The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Clay Shields: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Serdar Cabuk, Carla E. Brodley, Clay Shields
    IP covert timing channels: design and detection. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2004, pp:178-187 [Conf]
  2. Clay Shields, Brian Neil Levine
    A protocol for anonymous communication over the Internet. [Citation Graph (0, 0)][DBLP]
    ACM Conference on Computer and Communications Security, 2000, pp:33-42 [Conf]
  3. V. Scarlata, Brian Neil Levine, Clay Shields
    Responder Anonymity and Anonymous Peer-to-Peer File Sharing. [Citation Graph (0, 0)][DBLP]
    ICNP, 2001, pp:272-280 [Conf]
  4. Kimaya Sanzgiri, Bridget Dahill, Brian Neil Levine, Clay Shields, Elizabeth M. Belding-Royer
    A Secure Routing Protocol for Ad Hoc Networks. [Citation Graph (0, 0)][DBLP]
    ICNP, 2002, pp:78-89 [Conf]
  5. Brian D. Carrier, Clay Shields
    A Recursive Session Token Protocol for use in Computer Forensics and TCP Traceback. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 2002, pp:- [Conf]
  6. Clay Shields, J. J. Garcia-Luna-Aceves
    The Ordered Core Based Tree Protocol. [Citation Graph (0, 0)][DBLP]
    INFOCOM, 1997, pp:884-891 [Conf]
  7. Matthew Wright, Micah Adler, Brian Neil Levine, Clay Shields
    An Analysis of the Degradation of Anonymous Protocols. [Citation Graph (0, 0)][DBLP]
    NDSS, 2002, pp:- [Conf]
  8. Clay Shields, J. J. Garcia-Luna-Aceves
    The Protocol for Hierarchical Multicast Routing. [Citation Graph (0, 0)][DBLP]
    PODC, 1998, pp:257-266 [Conf]
  9. Clay Shields, J. J. Garcia-Luna-Aceves
    KHIP - A Scalable Protocol for Secure Multicast Routing. [Citation Graph (0, 0)][DBLP]
    SIGCOMM, 1999, pp:53-64 [Conf]
  10. Matthew Wright, Micah Adler, Brian Neil Levine, Clay Shields
    Defending Anonymous Communications Against Passive Logging Attack. [Citation Graph (0, 0)][DBLP]
    IEEE Symposium on Security and Privacy, 2003, pp:28-0 [Conf]
  11. Florian P. Buchholz, Clay Shields
    Providing Process Origin Information to Aid in Network Traceback. [Citation Graph (0, 0)][DBLP]
    USENIX Annual Technical Conference, General Track, 2002, pp:261-274 [Conf]
  12. Brian Neil Levine, Clay Shields
    Internet security. [Citation Graph (0, 0)][DBLP]
    Computer Communications, 2006, v:29, n:3, pp:279- [Journal]
  13. Clay Shields, Jose Joaquin Garcia-Luna-Aceves
    HIP - a protocol for hierarchical multicast routing. [Citation Graph (0, 0)][DBLP]
    Computer Communications, 2000, v:23, n:7, pp:628-641 [Journal]
  14. Florian P. Buchholz, Clay Shields
    Providing process origin information to aid in computer forensic investigations. [Citation Graph (0, 0)][DBLP]
    Journal of Computer Security, 2004, v:12, n:5, pp:753-776 [Journal]
  15. Brian Neil Levine, Clay Shields
    Hordes: a Multicast-Based Protocol for Anonymity. [Citation Graph (0, 0)][DBLP]
    Journal of Computer Security, 2002, v:10, n:3, pp:213-240 [Journal]
  16. Brian D. Carrier, Clay Shields
    The session token protocol for forensics and traceback. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Inf. Syst. Secur., 2004, v:7, n:3, pp:333-362 [Journal]
  17. Matthew Wright, Micah Adler, Brian Neil Levine, Clay Shields
    The predecessor attack: An analysis of a threat to anonymous communications systems. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Inf. Syst. Secur., 2004, v:7, n:4, pp:489-522 [Journal]

  18. Towards Proactive Forensic Evidentiary Collection. [Citation Graph (, )][DBLP]


Search in 0.004secs, Finished in 0.005secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002