SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Winter Philipp) "

Sökning: WFRF:(Winter Philipp)

  • Resultat 1-20 av 20
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • Breznau, Nate, et al. (författare)
  • Observing many researchers using the same data and hypothesis reveals a hidden universe of uncertainty
  • 2022
  • Ingår i: Proceedings of the National Academy of Sciences of the United States of America. - : National Academy of Sciences. - 0027-8424 .- 1091-6490. ; 119:44
  • Tidskriftsartikel (refereegranskat)abstract
    • This study explores how researchers analytical choices affect the reliability of scientific findings. Most discussions of reliability problems in science focus on systematic biases. We broaden the lens to emphasize the idiosyncrasy of conscious and unconscious decisions that researchers make during data analysis. We coordinated 161 researchers in 73 research teams and observed their research decisions as they used the same data to independently test the same prominent social science hypothesis: that greater immigration reduces support for social policies among the public. In this typical case of social science research, research teams reported both widely diverging numerical findings and substantive conclusions despite identical start conditions. Researchers expertise, prior beliefs, and expectations barely predict the wide variation in research outcomes. More than 95% of the total variance in numerical results remains unexplained even after qualitative coding of all identifiable decisions in each teams workflow. This reveals a universe of uncertainty that remains hidden when considering a single study in isolation. The idiosyncratic nature of how researchers results and conclusions varied is a previously underappreciated explanation for why many scientific hypotheses remain contested. These results call for greater epistemic humility and clarity in reporting scientific findings.
  •  
2.
  • Hans, Andreas, et al. (författare)
  • Optical Fluorescence Detected from X-ray Irradiated Liquid Water
  • 2017
  • Ingår i: Journal of Physical Chemistry B. - : American Chemical Society (ACS). - 1520-6106 .- 1520-5207. ; 121:10, s. 2326-2330
  • Tidskriftsartikel (refereegranskat)abstract
    • Despite its importance, the structure and dynamics of liquid water are still poorly understood in many apsects. Here, we report on the observation of optical fluorescence upon soft X-ray irradiation of liquid water. Detection of spectrally resolved fluorescence was achieved by a combination of the liquid microjet technique and fluorescence spectroscopy. We observe a genuine liquid-phase fluorescence manifested by a broad emission band in the 170-340 nm (4-7 eV) photon wavelength range. In addition, another narrower emission near 300 nm can be assigned to the fluorescence of OH (A state) in the gas phase, the emitting species being formed by Auger electrons escaping from liquid water. We argue that the newly observed broad-band emission of liquid water is relevant in search of extraterrestrial life, and we also envision the observed electron-ejection mechanism to find application for exploring solutes at liquid vapor interfaces.
  •  
3.
  • Hans, Andreas, et al. (författare)
  • Soft X-ray induced ultraviolet fluorescence emission from bulk and interface of a liquid water microjet
  • 2017
  • Ingår i: Journal of Physics, Conference Series. - : Institute of Physics Publishing (IOPP). - 1742-6588 .- 1742-6596. ; 875
  • Tidskriftsartikel (refereegranskat)abstract
    • Tremendous progress has been made in the research on the structure and dynamics of liquids due to the development of advanced experimental techniques such as liquid microjets, enabling investigations on volatile samples in ultrahigh vacuum environments. The spectroscopy of charged particles, e.g. photoelectron or Auger electron spectroscopy on liquids, is an established field by now. Here, we report on the successful application of a fluorescence spectrometer to measure optical emission spectra from liquids irradiated with soft X-ray synchrotron radiation.
  •  
4.
  • Agirre, Jon, et al. (författare)
  • The CCP4 suite: integrative software for macromolecular crystallography
  • 2023
  • Ingår i: Acta Crystallographica Section D. - : INT UNION CRYSTALLOGRAPHY. - 2059-7983. ; 79, s. 449-461
  • Tidskriftsartikel (refereegranskat)abstract
    • The Collaborative Computational Project No. 4 (CCP4) is a UK-led international collective with a mission to develop, test, distribute and promote software for macromolecular crystallography. The CCP4 suite is a multiplatform collection of programs brought together by familiar execution routines, a set of common libraries and graphical interfaces. The CCP4 suite has experienced several considerable changes since its last reference article, involving new infrastructure, original programs and graphical interfaces. This article, which is intended as a general literature citation for the use of the CCP4 software suite in structure determination, will guide the reader through such transformations, offering a general overview of the new features and outlining future developments. As such, it aims to highlight the individual programs that comprise the suite and to provide the latest references to them for perusal by crystallographers around the world.
  •  
5.
  • Anderson, Collin, et al. (författare)
  • Global Network Interference Detection over the RIPE Atlas Network
  • 2014
  • Konferensbidrag (refereegranskat)abstract
    • Existing censorship measurement platforms frequentlysuffer from poor adoption, insufficient geographic coverage, and scalability problems. In order to outline ananalytical framework and data collection needs for futureubiquitous measurements initiatives, we build on top ofthe existent and widely-deployed RIPE Atlas platform.In particular, we propose methods for monitoring thereachability of vital services through an algorithm thatbalances timeliness, diversity, and cost. We then use Atlas to investigate blocking events in Turkey and Russia.Our measurements identify under-examined forms of interference and provide evidence of cooperation betweena well-known blogging platform and government authorities for purposes of blocking hosted content.
  •  
6.
  • Azinović, Boris, et al. (författare)
  • INNOCROSSLAM : Adding knowledge towards increased use of cross laminated timber (CLT)
  • 2023
  • Ingår i: Proceedings from the 13th World Conference on Timber Engineering (2023). - 9781713873273 - 9781713873297 ; , s. 2432-2441
  • Konferensbidrag (refereegranskat)abstract
    • The research project Innovative Solutions for Cross Laminated Timber Structures (InnoCrossLam) wasrecently finished. The project aimed at increasing the competitiveness of CLT as a versatile engineered product, byincreasing its predictability in demanding design situations not covered by the guidelines of today, or standards and codesforeseeable in the near future (e.g., second generation of European design standards). This paper summarises the mainproject findings in the context of innovative CLT structures, such as: i. contemporary design approaches ii. the use of(non)linear FE modelling iii. experimental investigation of complex details for CLT structures, iv. investigation ofmultifunctional CLT. In this paper, the motivation behind the research topics within the project InnoCrossLam isexplained and backed-up by exemplary results and discussion on future work.
  •  
7.
  •  
8.
  • Drašar, Martin, et al. (författare)
  • Flow-based Brute-force Attack Detection
  • 2013. - 1
  • Ingår i: Advances in IT Early Warning. - : Fraunhofer Verlag. - 9783839604748
  • Bokkapitel (övrigt vetenskapligt/konstnärligt)abstract
    • Brute-force attacks are a prevalent phenomenon that is getting harderto successfully detect on a network level due to increasing volume and en-cryption of network traffic and growing ubiquity of high-speed networks.Although the research in this field advanced considerably, there still remainclasses of attacks that are undetectable. In this chapter, we present sev-eral methods for the detection of brute-force attacks based on the analysisof network flows. We discuss their strengths and shortcomings as well asshortcomings of flow-based methods in general. We also demonstrate thefragility of some methods by introducing detection evasion techniques.
  •  
9.
  • Ensafi, Roya, et al. (författare)
  • Large-scale Spatiotemporal Characterization ofInconsistencies in the World's Largest Firewall
  • 2014
  • Rapport (övrigt vetenskapligt/konstnärligt)abstract
    • A nation-scale firewall, colloquially referred to asthe “Great Firewall of China,” implements many different types of censorship and content filtering to control China’s Internet traffic. Past work has shown that the firewall occasionally fails. In other words, sometimes clients in China are able to reach blacklisted servers outside of China. This phenomenon has not yet been characterized because it is infeasible to find a large and geographically diverse set of clients in China from which to test connectivity. In this paper, we overcome this challenge by using hybrid idle scan techniques that are able to measure connectivity between a remote client and an arbitrary server, neither of which are under the control of the researcher performing measurements. In addition to hybrid idle scans, we present and employ a novel side channel in the Linux kernel’s SYN backlog. We demonstrate both techniques by measuring the reachability of the Tor network which is known to be blocked in China. Our measurements reveal that 1) failures in the firewall occur throughout the entire country without any conspicuous geographical patterns, 2) a network block in China appears to have unfiltered access to parts of the Tor network, and 3) the filtering seems to be mostly centralized at the level of Internet exchange points. Our work also answers many other open questions about the Great Firewall’s architecture and implementation.
  •  
10.
  • Greschbach, Benjamin, 1983-, et al. (författare)
  • The Effect of DNS on Tor’s Anonymity
  • 2017
  • Ingår i: 24th Annual Network and Distributed System Security Symposium (NDSS 2017). - Reston, VA : Internet Society.
  • Konferensbidrag (refereegranskat)abstract
    • Previous attacks that link the sender and receiver oftraffic in the Tor network (“correlation attacks”) have generally relied on analyzing traffic from TCP connections. The TCP connections of a typical client application, however, are often accompanied by DNS requests and responses. This additional traffic presents more opportunities for correlation attacks. This paper quantifies how DNS traffic can make Tor users more vulnerable to correlation attacks. We investigate how incorporating DNS traffic can make existing correlation attacks more powerful and how DNS lookups can leak information to third parties about anonymous communication. We (i) develop a method to identify the DNS resolvers of Tor exit relays; (ii) develop a new set of correlation attacks (DefecTor attacks) that incorporate DNS traffic to improve precision; (iii) analyze the Internet-scale effects of these new attacks on Tor users; and (iv) develop improved methods to evaluate correlation attacks. First, we find that there exist adversaries that can mount DefecTor attacks: for example, Google's DNS resolver observes almost 40% of all DNS requests exiting the Tor network. We also find that DNS requests often traverse ASes that the corresponding TCP connections do not transit, enabling additional ASes to gain information about Tor users' traffic. We then show that an adversary that can mount a DefecTor attack can often determine the website that a Tor user is visiting with perfect precision, particularly for less popular websites where the set of DNS names associated with that website may be unique to the site. We also use the Tor Path Simulator (TorPS) in combination with traceroute data from vantage points co-located with Tor exit relays to estimate the power of AS-level adversaries that might mount DefecTor attacks in practice.
  •  
11.
  • Winter, Philipp (författare)
  • Enhancing Censorship Resistance in the Tor Anonymity Network
  • 2014
  • Licentiatavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • BaksidestextThe Tor network was originally designed as low-latency anonymity network.However, as the years progressed, Tor earned a reputation as also being a useful tool to circumvent Internet censorship. At times, the network counted 30,000 users only from China. Censors reacted by tightening their grip on the national communication infrastructure. In particular, they developed techniques to prevent people from being able to access the Tor network. This arms race now counts several iterations and no end is in sight.This thesis contributes to a censorship-resistant Tor network in two ways. First, it analyses how existing censorship systems work. In particular, the Great Firewall of China is analysed in order to obtain an understanding of its capabilities as well as to explore circumvention opportunities. Second, this thesis proposes practical countermeasures to circumvent Internet censorship. In particular, it presents a novel network protocol which is resistant to the Great Firewall's active probing attacks.
  •  
12.
  • Winter, Philipp, et al. (författare)
  • How China Is Blocking Tor
  • 2012
  • Rapport (övrigt vetenskapligt/konstnärligt)abstract
    • Not only the free web is victim to China’s excessive censorship, but also the Tor anonymity network: the Great Firewall of China prevents thousands of potential Tor users from accessing the network. In this paper, we investigate how the blocking mechanism is implemented, we conjecture how China’s Tor blocking infrastructure is designed and we propose countermeasures. Our work bolsters the understanding of China’s censorship capabilities and thus paves the way towards more effective evasion techniques.
  •  
13.
  • Winter, Philipp, et al. (författare)
  • How the Great Firewall of China is Blocking Tor
  • 2012
  • Konferensbidrag (refereegranskat)abstract
    • Internet censorship in China is not just limited to the web: the Great Firewall of China prevents thousands of potential Tor users from accessing the network. In this paper, we investigate how the blocking mechanism is implemented, we conjecture how China's Tor blocking infrastructure is designed and we propose circumvention techniques. Our work bolsters the understanding of China's censorship capabilities and thus paves the way towards more effective circumvention techniques.
  •  
14.
  • Winter, Philipp, et al. (författare)
  • Identifying and characterizing Sybils in the Tor network
  • 2016
  • Ingår i: Proceedings of the 25th USENIX Security Symposium. - : USENIX - The Advanced Computing Systems Association. - 9781931971324 ; , s. 1169-1185
  • Konferensbidrag (refereegranskat)abstract
    • Being a volunteer-run, distributed anonymity network, Tor is vulnerable to Sybil attacks. Little is known about real-world Sybils in the Tor network, and we lack practical tools and methods to expose Sybil attacks. In this work, we develop sybilhunter, a system for detecting Sybil relays based on their appearance, such as configuration; and behavior, such as uptime sequences. We used sybilhunter’s diverse analysis techniques to analyze nine years of archived Tor network data, providing us with new insights into the operation of real-world attackers. Our findings include diverse Sybils, ranging from botnets, to academic research, and relays that hijacked Bitcoin transactions. Our work shows that existing Sybil defenses do not apply to Tor, it delivers insights into realworld attacks, and provides practical tools to uncover and characterize Sybils, making the network safer for its users.
  •  
15.
  • Winter, Philipp (författare)
  • Measuring and circumventing Internet censorship
  • 2014
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • An ever increasing amount of governments, organisations, and companies employ Internet censorship in order to filter the free flow of information.  These efforts are supported by an equally increasing number of companies focusing on the development of filtering equipment.Only what these entities consider right can pass the filters. This practice constitutes a violation of the Universal Declaration of Human Rights and hampers progress.  This thesis contributes novel techniques to measure and to circumvent Internet censorship. In particular, we 1) analyse how the Great Firewall of China is blocking the Tor network by using active probing techniques as well as side channel measurements, we2) propose a concept to involve users in the process of censorship analysis, we 3) discuss the aptitude of a globally-deployed network measurement platform for censorship analysis, and we 4) propose a novel circumvention protocol. We attach particular importance to practicality and usability. Most of the techniques proposed in this thesis were implemented and some of them are deployed and used on a daily basis.  We demonstrate that the measurement techniques proposed in this thesis are practical and useful by applying them in order to shed light on previously undocumented cases of Internet censorship. We employed our techniques in three countries and were able to expose previously unknown censorship techniques and cooperation between a corporation and a government for the sake of censorship. We also implemented a circumvention protocol which was subsequently deployed and is used to evade the Great Firewall of China.
  •  
16.
  • Winter, Philipp, et al. (författare)
  • ScrambleSuit: A Polymorphic Network Protocol to Circumvent Censorship
  • 2013
  • Konferensbidrag (refereegranskat)abstract
    • Deep packet inspection technology became a cornerstone of Internet censorship by facilitating cheap and effective filtering of what censors consider undesired information. Moreover, filtering is not limited to simple pattern matching but makes use of sophisticated techniques such as active probing and protocol classification to block access to popular circumvention tools such as Tor. In this paper, we propose ScrambleSuit; a thin protocol layer above TCP whose purpose is to obfuscate the transported application data. By using morphing techniques and a secret exchanged out-of-band, we show that ScrambleSuit can defend against active probing and other fingerprinting techniques such as protocol classification and regular expressions. We finally demonstrate that our prototype exhibits little overhead and enables effective and lightweight obfuscation for application layer protocols.
  •  
17.
  • Winter, Philipp, 1986-, et al. (författare)
  • Spoiled Onions : Exposing Malicious Tor Exit Relays
  • 2014
  • Ingår i: Privacy Enhancing Technologies. - Cham : Springer. - 9783319085067 - 9783319085050 ; , s. 304-331
  • Konferensbidrag (refereegranskat)abstract
    • Tor exit relays are operated by volunteers and together push more than 1 GiB/s of network traffic. By design, these volunteers are able to inspect and modify the anonymized network traffic. In this paper, we seek to expose such malicious exit relays and document their actions. First, we monitored the Tor network after developing two fast and modular exit relay scanners-one for credential sniffing and one for active MitM attacks. We implemented several scanning modules for detecting common attacks and used them to probe all exit relays over a period of several months. We discovered numerous malicious exit relays engaging in a multitude of different attacks. To reduce the attack surface users are exposed to, we patched Torbutton, an existing browser extension and part of the Tor Browser Bundle, to fetch and compare suspicious X. 509 certificates over independent Tor circuits. Our work makes it possible to continuously and systematically monitor Tor exit relays. We are able to detect and thwart many man-in-the-middle attacks, thereby making the network safer for its users. All our source code is available under a free license.
  •  
18.
  • Winter, Philipp, et al. (författare)
  • Spoiled Onions: Exposing Malicious Tor Exit Relays
  • 2014
  • Rapport (övrigt vetenskapligt/konstnärligt)abstract
    • Several hundred Tor exit relays together push more than 1 GiB/s of network traffic. However, it iseasy for exit relays to snoop and tamper with anonymised network traffic and as all relays are runby independent volunteers, not all of them are innocuous.In this paper, we seek to expose malicious exit relays and document their actions. First, wemonitored the Tor network after developing a fast and modular exit relay scanner. We implementedseveral scanning modules for detecting common attacks and used them to probe all exit relays over aperiod of four months. We discovered numerous malicious exit relays engaging in different attacks.To reduce the attack surface users are exposed to, we further discuss the design and implementationof a browser extension patch which fetches and compares suspicious X.509 certificates overindependent Tor circuits.Our work makes it possible to continuously monitor Tor exit relays. We are able to detect andthwart many man-in-the-middle attacks which makes the network safer for its users. All our code isavailable under a free license.
  •  
19.
  •  
20.
  • Winter, Philipp (författare)
  • Towards a Censorship Analyser for Tor
  • 2013
  • Konferensbidrag (refereegranskat)abstract
    • Analysing censorship incidents targeting popular circumvention tools such as Tor can be a tedious task. Access to censoring networks is typically difficult to obtainand remote analysis is not always possible. Analysis is however feasible if users behind the censoring networks are given the opportunity to help. In this paper, we propose a lightweight censorship analyser for Tor which is meant to be run by volunteering users. The analyser automatically gathers relevant data and the final report is sent back to the Tor developers. Our design builds on existing software and should be easy to bundle and deploy.
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-20 av 20
Typ av publikation
konferensbidrag (8)
tidskriftsartikel (6)
rapport (3)
doktorsavhandling (1)
bokkapitel (1)
licentiatavhandling (1)
visa fler...
visa färre...
Typ av innehåll
refereegranskat (13)
övrigt vetenskapligt/konstnärligt (7)
Författare/redaktör
Lindskog, Stefan (5)
Unger, Isaak (2)
Blennow, Kaj, 1958 (1)
Otto, Markus (1)
Lindskog, Stefan, 19 ... (1)
Agirre, Jon (1)
visa fler...
Atanasova, Mihaela (1)
Bagdonas, Haroldas (1)
Ballard, Charles B. (1)
Basle, Arnaud (1)
Beilsten-Edmands, Ja ... (1)
Borges, Rafael J. (1)
Brown, David G. (1)
Burgos-Marmol, J. Ja ... (1)
Berrisford, John M. (1)
Bond, Paul S. (1)
Caballero, Iracema (1)
Catapano, Lucrezia (1)
Chojnowski, Grzegorz (1)
Cook, Atlanta G. (1)
Cowtan, Kevin D. (1)
Croll, Tristan I. (1)
Debreczeni, Judit E. (1)
Devenish, Nicholas E ... (1)
Dodson, Eleanor J. (1)
Drevon, Tarik R. (1)
Emsley, Paul (1)
Evans, Gwyndaf (1)
Evans, Phil R. (1)
Fando, Maria (1)
Foadi, James (1)
Fuentes-Montero, Lui ... (1)
Garman, Elspeth F. (1)
Gerstel, Markus (1)
Gildea, Richard J. (1)
Hatti, Kaushik (1)
Hekkelman, Maarten L ... (1)
Heuser, Philipp (1)
Hoh, Soon Wen (1)
Hough, Michael A. (1)
Jenkins, Huw T. (1)
Jimenez, Elisabet (1)
Joosten, Robbie P. (1)
Keegan, Ronan M. (1)
Keep, Nicholas (1)
Krissinel, Eugene B. (1)
Kolenko, Petr (1)
Kovalevskiy, Oleg (1)
Lamzin, Victor S. (1)
Lawson, David M. (1)
visa färre...
Lärosäte
Karlstads universitet (14)
Uppsala universitet (2)
Linköpings universitet (2)
Göteborgs universitet (1)
Umeå universitet (1)
Kungliga Tekniska Högskolan (1)
visa fler...
Lunds universitet (1)
Karolinska Institutet (1)
visa färre...
Språk
Engelska (20)
Forskningsämne (UKÄ/SCB)
Teknik (13)
Naturvetenskap (5)
Medicin och hälsovetenskap (1)
Samhällsvetenskap (1)

År

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy