year = {1991},
  month = {February},
  pages = {451--463},
  www_ps_gz_url = {http://www.semper.org/sirene/publ/PfPW_91TelMixeGI_NTG.ps.gz},
  www_tags = {selected},
}
@inproceedings{BM:mixencrypt,
  author = {Bodo M{\"o}ller},
  title = {Provably Secure Public-Key Encryption for Length-Preserving Chaumian Mixes},
  booktitle = {Proceedings of {CT-RSA} 2003},
  publisher = {Springer-Verlag, LNCS 2612},
  year = {2003},
  month = {April},
  www_pdf_url = {http://www.informatik.tu-darmstadt.de/TI/Mitarbeiter/moeller/mixencrypt-ct-rsa2003.pdf},
  www_tags = {selected},
}
@misc{mixmaster-spec,
  author = {Ulf M{\"o}ller and Lance Cottrell and Peter Palfrader and Len Sassaman},
  title = {Mixmaster {P}rotocol --- {V}ersion 2},
  howpublished = {IETF Internet Draft},
  year = {2003},
  month = {July},
  www_txt_url = {http://www.abditum.com/mixmaster-spec.txt},
  www_tags = {selected},
  www_important = {1},
}
@inproceedings{abe,
  author = {Masayuki Abe},
  title = {Universally Verifiable mix-net With Verification Work Independent of The Number of mix Servers},
  booktitle = {Proceedings of {EUROCRYPT} 1998},
  year = {1998},
  publisher = {Springer-Verlag, LNCS 1403},
  www_tags = {selected},
}
@inproceedings{desmedt,
  author = {Yvo Desmedt and Kaoru Kurosawa},
  title = {How To Break a Practical {MIX} and Design a New One},
  booktitle = {Proceedings of {EUROCRYPT} 2000},
  year = {2000},
  publisher = {Springer-Verlag, LNCS 1803},
  www_html_url = {http://citeseer.nj.nec.com/447709.html},
  www_tags = {selected},
}
@inproceedings{hybrid-mix,
  author = {Miyako Ohkubo and Masayuki Abe},
  title = {A {L}ength-{I}nvariant {H}ybrid {MIX}},
  booktitle = {Proceedings of {ASIACRYPT} 2000},
  year = {2000},
  publisher = {Springer-Verlag, LNCS 1976},
  www_tags = {selected},
}
@inproceedings{jakobsson-optimally,
  author = {Markus Jakobsson and Ari Juels},
  title = {An Optimally Robust Hybrid Mix Network (Extended Abstract)},
  booktitle = {Proceedings of Principles of Distributed Computing - {PODC} '01},
  year = {2001},
  publisher = {ACM Press},
  www_html_url = {http://citeseer.nj.nec.com/492015.html},
  www_tags = {selected},
}
@inproceedings{stop-and-go,
  author = {Dogan Kesdogan and Jan Egner and Roland B\"uschkes},
  title = {Stop-and-Go {MIX}es: Providing Probabilistic Anonymity in an Open System},
  booktitle = {Proceedings of Information Hiding Workshop (IH 1998)},
  year = {1998},
  publisher = {Springer-Verlag, LNCS 1525},
  www_pdf_url = {http://www.uow.edu.au/~ldn01/infohide98.pdf},
  www_tags = {selected},
}
@inproceedings{flash-mix,
  author = {Markus Jakobsson},
  title = {Flash {M}ixing},
  booktitle = {Proceedings of Principles of Distributed Computing - {PODC} '99},
  year = {1999},
  publisher = {ACM Press},
  www_pdf_url = {http://www.rsasecurity.com/rsalabs/staff/bios/mjakobsson/flashmix/flashmix.pdf},
  www_important = {1},
  www_tags = {selected},
}
@inproceedings{babel,
  author = {Ceki G\"ulc\"u and Gene Tsudik},
  title = {Mixing {E}-mail With {B}abel},
  booktitle = {Proceedings of the Network and Distributed Security Symposium - {NDSS} '96},
  year = {1996},
  month = {February},
  publisher = {IEEE},
  pages = {2--16},
  www_html_url = {http://citeseer.nj.nec.com/2254.html},
  www_ps_url = {http://www.isoc.org/conferences/ndss96/gulcu.ps},
  www_important = {1},
  www_tags = {selected},
}
@inproceedings{minion-design,
  author = {George Danezis and Roger Dingledine and Nick Mathewson},
  title = {{Mixminion: Design of a Type III Anonymous Remailer Protocol}},
  booktitle = {Proceedings of the 2003 IEEE Symposium on Security and Privacy},
  year = {2003},
  month = {May},
  pages = {2--15},
  www_important = {1},
  www_pdf_url = {http://mixminion.net/minion-design.pdf},
  www_tags = {selected},
}
@inproceedings{agrawal03,
  author = {Dakshi Agrawal and Dogan Kesdogan and Stefan Penz},
  title = {{Probabilistic Treatment of MIXes to Hamper Traffic Analysis}},
  booktitle = {Proceedings of the 2003 IEEE Symposium on Security and Privacy},
  year = {2003},
  month = {May},
  pages = {16--27},
  www_pdf_url = {http://www.research.ibm.com/people/a/agrawal/publications/AKP2003.pdf},
  www_tags = {selected},
}
@inproceedings{wright03,
  author = {Matthew Wright and Micah Adler and Brian Neil Levine and Clay Shields},
  title = {Defending Anonymous Communication Against Passive Logging Attacks},
  booktitle = {Proceedings of the 2003 IEEE Symposium on Security and Privacy},
  year = {2003},
  month = {May},
  pages = {28--43},
  www_pdf_url = {http://www.cs.umass.edu/~mwright/papers/wright-passive.pdf},
  www_tags = {selected},
}
@inproceedings{mix-acc,
  author = {Roger Dingledine and Michael J. Freedman and David Hopwood and David Molnar},
  title = {{A Reputation System to Increase MIX-net Reliability}},
  booktitle = {Proceedings of Information Hiding Workshop (IH 2001)},
  pages = {126--141},
  year = {2001},
  month = {April},
  publisher = {Springer-Verlag, LNCS 2137},
  www_ps_url = {http://freehaven.net/doc/mix-acc/mix-acc.ps},
  www_pdf_url = {http://freehaven.net/doc/mix-acc/mix-acc.pdf},
  www_tags = {selected},
}
@inproceedings{casc-rep,
  author = {Roger Dingledine and Paul Syverson},
  title = {{Reliable MIX Cascade Networks through Reputation}},
  booktitle = {Proceedings of Financial Cryptography (FC '02)},
  year = {2002},
  month = {March},
  publisher = {Springer-Verlag, LNCS 2357},
  www_ps_url = {http://freehaven.net/doc/casc-rep/casc-rep.ps},
  www_pdf_url = {http://freehaven.net/doc/casc-rep/casc-rep.pdf},
  www_tags = {selected},
}
@inproceedings{pfitzmann90how,
  author = {Birgit Pfitzmann and Andreas Pfitzmann},
  title = {How to Break the Direct {RSA}-Implementation of {MIXes}},
  booktitle = {Proceedings of {EUROCRYPT} 1989},
  publisher = {Springer-Verlag, LNCS 434},
  year = {1990},
  www_ps_gz_url = {http://www.semper.org/sirene/lit/abstr90.html#PfPf_90},
}
@inproceedings{trickle02,
  author = {Andrei Serjantov and Roger Dingledine and Paul Syverson},
  title = {From a Trickle to a Flood: Active Attacks on Several Mix Types},
  booktitle = {Proceedings of Information Hiding Workshop (IH 2002)},
  year = {2002},
  month = {October},
  publisher = {Springer-Verlag, LNCS 2578},
  www_ps_url = {http://freehaven.net/doc/batching-taxonomy/taxonomy.ps},
  www_pdf_url = {http://freehaven.net/doc/batching-taxonomy/taxonomy.pdf},
  www_tags = {selected},
  www_important = {1},
}
@inproceedings{disad-free-routes,
  author = {Oliver Berthold and Andreas Pfitzmann and Ronny Standtke},
  title = {The disadvantages of free {MIX} routes and how to overcome them},
  booktitle = {Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability},
  pages = {30--45},
  month = {July},
  year = {2000},
  publisher = {Springer-Verlag, LNCS 2009},
  www_pdf_url = {http://www.tik.ee.ethz.ch/~weiler/lehre/netsec/Unterlagen/anon/disadvantages_berthold.pdf},
  www_tags = {selected},
}
@inproceedings{randomized-checking,
  author = {Markus Jakobsson and Ari Juels and Ronald L. Rivest},
  title = {Making mix nets robust for electronic voting by randomized partial checking},
  booktitle = {Proceedings of the 11th USENIX Security Symposium},
  year = {2002},
  month = {August},
  www_important = {1},
  www_pdf_url = {http://www.rsasecurity.com/rsalabs/staff/bios/mjakobsson/rpcmix/rpcmix.pdf},
  www_tags = {selected},
}
@inproceedings{web-mix:pet2000,
  author = {Oliver Berthold and Hannes Federrath and Stefan K\"opsell},
  title = {Web {MIX}es: A system for anonymous and unobservable {I}nternet access},
  booktitle = {Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability},
  publisher = {Springer-Verlag, LNCS 2009},
  pages = {115--129},
  year = {2000},
  month = {July},
  www_pdf_url = {http://www.inf.fu-berlin.de/~feder/publ/2001/BeFK2001BerkeleyLNCS2009.pdf},
  www_tags = {selected},
}
@inproceedings{BonehGolle:psp2002,
  author = {Dan Boneh and Philippe Golle},
  title = {Almost Entirely Correct Mixing With Application to Voting},
  booktitle = {{Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002)}},
  year = {2002},
  month = {November},
  location = {Washington, DC},
  pages = {68--77},
  www_pdf_url = {http://crypto.stanford.edu/~pgolle/papers/psp.ps},
  www_tags = {selected},
}
@article{realtime-mix,
  author = {Anja Jerichow and Jan M\"uller and Andreas Pfitzmann and Birgit Pfitzmann and Michael Waidner},
  title = {{Real-Time MIXes: A Bandwidth-Efficient Anonymity Protocol}},
  journal = {IEEE Journal on Selected Areas in Communications},
  year = {1998},
  volume = {16},
  number = {4},
  www_html_url = {http://www.zurich.ibm.com/security/publications/1998.html},
  www_tags = {selected},
}
@inproceedings{SK,
  author = {Joe Kilian and Kazue Sako},
  title = {Receipt-Free {MIX}-Type Voting Scheme - A Practical Solution to the Implementation of a Voting Booth},
  booktitle = {Proceedings of {EUROCRYPT} 1995},
  month = {May},
  year = {1995},
  publisher = {Springer-Verlag},
  www_tags = {selected},
}
@inproceedings{danezis:pet2003,
  author = {George Danezis},
  title = {Mix-networks with Restricted Routes},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2003)},
  year = {2003},
  month = {March},
  publisher = {Springer-Verlag, LNCS 2760},
  pages = {1--17},
  www_pdf_url = {http://www.cl.cam.ac.uk/~gd216/ExpMix.pdf},
  www_important = {1},
  www_tags = {selected},
}
@inproceedings{diaz:pet2003,
  author = {Claudia Diaz and Andrei Serjantov},
  title = {Generalising Mixes},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2003)},
  year = {2003},
  month = {March},
  publisher = {Springer-Verlag, LNCS 2760},
  pages = {18--31},
  www_ps_gz_url = {http://www.esat.kuleuven.ac.be/~cdiaz/papers/DS03.ps.gz},
  www_important = {1},
  www_tags = {selected},
}
@inproceedings{nguyen:pet2003,
  author = {Lan Nguyen and Rei Safavi-Naini},
  title = {Breaking and Mending Resilient Mix-nets},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2003)},
  year = {2003},
  month = {March},
  publisher = {Springer-Verlag, LNCS 2760},
  pages = {66--80},
  www_pdf_url = {http://www.petworkshop.org/2003/preproc/05-preproc.pdf},
  www_tags = {selected},
}
@inproceedings{morphmix:wpes2002,
  author = {Marc Rennhard and Bernhard Plattner},
  title = {{Introducing MorphMix: Peer-to-Peer based Anonymous Internet Usage with Collusion Detection}},
  booktitle = {{Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2002)}},
  location = {Washington, DC, USA},
  month = {November},
  year = {2002},
  www_important = {1},
  www_pdf_url = {http://www.tik.ee.ethz.ch/~rennhard/publications/morphmix.pdf},
  www_ps_gz_url = {http://www.tik.ee.ethz.ch/~rennhard/publications/morphmix.ps.gz},
  www_tags = {selected},
}
@inproceedings{RP03-1,
  author = {Marc Rennhard and Bernhard Plattner},
  title = {{Practical Anonymity for the Masses with Mix-Networks}},
  booktitle = {{Proceedings of the IEEE 8th Intl. Workshop on Enterprise Security (WET ICE 2003)}},
  location = {Linz, Austria},
  month = {June},
  year = {2003},
  www_ps_gz_url = {http://www.tik.ee.ethz.ch/~rennhard/publications/WetIce2003.ps.gz},
  www_pdf_url = {http://www.tik.ee.ethz.ch/~rennhard/publications/WetIce2003.pdf},
  www_tags = {selected},
}
@inproceedings{Dan:SFMix03,
  author = {George Danezis},
  title = {Forward Secure Mixes},
  booktitle = {Proceedings of 7th Nordic Workshop on Secure {IT} Systems},
  pages = {195--207},
  year = {2002},
  location = {Karlstad, Sweden},
  month = {November},
  day = {7},
  www_pdf_url = {http://www.cl.cam.ac.uk/~gd216/fsmix.pdf},
  www_tags = {selected},
}
@inproceedings{SN03,
  author = {Andrei Serjantov and Richard E. Newman},
  title = {On the Anonymity of Timed Pool Mixes},
  booktitle = {Proceedings of the Workshop on Privacy and Anonymity Issues in Networked and Distributed Systems},
  pages = {427--434},
  year = {2003},
  location = {Athens, Greece},
  month = {May},
  publisher = {Kluwer},
  www_ps_url = {http://www.cl.cam.ac.uk/~aas23/papers_aas/timed_mix_final.ps},
  www_tags = {selected},
}
@inproceedings{reusable-channels:wpes2003,
  author = {Philippe Golle and Markus Jakobsson},
  title = {Reusable Anonymous Return Channels},
  booktitle = {{Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2003)}},
  location = {Washington, DC, USA},
  month = {October},
  year = {2003},
  www_pdf_url = {http://crypto.stanford.edu/~pgolle/papers/return.pdf},
  www_ps_url = {http://crypto.stanford.edu/~pgolle/papers/return.ps},
  www_remarks = {Reencryption mix-nets can allow users to use a single reply channel even when they maintain multiple separate nyms (think of it like a reply block but it looks different each time you give it to somebody).},
  www_tags = {selected},
}
@inproceedings{danezis:wpes2003,
  author = {George Danezis and Len Sassaman},
  title = {Heartbeat Traffic to Counter (n-1) Attacks},
  booktitle = {{Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2003)}},
  location = {Washington, DC, USA},
  month = {October},
  year = {2003},
  www_pdf_url = {http://www.cl.cam.ac.uk/users/gd216/p125_danezis.pdf},
  www_remarks = {Mix nodes should send out "heartbeat" messages (dummies that start and end at that node). By measuring how many return in a given time, they can detect whether the adversary is dropping or delaying traffic coming into them (possibly so he can launch an active blending attack).},
  www_tags = {selected},
}
@inproceedings{bauer:wpes2003,
  author = {Matthias Bauer},
  title = {{New Covert Channels in HTTP: Adding Unwitting Web Browsers to Anonymity Sets}},
  booktitle = {{Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2003)}},
  location = {Washington, DC, USA},
  month = {October},
  year = {2003},
  www_ps_url = {http://www1.informatik.uni-erlangen.de/~bauer/109-bauer.ps},
  www_important = {1},
  www_remarks = {Anonymity sets in deployed systems are small because few people think it's worthwhile to use them. But we can take advantage of ordinary web users to transfer messages (that is, mix them) from one webserver to another via cookies and http redirect tricks. Senders and receivers should also look like ordinary web users, so anonymity sets are large.},
  www_tags = {selected},
}
@inproceedings{GolleJakobssonJuelsSyverson:universal04,
  author = {Philippe Golle and Markus Jakobsson and Ari Juels and Paul Syverson},
  title = {Universal Re-Encryption for Mixnets},
  booktitle = {Proceedings of the 2004 RSA Conference, Cryptographer's track},
  year = {2004},
  month = {February},
  location = {San Francisco, USA},
  www_pdf_url = {http://www.syverson.org/univrenc-ctrsa.pdf},
  www_tags = {selected},
}
@inproceedings{GKK03,
  author = {Marcin Gomulkiewicz and Marek Klonowski and Miroslaw Kutylowski},
  title = {Rapid Mixing and Security of Chaum's Visual Electronic Voting},
  booktitle = {Proceedings of ESORICS 2003},
  year = {2003},
  month = {October},
  www_pdf_url = {http://www.im.pwr.wroc.pl/~kutylow/articles/chaum.pdf},
  www_tags = {selected},
}
@inproceedings{timing-fc2004,
  author = {Brian N. Levine and Michael K. Reiter and Chenxi Wang and Matthew K. Wright},
  title = {Timing Attacks in Low-Latency Mix-Based Systems},
  booktitle = {Proceedings of Financial Cryptography (FC '04)},
  year = {2004},
  month = {February},
  publisher = {Springer-Verlag, LNCS 3110},
  pages = {251--265},
  www_pdf_url = {http://www.cs.umass.edu/~mwright/papers/levine-timing.pdf},
  www_tags = {selected},
}
@inproceedings{morphmix-fc2004,
  author = {Marc Rennhard and Bernhard Plattner},
  title = {Practical Anonymity for the Masses with MorphMix},
  booktitle = {Proceedings of Financial Cryptography (FC '04)},
  year = {2004},
  month = {February},
  publisher = {Springer-Verlag, LNCS 3110},
  pages = {233--250},
  www_pdf_url = {http://home.zhwin.ch/~rer/publications/FC2004.pdf},
  www_tags = {selected},
}
@inproceedings{mixminion-fc2004,
  author = {Nick Mathewson and Roger Dingledine},
  title = {Mixminion: Strong Anonymity for Financial cryptography},
  booktitle = {Proceedings of Financial Cryptography (FC '04)},
  year = {2004},
  month = {February},
  publisher = {Springer-Verlag, LNCS 3110},
  pages = {227--232},
  www_pdf_url = {http://freehaven.net/doc/fc04/minion-systems.pdf},
}
@inproceedings{pool-dummy04,
  author = {Claudia Diaz and Bart Preneel},
  title = {Reasoning about the Anonymity Provided by Pool Mixes that Generate Dummy Traffic},
  booktitle = {Proceedings of 6th Information Hiding Workshop (IH 2004)},
  year = {2004},
  series = {LNCS},
  location = {Toronto},
  month = {May},
  www_pdf_url = {https://www.cosic.esat.kuleuven.be/publications/article-95.pdf},
  www_tags = {selected},
}
@inproceedings{taxonomy-dummy,
  author = {Claudia Diaz and Bart Preneel},
  title = {Taxonomy of Mixes and Dummy Traffic},
  booktitle = {Proceedings of I-NetSec04: 3rd Working Conference on Privacy and Anonymity in Networked and Distributed Systems},
  year = {2004},
  location = {Toulouse, France},
  month = {August},
  www_pdf_url = {http://www.esat.kuleuven.ac.be/~cdiaz/papers/cdiaz_inetsec.pdf},
  www_tags = {selected},
}
@inproceedings{newman:pet2004,
  author = {Richard E. Newman and Vipan R. Nalla and Ira S. Moskowitz},
  title = {Anonymity and Covert Channels in Simple Timed Mix-firewalls},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2004)},
  year = {2004},
  month = {May},
  series = {LNCS},
  volume = {3424},
  pages = {1--16},
  www_pdf_url = {http://chacs.nrl.navy.mil/publications/CHACS/2004/2004newman-pet2004.pdf},
  www_ps_url = {http://chacs.nrl.navy.mil/publications/CHACS/2004/2004newman-pet2004.ps},
  www_remarks = {If we think about leaked anonymity as a covert channel between the sender Alice and the adversary Eve, then by measuring covert channel capacity we can get an upper bound on the amount of information Alice could leak.},
  www_tags = {selected},
}
@inproceedings{danezis:pet2004,
  author = {George Danezis},
  title = {The Traffic Analysis of Continuous-Time Mixes},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2004)},
  year = {2004},
  month = {May},
  series = {LNCS},
  volume = {3424},
  pages = {35--50},
  www_important = {1},
  www_pdf_url = {http://www.cl.cam.ac.uk/users/gd216/cmm2.pdf},
  www_tags = {selected},
}
@inproceedings{golle:pet2004,
  author = {Philippe Golle},
  title = {Reputable Mix Networks},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2004)},
  year = {2004},
  month = {May},
  series = {LNCS},
  volume = {3424},
  pages = {51--63},
  www_pdf_url = {http://crypto.stanford.edu/~pgolle/papers/reputable.pdf},
  www_tags = {selected},
}
@inproceedings{fairbrother:pet2004,
  author = {Peter Fairbrother},
  title = {An Improved Construction for Universal Re-encryption},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2004)},
  year = {2004},
  month = {May},
  series = {LNCS},
  volume = {3424},
  pages = {79--87},
  www_pdf_url = {http://www.m-o-o-t.org/ICUR.pdf},
  www_tags = {selected},
}
@inproceedings{sync-batching,
  author = {Roger Dingledine and Vitaly Shmatikov and Paul Syverson},
  title = {Synchronous Batching: From Cascades to Free Routes},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2004)},
  year = {2004},
  month = {May},
  series = {LNCS},
  volume = {3424},
  pages = {186--206},
  www_pdf_url = {http://freehaven.net/doc/sync-batching/sync-batching.pdf},
  www_ps_url = {http://freehaven.net/doc/sync-batching/sync-batching.ps},
  www_tags = {selected},
}
@inproceedings{flow-correlation04,
  author = {Ye Zhu and Xinwen Fu and Bryan Graham and Riccardo Bettati and Wei Zhao},
  title = {On Flow Correlation Attacks and Countermeasures in Mix Networks},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2004)},
  year = {2004},
  month = {May},
  series = {LNCS},
  volume = {3424},
  pages = {207--225},
  www_pdf_url = {http://students.cs.tamu.edu/xinwenfu/paper/PET04.pdf},
  www_tags = {selected},
}
@inproceedings{cascades-vs-p2p:pet2004,
  author = {Rainer B\"ohme and George Danezis and Claudia Diaz and Stefan K\"opsell and Andreas Pfitzmann},
  title = {On the PET Workshop Panel ``Mix Cascades Versus Peer-to-Peer: Is One Concept Superior?''},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2004)},
  year = {2004},
  series = {Springer-Verlag, LNCS},
  volume = {3424},
  pages = {226--241},
  www_pdf_url = {http://www.cosic.esat.kuleuven.be/publications/article-523.pdf},
}
@inproceedings{mixmaster-reliable,
  author = {Claudia Diaz and Len Sassaman and Evelyne Dewitte},
  title = {Comparison between two practical mix designs},
  booktitle = {Proceedings of ESORICS 2004},
  year = {2004},
  series = {LNCS},
  location = {France},
  month = {September},
  www_ps_gz_url = {http://www.esat.kuleuven.ac.be/~cdiaz/papers/cdiaz_esorics.ps.gz},
  www_pdf_url = {http://www.cosic.esat.kuleuven.be/publications/article-98.pdf},
  www_tags = {selected},
  www_important = {1},
}
@inproceedings{danezis:wpes2004,
  author = {George Danezis and Ben Laurie},
  title = {Minx: A simple and efficient anonymous packet format},
  booktitle = {{Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2004)}},
  location = {Washington, DC, USA},
  month = {October},
  year = {2004},
  www_pdf_url = {http://research.microsoft.com/~gdane/papers/minx.pdf},
  www_tags = {selected},
}
@inproceedings{reiter:ccs2004,
  author = {Michael Reiter and XiaoFeng Wang},
  title = {Fragile Mixing},
  booktitle = {{Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS 2004)}},
  year = {2004},
  month = {October},
  publisher = {ACM Press},
  www_pdf_url = {http://www.cs.cmu.edu/~xiaofeng/papers/fragile-mixing.pdf},
  www_tags = {selected},
}
@inproceedings{golle:ccs2004,
  author = {Philippe Golle and Ari Juels},
  title = {Parallel Mixing},
  booktitle = {{Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS 2004)}},
  year = {2004},
  month = {October},
  publisher = {ACM Press},
  www_pdf_url = {http://crypto.stanford.edu/~pgolle/papers/parallel.pdf},
  www_ps_url = {http://crypto.stanford.edu/~pgolle/papers/parallel.ps},
  www_tags = {selected},
}
@inproceedings{pet05-borisov,
  author = {Nikita Borisov},
  title = {An Analysis of Parallel Mixing with Attacker-Controlled Inputs},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2005)},
  month = {May},
  year = {2005},
  pages = {12--25},
  www_pdf_url = {http://www.crhc.uiuc.edu/~nikita/papers/parmix.pdf},
  www_tags = {selected},
}
@inproceedings{pet05-zhu,
  author = {Ye Zhu and Riccardo Bettati},
  title = {Unmixing Mix Traffic},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2005)},
  month = {May},
  year = {2005},
  pages = {110--127},
  www_pdf_url = {http://faculty.cs.tamu.edu/bettati/Papers/pet05/pet2005.pdf},
  www_tags = {selected},
}
@inproceedings{pet05-camenisch,
  author = {Jan Camenisch and Anton Mityagin},
  title = {Mix-network with Stronger Security},
  booktitle = {Proceedings of Privacy Enhancing Technologies workshop (PET 2005)},
  month = {May},
  year = {2005},
  pages = {128--147},
  www_tags = {selected},
}
@inproceedings{ih05-danezisclulow,
  author = {George Danezis and Jolyon Clulow},
  title = {Compulsion Resistant Anonymous Communications},
  booktitle = {Proceedings of Information Hiding Workshop (IH 2005)},
  year = {2005},
  month = {June},
  pages = {11--25},
  www_pdf_url = {http://www.cl.cam.ac.uk/users/gd216/compel.pdf},
  www_tags = {selected},
}
@inproceedings{ih05-Klonowski,
  author = {Marek Klonowski and Miroslaw Kutylowski},
  title = {Provable Anonymity for Networks of Mixes},
  booktitle = {Proceedings of Information Hiding Workshop (IH 2005)},
  year = {2005},
  month = {June},
  pages = {26--38},
  www_pdf_url = {http://kutylowski.im.pwr.wroc.pl/articles/kaskady-WWW.pdf},
  www_tags = {selected},
}
@inproceedings{ih05-Luke,
  author = {Luke O'Connor},
  title = {On Blending Attacks For Mixes with Memory},
  booktitle = {Proceedings of Information Hiding Workshop (IH 2005)},
  year = {2005},
  month = {June},
  pages = {39--52},
  www_tags = {selected},
  www_pdf_url = {http://lukejamesoconnor.googlepages.com/blending-attacks.pdf},
}
@misc{cryptoeprint:2005:394,
  author = {Ben Adida and Douglas Wikstr\"om},
  title = {Obfuscated Ciphertext Mixing},
  howpublished = {Cryptology ePrint Archive, Report 2005/394},
  year = {2005},
  month = {November},
  www_html_url = {http://eprint.iacr.org/2005/394},
  www_pdf_url = {http://eprint.iacr.org/2005/394.pdf},
  www_tags = {selected},
}
@inproceedings{UREbreak06,
  author = {George Danezis},
  title = {Breaking Four Mix-related Schemes Based on Universal Re-encryption},
  booktitle = {Proceedings of Information Security Conference 2006},
  year = {2006},
  month = {September},
  publisher = {Springer-Verlag},
  www_pdf_url = {http://homes.esat.kuleuven.be/~gdanezis/UREbreak.pdf},
  www_tags = {selected},
}
@inproceedings{Golle:sp2006,
  author = {Philippe Golle and XiaoFeng Wang and Markus Jakobsson and Alex Tsow},
  title = {Deterring Voluntary Trace Disclosure in Re-encryption Mix Networks},
  booktitle = {Proceedings of the 2006 IEEE Symposium on Security and Privacy},
  year = {2006},
  month = {May},
  location = {Oakland, CA},
  pages = {121--131},
  publisher = {IEEE CS},
  www_pdf_url = {http://www.informatics.indiana.edu/xw7/papers/tdmix-sp.pdf},
  www_tags = {selected},
}
@inproceedings{icdcs2006:m2,
  author = {Ginger Perng and Michael K. Reiter and Chenxi Wang},
  title = {M2: Multicasting Mixes for Efficient and Anonymous Communication},
  booktitle = {Proceedings of the 26th IEEE Conference on Distributed Computing Systems},
  year = {2006},
  month = {July},
  day = {4--7},
  www_pdf_url = {http://www.ece.cmu.edu/~reiter/papers/2006/ICDCS.pdf},
  www_tags = {selected},
}
@inproceedings{morphmix:pet2006,
  author = {Parisa Tabriz and Nikita Borisov},
  title = {Breaking the Collusion Detection Mechanism of MorphMix},
  booktitle = {Proceedings of the Sixth Workshop on Privacy Enhancing Technologies (PET 2006)},
  month = {June},
  year = {2006},
  publisher = {Springer},
  location = {Cambridge, UK},
  bookurl = {http://petworkshop.org/2006/},
  pages = {368--384},
  www_pdf_url = {http://petworkshop.org/2006/preproc/preproc_21.pdf},
  www_tags = {selected},
}
@inproceedings{ShWa-Timing06,
  author = {Vitaly Shmatikov and Ming-Hsiu Wang},
  title = {Timing Analysis in Low-Latency Mix Networks: Attacks and Defenses},
  booktitle = {Proceedings of ESORICS 2006},
  year = {2006},
  month = {September},
  www_pdf_url = {http://www.cs.utexas.edu/~shmat/shmat_esorics06.pdf},
  www_tags = {selected},
  www_important = {1},
}
@inproceedings{ShWa-Relationship,
  author = {Vitaly Shmatikov and Ming-Hsiu Wang},
  title = {Measuring Relationship Anonymity in Mix Networks},
  booktitle = {{Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2006)}},
  year = {2006},
  month = {October},
  www_pdf_url = {http://www.cs.utexas.edu/~shmat/shmat_wpes06.pdf},
  www_tags = {selected},
}
@inproceedings{wpes06:heydt-benjamin,
  author = {Thomas S. Heydt-Benjamin and Andrei Serjantov and Benessa Defend},
  title = {Nonesuch: a mix network with sender unobservability},
  booktitle = {{Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2006)}},
  month = {October},
  year = {2006},
  isbn = {1-59593-556-8},
  pages = {1--8},
  location = {Alexandria, Virginia, USA},
  doi = {http://doi.acm.org/10.1145/1179601.1179603},
  publisher = {ACM Press},
  address = {New York, NY, USA},
  www_pdf_url = {http://www.cs.umass.edu/~tshb/wpes40-heydt-benjamin.pdf},
  www_tags = {selected},
}
@inproceedings{serjantov-pet2007,
  author = {Andrei Serjantov},
  title = {A Fresh Look at the Generalized Mix Framework},
  booktitle = {Proceedings of the Seventh Workshop on Privacy Enhancing Technologies (PET 2007)},
  month = {June},
  year = {2007},
  publisher = {Springer},
  location = {Ottawa, Canada},
  bookurl = {http://petworkshop.org/2007/},
  www_pdf_url = {http://petworkshop.org/2007/papers/PET2007_preproc_Fresh_look.pdf},
}
@inproceedings{nagaraja-pet2007,
  author = {Shishir Nagaraja},
  title = {Anonymity in the wild: Mixes on unstructured networks},
  booktitle = {Proceedings of the Seventh Workshop on Privacy Enhancing Technologies (PET 2007)},
  month = {June},
  year = {2007},
  publisher = {Springer},
  location = {Ottawa, Canada},
  bookurl = {http://petworkshop.org/2007/},
  www_pdf_url = {http://petworkshop.org/2007/papers/PET2007_preproc_Anonymity_wild.pdf},
}
@article{regroup2006,
  author = {Jin-Qiao Shi and Bin-Xing Fang and Li-Jie Shao},
  title = {Regroup-And-Go mixes to counter the $(n-1)$ attack},
  journal = {Journal of Internet Research},
  pages = {213--223},
  volume = {16},
  year = {2006},
  doi = {http://dx.doi.org/10.1108/10662240610656528},
  number = {2},
  publisher = {Emerald Group Publishing Limited},
  www_tags = {selected},
}
@article{wagner,
  author = {Robyn Wagner},
  title = {{Don't Shoot the Messenger: Limiting the Liability of Anonymous Remailers}},
  journal = {New Mexico Law Review},
  volume = {32},
  number = {Winter},
  pages = {99--142},
  year = {2002},
  www_tags = {selected},
}
@inproceedings{1166488,
  author = {Ira S. Moskowitz and Richard E. Newman},
  title = {Timing channels, anonymity, mixes, and spikes},
  booktitle = {Proceedings of the 2nd IASTED international conference on Advances in computer science and technology (ACST '06)},
  month = {January},
  year = {2006},
  isbn = {0-88986-545-0},
  pages = {251--256},
  location = {Puerto Vallarta, Mexico},
  publisher = {ACTA Press},
  address = {Anaheim, CA, USA},
}
@article{10.1109/SP.2006.17,
  author = {Dogan Kesdogan and Dakshi Agrawal and Vinh Pham and Dieter Rautenbach},
  title = {Fundamental Limits on the Anonymity Provided by the MIX Technique},
  journal = {sp},
  volume = {0},
  year = {2006},
  issn = {1081-6011},
  pages = {86--99},
  doi = {http://doi.ieeecomputersociety.org/10.1109/SP.2006.17},
  publisher = {IEEE Computer Society},
  address = {Los Alamitos, CA, USA},
  www_pdf_url = {http://domino.research.ibm.com/comm/research_people.nsf/pages/agrawal.KAPR2006.html/%24FILE/KAPR2006.pdf},
}
@article{melchor2006dnp,
  author = {C.A. Melchor and Y. Deswarte},
  title = {{From DC-Nets to pMIXes: Multiple Variants for Anonymous Communications}},
  journal = {Proceedings of the Fifth IEEE International Symposium on Network Computing and Applications},
  pages = {163--172},
  year = {2006},
  publisher = {IEEE Computer Society Washington, DC, USA},
}
@inproceedings{TH06b,
  author = {Gergely T\'oth and Zolt\'an Horn\'ak},
  title = {{The Chances of Successful Attacks against Continuous-time Mixes}},
  booktitle = {Proceedings of the 11th Nordic Workshop on Secure IT-systems, Link\"oping, Sweden},
  year = {2006},
  www_pdf_url = {http://home.mit.bme.hu/~tgm/phd/publikaciok/2006/nordsec06/tg_nordsec2006_06_final-reviewed.pdf},
}
@inproceedings{KesdoganPK06,
  author = {Dogan Kesdogan and Lexi Pimenidis and Tobias K{\"o}lsch},
  title = {Intersection Attacks on Web-Mixes: Bringing the Theory into Praxis},
  booktitle = {Proceedings of First Workshop on Quality of Protection},
  year = {2005},
  month = {September},
  pages = {159--171},
  series = {Advances in Information Security},
  volume = {23},
  locations = {Milan, Italy},
  www_tags = {},
  www_pdf_url = {http://www.qop-workshop.org/QoP2005/Resourses/Kolsch.pdf},
}
@inproceedings{diaz-esorics2008,
  author = {Claudia Diaz and Carmela Troncoso and Bart Preneel},
  title = {A Framework for the Analysis of Mix-Based Steganographic File Systems},
  year = {2008},
  month = {October},
  booktitle = {Proceedings of the 13th European Symposium on Research in Computer Security (ESORICS 2008)},
  volume = {LNCS (in print)},
  number = {},
  series = {Lecture Notes in Computer Science},
  location = {Malaga,ES},
  publisher = {Springer-Verlag},
  www_pdf_url = {https://www.cosic.esat.kuleuven.be/publications/article-1051.pdf},
}
@inproceedings{shimshock-pet2008,
  author = {Eric Shimshock and Matt Staats and Nicholas Hopper},
  title = {Breaking and Provably Fixing Minx},
  booktitle = {Proceedings of the Eighth International Symposium on Privacy Enhancing Technologies (PETS 2008)},
  month = {July},
  year = {2008},
  publisher = {Springer},
  location = {Leuven, Belgium},
  bookurl = {http://petsymposium.org/2008/},
  pages = {99--114},
  www_tags = {selected},
  www_pdf_url = {http://www-users.cs.umn.edu/~hopper/breaking_and_fixing_minx.pdf},
}
@inproceedings{DBLP:conf/pet/SchiffnerC09,
  author = {Stefan Schiffner and Sebastian Clau{\ss}},
  title = {Using Linkability Information to Attack Mix-Based Anonymity Services},
  pages = {94--107},
  year = {2009},
  booktitle = {International Symposium on Privacy Enhancing Technologies Symposium},
  crossref = {DBLP:conf/pet/2009},
  www_pdf_url = {http://www.cosic.esat.kuleuven.be/publications/article-1215.pdf},
  url = {http://www.cosic.esat.kuleuven.be/publications/article-1215.pdf},
}
@inproceedings{DBLP:conf/sp/DanezisG09,
  author = {George Danezis and Ian Goldberg},
  title = {Sphinx: A Compact and Provably Secure Mix Format},
  year = {2009},
  pages = {269--282},
  ee = {http://dx.doi.org/10.1109/SP.2009.15},
  crossref = {DBLP:conf/sp/2009},
  www_tags = {selected},
  www_pdf_url = {http://research.microsoft.com/en-us/um/people/gdane/papers/sphinx-eprint.pdf},
  url = {http://research.microsoft.com/en-us/um/people/gdane/papers/sphinx-eprint.pdf},
  booktitle = {2009 30th IEEE Symposium on Security and Privacy},
}
@inproceedings{DBLP:conf/ccs/TroncosoD09,
  author = {Carmela Troncoso and George Danezis},
  title = {The bayesian traffic analysis of mix networks},
  year = {2009},
  booktitle = {Proceedings of the 16th ACM conference on Computer and communications security},
  pages = {369--379},
  crossref = {DBLP:conf/ccs/2009},
  www_tags = {selected},
  www_pdf_url = {http://conspicuouschatter.files.wordpress.com/2009/08/ccsinfer1.pdf},
  url = {http://conspicuouschatter.files.wordpress.com/2009/08/ccsinfer1.pdf},
}
@inproceedings{mixcoin-fc14,
  author = {Joseph Bonneau and Jeremy Clark and Joshua A. Kroll and Andrew Miller and Arvind Narayanan},
  title = {Mixcoin: Anonymity for Bitcoin with accountable mixes},
  booktitle = {Proceedings of Financial Cryptography and Data Security (FC'14)},
  year = {2014},
  month = {March},
  www_pdf_url = {http://fc14.ifca.ai/papers/fc14_submission_170.pdf},
}
@inproceedings{kuesters-rpc,
  author = {Ralf K\"usters and Tomasz Truderung and Andreas Vogt},
  title = {Formal Analysis of Chaumian Mix Nets with Randomized Partial Checking},
  booktitle = {Proceedings of the 2014 {IEEE} {S}ymposium on Security and Privacy},
  year = {2014},
  month = {May},
  publisher = {IEEE},
  www_tags = {selected},
  www_pdf_url = {http://infsec.uni-trier.de/publications/paper/KuestersTruderungVogt-SP-2014.pdf},
}
@article{MultiBinomial2015,
  author = {Shaahin Madani and Ibrahim Khalil},
  title = {{Multi-Binomial Mix: A Proposal for Secure and Efficient Anonymous Communication}},
  journal = {Computer Networks},
  volume = {93, Part 1},
  number = {},
  pages = {41--53},
  year = {2015},
  issn = {1389-1286},
  doi = {http://dx.doi.org/10.1016/j.comnet.2015.10.007},
  url = {http://authors.elsevier.com/a/1R-Ng4xsUrfGOV},
  www_html_url = {http://authors.elsevier.com/a/1R-Ng4xsUrfGOV},
}
@phdthesis{MadaniThesis,
  author = {Shaahin Madani},
  title = {{Improving Security and Efficiency of Mix-Based Anonymous Communication Systems}},
  school = {RMIT University, Melbourne, Australia},
  year = {2015},
  month = {April},
  url = {https://researchbank.rmit.edu.au/view/rmit:161447},
  www_pdf_url = {https://researchbank.rmit.edu.au/eserv/rmit:161447/Madani.pdf},
}
@inproceedings{brickell2006efficient,
  author = {Justin Brickell and Vitaly Shmatikov},
  title = {Efficient anonymity-preserving data collection},
  booktitle = {Proceedings of the 12th ACM SIGKDD international conference on Knowledge discovery and data mining},
  year = {2006},
  url = {http://www.cs.cornell.edu/~shmat/shmat_kdd06.pdf},
}
@inproceedings{neff2001verifiable,
  author = {C Andrew Neff},
  title = {A verifiable secret shuffle and its application to e-voting},
  booktitle = {Proceedings of the 8th ACM conference on Computer and Communications Security},
  year = {2001},
  url = {http://people.csail.mit.edu/rivest/voting/papers/Neff-2001-08-17-AVerifiableSecretShuffleAndItsApplicationToEVoting.pdf},
}
@techreport{chaum2016cmix,
  author = {David Chaum and Farid Javani and Aniket Kate and Anna Krasnova and Joeri Ruiter and Alan T Sherman and Debajyoti Das},
  title = {cMix: Anonymization by high-performance scalable mixing},
  year = {2016},
  institution = {Technical report},
  url = {http://www.cs.bham.ac.uk/~deruitej/papers/cmix.pdf},
}
@article{galtelandattacks,
  author = {Herman Galteland and Stig F Mj{\o}lsnes and Ruxandra F Olimid},
  title = {Attacks on cMix-Some Small Overlooked Details},
  year = {2016},
  url = {https://eprint.iacr.org/2016/729.pdf},
}
@inproceedings{van2015vuvuzela,
  author = {Jelle Van Den Hooff and David Lazar and Matei Zaharia and Nickolai Zeldovich},
  title = {Vuvuzela: Scalable private messaging resistant to traffic analysis},
  booktitle = {Proceedings of the 25th Symposium on Operating Systems Principles},
  year = {2015},
  url = {https://people.csail.mit.edu/nickolai/papers/vandenhooff-vuvuzela.pdf},
}
@inproceedings{lazar2016alpenhorn,
  author = {David Lazar and Nickolai Zeldovich},
  title = {Alpenhorn: Bootstrapping secure communication without leaking metadata},
  booktitle = {Proceedings of the 12th Symposium on Operating Systems Design and Implementation (OSDI), Savannah, GA},
  year = {2016},
  url = {https://www.usenix.org/system/files/conference/osdi16/osdi16-lazar.pdf},
}
@article{tyagistadium,
  author = {Nirvan Tyagi and Yossi Gilad and Matei Zaharia and Nickolai Zeldovich},
  title = {Stadium: A Distributed Metadata-Private Messaging System},
  year = {2016},
  url = {https://www.cs.cornell.edu/~tyagi/papers/stadium.pdf},
}
@inproceedings{serjantov2002towards,
  author = {Andrei Serjantov and George Danezis},
  title = {Towards an information theoretic metric for anonymity},
  booktitle = {International Workshop on Privacy Enhancing Technologies},
  pages = {41--53},
  year = {2002},
  organization = {Springer},
  url = {https://pdfs.semanticscholar.org/7454/49bd7ad5d32224685e9188591e53395f376e.pdf},
}
@inproceedings{borisov2007denial,
  author = {Nikita Borisov and George Danezis and Prateek Mittal and Parisa Tabriz},
  title = {Denial of service or denial of security?},
  booktitle = {{Proceedings of the 14th ACM conference on Computer and Communications Security (CCS)}},
  pages = {92--102},
  year = {2007},
  organization = {ACM},
  url = {http://www0.cs.ucl.ac.uk/staff/G.Danezis/papers/ccs0255-borisov.pdf},
}
@article{piotrowska2017loopix,
  author = {Ania Piotrowska and Jamie Hayes and Tariq Elahi and Sebastian Meiser and George Danezis},
  title = {The Loopix Anonymity System},
  journal = {arXiv preprint arXiv:1703.00536},
  url = {https://arxiv.org/pdf/1703.00536},
  year = {2017},
}
@inproceedings{beato2016improving,
  author = {Filipe Beato and Kimmo Halunen and Bart Mennink},
  title = {Improving the Sphinx Mix Network},
  booktitle = {International Conference on Cryptology and Network Security},
  pages = {681--691},
  year = {2016},
  organization = {Springer},
  url = {http://www.cs.ru.nl/%7Ebmennink/pubs/16cans.pdf},
}