Nick Hopper's Publications

(Google Scholar Profile)
Read more about my: Bio | Publications | Advising | Teaching

2022

Journals

James K. Holland and Nicholas Hopper. "RegulaTor: A Straightforward Website Fingerprinting Defense," in Proceedings on Privacy Enhancing Technologies (PoPETs) 2022 (2): 344-362, January 2022.

Conferences and Workshops

Ethan Witwer, James K. Holland, and Nicholas Hopper. "Padding-only Defenses Add Delay in Tor," in WPES'22: Proceedings of the 21st Workshop on Privacy in the Electronic Society, November 2022.

Nate Mathews, James K Holland, Se Eun Oh, Mohammad Saidur Rahman, Nicholas Hopper, and Matthew Wright. "SoK: A Critical Evaluation of Efficient Website Fingerprinting Defenses," in 2023 IEEE Symposium on Security and Privacy (Oakland), October 2022.

Se Eun Oh, Taiji Yang, Nate Mathews, James K Holland, Mohammad Saidur Rahman, Nicholas Hopper, and Matthew Wright. "DeepCoFFEA: Improved flow correlation attacks on Tor via metric learning and amplification," in 2022 IEEE Symposium on Security and Privacy (Oakland), May 2022.


2021

Journals

Se Eun Oh, Nate Mathews, Mohammad Saidur Rahman, Matthew Wright, and Nicholas Hopper. "GANDaLF: GAN for data-limited fingerprinting," in Proceedings on Privacy Enhancing Technologies, (PoPETs) 2021 (2): 305-322, January 2021.

Tech Reports and Preprints

Jaskaran Veer Singh and Nicholas Hopper, "Grades of Trust in Multiparty Computation," Cryptology ePrint Archive, Paper 2021/082, January 2021.


2020

Tech Reports and Preprints

James K. Holland and Nicholas Hopper. "RegulaTor: A Straightforward Website Fingerprinting Defense," arXiv preprint arXiv:2012.06609 [cs.CR], December 2020.


2019

Journals

Se Eun Oh, Saikrishna Sunkam, and Nicholas Hopper, "p-FP: Extraction, Classification, and Prediction of Website Fingerprints with Deep Learning," in Proceedings on Privacy Enhancing Technologies, (PoPETS) 2019(3): 191-209, July 2019.

Conferences and Workshops

Michael Schliep and Nicholas Hopper, "End-to-End Secure Mobile Group Messaging with Conversation Integrity and Deniability," at WPES 2019.


2018

Journals

Michael Schliep, Eugene Vasserman, and Nicholas Hopper, "Consistent Synchronous Group Off-The-Record Messaging with SYM-GOTR," in Proceedings on Privacy Enhancing Technologies, (PoPETS) 2018(3): 181-202, April 2018.

Conferences and Workshops

Shuai Li, Huajun Guo, and Nicholas Hopper, "Measuring Information Leakage in Website Fingerprinting Attacks and Defenses", at CCS 2018.

Rob Jansen, Matthew Traudt, and Nicholas Hopper, "Privacy-Preserving Dynamic Learning of Tor Network Traffic", at CCS 2018.

Rahul Parhi, Michael Schliep, and Nicholas Hopper, "MP3: A More Efficient Private Presence Protocol," at FC 2018.


2017

Journals

Se Eun Oh, Shuai Li, and Nicholas Hopper, "Fingerprinting Keywords in Search Queries over Tor," in Proceedings on Privacy Enhancing Technologies, (PoPETS) 2017(4): 251-270, October 2017.

Aaron Johnson, Rob Jansen, Nicholas Hopper, Aaron Segal, and Paul Syverson, "PeerFlow: Secure Load Balancing in Tor," in Proceedings on Privacy Enhancing Technologies, (PoPETS) 2017(2): 74-94, April 2017.

Conferences and Workshops

Michael Schliep, Ian Karienimi, and Nicholas Hopper, "Is Bob Sending Mixed Signals?", at WPES 2017.

Tech Reports and Preprints

Se Eun Oh, Saikrishna Sunkam, and Nicholas Hopper, "Traffic Analysis with Deep Learning", arXiv preprint arXiv:1711.03656 [cs.CR], November 2017.

Shuai Li, Huajun Guo, and Nicholas Hopper, "Measuring Information Leakage in Website Fingerprinting Attacks", arXiv preprint arXiv:1710.06080 [cs.CR], October 2017.


2016

Conferences and Workshops

Max Schuchard, John Geddes, Mike Schliep and Nicholas Hopper, "The Cost of the Path Not Taken" at GLOBECOM 2016.

John Geddes, Mike Schliep, and Nicholas Hopper, "ABRA CADABRA: Magically Increasing Network Utilization in Tor by Avoiding Bottlenecks," at WPES 2016.

Tech Reports and Preprints

John Geddes, Mike Schliep, and Nicholas Hopper, "Anarchy in Tor: Performance Cost of Decentralization," arXiv preprint arXiv:1606.02385 [cs.CR], June 2016.

Max Schuchard and Nicholas Hopper, "E-Embargoes: Discouraging the Deployment of Traffic Manipulating Boxes," arXiv:1606.08536 [cs.CR], June 2016.

Posters and Abstracts

Max Schuchard and Nicholas Hopper, "E-Embargoes: Discouraging Traffic Manipulation With Incentives," at NDSS'16 Posters.


2015

Journals

Shuai Li and Nicholas Hopper, "Mailet: Instant Social Networking under Censorship." in Proceedings on Privacy Enhancing Technologies (PoPETs), 2016 (2): 175-192, December 2015.

Eric Chan-Tin, Victor Heorhiadi, Nicholas Hopper and Yongdae Kim, "Hijacking the Vuze BitTorrent Network: All your hop are belong to us." In IET Information Security, 9 (4): 203-208, July 2015.


2014

Conferences and Workshops

John Geddes, Rob Jansen and Nicholas Hopper. "IMUX: Managing Tor Connections from Two to Infinity, and Beyond" at WPES 2014.

Shuai Li, Mike Schliep and Nick Hopper. "Facet: Streaming over Videoconferencing for Censorship Circumvention" at WPES 2014.

Roger Dingledine, Nicholas Hopper, George Kadianakis, and Nick Mathewson. "One Fast Guard for Life (or 9 months)" at HotPETS 2014.

Nicholas Hopper. "Challenges in Protecting Tor Hidden Services from Botnet Abuse" at FC 2014.


2013

Journals

Peng Wang, James Tyra, Eric Chan-Tin, Tyson Malchow, Denis Foo Kune, Nicholas Hopper,  and Yongdae Kim. "Attacking the kad network - real world evaluation and high fidelity simulation using DVN" in Security and Communication Networks 6 (12): 1556-1575, December 2013.

Eugene Y. Vasserman and Nicholas Hopper. "Vampire attacks: Draining life from wireless ad-hoc networks," IEEE Transactions on Mobile Computing, 12(2): 318-332, February 2013.

Conferences and Workshops

Hong Liu, Eugene Vasserman, and Nicholas Hopper. "Improved Group Off-The-Record Messaging" at WPES 2013.

John Geddes, Maxfield Schuchard, and Nicholas Hopper. "Cover Your ACKs: Pitfalls of Covert Channel Based Censorship Circumvention," at CCS 2013.

John Geddes, Rob Jansen, and Nicholas Hopper. "How Low Can You Go: Balancing Performance with Anonymity in Tor," at PETS 2013. Andreas Pfitzmann Best Student Paper Award.

Maxfield Schuchard, Christopher Thompson, Nicholas Hopper and Yongdae Kim. "Peer Pressure: Exerting Malicious Influence on Routers at a Distance," at ICDCS 2013.

Qiyan Wang, Zi Lin, Nikita Borisov and Nicholas Hopper. "rBridge: User Reputation based Tor Bridge Distribution with Privacy Preservation," at NDSS 2013.

Tech Reports and Preprints

Nicholas Hopper, "Proving Security of Tor's Hidden Service Identity Blinding Protocol." Tor Project Technical Report TR2013-12-001.


2012

Conferences and Workshops

Maxfield Schuchard, John Geddes, Christopher Thompson and Nicholas Hopper. "Routing Around Decoys," at CCS 2012. Best Student Paper Award.

Zi Lin and Nicholas Hopper. "New Attacks on Timing-based Network Flow Watermarks," at USENIX Security 2012.

Rob Jansen, Paul Syverson and Nicholas Hopper. "Throttling Tor Bandwidth Parasites," at USENIX Security 2012.

Rob Jansen, Kevin Bauer, Nicholas Hopper and Roger Dingledine. "Methodically Modeling the Tor Network," at CSET 2012.

Eugene Vasserman, Victor Heorhiadi, Nicholas Hopper and Yongdae Kim. "One-way indexing for plausible deniability in censorship resistant storage," at FOCI 2012.

Abedelaziz Mohaisen, Huy Tran, Nicholas Hopper and Yongdae Kim. "On the Mixing Time of Directed Social Graphs and Security Implications," at ASIACCS 2012.

Eric Chan-Tin and Nicholas Hopper. "KoNKS: Konsensus-style Network Koordinate System," at ASIACCS 2012.

Zi Lin, Denis Foo Kune and Nicholas Hopper. "Efficient Private Proximity Testing with GSM Location Sketches," at Financial Crypto 2012.

Rob Jansen and Nicholas Hopper. "Shadow: Running Tor in a Box for Accurate and Efficient Experimentation," at NDSS 2012. Also available as UMN Tech Report 11-020. Honorable Mention, 2013 PET Award for Outstanding Research in Privacy Enhancing Technologies

Denis Foo Kune, John Koelndorfer, Nicholas Hopper and Yongdae Kim.  "Location leaks over the GSM air interface," at NDSS 2012.

Posters and Abstracts

Max Schuchard, Chris Thompson, Nicholas Hopper and Yongdae Kim. "Taking Routers off their Meds: Why Assumptions of Router Stability are Dangerous," in NDSS'12 Chair's Invited Session.

Rob Jansen, Paul Syverson, and Nicholas Hopper. "Throttling Tor Bandwidth Parasites," in NDSS'12 Chair's Invited Session.  Full version available as UMN Tech Report 11-019.


2011

Journals

Eric Chan-Tin, Victor Heorhiadi, Nicholas Hopper, and Yongdae Kim. "The Frog-Boiling Attack: Limitations of Secure Network Coordinate Systems." ACM Transactions on Information and Systems Security (TISSEC), 14(3):1-28, November 2011.

Conferences and Workshops

Peter Lofgren and Nicholas Hopper.  "FAUST: Efficient, TTP-Free Abuse Prevention by Anonymous Whitelisting," at WPES 2011.

Abedelaziz Mohaisen, Nicholas Hopper, and Yongdae Kim.  "Keep your friends close: Incorporating Trust into social network-based Sybil defenses," at INFOCOM 2011.

Peter Lofgren and Nicholas Hopper.  "BNymble (A short paper): More anonymous blacklisting at almost no cost," at Financial Crypto 2011.

Eric Chan-Tin and Nicholas Hopper. "Accurate and Provably Secure Latency Estimation with Treeple," at NDSS 2011.

Max Schuchard, Eugene Vasserman, Abedelaziz Mohaisen, Denis Foo Kune, Nicholas Hopper, and Yongdae Kim. "Losing Control of the Internet: Using the Data Plane to Attack the Control Plane," at NDSS 2011.


2010

Journals

Nicholas Hopper, Eugene Y. Vasserman, and Eric Chan-Tin. "How much anonymity does network latency leak?" ACM Transactions on Information and System Security (TISSEC), 13(2):1-28, February 2010. (� 2010 ACM)

Conferences and Workshops

Rob Jansen, Nicholas Hopper, and Yongdae Kim.  "Recruiting New Tor Relays with BRAIDS," at CCS 2010.

Zi Lin and Nicholas Hopper. "Jack: Scalable Accumulator-Based Nymble System," at WPES 2010.

Max Schuchard, Alexander W.  Dean, Victor Heorhiadi, Nicholas Hopper, and Yongdae Kim. "Balancing the Shadows," at WPES 2010.

Posters and Abstracts

Abedelaziz Mohaisen, Nicholas Hopper, and Yongdae Kim. "Designs to Account for Trust in Social Network-based Sybil Defenses," in CCS'10/Posters.

Eric Chan-Tin and Nicholas Hopper. "Secure Latency Estimation with Treeple," in CCS'10/Posters.

Max Schuchard, Abdelaziz Mohaisen, Denis Foo Kune, Nicholas Hopper, Yongdae Kim, and Eugene Vasserman.  "Losing Control of the Internet: Using the Data Plane to Attack the Control Plane," in CCS'10/Posters.


2009

Journals

Nicholas Hopper, Luis von Ahn, and John Langford. "Provably Secure Steganography," IEEE Transactions on Computers 58(5): 662-676, May 2009. (�2009 IEEE)

Eugene Y. Vasserman, Nicholas Hopper, and James Tyra. "SilentKnock: practical, provably undetectable authentication." International Journal of Information Security 8(2): 121-135, April 2009.

Conferences and Workshops

Jon McLachlan, Andrew Tran, Nicholas Hopper, and Yongdae Kim. "Scalable onion routing with Torsk," at  CCS 2009.

Eugene Vasserman, Rob Jansen, James Tyra, Nicholas Hopper and Yongdae Kim. "Membership-concealing overlay networks," at  CCS 2009.

Jon McLachlan and Nicholas Hopper. "On the risks of serving whenever you surf: Vulnerabilities in Tor's blocking resistance design," at WPES 2009.

Andrew Tran, Nicholas Hopper and Yongdae Kim. "Hashing it out in public: Common failure modes of DHT-based anonymity schemes," at WPES 2009.

Eric Chan-Tin, Daniel Feldman, Yongdae Kim and Nicholas Hopper. "The Frogboiling attack: limitations of anomaly detection for secure network coordinates," at SecureComm 2009.

Hun-Jeong Kang, Eric Chan-Tin, Yongdae Kim and Nicholas Hopper. "Why Kad Lookup Fails," at P2P09.

B. Kang et al. "Towards Complete Node Enumeration in a Peer-to-Peer Botnet," at ASIACCS 2009.


2008

Journals

Jung Hee Cheon, Nicholas Hopper, Yongdae Kim and Ivan Osipkov. "Provably Secure Timed-Release Public Key Encryption." ACM Transactions on Information and System Security (TISSEC) 11(2):1-44, March 2008. (� 2008 ACM)

Conferences and Workshops

P. Wang,  J. Tyra,  E. Chan-Tin, T. Malchow, D. Foo Kune, N. Hopper and Y. Kim.  "Attacking the Kad Network," at SecureComm 2008. Invited to "Best Papers" special issue.

Erik Shimshock, Matthew Staats, and Nicholas Hopper. "Breaking and Provably Fixing Minx," at PET 2008.

Jon McLachlan and Nicholas Hopper. "Don't Clog the Queue: Circuit Clogging and Mitigation in P2P anonymity schemes," at Financial Crypto 2008.


2007

Conferences and Workshops

Nicholas Hopper, Eugene Y. Vasserman, and Eric Chan-Tin. "How much anonymity does network latency leak?" at CCS 2007.

Eugene Vasserman, Nicholas Hopper, John Laxson, and James Tyra.  "SilentKnock: Practical and Provably Undetectable Authentication." at ESORICS 2007.

Ivan Osipkov, Eugene Vasserman, Nicholas Hopper and Yongdae Kim. "Combatting Double-Spending Using Cooperative P2P Systems." at ICDCS 2007.

Nicholas Hopper, David Molnar, and David Wagner.  "From Weak to Strong Watermarking." at 4th Theoretical Cryptography Conference: TCC 2007(Full version)


2006

Conferences and Workshops

Nicholas Hopper and Eugene Vasserman. "On the effectiveness of k-anonymity against traffic analysis and surveillance," at Privacy in the Electronic Society: WPES 2006.

Luis von Ahn, Andrew Bortz, Nicholas Hopper, and Kevin O'Neill.  "Selectively Traceable Anonymity," at Privacy Enhancing Technologies: PET 2006.

Ivan Osipkov, Peng Wang, Nicholas Hopper and Yongdae Kim.  "Robust Accounting in Decentralized P2P Storage Systems," at ICDCS 2006.

Jung Hee Cheon, Nicholas Hopper, Yongdae Kim and Ivan Osipkov.  "Authenticated Key-Insulated Public Key Encryption and Timed-Release Cryptography," at Financial Crypto 2006.

Tech Reports and Preprints

Peng Wang, Ivan Osipkov, Nicholas Hopper, and Yongdae Kim.  "Myrmic: Provably secure and efficient DHT routing," DTC Technical Report, 2006.


2005

Conferences and Workshops

Nicholas Hopper. "On Steganographic Chosen Covertext Security," at ICALP 2005.

Luis von Ahn, Nicholas J. Hopper, and John Langford. "Covert Two-Party Computation," at STOC 2005.


2004 and earlier

Luis von Ahn and Nicholas J. Hopper. " Public-Key Steganography," at Eurocrypt 2004.

Luis von Ahn, Andrew Bortz, and Nicholas J. Hopper. "k-Anonymous Message Transmission," at CCS 2003.

Luis von Ahn, Manuel Blum, Nicholas J. Hopper and John Langford. " CAPTCHA: Using Hard AI Problems for Security," at Eurocrypt 2003.

Nicholas J. Hopper, John Langford, and Luis Von Ahn. " Provably Secure Steganography," at Crypto 2002.

Nicholas J. Hopper and Manuel Blum. " Secure Human Identification Protocols," at Asiacrypt 2001.

Nicholas J. Hopper, Sanjit A. Seshia, and Jeanette M. Wing, "Combining Theory Generation and Model Checking for Security Protocol Analysis," at Formal Methods in Computer Security, July 2000. Also available as CMU Technical Report CMU-CS-00-107, January 2000.

Nicholas Freitag McPhee and Nicholas J. Hopper. " Analysis of Genetic Diversity through Population History," in GECCO99: Proceedings of the Genetic and Evolutionary Computation Conference, July 1999.

Nicholas Freitag McPhee and Nicholas J. Hopper. " AppGP: An alternative structural representation for GP," in Proceedings of the 1999 Congress on Evolutionary Computation, June 1999.

Nicholas Freitag McPhee, Nicholas J. Hopper, and Mitchell L. Reierson. " Impact of types on essentially typeless problems in GP," in Genetic Programming 1998: Proceedings of the Third Annual Conference, July 1998.