A. Model, U. Notations-in-the, and .. Framework, 159 B.2.1. A as a Proxy vs. A as an Algorithm 159 B.2.2. The Passive Static Adversary Model in the UC Framework, p.160

A. Guellier, C. Bidan, and N. Prigent, Protocole Ad Hoc Proactif Anonyme à Base de Cryptographie Homomorphique, pp.SAR-SSI
URL : https://hal.archives-ouvertes.fr/hal-00881049

A. Guellier, C. Bidan, and N. Prigent, Routage Ad Hoc Proactif Respectueux de La Vie Privée, 2013.

A. Guellier, Can Homomorphic Cryptography Ensure Privacy? RR-8568
DOI : 10.1007/978-3-662-45670-5_15

A. Guellier, C. Bidan, and N. Prigent, Homomorphic Cryptography-Based Privacy-Preserving Network Communications, CCIS, vol.490, pp.159-170, 2014.
DOI : 10.1007/978-3-662-45670-5_15

URL : https://hal.archives-ouvertes.fr/hal-01088441

G. Alpár, L. Batina, L. Batten, V. Moonsamy, A. Krasnova et al., New Directions in IoT Privacy Using Attribute-Based Authentication (Position Paper), ACM Malicious Software and Hardware in Internet of Things Workshop, 2016.

[. Bibliography, S. Angel, and . Setty, Unobservable Communication over Fully Untrusted Infrastructure, USENIX Conference on Operating Systems Design and Implementation, pp.551-569, 2016.

M. Anwar and J. Greer, Role-and Relationship-Based Identity Management for Privacy-Enhanced E-Learning, International Journal of Artificial Intelligence in Education, vol.213, pp.191-213, 2012.

M. Backes, A. Kate, P. Manoharan, S. Meiser, and E. Mohammadi, AnoA: A Framework for Analyzing Anonymous Communication Protocols, 2013 IEEE 26th Computer Security Foundations Symposium, pp.163-178, 2013.
DOI : 10.1109/CSF.2013.18

URL : http://petsymposium.org/2013/papers/backes-anonymity.pdf

[. Backes, I. Goldberg, A. Kate, and E. Mohammadi, Provably Secure and Practical Onion Routing, 2012 IEEE 25th Computer Security Foundations Symposium, pp.369-385, 2012.
DOI : 10.1109/CSF.2012.32

URL : http://ieeexplore.ieee.org:80/stamp/stamp.jsp?tp=&arnumber=6266172

[. Backes, S. Meiser, and M. Slowik, Your Choice MA- Tor(S), Proceedings on Privacy Enhancing Technologies 2016, pp.40-60, 2016.
DOI : 10.1515/popets-2016-0004

URL : https://doi.org/10.1515/popets-2016-0004

[. Bellare, A. Boldyreva, A. Desai, and D. Pointcheval, Key-Privacy in Public-Key Encryption, Volume 2248, pp.566-582, 2001.
DOI : 10.1007/3-540-45682-1_33

[. Bennett and C. Grothoff, gap ??? Practical Anonymous Networking, Volume 2760, pp.141-160, 2003.
DOI : 10.1007/978-3-540-40956-4_10

[. Berthold, A. Pfitzmann, and R. Standtke, The Disadvantages of Free MIX Routes and How to Overcome Them, Designing Privacy Enhancing Technologies. Edited by Hannes Federrath, pp.30-45, 2001.
DOI : 10.1007/3-540-44702-4_3

[. Bertoni, J. Daemen, M. Peeters, and G. Van-assche, The Keccak Reference. NIST Submission (3.0), pp.69-89, 2011.

S. Boche, C. Bidan, S. Gambs, and N. Prigent, Protection de La Vie Privée Dans Les Réseaux Mobiles Ubiquitaires, 2012.

R. Böhme, G. Danezis, C. Diaz, S. Köpsell, and A. Pfitzmann, On the PET Workshop Panel ???Mix Cascades Versus Peer-to-Peer: Is One Concept Superior????, 2004.
DOI : 10.1007/11423409_16

D. Boneh, The Decision Diffie-Hellman Problem Algorithmic Number Theory, Volume 1423, pp.48-63, 1998.
DOI : 10.1007/bfb0054851

URL : http://crypto.stanford.edu/~dabo/papers/DDH.ps.gz

J. Camenisch and A. Lysyanskaya, A Formal Treatment of Onion Routing, CRYPTO. Edited by Victor Shoup
DOI : 10.1007/11535218_11

[. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols Cryptology ePrint Archive, Report, vol.067, issue.93, pp.92-159, 2000.
DOI : 10.1109/sfcs.2001.959888

[. Canetti, A. Cohen, and Y. Lindell, A Simpler Variant of Universally Composable Security for Standard Multiparty Computation, LNCS, vol.9216, pp.3-22, 2015.
DOI : 10.1007/978-3-662-48000-7_1

[. Canetti, Y. Lindell, R. Ostrovsky, and A. Sahai, Universally Composable Two-Party and Multi-Party Secure Computation. Cryptology ePrint Archive, Report, vol.140, issue.159, pp.112-160, 2002.
DOI : 10.1145/509978.509980

[. Canetti, D. Shahaf, and M. Vald, Universally Composable Authentication and Key-Exchange with Global PKI, LNCS, vol.9615, pp.265-296, 2016.
DOI : 10.1007/978-3-662-49387-8_11

L. David and . Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, Communication of the ACM, vol.24, issue.8, pp.84-90, 1981.

D. Chaum, F. Javani, A. Kate, A. Krasnova, A. T. Joeri-de-ruiter et al., cMix: Anonymization by High-Performance Scalable Mixing, pp.27-32

C. Chen, D. E. Asoni, D. Barrera, G. Danezis, and A. Perrig, HORNET, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, pp.1441-1454, 2015.
DOI : 10.1145/2656877.2656887

[. Chevallier-mames, P. Paillier, and D. Pointcheval, Encoding-Free ElGamal Encryption Without Random Oracles, LNCS, vol.21, issue.2, pp.91-104, 2006.
DOI : 10.1145/359340.359342

I. Clarke, O. Sandberg, M. Toseland, and V. Verendel, Private Communication Through a Network of Trusted Connections: The Dark Freenet. Unpublished, pp.10-152, 2010.

I. Clarke, O. Sandberg, B. Wiley, and T. W. Hong, Freenet: A Distributed Anonymous Information Storage and Retrieval System " . In: Designing Privacy Enhancing Technologies. Edited by Hannes Federrath, LNCS, pp.46-66, 2001.
DOI : 10.1007/3-540-44702-4_4

S. Clau?, D. Kesdogan, and T. Kölsch, Privacy enhancing identity management, Proceedings of the 2005 workshop on Digital identity management , DIM '05, pp.84-93, 2005.
DOI : 10.1145/1102486.1102501

H. Corrigan-gibbs, D. Boneh, and D. Mazieres, Riposte: An Anonymous Messaging System Handling Millions of Users, 2015 IEEE Symposium on Security and Privacy, pp.321-338, 2015.
DOI : 10.1109/SP.2015.27

URL : http://www.scs.stanford.edu/%7Edm/home/papers/corrigan-gibbs%3Ariposte.pdf

R. [. Danezis and . Clayton, Route Fingerprinting in Anonymous Communications, Sixth IEEE International Conference on Peer-to-Peer Computing (P2P'06), pp.69-72, 2006.
DOI : 10.1109/P2P.2006.33

G. Danezis, Mix-Networks with Restricted Routes, LNCS. Dresden, vol.2760, issue.57, pp.1-17, 2003.
DOI : 10.1007/978-3-540-40956-4_1

URL : http://www.cl.cam.ac.uk/~gd216/ExpMix.pdf

G. Danezis, Statistical Disclosure Attacks, Pierangela Samarati , and Sokratis Katsikas. IFIP International Federation for Information Processing 122, pp.421-426, 2003.
DOI : 10.1007/978-0-387-35691-4_40

G. Danezis, The Traffic Analysis of Continuous-Time Mixes, LNCS, vol.3424, issue.44, pp.35-50, 2004.
DOI : 10.1007/11423409_3

G. Danezis, Breaking Four Mix-Related Schemes Based on Universal Re-Encryption, Information Security, pp.46-59, 2006.
DOI : 10.1007/11836810_4

URL : http://www.freehaven.net/anonbib/cache/UREbreak06.pdf

G. Danezis, R. Dingledine, and N. Mathewson, Mixminion: design of a type III anonymous remailer protocol, Proceedings 19th International Conference on Data Engineering (Cat. No.03CH37405), pp.2-15, 2003.
DOI : 10.1109/SECPRI.2003.1199323

G. Danezis and P. Syverson, Bridging and Fingerprinting: Epistemic Attacks on Route Selection In: Privacy Enhancing Technologies, LNCS, vol.5134, pp.151-166, 2008.
DOI : 10.1007/978-3-540-70630-4_10

URL : http://research.microsoft.com/~gdane/papers/bridge.pdf

G. Danezis and I. Goldberg, Sphinx: A Compact and Provably Secure Mix Format, 2009 30th IEEE Symposium on Security and Privacy, pp.269-282, 2009.
DOI : 10.1109/SP.2009.15

URL : https://www.researchgate.net/profile/George_Danezis/publication/220713667_Sphinx_A_Compact_and_Provably_Secure_Mix_Format/links/0c96051f6468354a60000000.pdf

C. Diaz and B. Preneel, Taxonomy of Mixes and Dummy Traffic Information Security Management, Education and Privacy IFIP International Federation for Information Processing, pp.217-232, 2004.

M. [. Diffie and . Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

URL : http://www.cs.rutgers.edu/~tdnguyen/classes/cs671/presentations/Arvind-NEWDIRS.pdf

R. Dingledine, N. Mathewson, and P. Syverson, Tor: The Second- Generation Onion Router, USENIX Security Symposium
DOI : 10.21236/ADA465464

[. Dingledine, V. Shmatikov, and P. Syverson, Synchronous Batching: From Cascades to Free Routes In: Privacy Enhancing Technologies, LNCS, vol.3424, issue.44, pp.186-206, 2004.
DOI : 10.1007/11423409_12

URL : http://www.cs.utexas.edu/~shmat/shmat_pet04.pdf

[. Díaz, S. Seys, J. Claessens, and B. Preneel, Towards Measuring Anonymity, LNCS, vol.2482, pp.54-68, 2003.
DOI : 10.1007/3-540-36467-6_5

Y. Dong, T. Wing-chim, O. K. Victor, S. M. Li, C. K. Yiu et al., ARMR: Anonymous routing protocol with multiple routes for communications in mobile ad hoc networks, Privacy and Security in Wireless Sensor and Ad Hoc Networks 7, pp.1536-1550, 2009.
DOI : 10.1016/j.adhoc.2009.04.010

T. Elgamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, LNCS, vol.196, pp.10-18, 1985.

S. Nathan, C. Evans, and . Grothoff, R5N: Randomized Recursive Routing for Restricted-Route Networks, 5th International Conference on Network and System Security, pp.316-321, 2011.

[. Fischlin, A. Lehmann, T. Ristenpart, T. Shrimpton, M. Stam et al., Random Oracles with(out) Programmability, ASIACRYPT. Edited by Masayuki Abe
DOI : 10.1007/978-3-642-17373-8_18

URL : http://www.cdc.informatik.tu-darmstadt.de/%7Ealehmann/publications/npro.pdf

J. Michael, R. Freedman, and . Morris, Tarzan: A Peer-to-Peer Anonymizing Network Layer Computer and Communications Security, pp.193-206, 2002.

[. Stanford and C. , A Fully Homomorphic Encryption Scheme, 2009.

[. Ghaleb, Techniques and countermeasures of website/wireless traffic analysis and fingerprinting, Cluster Computing, vol.19, issue.1, pp.427-438, 2016.
DOI : 10.1109/ICDCS.2011.77

D. Giry, Keylength -Cryptographic Key Length Recommendation Web Page url: https://www.keylength.com (visited on 07, p.18, 2015.

[. Goldreich, The Foundations of Cryptography. Volume 1 -Basic Tools, pp.0-521, 2001.

P. Golle, M. Jakobsson, A. Juels, and P. Syverson, Universal Re-encryption for Mixnets, Volume 2964, pp.163-178, 2004.
DOI : 10.1007/978-3-540-24660-2_14

. Gomu?kiewicz, . Marcin, . Klonowski, . Marek, and M. Kuty?owski, Onions Based on Universal Re-encryption ??? Anonymous Communication Immune Against Repetitive Attack, LNCS. Jeju Island, pp.400-410, 2004.
DOI : 10.1007/978-3-540-31815-6_32

G. Greenwald, No Place to Hide Metropolitan Books, pp.978-979, 2014.

A. Guellier, APART: Proof-of-Concept Implementation of a Privacy- Preserving Internet Overlay. GitHub Repository. 2017. url: https:// github

C. Gülcü and G. Tsudik, Mixing E-mail with Babel, Proceedings of Internet Society Symposium on Network and Distributed Systems Security, pp.2-16, 1996.
DOI : 10.1109/NDSS.1996.492350

A. Hevia and D. Micciancio, An Indistinguishability-Based Characterization of Anonymous Channels, LNCS, vol.5134, pp.24-43, 2008.
DOI : 10.1007/978-3-540-70630-4_3

URL : http://www.dcc.uchile.cl/%7Eahevia/pubs/hm-pets08.pdf

J. Van-den-hooff, D. Lazar, M. Zaharia, and N. Zeldovich, Vuvuzela, Proceedings of the 25th Symposium on Operating Systems Principles, SOSP '15, pp.137-152, 2015.
DOI : 10.1109/SECPRI.1997.601314

A. Houmansadr and N. Borisov, The Need for Flow Fingerprints to Link Correlated Network Flows, LNCS, vol.7981, pp.205-224, 2013.
DOI : 10.1007/978-3-642-39077-7_11

URL : http://freehaven.net/anonbib/cache/pets13-flow-fingerprints.pdf

A. Houmansadr, C. Brubaker, and V. Shmatikov, The Parrot Is Dead: Observing Unobservable Network Communications, 2013 IEEE Symposium on Security and Privacy, pp.65-79, 2013.
DOI : 10.1109/SP.2013.14

URL : http://doi.org/10.1109/sp.2013.14

[. Huang, L. Li, and S. Fu, An Improved Construction for Reusable Anonymous Return Channels Based on Universal Re-encryption, 2012 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery, pp.155-159, 2012.
DOI : 10.1109/CyberC.2012.33

[. Invernizzi, C. Kruegel, and G. Vigna, Message in a bottle, Proceedings of the 29th Annual Computer Security Applications Conference on, ACSAC '13, pp.39-48, 2013.
DOI : 10.1145/2523649.2523654

[. Jakobsson, Flash mixing, Proceedings of the eighteenth annual ACM symposium on Principles of distributed computing , PODC '99, pp.83-89, 1999.
DOI : 10.1145/301308.301333

M. Joye, Secure ElGamal-Type Cryptosystems Without Message Encoding, David Naccache, and Jean-Jacques Quisquater, pp.470-478, 2016.
DOI : 10.1007/BFb0054019

M. Juarez, M. Imani, M. Perry, C. Diaz, and M. Wright, WTF-PAD: Toward an Efficient Website Fingerprinting Defense, p.47, 2015.
DOI : 10.1007/978-3-319-45744-4_2

URL : http://arxiv.org/pdf/1512.00524

[. Kedogan, D. Agrawal, and S. Penz, Limits of Anonymity in Open Environments, LNCS. Noordwijkerhout, vol.2578, pp.53-69, 2002.
DOI : 10.1007/3-540-36415-3_4

D. Kes+06-]-dogan-kesdogan, V. Agrawal, D. Pham, and . Rautenbach, Fundamental limits on the anonymity provided by the MIX technique, 2006 IEEE Symposium on Security and Privacy (S&P'06), p.44, 2006.
DOI : 10.1109/SP.2006.17

L. Kissner and D. Song, Privacy-Preserving Set Operations " . In: CRYPTO. Edited by Victor Shoup, LNCS, vol.3621, pp.241-257, 2005.
DOI : 10.1007/11535218_15

[. Lee, Ed Snowden Taught Me To Smuggle Secrets Past Incredible Danger. Now I Teach You Blog Post url: https : //theintercept.com, p.151, 2014.

B. N. Levine, M. K. Reiter, C. Wang, and M. Wright, Timing Attacks in Low-Latency Mix Systems, In: Financial Cryptography. Edited by Ari Juels. Key West, pp.251-265, 2004.
DOI : 10.1007/978-3-540-27809-2_25

[. Lindell, How To Simulate It -A Tutorial on the Simulation Proof Technique. 046. Cryptology ePrint Archive, p.92

[. Lu, B. Fang, Y. Sun, and L. Guo, Some Remarks on Universal Re-encryption and A Novel Practical Anonymous Tunnel, Networking and Mobile Computing, pp.853-862, 2005.
DOI : 10.1007/11534310_90

[. Mathewson, Mixminion: The Type III Remailer Protocol. GitHub Repository url: https : / / github . com / mixminion / mixminion (visited on 09, p.47, 2011.

A. David, J. Mcgrew, and . Viega, The Security and Performance of the Galois/Counter Mode (GCM) of Operation, INDOCRYPT. Edited by Anne Canteaut and Kapaleeswaran Viswanathan

[. Medhi and K. Ramasamy, Network Routing: Algorithms, Protocols, and Architectures, pp.978-978, 2010.

A. J. Menezes, P. C. Van-oorschot, and S. A. Vanstone, Handbook of Applied Cryptography, pp.0-8493, 1996.
DOI : 10.1201/9781439821916

U. Möller, L. Cottrell, P. Palfrader, and L. Sassaman, Mixmaster Protocol -Version 2, IETF Internet Draft, vol.28, issue.50, pp.27-32, 2003.

T. Moran and M. Naor, Split-ballot voting, ACM Transactions on Information and System Security, vol.13, issue.2, pp.1-1643, 2010.
DOI : 10.1145/1698750.1698756

K. G. Müller, T. Vignaux, O. Lünsdorf, and S. Scherfke, SimPy -Discrete Event Simulation for Python. url: http://simpy.readthedocs. io/en, 2017.

G. [. Murdoch and . Danezis, Low-Cost Traffic Analysis of Tor, 2005 IEEE Symposium on Security and Privacy (S&P'05), pp.183-195, 2005.
DOI : 10.1109/SP.2005.12

S. Nakamoto, Bitcoin: A Peer-to-Peer Electronic Cash System, 2008.

A. Alireza, A. Nezhad, D. Miri, . Makrakis, . Luiso et al., Privacy within Pervasive Communications, Telecommunication Systems, vol.40, pp.101-116, 2009.

[. Fips, SHA-3 Standard: Permutation-Based Hash And Extendable- Output Functions, 2014.

[. Oya, C. Troncoso, and F. Pérez-gonzález, Do Dummies Pay Off? Limits of Dummy Traffic Protection in Anonymous Communications, Privacy Enhancing Technologies, pp.204-223, 2014.
DOI : 10.1007/978-3-319-08506-7_11

[. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, EUROCRYPT. Edited by Jacques Stern. Volume 1592, pp.223-238, 1999.
DOI : 10.1007/3-540-48910-X_16

K. Peng, C. Boyd, E. Dawson, and E. Okamoto, A Novel Range Test Information Security and Privacy, LNCS, vol.4058, pp.247-258, 2006.

C. [. Pérez-gonzález, S. Troncoso, and . Oya, A Least Squares Approach to the Static Traffic Analysis of High-Latency Anonymous Communication Systems, IEEE Transactions on Information Forensics and Security, vol.9, issue.9, pp.1341-1355, 2014.
DOI : 10.1109/TIFS.2014.2330696

A. Pfitzmann and M. Köhntopp, Anonymity, Unobservability, and Pseudonymity ??? A Proposal for Terminology, LNCS, vol.34, issue.12, pp.1-9, 2001.
DOI : 10.1007/3-540-44702-4_1

K. Doerte and . Rappe, Homomorphic Cryptosystems and Their Applications, 2006.

K. Michael, A. D. Reiter, and . Rubin, Crowds: Anonymity for Web Transactions, In: Information and System Security, vol.1, issue.79, pp.66-92, 1998.

L. [. Rivest, M. L. Adleman, and . Dertouzos, On Data Banks and Privacy Homomorphisms, Foundations on Secure Computation, pp.169-179, 1978.

[. Rogaway, The Moral Character of Cryptographic Work Cryptology ePrint Archive

P. Rogaway and T. Shrimpton, Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance, pp.371-388, 2004.
DOI : 10.1007/978-3-540-25937-4_24

URL : http://www.cs.ucdavis.edu/~rogaway/papers/relates.pdf

A. Serjantov, R. Dingledine, and P. Syverson, From a Trickle to a Flood: Active Attacks on Several Mix Types, LNCS, vol.2578, issue.68, pp.36-52, 2002.
DOI : 10.1007/3-540-36415-3_3

URL : http://chacs.nrl.navy.mil/publications/CHACS/2002/2002serjantov-taxonomy.ps

A. Serjantov and S. J. Murdoch, Message Splitting Against the Partial Adversary, LNCS. Cavtat, vol.3856, issue.87, pp.26-39, 2005.
DOI : 10.1007/978-3-540-40956-4_2

URL : http://www.cl.cam.ac.uk/users/aas23/papers_aas/PET-2005.pdf

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.
DOI : 10.1145/359168.359176

[. Shimshock, M. Staats, and N. Hopper, Breaking and Provably Fixing Minx, LNCS, vol.5234, pp.99-114, 2008.
DOI : 10.1007/978-3-540-70630-4_7

URL : http://www-users.cs.umn.edu/~hopper/breaking_and_fixing_minx.pdf

[. Shmatikov, M. Meier, and A. Sabelfeld, Timing Analysis in Low-Latency Mix Networks: Attacks and Defenses, LNCS, vol.4189, issue.48, pp.18-33, 2006.
DOI : 10.1007/11863908_2

URL : http://www.freehaven.net/anonbib/cache/ShWa-Timing06.pdf

[. Shoup, A Computational Introduction to Number Theory and Algebra, p.18, 2009.
DOI : 10.1017/cbo9781139165464

J. Daniel and . Solove, I've Got Nothing to Hide' and Other Misunderstandings of Privacy, San Diego Law Review, vol.44, p.745, 2007.

P. Stephen, J. A. Smith, H. H. Crider, M. Perritt, H. Shyong et al., Independent Technical Review of the Carnivore System, p.117, 2000.

P. Syverson, Why I'm Not an Entropist, Vashek Matyá?, and Michael Roe, pp.213-230, 2009.
DOI : 10.1007/978-3-642-36213-2_25

[. Tóth, Z. Hornák, and F. Vajda, Measuring Anonymity Revisited, Nordic Workshop on Secure IT Systems. Edited by Sanna Liimatainen and Teemupekka Virtanen, pp.85-90, 2004.

[. Tsiounis and M. Yung, On the security of ElGamal based encryption, Volume 1431, pp.117-134, 1998.
DOI : 10.1007/BFb0054019

G. Walton, China's Golden Shield: Corporations and the Development of Surveillance Technology in the People's Republic of China. Rights & Democracy (International Centre for Human Rights and Democratic Development), 2001. 39 pages, pp.978-980

Z. Weinberg, J. Wang, V. Yegneswaran, L. Briesemeister, S. Cheung et al., StegoTorus, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.109-120, 2012.
DOI : 10.1145/2382196.2382211

E. Weingartner, H. Vom-lehn, and K. Wehrle, A Performance Comparison of Recent Network Simulators, 2009 IEEE International Conference on Communications, pp.1-5, 2009.
DOI : 10.1109/ICC.2009.5198657

. Wikileaks, Vault 7: CIA Hacking Tools Revealed url: https : / / wikileaks . org / ciav7p1, 2017.

[. Zhang, W. Liu, W. Lou, and Y. Fang, MASK: anonymous on-demand routing in mobile ad hoc networks, IEEE Transactions on Wireless Communications, vol.5, issue.9, pp.2376-2385, 2006.
DOI : 10.1109/TWC.2006.1687761

Y. Zhu, X. Fu, B. Graham, R. Bettati, and W. Zhao, On Flow Correlation Attacks and Countermeasures in Mix Networks, LNCS, vol.3424, pp.207-225, 2004.
DOI : 10.1007/11423409_13