Here below is the list of Most Cited Publications about ‘Darknet Market’.

Decentralized currencies have supported marketplaces that sell items, data, or services that cannot purchased through banking or payment system networks. Ironically, the most popular currency to do this is Bitcoin despite having a transparent ledger of transactions. Some services try to mix up coins to make it hard to trace their ancestry. Other cryptocurrencies focus on privacy, such as Monero and Zcash. Additionally, there are some marketplaces such as Open Bazaar that aims to compete with large online marketplaces by offering zero fees in a peer two peer sales system using mediated escrow services.

Last updated November 19th, 2017.

Most Cited ‘Darknet Market’ Publications

  1. Introduction to Fake Meds Online, The Internet and the Transnational Market in Illicit Pharmaceuticals“. A Hall, GA Antonopoulos. 2016. Springer Fake Meds Online790 cites.
  2. A multifaceted approach to understanding the botnet phenomenon“. M Abu Rajab, J Zarfoss, F Monrose, …. 2006. dl.acm.org Proceedings of the 6th …739 cites.
  3. Impose a noncommercial use levy to allow free peer-to-peer file sharing“. NW Netanel. 2003. HeinOnline Harv. JL & Tech.454 cites.
  4. An advanced hybrid peer-to-peer botnet“. P Wang, S Sparks, CC Zou. 2010. ieeexplore.ieee.org IEEE Transactions on Dependable …438 cites.
  5. The darknet and the future of content protection“. P Biddle, P England, M Peinado, B Willman. 2002. Springer ACM Workshop on Digital …364 cites.
  6. Inside cyber warfare: Mapping the cyber underworld“. J Carr. 2011. books.google.com 359 cites.
  7. DRM {and, or, vs.} the law“. P Samuelson. 2003. dl.acm.org Communications of the ACM240 cites.
  8. Digital rights management: technological, economic, legal and political aspects“. E Becker. 2003. books.google.com 196 cites.
  9. Enriching discourse on public domains“. P Samuelson. 2006. JSTOR Duke Law Journal180 cites.
  10. What is free software“. RM Stallman. 2002. xill.irwinlaw.com Free Society: Selected Essays of179 cites.
  11. The blaster worm: Then and now“. M Bailey, E Cooke, F Jahanian, …. 2005. ieeexplore.ieee.org IEEE Security & …149 cites.
  12. Regulation by software“. J Grimmelmann. 2004. HeinOnline Yale LJ148 cites.
  13. Digital rights management in the United States and Europe“. S Bechtold. 2004. academic.oup.com The American Journal of Comparative Law146 cites.
  14. Analysis of country-wide internet outages caused by censorship“. A Dainotti, C Squarcella, E Aben, KC Claffy, …. 2011. dl.acm.org Proceedings of the …140 cites.
  15. YOLO9000: better, faster, stronger“. J Redmon, A Farhadi. 2016. arxiv.org arXiv preprint arXiv:1612.08242137 cites.
  16. Internet background radiation revisited“. E Wustrow, M Karir, M Bailey, F Jahanian, …. 2010. dl.acm.org Proceedings of the 10th …117 cites.
  17. Real-time and forensic network data analysis using animated and coordinated visualization“. S Krasser, G Conti, J Grizzard, …. 2005. ieeexplore.ieee.org … , 2005. IAW’05 …115 cites.
  18. Darknet: Hollywood\’s War Against the Digital Generation“. JD Lasica. 2005. citeulike.org 114 cites.
  19. Decoy Routing: Toward Unblockable Internet Communication.“. J Karlin, D Ellard, AW Jackson, CE Jones, G Lauer, …. 2011. static.usenix.org FOCI96 cites.
  20. On SCADA control system command and response injection and intrusion detection“. W Gao, T Morris, B Reaves, …. 2010. ieeexplore.ieee.org … Summit (eCrime), 201096 cites.
  21. Re-Crafting a Public Domain“. L Lessig. 2006. HeinOnline Yale JL & Human.94 cites.
  22. Practical darknet measurement“. M Bailey, E Cooke, F Jahanian, …. 2006. ieeexplore.ieee.org … and Systems, 2006 …84 cites.
  23. Le management de l’intelligence collective: vers une nouvelle gouvernance“. O Zara. 2008. books.google.com 83 cites.
  24. Analysis of a/0 stealth scan from a botnet“. A Dainotti, A King, F Papale, A Pescape. 2012. dl.acm.org Proceedings of the 2012 …80 cites.
  25. # Gamergate and The Fappening: How Reddit’s algorithm, governance, and culture support toxic technocultures“. A Massanari. 2017. journals.sagepub.com New Media & Society78 cites.
  26. Data reduction for the scalable automated analysis of distributed darknet traffic“. M Bailey, E Cooke, F Jahanian, N Provos, …. 2005. dl.acm.org Proceedings of the 5th …72 cites.
  27. Statistical analysis of honeypot data and building of Kyoto 2006+ dataset for NIDS evaluation“. J Song, H Takakura, Y Okabe, M Eto, D Inoue, …. 2011. dl.acm.org Proceedings of the First …72 cites.
  28. Measuring the Digital Millennium against the Darknet: Implications for the regulation of technological protection measures“. F Von Lohmann. 2004. HeinOnline Loy. LA Ent. L. Rev.69 cites.
  29. Twitterville: How businesses can thrive in the new global neighborhoods“. S Israel. 2009. books.google.com 68 cites.
  30. An Internet-Wide View of Internet-Wide Scanning.“. Z Durumeric, M Bailey, JA Halderman. 2014. usenix.org USENIX Security Symposium59 cites.
  31. nicter: An incident analysis system toward binding network monitoring with malware analysis“. D Inoue, M Eto, K Yoshioka, S Baba, …. 2008. ieeexplore.ieee.org … Data Collection and …55 cites.
  32. Towards situational awareness of large-scale botnet probing events“. Z Li, A Goyal, Y Chen, V Paxson. 2011. ieeexplore.ieee.org IEEE Transactions on …51 cites.
  33. Cyberwarfare: connecting the dots in cyber intelligence“. S Goel. 2011. dl.acm.org Communications of the ACM50 cites.
  34. Malware behavior analysis in isolated miniature network for revealing malware’s network activity“. D Inoue, K Yoshioka, M Eto, …. 2008. ieeexplore.ieee.org … , 2008. ICC’08. IEEE …50 cites.
  35. Characterizing dark dns behavior“. J Oberheide, M Karir, ZM Mao. 2007. Springer DIMVA49 cites.
  36. The Dark Oracle: Perspective-Aware Unused and Unreachable Address Discovery.“. E Cooke, M Bailey, F Jahanian, R Mortier. 2006. static.usenix.org NSDI49 cites.
  37. If piracy is the problem, is DRM the answer?“. S Haber, B Horne, J Pato, T Sander, …. 2003. Springer Digital Rights …48 cites.
  38. Software-defined networking for smart grid resilience: Opportunities and challenges“. X Dong, H Lin, R Tan, RK Iyer, …. 2015. dl.acm.org Proceedings of the 1st …47 cites.
  39. Private communication through a network of trusted connections: The dark freenet“. I Clarke, O Sandberg, M Toseland, V Verendel. 2010. d6.gnutella2.info Network46 cites.
  40. Worm detection using local networks“. X Qin, D Dagon, G Gu, W Lee. 2004. smartech.gatech.edu 45 cites.
  41. Pirates and Samaritans: A decade of measurements on peer production and their implications for net neutrality and copyright“. JA Pouwelse, P Garbacki, D Epema, H Sips. 2008. Elsevier Telecommunications Policy43 cites.
  42. Regret the error: how media mistakes pollute the press and imperil free speech“. C Silverman. 2009. books.google.com 43 cites.
  43. Fast and evasive attacks: Highlighting the challenges ahead“. MA Rajab, F Monrose, A Terzis. 2006. Springer International Workshop on Recent …41 cites.
  44. How to disappear completely: A survey of private peer-to-peer networks“. M Rogers, S Bhatti. 2007. cs.ucl.ac.uk RN41 cites.
  45. IoTPOT: analysing the rise of IoT compromises“. YMP Pa, S Suzuki, K Yoshioka, T Matsumoto, …. 2015. usenix.org EMU41 cites.
  46. Automated malware analysis system and its sandbox for revealing malware’s internal and external activities“. D Inoue, K Yoshioka, M Eto, Y Hoshizawa, …. 2009. search.ieice.org IEICE transactions on …38 cites.
  47. InetVis, a visual tool for network telescope traffic analysis“. JP van Riel, B Irwin. 2006. dl.acm.org Proceedings of the 4th international conference on …38 cites.
  48. Swift: A Fast Dynamic Packet Filter.“. Z Wu, M Xie, H Wang. 2008. usenix.org NSDI38 cites.
  49. Defining and evaluating greynets (sparse darknets)“. W Harrop, G Armitage. 2005. ieeexplore.ieee.org Local Computer Networks, 2005. 30th …37 cites.
  50. Cloudy with a Chance of Breach: Forecasting Cyber Security Incidents.“. Y Liu, A Sarabi, J Zhang, P Naghizadeh, …. 2015. usenix.org USENIX Security …36 cites.
  51. On the impact of dynamic addressing on malware propagation“. M Abu Rajab, F Monrose, A Terzis. 2006. dl.acm.org … of the 4th ACM workshop on …36 cites.
  52. Practical correlation analysis between scan and malware profiles against zero-day attacks based on darknet monitoring“. K Nakao, D Inoue, M Eto, K Yoshioka. 2009. search.ieice.org IEICE TRANSACTIONS on …35 cites.
  53. The darkner project“. T Cymru. 2004. ci.nii.ac.jp http://www. cymru. com/Darknet35 cites.
  54. Darknet: Open source neural networks in c“. J Redmon. 2013. h ttp://pjreddie. com/darknet34 cites.
  55. Microsoft research DRM talk“. C Doctorow. 2004. cs.ucdavis.edu Transcript, Microsoft Research Group, Redmond, WA34 cites.
  56. A novel sliding window based change detection algorithm for asymmetric traffic“. E Ahmed, A Clark, G Mohay. 2008. ieeexplore.ieee.org Network and Parallel Computing …33 cites.
  57. Drugs and the Internet“. J Van Buskirk, S Naicker, RB Bruno, C Breen, …. 2016. ndarc.med.unsw.edu.au 33 cites.
  58. マルウェア対策のための研究用データセット~ MWS Datasets 2015~“. 神薗雅紀, 秋山満昭, 笠間貴弘, 村上純一, …. 2015. ipsj.ixsq.nii.ac.jp 研究報告コンピュータ …33 cites.
  59. Cryptopolitik and the Darknet“. D Moore, T Rid. 2016. Taylor & Francis Survival32 cites.
  60. On the detection and identification of botnets“. AK Seewald, WN Gansterer. 2010. Elsevier computers & security31 cites.
  61. Concepts of illicit drug quality among darknet market users: Purity, embodied experience, craft and chemical knowledge“. A Bancroft, PS Reid. 2016. Elsevier International Journal of Drug Policy29 cites.
  62. Estimating internet address space usage through passive measurements“. A Dainotti, K Benson, A King, M Kallitsis, …. 2013. dl.acm.org ACM SIGCOMM …29 cites.
  63. Routing in the dark: Pitch black“. NS Evans, C GauthierDickey, …. 2007. ieeexplore.ieee.org … , 2007. ACSAC 2007 …29 cites.
  64. Amppot: Monitoring and defending against amplification ddos attacks“. L Krämer, J Krupp, D Makita, T Nishizoe, …. 2015. Springer … Workshop on Recent …27 cites.
  65. Fingerprinting internet DNS amplification DDoS activities“. C Fachkha, E Bou-Harb, …. 2014. ieeexplore.ieee.org … , Mobility and Security …27 cites.
  66. The Internet and terrorism“. JA Lewis. 2005. JSTOR Proceedings of the Annual Meeting (American Society …27 cites.
  67. Everything you always wanted to know about drug cryptomarkets*(* but were afraid to ask)“. MJ Barratt, J Aldridge. 2016. ijdp.org International Journal of Drug Policy26 cites.
  68. Uncertainty in the weakest-link security game“. J Grossklags, B Johnson. 2009. ieeexplore.ieee.org Game Theory for Networks, 2009 …26 cites.
  69. Extracting benefit from harm: using malware pollution to analyze the impact of political and geophysical events on the Internet“. A Dainotti, R Amman, E Aben, KC Claffy. 2012. dl.acm.org ACM SIGCOMM Computer …25 cites.
  70. Génération participation: de la société de consommation à la société de participation“. T Maillet. 2007. books.google.com 25 cites.
  71. Kryptografie: verfahren, protokolle, infrastrukturen“. K Schmeh. 2016. dpunkt. verlag 25 cites.
  72. Nicter: A large-scale network incident analysis system: Case studies for understanding threat landscape“. M Eto, D Inoue, J Song, J Nakazato, K Ohtaka, …. 2011. dl.acm.org Proceedings of the First …24 cites.
  73. Real-time collaborative network monitoring and control using 3D game engines for representation and interaction“. W Harrop, G Armitage. 2006. dl.acm.org Proceedings of the 3rd international workshop …24 cites.
  74. The transparency paradox. Building trust, resolving disputes and optimising logistics on conventional and online drugs markets“. M Tzanetakis, G Kamphausen, B Werse, …. 2016. Elsevier International Journal of …24 cites.
  75. An incident analysis system nicter and its analysis engines based on data mining techniques“. D Inoue, K Yoshioka, M Eto, M Yamagata, …. 2008. Springer … Conference on Neural …23 cites.
  76. Initial results from an ipv6 darknet13“. M Ford, J Stevens, J Ronan. 2006. ieeexplore.ieee.org Internet Surveillance and …23 cites.
  77. The honeytank: a scalable approach to collect malicious Internet traffic“. N Vanderavero, X Brouckaert, …. 2004. pdfs.semanticscholar.org Proc. of …23 cites.
  78. Une révolution du management: le modèle Google“. B Girard. 2008. books.google.com 23 cites.
  79. Use of ip addresses for high rate flooding attack detection“. E Ahmed, G Mohay, A Tickle, S Bhatia. 2010. Springer … and Privacy–Silver Linings in the …23 cites.
  80. Captagon: use and trade in the Middle East“. A AL‐Imam, R Santacroce, …. 2017. Wiley Online Library Human …22 cites.
  81. DAEDALUS-VIZ: novel real-time 3D visualization for darknet monitoring-based alert system“. D Inoue, M Eto, K Suzuki, M Suzuki, …. 2012. dl.acm.org Proceedings of the ninth …22 cites.
  82. Humanité 2.0“. R Kurzweil. 2007. books.google.com 22 cites.
  83. Studying illicit drug trafficking on Darknet markets: structure and organisation from a Canadian perspective“. J Broséus, D Rhumorbarbe, C Mireault, …. 2016. Elsevier Forensic science …22 cites.
  84. The Darknet: A Digital Copyright Revolution“. JA Wood. 2009. HeinOnline Rich. JL & Tech.22 cites.
  85. Theory of deterrence and individual behavior. Can lawsuits control file sharing on the Internet?“. V Oksanen, M Välimäki. 2007. degruyter.com Review of Law & Economics22 cites.
  86. 3.5 Evaluating Consumer Acceptance for Protected Digital Content“. M Fetscherin. 2003. Springer Digital Rights Management21 cites.
  87. An image processing approach to traffic anomaly detection“. R Fontugne, T Hirotsu, K Fukuda. 2008. dl.acm.org … of the 4th Asian Conference on …21 cites.
  88. Concept, characteristics and defending mechanism of worms“. Y Tang, J Luo, B Xiao, G Wei. 2009. search.ieice.org IEICE TRANSACTIONS on …21 cites.
  89. Investigating the dark cyberspace: Profiling, threat-based analysis and correlation“. C Fachkha, E Bou-Harb, A Boukhtouta, …. 2012. ieeexplore.ieee.org Risk and Security of …21 cites.
  90. Correlation among piecewise unwanted traffic time series“. K Fukuda, T Hirotsu, O Akashi, …. 2008. ieeexplore.ieee.org … IEEE GLOBECOM 2008 …20 cites.
  91. Design, implementation, and operation of a mobile honeypot“. M Wählisch, A Vorbach, C Keil, J Schönfelder, …. 2013. arxiv.org arXiv preprint arXiv …20 cites.
  92. Gutenberg 2.0: le futur du livre: six siècles après Gutenberg une nouvelle révolution va changer votre façon de lire…“. L Soccavo. 2008. books.google.com 20 cites.
  93. Trust darknet: Control and compromise in the internet’s certificate authority model“. SB Roosa, S Schultze. 2013. ieeexplore.ieee.org IEEE Internet Computing20 cites.
  94. Wavelet-based unwanted traffic time series analysis“. K Limthong, F Kensuke, …. 2008. ieeexplore.ieee.org Computer and Electrical …20 cites.
  95. Wettbewerbsstrategien im Umfeld von Darknet und Digital Rights Management: Szenarien und Erlösmodelle für Onlinemusik“. W Buhse. 2004. books.google.com 20 cites.
  96. Brave new world, ten years later: Reviewing the impact of policy choices in the implementation of the WIPO internet treaties’ technological protection measure …“. G Hinze. 2006. HeinOnline Case W. Res. L. Rev.19 cites.
  97. On fingerprinting probing activities“. E Bou-Harb, M Debbabi, C Assi. 2014. Elsevier computers & security19 cites.
  98. Gaining insight into as-level outages through analysis of internet background radiation“. K Benson, A Dainotti, KC Claffy, …. 2013. ieeexplore.ieee.org … WKSHPS), 2013 IEEE …18 cites.
  99. Руководящие указания по кибербезопасности в контексте ISO 27032“. АС Марков, ВЛ Цирлов. 2014. cyberleninka.ru Вопросы кибербезопасности18 cites.
  100. A coordinated view of the temporal evolution of large-scale Internet events“. A King, B Huffaker, A Dainotti. 2014. Springer Computing17 cites.
  101. First insights from a mobile honeypot“. M Wählisch, S Trapp, C Keil, J Schönfelder, …. 2012. dl.acm.org Proceedings of the …17 cites.
  102. Aspectos internacionales de las infracciones de derechos de autor en Internet“. LE González, FMB Carbonell, JJM Beneyto. 2006. Comares 16 cites.
  103. CarmentiS: A Co-Operative Approach Towards Situation Awareness and Early Warning for the Internet.“. B Grobauer, JI Mehlau, J Sander. 2006. pdfs.semanticscholar.org IMF16 cites.
  104. Deepweb and Cybercrime“. V Ciancaglini, M Balduzzi, M Goncharov, …. 2013. trendmicro.ie Trend Micro …16 cites.
  105. Effective change detection in large repositories of unsolicited traffic“. E Ahmed, A Clark, G Mohay. 2009. ieeexplore.ieee.org Internet Monitoring and Protection …16 cites.
  106. Fast dynamic extracted honeypots in cloud computing“. S Biedermann, M Mink, S Katzenbeisser. 2012. dl.acm.org Proceedings of the 2012 ACM …16 cites.
  107. Greynets: a definition and evaluation of sparsely populated darknets“. W Harrop, G Armitage. 2005. dl.acm.org Proceedings of the 2005 ACM SIGCOMM …16 cites.
  108. Towards a forecasting model for distributed denial of service activities“. C Fachkha, E Bou-Harb, …. 2013. ieeexplore.ieee.org Network Computing and …16 cites.
  109. Analysis of the MediaMax CD3 copy-prevention system“. JA Halderman. 2003. jhalderm.com 15 cites.
  110. Darknet as a source of cyber intelligence: Survey, taxonomy, and characterization“. C Fachkha, M Debbabi. 2016. ieeexplore.ieee.org IEEE Communications Surveys & …15 cites.
  111. Greedy embedding, routing and content addressing for darknets“. A Höfer, S Roos, T Strufe. 2013. ieeexplore.ieee.org Networked Systems (NetSys), 2013 …15 cites.
  112. Resource-aware multi-format network security data storage“. E Cooke, A Myrick, D Rusek, F Jahanian. 2006. dl.acm.org Proceedings of the 2006 …15 cites.
  113. Criminal justice technology in the 21st century“. LJ Moriarty. 2017. books.google.com 14 cites.
  114. Darknets and hidden servers: Identifying the true IP/network identity of I2P service hosts“. A Crenshaw. 2011. irongeek.com Black Hat DC14 cites.
  115. Hotspots: The root causes of non-uniformity in self-propagating malware“. E Cooke, ZM Mao, F Jahanian. 2006. ieeexplore.ieee.org Dependable Systems and …14 cites.
  116. Marketing 2.0: l’intelligence collective“. F Laurent. 2008. books.google.com 14 cites.
  117. Turning Internet of Things (IoT) into Internet of Vulnerabilities (IoV): IoT Botnets“. K Angrishi. 2017. arxiv.org arXiv preprint arXiv:1702.0368114 cites.
  118. A flow analysis for mining traffic anomalies“. Y Kanda, K Fukuda, T Sugawara. 2010. ieeexplore.ieee.org … (ICC), 2010 IEEE …13 cites.
  119. A pca analysis of daily unwanted traffic“. K Fukuda, T Hirotsu, O Akashi, …. 2010. ieeexplore.ieee.org … and Applications (AINA …13 cites.
  120. A rejoinder to authors: Data collection on Tor“. DS Dolliver. 2015. ijdp.org International Journal of Drug Policy13 cites.
  121. Establishing darknet connections: an evaluation of usability and security“. J Bethencourt, WY Low, I Simmons, …. 2007. dl.acm.org Proceedings of the 3rd …13 cites.
  122. Free software to open hardware: Critical theory on the frontiers of hacking“. J Söderberg. 2011. gupea.ub.gu.se 13 cites.
  123. Inferring distributed reflection denial of service attacks from darknet“. C Fachkha, E Bou-Harb, M Debbabi. 2015. Elsevier Computer Communications13 cites.
  124. Measuring freenet in the wild: Censorship-resilience under observation“. S Roos, B Schiller, S Hacker, T Strufe. 2014. Springer International Symposium on …13 cites.
  125. Uses and challenges for network datasets“. J Heidemann, C Papdopoulos. 2009. ieeexplore.ieee.org Conference For Homeland …13 cites.
  126. Darknets“. S Mansfield-Devine. 2009. Elsevier Computer Fraud & Security12 cites.
  127. New digital technologies: Privacy/property, globalization, and law“. M David, J Kirkhope. 2004. booksandjournals.brillonline.com Perspectives …12 cites.
  128. Modifying first person shooter games to perform real time network monitoring and control tasks“. W Harrop, G Armitage. 2006. dl.acm.org Proceedings of 5th ACM SIGCOMM workshop …11 cites.
  129. Peer to Peer Network“. A Johnsson, A Damola. 2008. Google Patents US Patent App. 13/060,97311 cites.
  130. The carna botnet through the lens of a network telescope“. E Le Malécot, D Inoue. 2014. Springer Foundations and Practice of Security11 cites.
  131. Towards a comprehensive insight into the thematic organization of the tor hidden services“. M Spitters, S Verbruggen, …. 2014. ieeexplore.ieee.org … and Security Informatics …11 cites.
  132. A proposal of malware distinction method based on scan patterns using spectrum analysis“. M Eto, K Sonoda, D Inoue, K Yoshioka, …. 2009. Springer Neural Information …10 cites.
  133. A statistical approach for fingerprinting probing activities“. E Bou-Harb, M Debbabi, C Assi. 2013. ieeexplore.ieee.org Availability, Reliability and …10 cites.
  134. Analysis of internet-wide probing using darknets“. A Dainotti, A King, K Claffy. 2012. dl.acm.org Proceedings of the 2012 ACM Workshop on …10 cites.
  135. Correlation analysis between spamming botnets and malware infected hosts“. J Song, J Shimamura, M Eto, D Inoue, …. 2011. ieeexplore.ieee.org Applications and the …10 cites.
  136. Darknet: La Guerra Contra La Generacion Digital Y El Futuro De Los Medios Audiovisuales/Hollywood and the War Against the Digital Generation (A …“. JD Lasica. 2006. dl.acm.org 10 cites.
  137. Estimating speed of scanning activities with a hough transform“. K Fukuda, R Fontugne. 2010. ieeexplore.ieee.org Communications (ICC), 2010 IEEE …10 cites.
  138. Facing the Music: Value-Driven Electronic Markets, Networks and Value Webs in Economic Integration of Digital Products“. R Wigand. 2003. Springer Digital Rights Management10 cites.
  139. Mesh networks: A look at the legal future“. JS Hatcher. 2005. papers.ssrn.com 10 cites.
  140. Purity, adulteration and price of drugs bought on‐line versus off‐line in the Netherlands“. D Gouwe, TM Brunt, M Laar, P Pol. 2017. Wiley Online Library Addiction10 cites.
  141. Supervised learning to detect DDoS attacks“. E Balkanli, J Alves, …. 2014. ieeexplore.ieee.org … Intelligence in Cyber …10 cites.
  142. The deep web and the darknet: a look inside the internet’s massive black box“. D Sui, J Cavarlee, D Rudesill. 2015. Wilson Center, Washington10 cites.
  143. The Tor Network: A Global Inquiry into the Legal Status of Anonymity Networks“. KD Watson. 2012. HeinOnline Wash. U. Global Stud. L. Rev.10 cites.
  144. Virtual inline: a technique of combining IDS and IPS together in response intrusion“. Z Wu, D Xiao, H Xu, X Peng, …. 2009. ieeexplore.ieee.org … and Computer Science …10 cites.
  145. A novel DoS and DDoS attacks detection algorithm using ARIMA time series model and chaotic system in computer networks“. SMT Nezhad, M Nazari, …. 2016. ieeexplore.ieee.org IEEE Communications …9 cites.
  146. An acute ocfentanil fatality: a case report with postmortem concentrations“. FE Dussy, S Hangartner, C Hamberg, …. 2016. academic.oup.com Journal of analytical …9 cites.
  147. Analysis of spoofed IP traffic using time-to-live and identification fields in IP headers“. M Ohta, Y Kanda, K Fukuda, …. 2011. ieeexplore.ieee.org … (WAINA), 2011 IEEE …9 cites.
  148. Attack resistant network embeddings for darknets“. B Schiller, S Roos, A Hofer, …. 2011. ieeexplore.ieee.org … (SRDSW), 2011 30th IEEE …9 cites.
  149. Chaining information card selectors“. JM Norman, DS Sanders. 2011. Google Patents US Patent 8,087,0609 cites.
  150. Darknet-based inference of internet worm temporal characteristics“. Q Wang, Z Chen, C Chen. 2011. ieeexplore.ieee.org IEEE Transactions on Information …9 cites.
  151. Detecting botnets“. G Landecki. 2009. dl.acm.org Linux Journal9 cites.
  152. Einleitung“. W Buhse. 2004. Springer … im Umfeld von Darknet und Digital Rights …9 cites.
  153. Intuitive real-time network monitoring using visually orthogonal 3d metaphors“. W Harrop, G Armitage. 2004. pdfs.semanticscholar.org … Telecommunications Networks & …9 cites.
  154. IoTPOT: A Novel Honeypot for Revealing Current IoT Threats“. YMP Pa, S Suzuki, K Yoshioka, …. 2016. jstage.jst.go.jp Journal of Information …9 cites.
  155. Meet darknet, the hidden, anonymous underbelly of the searchable Web“. B Chacos, B Chacos. 2013. … /article/2046227/meet-darknet-the-hidden-anonymous …9 cites.
  156. Multidimensional investigation of source port 0 probing“. E Bou-Harb, NE Lakhdari, H Binsalleeh, M Debbabi. 2014. Elsevier Digital Investigation9 cites.
  157. A larger problem: financial and reputational risks“. N Pearson. 2014. Elsevier Computer Fraud & Security8 cites.
  158. A novel cyber security capability: Inferring Internet-scale infections by correlating malware and probing activities“. E Bou-Harb, M Debbabi, C Assi. 2016. Elsevier Computer Networks8 cites.
  159. A scoping review of home-produced heroin and amphetamine-type stimulant substitutes: implications for prevention, treatment, and policy“. E Hearne, JPC Grund, …. 2016. harmreductionjournal.biomedcentral … Harm …8 cites.
  160. A study on association rule mining of darknet big data“. T Ban, M Eto, S Guo, D Inoue, K Nakao, …. 2015. ieeexplore.ieee.org … Joint Conference on8 cites.
  161. Behavior analysis of long-term cyber attacks in the darknet“. T Ban, L Zhu, J Shimamura, S Pang, D Inoue, …. 2012. Springer Neural Information …8 cites.
  162. Behavioral analytics for inferring large-scale orchestrated probing events“. E Bou-Harb, M Debbabi, C Assi. 2014. ieeexplore.ieee.org … (INFOCOM WKSHPS), 2014 …8 cites.
  163. Botnet detection based on non-negative matrix factorization and the MDL principle“. S Yamauchi, M Kawakita, J Takeuchi. 2012. Springer International Conference on Neural …8 cites.
  164. Buying drugs on a Darknet market: A better deal? Studying the online illicit drug market through the analysis of digital, physical and chemical data“. D Rhumorbarbe, L Staehli, J Broséus, Q Rossy, …. 2016. Elsevier Forensic science …8 cites.
  165. Current Status and Analysis of Domestic Security Monitoring Systems“. SJ Park, JH Park. 2014. koreascience.or.kr The Journal of the Korea institute of electronic …8 cites.
  166. Darknets, DRM, and trusted computing: Economic incentives for platform providers“. A Acquisti. 2004. fabrice.rochelandet.free.fr Workshop on Information Systems and …8 cites.
  167. Internet-scale malware mitigation: combining intelligence of the control and data plane“. Y Zhang, E Cooke, ZM Mao. 2006. dl.acm.org Proceedings of the 4th ACM workshop on …8 cites.
  168. The global cyber security workforce: an ongoing human capital crisis“. L Fourie, S Pang, T Kingston, H Hettema, P Watters, …. 2014. 130.217.226.8 8 cites.
  169. Workshop report: darkspace and unsolicited traffic analysis (DUST 2012)“. T Zseby. 2012. dl.acm.org ACM SIGCOMM Computer Communication Review8 cites.
  170. A behavior-based method for detecting distributed scan attacks in darknets“. Y Feng, Y Hori, K Sakurai, J Takeuchi. 2013. jstage.jst.go.jp Journal of information …7 cites.
  171. A model of analyzing cyber threats trend and tracing potential attackers based on darknet traffic“. S Choi, J Song, S Kim, S Kim. 2014. Wiley Online Library Security and Communication …7 cites.
  172. A routing table insertion (RTI) attack on Freenet“. T Baumeister, Y Dong, Z Duan, …. 2012. ieeexplore.ieee.org Cyber Security …7 cites.
  173. Anonymous takes down darknet child porn site on Tor network“. S Gallagher. 2011. ars technica7 cites.
  174. Artificial immunity-based correlation system“. G Suarez-Tangil, E Palomar, S Pastrana, …. 2011. ieeexplore.ieee.org … 2011 Proceedings of …7 cites.
  175. BaitTrap: A Catering HoneyPot Framework“. X Jiang, D Xu. 2004. pdfs.semanticscholar.org Purdue University7 cites.
  176. Bitcoin Basics: A primer on virtual currencies“. J Lee, A Long, M McRae, J Steiner, SG Handler. 2015. HeinOnline Bus. L. Int’l7 cites.
  177. BotNet Detection: Enhancing Analysis by Using Data Mining Techniques“. E Alparslan, A Karahoca, …. 2012. intechopen.com Advances in Data Mining …7 cites.
  178. Challenges and limitations in current botnet detection“. F Brezo, I Santos, PG Bringas, …. 2011. ieeexplore.ieee.org Database and Expert …7 cites.
  179. Cloud service usage risk assessment using darknet intelligence“. D Curcic, R Gupta, K Narayan, …. 2017. Google Patents US Patent …7 cites.
  180. Cyber-Herding: Exploiting Islamic Extremists Use of the Internet“. DB Moon. 2007. calhoun.nps.edu 7 cites.
  181. DAEDALUS: Novel application of large-scale darknet monitoring for practical protection of live networks“. D Inoue, M Suzuki, M Eto, K Yoshioka, …. 2009. Springer International Workshop on …7 cites.
  182. Detection of DDoS backscatter based on traffic features of darknet TCP packets“. N Furutani, T Ban, J Nakazato, …. 2014. ieeexplore.ieee.org … Security (ASIA JCIS) …7 cites.
  183. Empirical analysis of Tor hidden services“. G Owen, N Savage. 2016. IET IET Information Security7 cites.
  184. It’s dark in there: Using systems analysis to investigate trust and engagement in dark web forums“. D Lacey, PM Salmon. 2015. Springer International Conference on Engineering …7 cites.
  185. Modeling viral economies for digital media“. S He, RG Cattelan, D Kirovski. 2008. dl.acm.org ACM SIGOPS Operating Systems Review7 cites.
  186. Monitoring darknet access to identify malicious activity“. M Sutton. 2013. Google Patents US Patent 8,413,2387 cites.
  187. Moving across to the dark side“. C Everett. 2009. Elsevier Network Security7 cites.
  188. Security and the networked society“. MA Gregory, D Glance, M Gardner. 2013. Springer 7 cites.
  189. Sensor in the dark: Building untraceable large-scale honeypots using virtualization technologies“. A Shimoda, T Mori, S Goto. 2010. ieeexplore.ieee.org Applications and the Internet …7 cites.
  190. Sybil-resistant pseudonymization and pseudonym change without trusted third parties“. M Florian, J Walter, I Baumgart. 2015. dl.acm.org Proceedings of the 14th ACM Workshop …7 cites.
  191. Terrorist migration to the dark web“. G Weimann. 2016. terrorismanalysts.com Perspectives on Terrorism7 cites.
  192. The deployment of a darknet on an organization-wide network: An empirical analysis“. R Berthier, M Cukier. 2008. ieeexplore.ieee.org High Assurance Systems Engineering …7 cites.
  193. The Unreasonable Effectiveness of Address Clustering“. M Harrigan, C Fretter. 2016. ieeexplore.ieee.org … Cloud and Big Data Computing, Internet …7 cites.
  194. A neural network model for detecting DDoS attacks using darknet traffic features“. SHA Ali, S Ozawa, T Ban, J Nakazato, …. 2016. ieeexplore.ieee.org … Joint Conference on6 cites.
  195. A visualization tool for exploring multi-scale network traffic anomalies“. R Fontugne, T Hirotsu, K Fukuda. 2009. ieeexplore.ieee.org Performance Evaluation of …6 cites.
  196. Algorithmic Consumers“. MS Gal, N Elkin-Koren. 2016. papers.ssrn.com 6 cites.
  197. Analysis of SSH attacks of Darknet using Honeypots“. S Bhanu, G Khilari, V Kumar. 2014. ijedr.org Int. J. Eng. Dev. Res6 cites.
  198. Challenging the techno-politics of anonymity: the case of cryptomarket users“. A Bancroft, P Scott Reid. 2017. Taylor & Francis Information, Communication & Society6 cites.
  199. Copyright law and content protection mechanisms: Digital rights management for teacher educators“. BL Ludlow, MC Duff. 2007. journals.sagepub.com Teacher Education and Special …6 cites.
  200. Cyber capabilities and intent of terrorist forces“. C Cox. 2015. Taylor & Francis Information Security Journal: A Global Perspective6 cites.
  201. Inferring internet worm temporal characteristics“. Q Wang, Z Chen, K Makki, N Pissinou, …. 2008. ieeexplore.ieee.org Global …6 cites.
  202. Inferring internet-scale infections by correlating malware and probing activities“. E Bou-Harb, C Fachkha, M Debbabi, …. 2014. ieeexplore.ieee.org … (ICC), 2014 IEEE …6 cites.
  203. On The Power and Limitations of Detecting Network Filtering via Passive Observation“. M Sargent, J Czyz, M Allman, M Bailey. 2015. Springer International Conference on …6 cites.
  204. One size does not fit all: 10 years of applying context-aware security“. S Sinha, M Bailey, F Jahanian. 2009. ieeexplore.ieee.org Technologies for Homeland …6 cites.
  205. Provable polylog routing for darknets“. S Roos, T Strufe. 2012. ieeexplore.ieee.org Distributed Computing Systems Workshops …6 cites.
  206. Synthetic agents off the darknet: a case of U-47700 and phenazepam abuse“. KT Vo, XMR van Wijk, AHB Wu, KL Lynch, …. 2017. Taylor & Francis Clinical …6 cites.
  207. System and Method for Initiating Auxiliary Communication Interfaces Via a Membership-Based Network“. C Eklund. 2004. Google Patents US Patent App. 11/661,2516 cites.
  208. The two faces of anonymity“. A Kozinski. 2015. HeinOnline Cap. UL Rev.6 cites.
  209. 断片アドレスを用いた分散協調インターネット監視に関する一考察“. 廣津登志夫, 福田健介, 栗原聡, 明石修, …. 2007. ipsj.ixsq.nii.ac.jp 情報処理学会研究報告 …6 cites.
  210. A real-time method for detecting internet-wide SYN flooding attacks“. L Miao, W Ding, J Gong. 2015. ieeexplore.ieee.org Local and Metropolitan Area …5 cites.
  211. An investigation into darknets and the content available via anonymous peer-to-peer file sharing“. S Aked. 2011. ro.ecu.edu.au 5 cites.
  212. Bitcoin: The Napster or Currency“. S Small. 2015. HeinOnline Hous. J. Int’l L.5 cites.
  213. Craigslist as a source for heroin: a report of two cases“. B Tofighi, M Perna, A Desai, C Grov, …. 2016. Taylor & Francis Journal of Substance …5 cites.
  214. CyberTrap: Detecting and Quarantining Scanning Worms in Enterprise Networks“. X Jiang, D Xu. 2004. academia.edu 5 cites.
  215. Dark web“. KM Finklea. 2015. aquadoc.typepad.com 5 cites.
  216. Dissecting Darknets: Measurement and performance analysis“. X Chu, X Chen, AL Jia, JA Pouwelse, …. 2014. dl.acm.org ACM Transactions on …5 cites.
  217. Exposing the ‘Darknet’: Are al Qaeda Terrorists Using your Personal Computer?“. PR Keefe. 2005. Village Voice (February 15, 2005) available at5 cites.
  218. Human centric security policy and management design for small and medium business“. Y Kim, H Chang. 2014. Wiley Online Library Security and Communication Networks5 cites.
  219. Internet sensor grid: experiences with passive and active instruments“. P Komisarczuk, I Welch. 2010. Springer … Wireless in Developing Countries and Networks …5 cites.
  220. Method and system for detecting network compromise“. RL Joffe. 2016. Google Patents US Patent 9,356,9425 cites.
  221. nicter によるネットワーク観測および分析レポート: ネットワークインシデントの前兆 (情報通信システムセキュリティ)“. 中里純二, 島村隼平, 衛藤将史, 井上大介, …. 2013. ci.nii.ac.jp 電子情報通信学会技術 …5 cites.
  222. On the analysis of backscatter traffic“. E Balkanli, AN Zincir-Heywood. 2014. ieeexplore.ieee.org Local Computer Networks …5 cites.
  223. On the inference and prediction of DDoS campaigns“. C Fachkha, E Bou‐Harb, …. 2015. Wiley Online Library … and Mobile Computing5 cites.
  224. Performance of darknet-based worms detection system [J]“. W XUE, F HOU, X BAI. 2009. en.cnki.com.cn Journal of PLA University of Science and …5 cites.
  225. Tor and the darknet: researching the world of hidden services“. C Flick, RA Sandvik. 2013. researchgate.net … conference, the possibilities of ethical ict5 cites.
  226. Worm propagation models“. Z Chen. 2006. ams.org … Awareness Month: Mathematics and Internet Security …5 cites.
  227. A contribution to analyzing and enhancing darknet routing“. S Roos, T Strufe. 2013. ieeexplore.ieee.org INFOCOM, 2013 Proceedings IEEE4 cites.
  228. A time series approach for inferring orchestrated probing campaigns by analyzing darknet traffic“. E Bou-Harb, M Debbabi, C Assi. 2015. ieeexplore.ieee.org Availability, Reliability and …4 cites.
  229. An advanced security monitoring and response framework using darknet traffic“. SS Choi, SH Kim, HS Park. 2012. 2012 International Workshop on Information & Security4 cites.
  230. Background Radiation in IPv6“. G Huston. 2010. pdfs.semanticscholar.org The ISP Column, APNIC4 cites.
  231. Darknet and deepnet mining for proactive cybersecurity threat intelligence“. E Nunes, A Diab, A Gunn, E Marin, …. 2016. ieeexplore.ieee.org … (ISI), 2016 IEEE …4 cites.
  232. Darknet: open source neural networks in C (2013–2016)“. J Redmon. 0. . 4 cites.
  233. Data Driven Game Theoretic Cyber Threat Mitigation.“. J Robertson, V Paliath, J Shakarian, A Thart, …. 2016. aaai.org AAAI4 cites.
  234. Defending privacy: The development and deployment of a darknet“. C Mc Manamon, F Mtenzi. 2010. ieeexplore.ieee.org Internet Technology and Secured …4 cites.
  235. Inside Darknet: the takedown of Silk Road: Marie-Helen Maras reports on the unexplored underworld of cyberspace“. MH Maras. 2014. Taylor & Francis Criminal Justice Matters4 cites.
  236. Modeling structure and resilience of the dark network“. M De Domenico, A Arenas. 2017. APS Physical Review E4 cites.
  237. Monitoring bad traffic with darknets“. S Woodhead. 2012. Elsevier Network Security4 cites.
  238. See You on the Darknet Why we don’t really want Internet security“. P Boutin. 2004. Slate, January4 cites.
  239. The Darknet and the Future of Content Distribution“. P Marcus, W Bryan. 2002. ACM Workshop on Digital Rights Management …4 cites.
  240. The Deep Web and the Darknet: A Look Inside the Internet’s Massive Black Box“. DS Rudesill, J Caverlee, D Sui. 2015. papers.ssrn.com 4 cites.
  241. The recovery of online drug markets following law enforcement and other disruptions“. J Van Buskirk, R Bruno, T Dobbins, C Breen, …. 2017. Elsevier Drug and alcohol …4 cites.
  242. Topological analysis and visualisation of network monitoring data: Darknet case study“. M Coudriau, A Lahmadi, …. 2016. ieeexplore.ieee.org Information Forensics and …4 cites.
  243. Towards a taxonomy of darknet traffic“. J Liu, K Fukuda. 2014. ieeexplore.ieee.org Wireless Communications and Mobile …4 cites.
  244. Urban guerrilla & piracy surveillance: Accidental casualties in fighting piracy in P2P networks in Europe“. GF Frosio. 2011. HeinOnline Rutgers Computer & Tech. LJ4 cites.
  245. Waste P2P Darknet, 2003“. J Frankel. 2003. World Wide Web). http://waste. sourceforge. net4 cites.
  246. After BitTorrent: Darknets to Native Data“. A Burke. 2006. Wiley Online Library Architectural Design3 cites.
  247. All watched over by machines of loving grace“. G Booch. 2015. ieeexplore.ieee.org IEEE Software3 cites.
  248. Anonymous communication on the internet“. KJ Grahn, T Forss, G Pulkkis. 2014. proceedings.informingscience.org … Science & IT …3 cites.
  249. Assessing the extent and nature of wildlife trade on the dark web“. JR Harrison, DL Roberts, …. 2016. Wiley Online Library Conservation …3 cites.
  250. Behavior Based Darknet Traffic Decomposition for Malicious Events Identification“. R Zhang, L Zhu, X Li, S Pang, A Sarrafzadeh, …. 2015. Springer … Conference on Neural …3 cites.
  251. Challenges and opportunities in ICT: a European perspective“. JS da Silva. 2005. pdfs.semanticscholar.org … Data Management: Proceedings of the 6 th …3 cites.
  252. Characterizing the IPv6 security landscape by large-scale measurements“. L Hendriks, A Sperotto, A Pras. 2015. Springer IFIP International Conference on …3 cites.
  253. Entropy in IP Darkspace data“. T Zseby. 2012. pdfs.semanticscholar.org CERT FloCon Workshop3 cites.
  254. Focus: Applause Physics“. R Matthews. 2000. APS Physics3 cites.
  255. Global Network Pandemic-The Silent Threat“. D Grabowski. 2008. ieeexplore.ieee.org Global Telecommunications Conference, 2008 …3 cites.
  256. Measurement study of ipv6 users on private bt“. NX Ao, CJ Chen. 2011. Trans Tech Publ Advanced Materials Research3 cites.
  257. NEAR—Network extractor of anomaly records or traffic split-counting for anomaly detection“. F Vancea, C Vancea. 2013. ieeexplore.ieee.org EUROCON, 2013 IEEE3 cites.
  258. Passive inference of attacks on SCADA communication protocols“. E Bou-Harb. 2016. ieeexplore.ieee.org … (ICC), 2016 IEEE International Conference on3 cites.
  259. Reclaiming the digital commons“. R Poynder. 2003. dlc.dlib.indiana.edu Information Today3 cites.
  260. Towards an intelligent security event information management system“. G Suarez-Tangil, E Palomar, A Ribagorda, Y Zhang. 0. seg.inf.uc3m.es3 cites.
  261. Towards Network Reputadon-‐Analyzing the Makeup of RBLs“. M Karir, K Creyts, N Mentley. 2011. nanog.org 3 cites.
  262. Was ist eigentlich das Darknet“. A Gruber, T Sickert. 2016. Spiegel Online vom3 cites.
  263. マルウェア対策のための研究用データセット~ MWS Datasets 2016~“. 高田雄太, 寺田真敏, 村上純一, 笠間貴弘, …. 2016. ipsj.ixsq.nii.ac.jp 研究報告セキュリティ …3 cites.
  264. 通信源ホストの分類を利用したダークネット通信解析“. 笹生憲, 森達哉, 後藤滋樹. 2013. ipsj.ixsq.nii.ac.jp コンピュータセキュリティシンポジウム …3 cites.
  265. 2-2 An Incident Analysis Center” nicter” and its Social Commitment“. E Masashi, T Yaichiro. 2011. … Kitamachi, 4 chome Tokyo 184-8795 … Journal of the …2 cites.
  266. A consideration of feature extraction for attacks on darknet“. Y Fukushima, Y Hori, K Sakurai. 2009. IEICE technical report, 109 (285): 37 … 2 cites.
  267. A Continuum of Internet-Based Crime: How the Effectiveness of Cybersecurity Policies Varies across Cybercrime Types“. E Jardine. 2015. papers.ssrn.com Browser Download This Paper2 cites.
  268. A darknet-driven approach to compilation of hostile network traffic samples“. S Abt, H Baier, C Paulsen. 2013. books.google.com Proceedings of Sicherheit in …2 cites.
  269. A Defense Method against Distributed Slow HTTP DoS Attack“. T Hirakawa, K Ogura, BB Bista, …. 2016. ieeexplore.ieee.org … Systems (NBiS), 2016 …2 cites.
  270. A fusion framework of IDS alerts and darknet traffic for effective incident monitoring and response“. SS Choi, SH Kim, HS Park. 2017. naturalspublishing.com Appl. Math2 cites.
  271. A geographic analysis of drug trafficking patterns on the tor network“. DS Dolliver, SP Ericson, KL Love. 2016. Wiley Online Library Geographical Review2 cites.
  272. A geographical analysis of trafficking on a popular darknet market“. J Broséus, D Rhumorbarbe, M Morelato, …. 2017. Elsevier Forensic Science …2 cites.
  273. A malware collection and Analysis framework based on darknet traffic“. J Song, JW Choi, SS Choi. 2012. Springer Neural Information Processing2 cites.
  274. A methodology for analyzing overall flow of spam-based attacks“. J Song, D Inoue, M Eto, M Suzuki, S Hayashi, …. 2009. Springer Neural Information …2 cites.
  275. A methodology for multipurpose DNS Sinkhole analyzing double bounce emails“. HS Kim, SS Choi, J Song. 2013. Springer International Conference on Neural Information …2 cites.
  276. A new era for content: Protection, potential, and profit in the digital world“. B White. 2004. ieeexplore.ieee.org SMPTE motion imaging journal2 cites.
  277. An insight into the deep web; why it matters for addiction psychiatry?“. L Orsolini, D Papanti, J Corkery, …. 2017. Wiley Online Library Human …2 cites.
  278. Analysis of Time-series Correlations of Packet Arrivals to Darknet and Their Size- and Location-dependencies“. M Ohta, S Sugimoto, K Fukuda, …. 2011. Japan Society for Software Science … Computer …2 cites.
  279. Beware the Darknet“. B Houston, M Miller. 2010. . 2 cites.
  280. Classifying illegal activities on TOR network based on web textual contents“. MW Al Nabki, E Fidalgo, E Alegre, I de Paz. 2017. aclweb.org Proceedings of the 15th …2 cites.
  281. Cryptopolitik and the Darknet [pdf], bezogen unter: http://www. tandfonline. com/doi/pdf/10.1080/00396338.2016. 1142085“. D Moore, T Rid. 2016. Zugriff am2 cites.
  282. DARK06 (ARIN) Average Traffic 541.8 kbps, Dark Space/24 x 1“. DIT Stats. 2005. . 2 cites.
  283. Darknet“. JD Lasica. 2005. elibros.com 2 cites.
  284. Darknet, Reinbek bei Hamburg: Rowohlt“. D Suarez. 2011. … : http://www. amazon. de/DARKNET-Daniel-Suarez/dp …2 cites.
  285. Darknet. Hoboken“. J Lasica. 2005. NJ: Wiley 2 cites.
  286. Darknet: Remixing the Future of Movies, Music, and Television“. JD Lasica. 2005. J. Wiley & Sons 2 cites.
  287. Darknets: Virtual parties with a select group of invitees“. T Gnatek. 2011. Retrieved September2 cites.
  288. Deep neural networks performance optimization in image recognition“. AG Rassadin, AV Savchenko. 2017. repo.ssau.ru … of the III International Conference on …2 cites.
  289. Determining what characteristics constitute a Darknet“. S Aked, C Bolan, M Brand. 2013. ro.ecu.edu.au 2 cites.
  290. Die dunkle Seite, bezogen unter: http://www. tagesspiegel. de/medien/was-ist-das-darknet-diedunkleseite/12432186. html“. B Schröder. 2015. Zugriff am2 cites.
  291. Disclosure of Security Vulnerabilities: Legal and Ethical Issues“. A Maurushat. 2013. Springer 2 cites.
  292. Disruptive Potential of the Internet to Transform Illicit Drug Markets and Impact on Future Patterns of Drug Consumption“. P Griffiths, J Mounteney. 2017. Wiley Online Library Clinical Pharmacology & …2 cites.
  293. Een verborgen wereld: kinderpornografie op internet“. JJ Oerlemans. 2010. openaccess.leidenuniv.nl Tijdschrift voor Familie-en Jeugdrecht2 cites.
  294. Empowering anti-malware research in Japan by sharing the MWS datasets“. M Hatada, M Akiyama, T Matsuki, …. 2015. jstage.jst.go.jp Journal of Information …2 cites.
  295. Evaluation of the cyber security provision system for critical infrastructure“. J Jarmakiewicz, K Maslanka, …. 2015. search.proquest.com Journal of …2 cites.
  296. Evolution of cyber technologies and operations to 2035“. M Blowers. 2015. Springer 2 cites.
  297. Exploring malicious hacker forums“. J Shakarian, AT Gunn, P Shakarian. 2016. Springer Cyber Deception2 cites.
  298. Extracting Internet background radiation from raw traffic using greynet“. L Miao, W Ding, H Zhu. 2012. ieeexplore.ieee.org Networks (ICON), 2012 18th IEEE …2 cites.
  299. Focus: Anticipating Chaos: Just Smoke and Mirrors?“. R Slayton. 2001. APS Physics2 cites.
  300. Focus: vaccinate thy neighbor“. K Krieger. 2003. APS Physics2 cites.
  301. Garbage in, info out“. M Krakovsky. 2012. dl.acm.org Communications of the ACM2 cites.
  302. Getting out of control“. NAM Araújo. 2013. APS Physics2 cites.
  303. HoneydV6: A low-interaction IPv6 honeypot“. S Schindler, B Schnor, S Kiertscher, …. 2013. ieeexplore.ieee.org Security and …2 cites.
  304. Inc. Merit Darknet IPv4“. M Network. 0. . 2 cites.
  305. Inc.,“Team Cymru Community Services: The Darknet Project,”“. T Cymru. 2014. . 2 cites.
  306. Incident Response and Data Protection“. A Cormack. 2011. terena.nl 2 cites.
  307. Inequity of sharing ratio enhancement in darknet: measurement and improvement“. X Chen, X Chu, AL Jia, …. 2012. ieeexplore.ieee.org … and Communication & …2 cites.
  308. Inferring obfuscated values in Freenet“. S Roos, F Platzer, JM Heller, …. 2015. ieeexplore.ieee.org … Systems (NetSys), 2015 …2 cites.
  309. Information Security by NICT and the Government of Japan“. H Hishinuma. 2011. bic-trust.eu 2 cites.
  310. Inside the Darknet: It’s the Global Network Where Anonymity Is Assured and Criminals Convene Safely Beyond the Law’s Reach’“. A Gambotto-Burke. 0. For Him Magazine (FHM)(Feb. 2012)2 cites.
  311. Internet-scale probing of CPS: Inference, characterization and orchestration analysis“. C Fachkha, E Bou-Harb, A Keliris, N Memon, …. 2017. researchgate.net Proceedings of …2 cites.
  312. Introduction to IPv6 Security“. HA Dawood. 2012. pdfs.semanticscholar.org 2 cites.
  313. Kriecht aus dem fiesen „Darknet “das Unheil der Welt? netzpolitik. org“. C Kurz. 2016. . 2 cites.
  314. Layer 7 DOS against I2P darknet“. C Kack. 2012. . 2 cites.
  315. Learning Darknet Markets“. L Armona, D Stackman. 2014. stanford.edu 2 cites.
  316. Life after Silk Road: how the darknet drugs market is booming“. M Power. 2014. The Guardian2 cites.
  317. Little Earthquakes in the Lab“. I Main. 2013. APS Physics2 cites.
  318. M. and Willman B., 2002. The Darknet and the Future of Content Distribution,[online] 18 November. Originally published“. P Biddle, PP England. 0. . 2 cites.
  319. Mapping peer-to-peer networks“. M Dodge. 2003. Map of the Month Archives2 cites.
  320. MARCUS PEINADO, BRYAN WILLMAN“. P BIDDLE, P ENGLAND. 0. The Darknet and the Future of Content Distribution2 cites.
  321. Measuring botnet populations“. J Nazario. 2012. conference.hitb.org 2 cites.
  322. Microsoft Corporation“. P Biddle, P England, M Peinado, B Willman. 0. The Darknet and the Future of Content …2 cites.
  323. Microsoft Corporation, The Darknet and the Future of Content Distribution“. P Biddle, P England, M Peinado, B Willman. 2005. … . pdf; Eduardo Villanueva, La Darknet …2 cites.
  324. My future is your own aim“. A Sondheim. 2006. journals.sagepub.com Convergence2 cites.
  325. My Roommate, the Darknet Drug Lord“. A Bauer. 2015. Motherboard (Vice)2 cites.
  326. Network security elements using endpoint resources“. O Ben-Shalom, U Blumenthal. 2015. Google Patents US Patent 8,949,9862 cites.
  327. New File-Sharing Techniques Are Likely to Test Court Decision“. J Markoff. 2005. The New York Times, Aug2 cites.
  328. Practical darknet measurement“. B Michael, C Evan, J Farnam, M Andrew, S Sushant. 2006. Proceedings of the 40th Annual …2 cites.
  329. Practical darknet measurement rc“. EY BAII, CE Michael, F JAHANLAN. 0. 2006 Conference on Information Sciences and …2 cites.
  330. Proposal of botnet detection based on structure learning and its application to darknet data“. H Hamasaki, M Kawakita, J Takeuchi, K Yoshioka, …. 2011. … on Cryptography and …2 cites.
  331. Qui a peur du grand méchant darknet?“. G Amaelle. 2013. Slate. fr2 cites.
  332. Realization of comprehensive botnet inquisitive actions“. J Vinu, TA Theepak. 2012. ieeexplore.ieee.org Computing, Electronics and Electrical …2 cites.
  333. Real‐time robust 3D object tracking and estimation for surveillance system“. J Park, S Rho, C Jeong. 2014. Wiley Online Library Security and Communication …2 cites.
  334. REAPER: an automated, scalable solution for mass credential harvesting and OSINT“. B Butler, B Wardman, N Pratt. 2016. ieeexplore.ieee.org Electronic Crime Research …2 cites.
  335. Reduction for the Scalable Automated Analysis of Distributed Darknet Traffic“. M Bailey, E Cooke, F Jahanian, N Provos, K Rosaen, …. 2005. … Conference, Berkeley, CA2 cites.
  336. Security monitoring of the cyber space“. C Fachkha. 2015. books.google.com … policies and strategies for cyberwarfare prevention2 cites.
  337. Sharing information for event analysis over the wide Internet“. M Nagao, K Koide, A Satoh, GM Keeni, …. 2010. ieeexplore.ieee.org Journal of …2 cites.
  338. Silicon to syringe: Cryptomarkets and disruptive innovation in opioid supply chains“. M Gilbert, N Dasgupta. 2017. Elsevier International Journal of Drug Policy2 cites.
  339. Silk Road, Other Tor “darknet” Sites May Have Been “decloaked” through DDoS“. S Gallagher. 2014. Ars Technica. Np2 cites.
  340. Stolen identities are cheap on the Darknet (RobertSililiano)“. R Siciliano. 2014. . 2 cites.
  341. The affect of the honeypot on the darknet observation, part 2“. R Yokota, R Okubo, N Sone, M Morii. 2013. IEICE Tech. Rep. 2013-GN-88 (16) … 2 cites.
  342. The dark side of the Internet: If you think the web is evil, wait till you hear about the darknet.(Maclean’s)“. K Scaachi. 2012. . 2 cites.
  343. The Darknet and the Future of Content Distribution, 2002, 16p“. P Biddle, P England, M Peinado, B Willman. 2003. . 2 cites.
  344. The Darknet and the Future of Content Distribution. Last Accessed: November 23 2009, 2002“. P Biddle, P England, M Peinado, B Willman. 2002. . 2 cites.
  345. The darknet and the future of content distribution. November 18, 2002“. P Biddle, P England, M Peinado, B Willman. 2002. . 2 cites.
  346. The Darknet Project, June 2004“. T CYMRU. 0. URL: http://www. cymru. com/Darknet2 cites.
  347. The Darknet Project: netroots activists dream of global mesh network“. R Paul. 2011. Ars Technica, November2 cites.
  348. The looming shadow of illicit trade on the internet“. PE Chaudhry. 2017. Elsevier Business Horizons2 cites.
  349. The Spider-man Behavior Protocol: Exploring Both Public and Dark Social Networks for Fake Identity Detection in Terrorism Informatics.“. M Cristani, E Burato, K Santacá, C Tomazzoli. 2015. pdfs.semanticscholar.org KDWeb2 cites.
  350. The Team Cymru Darknet Project“. T Cymru. 2004. Webpage, June2 cites.
  351. The utilization of sock puppets in cyber intelligence operation“. F Sullivan. 2014. search.proquest.com 2 cites.
  352. Towards Early Detection of Novel Attack Patterns through the Lens of a Large-Scale Darknet“. T Ban, S Pang, M Eto, D Inoue, …. 2016. ieeexplore.ieee.org … , Cloud and Big Data …2 cites.
  353. Trust Darknet: control and compromise in the Internet’s Certificate Authority Model, 2013“. SB Roosa, S Schultze. 2013. . 2 cites.
  354. Turning Down the Lights: Darknet Deployment Lessons Learned“. C Deccio. 2012. caida.org 2 cites.
  355. Using randomized routing to counter routing table insertion attack on Freenet“. T Baumeister, Y Dong, G Tian, …. 2013. ieeexplore.ieee.org … GLOBECOM), 2013 IEEE2 cites.
  356. Virus bulletin: Fighting malware and spam. darknet monitoring, virus analysis, news and features on peerbot, and email antivirus solutions“. S Authors. 2007. Virus Bulletin, March2 cites.
  357. Vom Dämonischen“. A Barberi. 2012. … Welt ist nur ein Spiel (2009), Darknet (2011) und Kill …2 cites.
  358. W głębi Internetu–inne zastosowania informatyki“. J Janczyk. 2014. yadda.icm.edu.pl Dydaktyka informatyki2 cites.
  359. Особливості словотвору та функціонування неологізмів у мережі Інтернет“. АА Семенюк, AA Semeniuk. 2010. evnuir.univer.lutsk.ua 2 cites.
  360. ПРАВОРАДИКАЛЬНЫЕ НАСТРОЕНИЯ СТУДЕНЧЕСКОЙ МОЛОДЕЖИ РОСТОВСКОЙ ОБЛАСТИ (по материалам социологического исследования) 36“. Л Внукова. 2016. publishing.ysu.am МАТЕРИАЛЫ МЕЖДУНАРОДНОЙ …2 cites.
  361. ダークネットモニタリングによる DNS トラフィック分析“. 中里純二, 島村隼平, 衛藤将史, 井上大介, …. 2013. ipsj.ixsq.nii.ac.jp … 2013 論文集2 cites.
  362. パケットヘッダの特徴に基づいたダークネットトラフィックのパケット生成手法の分類“. 中里純二, 島村隼平, 衛藤将史, 井上大介, …. 2009. ci.nii.ac.jp 電子情報通信学会技術 …2 cites.
  363. 국내 보안관제 체계의 현황 및 분석“. 박시장, 박종훈. 2014. dbpia.co.kr 한국전자통신학회 논문지2 cites.
  364. 断片ダークネットのためのパケット観測用ブリッジの提案“. 今間俊介, 福田健介, 廣津登志夫, …. 2008. wit.jssst.or.jp 第 9 回 インターネット …2 cites.
  365. A Behavior-Based Online Engine for Detecting Distributed Cyber-Attacks“. Y Feng, Y Hori, K Sakurai. 2016. Springer International Workshop on Information Security …1 cites.
  366. A classification method of darknet traffic for advanced security monitoring and response“. S Ko, K Kim, Y Lee, J Song. 2014. Springer International Conference on Neural …1 cites.
  367. A darknet-based early detection technique against network worms [J]“. HOUFBAI Xiaochong. 2010. en.cnki.com.cn Digital Technology & Application1 cites.
  368. A method to evade keyword based censorship“. RR Patil. 2015. uta-ir.tdl.org 1 cites.
  369. A probabilistic model to preprocess darknet data for cyber threat intelligence generation“. E Bou-Harb. 2016. ieeexplore.ieee.org … (ICC), 2016 IEEE International Conference on1 cites.
  370. A public policy perspective of the Dark Web“. M Chertoff. 2017. Taylor & Francis Journal of Cyber Policy1 cites.
  371. A study on collection and analysis method of malicious URLs based on Darknet traffic for advanced security monitoring and response“. KI Kim, SS Choi, HS Park, SJ Ko, …. 2014. koreascience.or.kr Journal of the Korea …1 cites.
  372. A Study on Constructing of Security Monitoring Schema based on Darknet Traffic“. SJ Park, CW Kim. 2013. koreascience.or.kr The Journal of the Korea institute of electronic …1 cites.
  373. A Survey of Advances in Botnet Technologies“. N Goodman. 2017. pdfs.semanticscholar.org arXiv preprint arXiv:1702.011321 cites.
  374. A Visualized Early Detection Technique Against Network Worms [J]“. HOU Feng-han. 2010. en.cnki.com.cn Computer Security1 cites.
  375. Adaptive DDoS-Event Detection from Big Darknet Traffic Data“. N Furutani, J Kitazono, S Ozawa, T Ban, …. 2015. Springer … Conference on Neural …1 cites.
  376. An In-Depth Analysis Methodology of IDS Alerts for Identifying Potential Cyber Threats on Darknet“. J Song, Y Lee, J Choi, J Gil, S Choi. 2016. confmanager.net Proceedings of the …1 cites.
  377. Application of Darknet-based Previous Detection Technique in Private Network [J]“. F HOU, X BAI. 2011. en.cnki.com.cn Modern Electronics Technique1 cites.
  378. Approaches and Techniques for Fingerprinting and Attributing Probing Activities by Observing Network Telescopes“. E Bou-Harb. 2015. spectrum.library.concordia.ca 1 cites.
  379. Atlantis Ambient and Pervasive Intelligence“. I Khalil. 2015. Springer 1 cites.
  380. Audio watermarking forensics: detecting malicious re-embedding.“. S Zmudzinski, M Steinebach, S Katzenbeisser, …. 2010. Media Forensics and …1 cites.
  381. Behavioral Service Graphs: A formal data-driven approach for prompt investigation of enterprise and internet-wide infections“. E Bou-Harb, M Scanlon. 2017. Elsevier Digital Investigation1 cites.
  382. Big Data Behavioral Analytics Meet Graph Theory: On Effective Botnet Takedowns“. E Bou-Harb, M Debbabi, C Assi. 2017. ieeexplore.ieee.org IEEE Network1 cites.
  383. Botnet lab creation with open source tools and usefulness of such a tool for researchers“. D Vergos. 2011. scholarworks.rit.edu 1 cites.
  384. Brain Imaging and the Epistemology of Vision: Daniel Suarez’s Daemon and Freedom“. NK Hayles. 2015. muse.jhu.edu MFS Modern Fiction Studies1 cites.
  385. Combining Bittorrent with Darknets for P2P privacy“. ÖAN Axelsson. 2002. user.it.uu.se 1 cites.
  386. Critical Theory on the Frontiers of Hacking“. J Söderberg. 2011. johansoderberg.net 1 cites.
  387. Crypto Anarchy“. I Crofton. 2015. books.google.com 1 cites.
  388. Cryptocurrency Compendium: A Reference for Digital Currencies: A Reference for Digital Currencies“. D Williams. 2017. books.google.com 1 cites.
  389. Darknet and bitcoin, the obscure and anonymous side of the internet in healthcare“. M Masoni, MR Guelfi, …. 2016. content.iospress.com Technology and Health …1 cites.
  390. Darknet Monitoring on Real-Operated Networks“. S Mizoguchi, Y Fukushima, Y Kasahara, …. 2010. ieeexplore.ieee.org Broadband, Wireless …1 cites.
  391. Darknet: Hollywood contro la generazione digitale“. JD Lasica. 2006. Unwired media 1 cites.
  392. Darknet-based Visualized Early Detection Technique against Network Worms [J]“. HOU Feng-han. 2010. en.cnki.com.cn Computer Era1 cites.
  393. Darknets and the Future of Freedom of Expression in the Information Society“. H Graux. 2009. Springer 1 cites.
  394. DARKNET-ОДНА ИЗ СТОРОН ИНТЕРНЕТА“. АА Сетько, ЮН Швец. 2017. elibrary.ru Наука-образованию, производству, экономике1 cites.
  395. Detecting and preventing the malicious system based on DNS analysis“. P Ashoka, G Manimala. 2013. academia.edu Journal of Computer Applications (JCA)1 cites.
  396. Distribution of Child Pornography on the Darknet“. A Jacobson. 2012. Utica College 1 cites.
  397. DNS アンプ攻撃の事前対策へ向けた DNS ハニーポットとダークネットの相関分析“. 牧田大佑, 吉岡克成, 松本勉, 中里純二, …. 2015. ipsj.ixsq.nii.ac.jp 情報処理学会 …1 cites.
  398. EC3: Darknet & cloud the barriers to prosecuting cyber-criminals“. D Drinkwater. 2014. … . scmagazineuk. com/ec3-darknet … 1 cites.
  399. Errata for: Estimating internet address space usage through passive measurements (SIGCOMM CCR (Vol. 44, Issue 1, January, 2014)“. A Dainotti, K Benson, A King, M Kallitsis, …. 2014. dl.acm.org ACM SIGCOMM …1 cites.
  400. Feature selection for robust backscatter DDoS detection“. E Balkanli, AN Zincir-Heywood, …. 2015. ieeexplore.ieee.org … LCN Workshops), 2015 …1 cites.
  401. Fingerprinting traffic log“. K Yoshioka, T Matsumoto. 2008. ieeexplore.ieee.org Intelligent Information Hiding and …1 cites.
  402. Focus: Generating Chaos in a New Way“. M Buchanan. 2011. APS Physics1 cites.
  403. Frequent sequential pattern discovery for data screening“. H Tsuruta, T Shoudai, J Takeuchi. 2011. iaeng.org Proceedings of the International …1 cites.
  404. Grokster v. Sony: The Supreme Court’s Real Decision“. MA Einhorn. 2005. HeinOnline Ent. & Sports Law.1 cites.
  405. Highlights on analyzing one-way traffic using different tools“. E Balkanli, AN Zincir-Heywood. 2015. ieeexplore.ieee.org Computational Intelligence for …1 cites.
  406. HogMap: Using SDNs to Incentivize Collaborative Security Monitoring“. X Pan, V Yegneswaran, Y Chen, P Porras, …. 2016. dl.acm.org Proceedings of the 2016 …1 cites.
  407. How violent is Britain? David Whyte introduces this issue of cjm“. D Whyte. 2014. Taylor & Francis Criminal Justice Matters1 cites.
  408. Hyhoneydv6: A hybrid honeypot architecture for ipv6 networks“. S Schindler, B Schnor, …. 2015. infonomics-society.ie International Journal of …1 cites.
  409. Information Will Be Free“. FM Tabrizi. 2008. cs.rutgers.edu 1 cites.
  410. Is DRM working?: how could we tell?“. BE Boyden. 2011. dl.acm.org Proceedings of the 11th annual ACM workshop on …1 cites.
  411. Jon Rafman: A Profound Dissonance“. A Castro. 2015. erudit.org Espace: Art actuel1 cites.
  412. Large-Scale Monitoring for Cyber Attacks by Using Cluster Information on Darknet Traffic Features“. H Nishikaze, S Ozawa, J Kitazono, T Ban, …. 2015. Elsevier Procedia Computer …1 cites.
  413. Leveraging internet background radiation for opportunistic network analysis“. K Benson, A Dainotti, AC Snoeren, …. 2015. dl.acm.org Proceedings of the 2015 …1 cites.
  414. Meshnet activists rebuilding the internet from scratch“. H Hodson. 2013. Elsevier 1 cites.
  415. Method and system for implementing multi-level data fusion“. SM Tierney. 2015. Google Patents US Patent 9,038,1771 cites.
  416. Method of counteracting copying of digital information“. AA Kalker. 2004. Google Patents US Patent App. 10/568,3691 cites.
  417. National student drug survey 2015.“. T Bingham, C O’Driscoll, G De Barra. 2015. drugsandalcohol.ie 1 cites.
  418. Network Traffic Screening Using Frequent Sequential Patterns“. H Tsuruta, T Shoudai, J Takeuchi. 2012. Springer Intelligent Control and Innovative …1 cites.
  419. Netzwerkeffekte und Standardisierung im Online-Musikmarkt: Szenarien und Strategien für die Musikindustrie im Umfeld von Digital Rights Management und Darknet“. T Amm. 2005. content.grin.com 1 cites.
  420. On Privacy and Anonymity in Freenet System“. T Lu, Z Lin, L Zhao, Y Li. 2016. earticle.net International Journal of Security and Its …1 cites.
  421. Online Textbook Piracy: A Literature Review“. J Cusker. 2016. istl.org Issues in Science and Technology Librarianship1 cites.
  422. OSINT and the Dark Web“. G Kalpakis, T Tsikrika, N Cunningham, C Iliou, …. 2016. Springer Open Source …1 cites.
  423. Outrageous things you can find on the darknet“. TM Johnson. 0. 81 cites.
  424. Parallel Coordinates Version of Time-Tunnel (PCTT) and Its Combinatorial Use for Macro to Micro Level Visual Analytics of Multidimensional Data“. Y Okada. 2015. Springer Modeling and Processing for Next-Generation Big-Data …1 cites.
  425. POSTER: Seven Years in MWS: Experiences of Sharing Datasets with Anti-malware Research Community in Japan“. M Hatada, M Terada, T Mori. 2014. dl.acm.org Proceedings of the 2014 ACM SIGSAC …1 cites.
  426. Practical In-Depth Analysis of IDS Alerts for Tracing and Identifying Potential Attackers on Darknet“. J Song, Y Lee, JW Choi, JM Gil, J Han, SS Choi. 2017. mdpi.com Sustainability1 cites.
  427. Realization and Application of a Darknet-based Detection System against Network Worms [J]“. H Feng-han. 2010. en.cnki.com.cn Journal of Anhui Vocational College of Electronics & …1 cites.
  428. Secret society seeks world’s brightest: Recruits navigate’darknet’filled with terrorism, drugs“. D Ernst. 2013. The Washington Times. Archived from the original on1 cites.
  429. Socio-Cultural Modeling for Cyber Threat Actors.“. P Shakarian, J Shakarian. 2016. aaai.org AAAI Workshop: Artificial Intelligence for Cyber …1 cites.
  430. Strengthening MT6D Defenses with Darknet and Honeypot capabilities“. DK Basam. 2015. vtechworks.lib.vt.edu 1 cites.
  431. Swords into Plowshares-A Convergence of Interests in P2P“. MA Einhorn. 2006. HeinOnline Ent. & Sports Law.1 cites.
  432. Tecnologie emergenti per la privacy e l’anonimato in rete“. G Bianchini, A Lori. 2005. academia.edu Smau/E-Academy1 cites.
  433. The 21st century darkNet market: Lessons from the fall of silk road“. W Lacson, B Jones. 2016. search.proquest.com International Journal of Cyber …1 cites.
  434. The ‘Darknet’& ‘Trusted Computing’“. R Dasgupta. 2003. slideblast.com Sarai Reader 03: Shaping Technologies1 cites.
  435. The Digital Intellectual Property Challenge Revisited: File-sharing and Copyright Development in Hungary“. S Larsson, M Svensson, P Mezei, M de Kaminski. 2014. papers.ssrn.com 1 cites.
  436. The Digital IP Challenge Revisited–File-sharing and Copyright Development in Hungary“. S Larsson, M Svensson, P Mezei, M De Kaminski. 2014. lup.lub.lu.se The WIPO Journal1 cites.
  437. The Future is behind us? The Human Factor in Cyber Intelligence: Interplay between Cyber-HUMINT, Hackers and Social Engineering“. A Steinhart. 2014. Cyber Guard1 cites.
  438. The Network Structure of Opioid Distribution on a Darknet Cryptomarket“. SW Duxbury, DL Haynie. 2017. Springer Journal of Quantitative Criminology1 cites.
  439. The NVIDIA AI City Challenge“. M Naphade, DC Anastasiu, …. 2017. pdfs.semanticscholar.org IEEE Smart-World …1 cites.
  440. The web as a site of intractable governance“. GA Giannoumis. 2014. books.google.com Universal Design1 cites.
  441. Towards realization of large-scale botnet probing events“. J Vinu, RR Perumal. 2011. search.proquest.com Bonfring International Journal of …1 cites.
  442. Trends in new psychoactive substances from surface and “dark” net monitoring“. J Van Buskirk, P Griffiths, M Farrell, …. 2017. thelancet.com The Lancet …1 cites.
  443. Trustworthy Ubiquitous Computing“. I Khalil, T Mantoro. 2012. books.google.com 1 cites.
  444. Types of Disclosure“. A Maurushat. 2013. Springer Disclosure of Security Vulnerabilities1 cites.
  445. Ultrafast probes for ultrasmall magnets“. AV Kimel. 2010. APS Physics1 cites.
  446. Validation of internet census 2012“. HC Maan. 2014. utwente.nl 1 cites.
  447. Валентність англомовних інновацій як ознака синергетичності макросистеми словникового складу сучасної англійської мови“. ОЛ Гармаш. 2007. eprints.zu.edu.ua ВІСНИК Житомирського державного університету …1 cites.
  448. ダークネット観測データに基づく攻撃挙動の特徴抽出に関する考察“. 福島祥郎, 堀良彰, 櫻井幸一. 2009. ci.nii.ac.jp 電子情報通信学会技術研究報告. ICSS, 情報 …1 cites.
  449. ダークネット観測に対してハニーポットが与える影響 (その 2)“. 横田凌一, 大久保諒, 曽根直人, …. 2013. ipsj.ixsq.nii.ac.jp 研究報告セキュリティ心理 …1 cites.
  450. 可視化によるダークネットの不正パケット解析: ハニーポットとの併用による相関分析“. 曽根直人, 正力達也, 鳥居明久, 村尾岳人, …. 2012. ci.nii.ac.jp 電子情報通信学会技術 …1 cites.
  451. 大規模ダークネット観測に基づくアラートシステムの実装と運用“. 鈴木未央, 井上大介, 衛藤将史, 宇多仁, …. 2011. ci.nii.ac.jp 電子情報通信学会技術 …1 cites.
  452. 異常パケットトレースのアドレス局所性に関する解析“. 福田健介, 廣津登志夫, 明石修, 栗原聡, …. 2008. fukuda-lab.org 全国大会講演論文 …1 cites.
  453. 研究用データセット 「動的活動観測 2014」 の検討“. 寺田真敏, 青木翔, 楠美淳弥, 重本倫宏, …. 2014. ipsj.ixsq.nii.ac.jp … シンポジウム 2014 論文 …1 cites.
  454. 複数国ダークネット観測による攻撃の局地性分析“. 鈴木将吾, 小出駿, 牧田大佑, 村上洸介, …. 2014. ipsj.ixsq.nii.ac.jp … 2014 論文集1 cites.
  455. ! Mediengruppe Bitnik: Welcome to Ecuador!“. AL Vicente. 2017. erudit.org Espace: Art actuel0 cites.
  456. … dieser Youtuber, der hat ganz viele krasse Maps bei Minecraft gefunden“. AE der Monitoringstudie. 0. pedocs.de0 cites.
  457. … and Emergency Management for Disaster Recovery—With Focus on the Great East Japan EarthquakeExtended Darknet: Multi-Dimensional Internet …“. Y BAI, X ZHANG, L TANG, Y WEI. 0. search.ieice.org0 cites.
  458. … Correlation Analysis between Scan and Malware Profiles against Zero-Day Attacks Based on Darknet MonitoringConcept, Characteristics and Defending …“. AS MALIK, TS CHOI. 0. search.ieice.org0 cites.
  459. 15 The looming shadow of illicit trade on the internet: botnets, malware and malvertising“. PE Chaudhry. 2017. books.google.com Handbook of Research on Counterfeiting and …0 cites.
  460. 2 N etwork Security Incident Response Technology“. K NAKAO, D INOUE. 2011. nict.go.jp Journal of the National Institute of Information and …0 cites.
  461. 2. Visual Target Detection Based on YOLO Network Structure“. X Wu. 2017. boletintecnico.com Boletín Técnico, ISSN: 0376-723X0 cites.
  462. 2.8 If Piracy Is the Problem, Is DRM the Answer? 566“. II Piracy. 0. Springer Digital Rights Management0 cites.
  463. 2012 7th International Conference on Risks and Security of Internet and Systems (CRiSIS)“. R Abassi, SG El Fatmi. 0. infona.pl0 cites.
  464. 22. THE ARISING OF CRYPTOMARKET: STUDI KASUS SITUS SILK ROAD TAHUN 2011-2015“. R Rahmah, IR Putranti, …. 2016. ejournal3.undip.ac.id Journal of International …0 cites.
  465. 2-3 n icter Report—Transition Analysis of Cyber Attacks Based on Long-term Observation—“. J Nakazato, K Ohtaka. 2011. nict.go.jp Journal of the National Institute of Information and …0 cites.
  466. 23. RSA Conference, 24.02.–28.02. 2014 in San Francisco, USA“. ETT für Android. 0. Springer0 cites.
  467. 23-24 mars 2012 à l’Elaboratoire de Rennes-2ème rencontre sur la neutralité de l’Internet, des ateliers sur l’anonymat, VPN, DarkNet, quadricopter, TV-B-gone et un …“. V Dagrain. 2012. a-brest.net 0 cites.
  468. 2–IL PANORAMA NORMATIVO“. I quanto legati agli accordi TRIP. 1998. e-privacy.winstonsmith.info 0 cites.
  469. 3.10| Harm Reduction durch anonyme Drogenmärkte und Diskussionsforen im Internet?“. M Tzanetakis, R von Laufenberg. 0. archive-ouverte.unige.ch Drogen-und Suchtbericht0 cites.
  470. 3-4 DAEDALUS: Practical Alert System Based on Large-scale Darknet Monitoring for Protecting Live Networks“. M Suzuki, K SUZUKI, Y TAKAGI, R ISAWA. 2011. nict.go.jp Journal of the National …0 cites.
  471. 4 Ethnography of digital infrastructures“. G Koch. 2017. books.google.com Digitisation: Theories and Concepts for Empirical …0 cites.
  472. 6.8 Zitierte Bundes-und Landesgesetze“. B Bauer, LKH Hörgas-Enzenbach, KP Ederer, …. 2016. vivid.at Bericht zur …0 cites.
  473. 7.3. 6 Direct successors“. D Web. 0. 160aboveground.dk Internet Culture0 cites.
  474. A bit about Me“. M Bennett. 2006. phoenix.issa.org 0 cites.
  475. A common form of ‘darknet’used by security researchers and analysts is a block of unused address space on a network. As the address-space is unused …“. S Woodhead. 2012. infona.pl Network Security0 cites.
  476. A comparison between the early days of the public Internet and the darknet Freenet“. M Hoogenboom. 0. . 0 cites.
  477. A COMPREHENSIVE ANALYSIS ON CYBER-THREATS AGAINST ELEARNING SYSTEMS“. IC Mihai, S Pruna, G Petrica. 2017. search.proquest.com The International Scientific …0 cites.
  478. A Contribution to Analyzing and Enhancing Darknet Routing“. SRT Strufe. 0. researchgate.net0 cites.
  479. A deep learning-based approach for 3D people tracking“. M Boschini. 0. amslaurea.unibo.it0 cites.
  480. A First Empirical Look on Internet-scale Exploitations of IoT Devices“. M Galluscio, N Neshenko, E Bou-Harb, Y Huang, …. 0. researchgate.net0 cites.
  481. A Framework for a Proactive Honeynet Based on Feedback from a Darknet“. H Jang, M Kim, J Song, HS Park. 2013. earticle.net International Conference on …0 cites.
  482. A Gamified Approach to Explore Techniques of Neutralization of Threat Actors in Cybercrime“. A Rieb, T Gurschler, U Lechner. 2017. Springer Annual Privacy Forum0 cites.
  483. A LITERATURE REVIEW OF NETWORK MONITORING THROUGH VISUALISATION AND THE INETVIS TOOL“. C Schwagele. 2010. cs.ru.ac.za 0 cites.
  484. A low-interaction IPv6 honeypot“. S Schindler. 0. cs.uni-potsdam.de0 cites.
  485. A New Generation of Cyberattacks Targeted IoT Devices are Detected through Darknet Monitorning (Japanese Title: サイバー攻撃は新たな時代へ)“. S Wakitani, T Hanawa. 2016. adsabs.harvard.edu Journal of The Institute of Electrical …0 cites.
  486. A New Hegemonic Hope: Daemonic Agency in the Techno-Thriller Novels of Daniel Suarez“. C Giguère. 2013. academia.edu 0 cites.
  487. A new thing under the sun?: Crime in the digitized society“. IM Sunde. 2016. brage.bibsys.no 0 cites.
  488. A review of the illicit and prescription drug trade on the darknet“. M Marlin, C Hoyte. 2016. TAYLOR & FRANCIS LTD 2-4 PARK … CLINICAL TOXICOLOGY0 cites.
  489. A Review-Botnet Detection and Suppression in Clouds“. DS Datar. 0. academia.edu0 cites.
  490. A Semi-Supervised Data Screening for Network Traffic Data Using Graph Min-Cuts“. S Takayoshi, M Hikaru, O Atsushi. 2016. ci.nii.ac.jp 情報処理学会論文誌数理モデル化と …0 cites.
  491. A Study of Packet Sampling Methods for Protecting Sensors Deployed on Darknet“. M Narita, K Kamada, K Ogura, BB Bista, …. 2016. ieeexplore.ieee.org … Systems (NBiS), 2016 …0 cites.
  492. A Study on Effectiveness of Network Attack Using Analysis of Eigenvalue“. A Ishimaru, H Tanaka. 2017. Springer International Conference on Mobile and Wireless …0 cites.
  493. A Survey of Topological Data Analysis (TDA) Methods Implemented in Python“. J Ray, M Trovati. 2017. Springer International Conference on Intelligent Networking and …0 cites.
  494. A Survey on I2P Crypto Mechanism“. MD Vashi, MG Khilari. 2014. ijedr.org 0 cites.
  495. abcde“. M Viser. 2013. wiki.lewman.is 0 cites.
  496. ACM DRM 2002-The Darknet and the Future of Content Protection“. P Biddle, P England, M Peinado, …. 2003. Berlin: Springer-Verlag, 1973- Lecture Notes in …0 cites.
  497. Acta Univ. Agric. Silvic. Mendelianae Brun. 2016, 64, 1785-1795“. D Troják, D Komosný. 2016. acta.mendelu.cz Acta Univ. Agric. Silvic. Mendelianae Brun0 cites.
  498. Advanced Honeypot Architecture for Network Threats Quantification“. MSGJ MCA, M Tech. 0. ijseas.com0 cites.
  499. Advanced IT-Based Future Sustainable Computing“. JH Park, HC Chao. 2017. mdpi.com 0 cites.
  500. Advances and Challenges in Convergent Communication Networks“. H Toral-Cruz, AD Mihovska, P Gaj, D He, …. 2017. Springer Wireless Personal …0 cites.
  501. Advances in Biotechnology“. A Al-Imam. 0. researchgate.net0 cites.
  502. Adverse Effects of Amphetamines on the Cardiovascular System: Review and Retrospective Analyses of Trends“. A Al-Imam. 2017. ccsenet.org Global Journal of Health Science0 cites.
  503. ALL ABOUT YOU“. L Clarke, UK Magazine. 2016. search.informit.com.au 0 cites.
  504. Allgemeine Handlungsempfehlungen für Musiklabels zur Ausgestaltung von Strategien für Onlinemusik im Rahmen der Marketinginstrumente“. W Buhse. 2004. Springer … im Umfeld von Darknet und Digital Rights …0 cites.
  505. Allocution d’ouverture“. AC LA LUTTE, UNE DE SÉCURITÉ. 0. ieepi.org0 cites.
  506. Although spanning-tree protocol (STP) is widely used in switching networks today, it is not until recently that its security performance is studied by researchers. In this …“. AR Kaced, JC Moissinac, S Cerav-Erbas, O Delcourt, …. 0. infona.pl0 cites.
  507. Análisis de los canales online para la propagación de la ideología yihadista en el año 2016“. MÁC Paños. 2016. criminologia.ugr.es 0 cites.
  508. Analysis of Attacks towards Turkish National Academic Network“. M SOYSAL, O BEKTAŞ. 0. ipv6.net.tr0 cites.
  509. Analysis of macroscopic Internet Outages“. A Dainotti, R Amman, E Aben, C Squarcella, M Chiesa, …. 2012. caida.org 0 cites.
  510. Analysis of the Bases of Power of Key Players in the Industry of Novel Psychoactive Substances“. A Al-Imam, BA AbdulMajeed. 2017. ccsenet.org Global Journal of Health Science0 cites.
  511. Analyzing ICMP Traffic Seen in a Local Darknet“. V Napaphat, 角田裕, …. 2016. ci.nii.ac.jp 電気関係学会東北支部連合 …0 cites.
  512. Analyzing ICMP Traffic Seen in a Local Darknet“. N Vichaidis, 角田裕. 2016. jstage.jst.go.jp 電気関係学会東北支部連合大会講演論文集 …0 cites.
  513. Anonimowe płatności internetowe w cyberprzestępczości. Istota kryptowaluty Bitcoin“. K Mazurczak. 2015. yadda.icm.edu.pl De Securitate et Defensione. O Bezpieczeństwie i …0 cites.
  514. Anonimowe płatności internetowe wykorzystywane w cyberprzestępczości. Istota kryptowaluty Bitcoin“. K Mazurczak. 2015. repozytorium.uph.edu.pl 0 cites.
  515. Anonymität im Netz: Bachelor-Thesis“. A Schwarze. 2014. Adrian Schwarze 0 cites.
  516. April 8, 2009“. S Kumar. 2009. . 0 cites.
  517. Architecture is Policy“. S für digitale Informations, D Günnewig. 0. core.ac.uk0 cites.
  518. Are Cryptocurrencies Criminals Best Friends? Examining the Co-Evolution of Bitcoin and Darknet Markets“. C Janze. 2017. aisel.aisnet.org 0 cites.
  519. Arte y participación en la era de los dispositivos móviles“. AC Cunha. 2015. tdx.cat 0 cites.
  520. At the Crossroads of Law & Technology: Fifth Annual Conference, Alternative Methods for Protecting Digital Content“. FJ Dougherty, E McCaffery, F Lohmann, …. 2005. HeinOnline Loy. LA Ent. L. Rev …0 cites.
  521. Attack Patterns Recognition Framework“. D Hutchison. 2012. informatics.sussex.ac.uk 0 cites.
  522. Auslese wichtiger Fachzeitschriftenbeitråge“. R Bockemçhl. 0. degruyter.com0 cites.
  523. Author Archives: Suvash Rijal“. S Rijal. 2016. suvashrijal.com Risk Management0 cites.
  524. Automated verification methodology of security events based on heuristic analysis“. J Song, Y Lee, K Kim, S Kim, …. 2015. journals.sagepub.com … Journal of Distributed …0 cites.
  525. Autonomous Robotic Vehicle Project RoboSub 2017 Journal Paper“. T Lead, S Scheideman, S Haliburton, J Hryniw, J Tham, …. 0. robonation.org0 cites.
  526. B-16-1 On destination port usage in darknet“. J Liu, K Fukuda. 2014. ci.nii.ac.jp 電子情報通信学会総合大会講演論文集0 cites.
  527. Behavioral Service Graphs: A Big Data Approach for Prompt Investigation of Internet-Wide Infections“. E Bou-Harb, M Scanlon, …. 2016. ieeexplore.ieee.org New Technologies, Mobility …0 cites.
  528. Behind the masks: Jacqui Stockdale.“. L Chow. 2008. search.informit.com.au Photofile0 cites.
  529. Big Brother can you find, classify, detect and track us?“. M Décombas, JB Delbrouck. 0. artes.ucp.pt0 cites.
  530. Bildung-Politik“. A Barberi. 0. medienimpulse.at0 cites.
  531. Bitcoin in the Dark Web: A Shadow over Banking Secrecy and a Call for Global Response“. F Piazza. 2016. HeinOnline S. Cal. Interdisc. LJ0 cites.
  532. Bitcoin y malware,¿ un nuevo modelo de negocio?“. J Sevilleja Febrer. 2014. openaccess.uoc.edu 0 cites.
  533. Black Ice: The Law Enforcement Freenet Project“. W Becker, MIT Force. 0. . 0 cites.
  534. Blockchain Explorer: An Analytical Process and Investigation Environment for Bitcoin“. H Kuzuno, C Karam. 0. ieeexplore.ieee.org0 cites.
  535. Book Review: Networks of rebellion: Explaining insurgent cohesion and collapse by Paul Staniland (Ithaca: Cornell University Press, 2014)“. P Shyam Hari. 2016. eprints.nias.res.in Journal of Defence Studies0 cites.
  536. BOT-MEDIATED REALITY“. D Suarez. 2015. books.google.com The Gameful World: Approaches, Issues, Applications0 cites.
  537. Botnet Detection Using Graphical Lasso with Graph Density“. C Han, K Kono, S Tanaka, M Kawakita, …. 2016. Springer … Conference on Neural …0 cites.
  538. Building a Freenet Testbed for Evaluation of Darknet Embedding Algorithms“. JM Heller. 2013. . 0 cites.
  539. Building Robust Industrial Applicable Object Detection Models Using Transfer Learning and Single Pass Deep Learning Architectures“. S Puttemans, T Callemein, …. 2018. lirias.kuleuven.be Proceedings of the …0 cites.
  540. BURN: baring unknown rogue networks. Analisi e visualizzazione del comportamento di reti malevole“. L Di Mario. 2011. politesi.polimi.it 0 cites.
  541. Can you find a face in a HEVC bitstream?“. SR Alvar, H Choi, IV Bajic. 2017. arxiv.org arXiv preprint arXiv:1710.107360 cites.
  542. Captagon, Octodrine, and NBOMe: An Integrative Analysis of Trends Databases, the Deep Web, and the Darknet“. A Al-Imam, BA AbdulMajeed. 2017. ccsenet.org Global Journal of Health Science0 cites.
  543. Capture and study of attackers in Darknet“. M Nirmala. 2015. hal.inria.fr 0 cites.
  544. Category Archives: Logistics & SCM“. S Rijal. 2016. suvashrijal.com Risk Management0 cites.
  545. Child abuse materials as digital goods: Why we should fear new commercial forms“. KV Acar. 2017. econstor.eu 0 cites.
  546. Child pornography in the 21st Century: From child pornographic exploitation to youth sexting.“. JA Reid. 2016. dspace.nelson.usf.edu 0 cites.
  547. Clasificaciones de Redes Sociales. Jerarquía y ontología de lo 2.0“. JVG MARTÍNEZ. 2017. riunet.upv.es 0 cites.
  548. Commentary on “America vs. Apple: the Argumentative Function of Metonyms”: Defeasible Rhetoric: Networks, Security, & Metonyms“. GT Goodnight. 2016. scholar.uwindsor.ca 0 cites.
  549. Commentary van der Gouwe et al.(2017): Drug‐testing services and cryptomarkets come of age“. N Dasgupta, M Gilbert. 2017. Wiley Online Library Addiction0 cites.
  550. Comparative analysis of darknet traffic characteristics between darknet sensors“. F Gadhia, J Choi, B Cho, J Song. 2015. ieeexplore.ieee.org … Technology (ICACT), 2015 …0 cites.
  551. Comparison of Anonymous Communication Networks-Tor, I2P, Freenet“. N Negi. 2017. irjet.net 0 cites.
  552. Complex Network Analysis of Darknet Black Market Forum Structure“. T Rekšņa. 2017. openaccess.leidenuniv.nl 0 cites.
  553. Complexity and Accuracy of Hand-Crafted Detection Methods Compared to Convolutional Neural Networks“. V Tomaselli, E Plebani, M Strano, D Pau. 2017. Springer International Conference on …0 cites.
  554. Compressing deep convolutional neural networks in visual emotion recognition“. AG Rassadin, AV Savchenko. 0. pdfs.semanticscholar.org0 cites.
  555. Concept Design of Hornet-Cloud against DDoS Attacks“. BR Cha, S Park, JW Kim. 2015. dev02.dbpia.co.kr 한국전자통신학회 학술대회지0 cites.
  556. Corrigendum to “Characterising dark net marketplace purchasers in a sample of regular psychostimulant users”[International Journal of Drug Policy 35 (2016) 32–37] …“. J Van Buskirk, A Roxburgh, R Bruno, …. 2017. espace.curtin.edu.au … Journal of Drug …0 cites.
  557. Covert Quantum Internet“. K Bradler, G Siopsis, A Wozniakowski. 2017. arxiv.org arXiv preprint arXiv:1704.072810 cites.
  558. Crawling and cluster hidden web using crawler framework and fuzzy-KNN“. IGS Rahayuda, NPL Santiari. 2017. ieeexplore.ieee.org Cyber and IT Service …0 cites.
  559. Crisis and collective problem solving in dark web: An exploration of a black hat forum“. KH Kwon, J Shakarian, JH Priniski, …. 2017. asu.pure.elsevier.com … on Social Media …0 cites.
  560. Critical Pedagogy and Wikilearning [1]“. J Suoranta. 0. avpc.tvz.hr0 cites.
  561. Cross-Organizational Incident Information Sharing using a Darknet Monitoring System“. M Suzuki, D Inoue, T Takahashi. 0. iab.org0 cites.
  562. Cryptography, Network Exploitation, Crime & Policy Impact“. J Campbell. 2016. saintleo.edu 0 cites.
  563. Cryptomarkets, systemic violence and the ‘gentrification hypothesis’“. J Martin. 2017. Wiley Online Library Addiction0 cites.
  564. Cryptomarkets: The Darknet As An Online Drug Market Innovation“. J Aldridge, D Décary-Hétu. 0. daviddhetu.openum.ca0 cites.
  565. Cybercrime y Cyber Cops en la Deep Web“. EJ Lazo Monroy. 2014. revistasbolivianas.org.bo Revista de Información, Tecnología y …0 cites.
  566. Cybercriminal Organizations: Utilization of Botnets“. B Jacobsson. 2016. diva-portal.org 0 cites.
  567. Cyberspace Safety and Security: 4th International Symposium, CSS 2012, Melbourne, Australia, December 12-13, 2012, Proceedings“. Y Xiang, J Lopez, CCJ Kuo, W Zhou. 2012. books.google.com 0 cites.
  568. Daily Digest happens in cases where all incoming email is collected and sent out in one message to each user on a list covering a 24-hour period (see also Listserver …“. S Francs. 0. Springer0 cites.
  569. Dark Web 101“. J Cole. 2016. dtic.mil 0 cites.
  570. Dark Web and the Rise of Underground Networks“. T Singletary. 2015. Springer Evolution of Cyber Technologies and Operations to …0 cites.
  571. Darkcloud: una darknet in chiave cloud.“. M Colajanni, F Manganiello, G Fortunato. 0. . 0 cites.
  572. Darknet as a Source of Cyber Threat Intelligence: Investigating Distributed and Reflection Denial of Service Attacks“. C Fachkha. 2015. spectrum.library.concordia.ca 0 cites.
  573. Darknet blues“. G Milner. 2003. elibrary.ru Village Voice0 cites.
  574. Darknet e deep web: Il lato oscuro del web per la privacy e la protezione dei dati“. P Wojtowicz. 0. amslaurea.unibo.it0 cites.
  575. Darknet file sharing: application of a private peer-to-peer distributed file system concept“. G Ledung, J Andersson. 2010. diva-portal.org 0 cites.
  576. Darknet Forensics“. D Rathod. 0. ijettcs.org future0 cites.
  577. Darknet Market Usage Among Swedish Residents“. BJ Gústafsson. 2016. skemman.is 0 cites.
  578. Darknet Markets: The New Market for Drugs, Cyber-Arms, Weapons, Counterfeit Currency, Stolen Credit Card Details, Forged Documents, Unlicensed …“. B Vanderheiden. 2015. dl.acm.org 0 cites.
  579. DARKNET MONITORING“. N FitzGerald, I Whalley, R Ford, E Wilding. 2007. virusbulletin.com 0 cites.
  580. DarkNet における遅延相関とアドレス間距離との位置関係の解析“. 大田昌幸, 杉本周, 菅原俊治, 福田健介, …. 2009. ci.nii.ac.jp 全国大会講演論文集0 cites.
  581. Darknet に到着する UDP パケットの特徴解析“. 大田昌幸, 福田健介, 廣津登志夫. 2010. ci.nii.ac.jp 日本ソフトウェア科学会大会論文集0 cites.
  582. Darknet に到着するパケット間の時系列相関解析とそのサイズ及び空間の依存性“. 大田昌幸, 杉本周, 福田健介, 廣津登志夫, …. 2011. jstage.jst.go.jp コンピュータ …0 cites.
  583. Darknet, Bitcoin, Fraud“. CR Wernicke. 2016. dl.acm.org 0 cites.
  584. DARKNET: Decentralised Adaptive Routing without Knowledge of the Network Endpoints or Topology“. M Rogers, S Bhatti. 2007. researchgate.net RN0 cites.
  585. Darknet: Hollywood’s war against the digital generation.“. J Accardi. 2005. … DIVISION 249 W 17TH ST, NEW … 0 cites.
  586. Darknet: Remixing the Future of Entertainment“. JD Lasica. 2005. dl.acm.org 0 cites.
  587. Darknet–fikce či realita anonymity skrytých služeb Tor a systému bitcoin“. R Volejník. 2016. is.muni.cz 0 cites.
  588. Darknets (Freenet, Tor, I2P)“. N Schmidt. 2013. nilstschmidt.de 0 cites.
  589. DarknetSim: a simulation framework for social overlays“. P Welzel, S Roos, A Höfer, T Strufe. 2014. dl.acm.org Proceedings of the 17th …0 cites.
  590. DarkNet-темная сторона Интернета“. ОП Горкун. 2017. elibrary.ru Молодежный научный форум: технические и …0 cites.
  591. Das Darknet–ein rechtsfreier Raum? Überlegungen zur Notwendigkeit einer Digitalen Agenda für das Straf-und Strafprozessrecht“. R Franosch. 2017. nomos-elibrary.de Sicherheit in einer digitalen Welt0 cites.
  592. Das Darknet-Netzanonymität und deren Folgen: Bachelorarbeit an der Fakultät Elektrotechnik und Wirtschaftsingenieurwesen“. J Groß. 2014. . 0 cites.
  593. Data Reduction for the Scalable Automated Analysis of Distributed Darknet Traffic“. MBECF Jahanian, NPKRD Watson. 0. static.usenix.org0 cites.
  594. Decentral, unbreakable and anonymous?“. BC Wolf. 2016. search.ebscohost.com iSChannel0 cites.
  595. Deep Census: AUV-Based Scallop Population Monitoring“. C Rasmussen, J Zhao, D Ferraro, …. 2017. openaccess.thecvf.com Proceedings of the …0 cites.
  596. Deep Learning at Alibaba“. R Jin. 0. static.ijcai.org0 cites.
  597. Deep Learning for Accurate Population Counting in Aerial Imagery“. M Epperson, J Rotenberg, E Lo, S Afshari, B Kim. 0. pdfs.semanticscholar.org0 cites.
  598. Deep Web“. S Bindal, HS Muktawat. 0. researchgate.net0 cites.
  599. DEEP WEB“. KD NAIDU. 0. ijctr.com0 cites.
  600. Deep Web: El Lado Oscuro Del Internet“. L Quisbert Mamani. 2014. revistasbolivianas.org.bo Revista de Información, Tecnología …0 cites.
  601. Deep web: the” dark” side of IS“. SA Rathore. 2016. dr.ntu.edu.sg 0 cites.
  602. Defending Eclipse Attack in I2P using Structured Overlay Network“. H Vhora. 0. ijsetr.org0 cites.
  603. Deployment and Use of Darknet on Private Network“. N Jayswal, AK Jain. 2015. International Journal of Advanced Scientific Research …0 cites.
  604. Der elektronische Markt für Onlinemusik unter besonderer Berücksichtigung technologischer Innovationen“. W Buhse. 2004. Springer … im Umfeld von Darknet und Digital Rights …0 cites.
  605. Design and development of an active probing technique to validate the” source IP address” header field in a live stream of IP packets“. A PUCCETTI. 2015. etd.adm.unipi.it 0 cites.
  606. DETECTING BOTNETS-Using Darknet to secure environments from threats in the wild.“. G Landecki. 2009. Linux journal0 cites.
  607. Detecting Emerging Products in TOR Network Based on K-Shell Graph Decomposition“. MW Al Nabki, E Fidalgo, E Alegre, V González-Castro. 0. pitia.unileon.es0 cites.
  608. Detection and classification of the breast abnormalities in digital mammograms via regional Convolutional Neural Network“. MA Al-Masni, MA Al-Antari, JM Park, …. 2017. ieeexplore.ieee.org … in Medicine and …0 cites.
  609. Detection and Localization of Texture-less Objects with Deep Neural Networks“. P Haluza. 2017. pdfs.semanticscholar.org 0 cites.
  610. Detection and Recognition of Objects and Providing Purchase links using APIs“. S Shetty, A Sharma, A Singh, T Sawaji, …. 2017. ijesc.org International Journal of …0 cites.
  611. DETECTION OF HAND GRASPING TASKS FOR “GRAB AND GO” GROCERIES“. X Qiu, S Zhang. 0. cs231n.stanford.edu0 cites.
  612. Die Arbeitsgruppe der Vollzugsbeamten (WGEO) The Working Group of Enforcement Officers (WGEO)“. M Wittstock, R Streit. 2017. Springer Bundesgesundheitsblatt-Gesundheitsforschung …0 cites.
  613. Die Datenhehlerei nach § 202d StGB–Anmerkungen zu einem sinnlosen Straftatbestand“. F Stam. 2017. degruyter.com Strafverteidiger0 cites.
  614. Die dunkle Seite des Netzes? Mediale Imaginationen des Tor-Netzwerkes“. P Horch. 2014. content.grin.com 0 cites.
  615. Die Entstehung von Darknets und der Zugang zu den anonymen Netzwerken“. A Weikert. 2016. content.grin.com 0 cites.
  616. Die Macht der digitalen Plattformen“. M Jaekel. 0. Springer0 cites.
  617. Die Macht der digitalen Plattformen: Wegweiser im Zeitalter einer expandierenden Digitalsphäre und künstlicher Intelligenz“. M Jaekel. 2017. books.google.com 0 cites.
  618. Digital forensics articles and research papers“. MW Al Nabki, E Fidalgo, E Alegre, I de Paz. 0. articles.forensicfocus.com0 cites.
  619. Digital Privacy and Security Using Windows“. NA Hassan, R Hijazi. 0. Springer0 cites.
  620. DIGITAL RIGHTS MANAGEMENT FOR MOBILES“. J Suomalainen. 2004. academia.edu Innovation Dynamics in Mobile Communications0 cites.
  621. Digital Rights Management–ein Fall für TA?“. E Becker, W Buhse, D Günnewig. 0. tatup-journal.de0 cites.
  622. Disaster Recovery“. M Waschke. 2017. Springer Personal Cybersecurity0 cites.
  623. Diseño, integración y evaluación de herramientas de visualización de tráfico para el reconocimiento de ataques computacionales vía una Darknet“. R Faccilongo Noce. 2012. repositorio.uchile.cl 0 cites.
  624. Do zero tolerance drug policies promote NPS and darknet market use?“. LJ Maier, MJ Barratt, JA Ferris, …. 2017. espace.library.uq.edu.au The 11th International …0 cites.
  625. Dolla Dolla Bill Y {\textquoteright} all: Cybercrime Cashouts“. B Brown. 2016. usenix.org 0 cites.
  626. DOSSIER ZETETIQUE“. T Romain, B Benjamin, A Vincent, M Florian. 0. cortecs.org0 cites.
  627. Drogenkleinhandel und Social Supply“. B Werse, G Kamphausen. 2018. Springer Handbuch Psychoaktive Substanzen0 cites.
  628. DUST 2012 Workshop Report“. T Zseby. 0. pdfs.semanticscholar.org0 cites.
  629. Early detection and mitigation of multi-stage network attacks“. M Husák. 0. is.muni.cz0 cites.
  630. Edge-Based Street Object Detection“. S Nagaraj, SR Bhushan Muthiyan, V Menezes, …. 0. smart-city-sjsu.net0 cites.
  631. EDITED & EXCERPTED TRANSCRIPT OF THE SYMPOSIUM ON THE LAw & TECHNOLOGY OF“. IV DRM, V ANTICIRCUMVENTION. 0. HeinOnline0 cites.
  632. Embedded Real-Time Object Detection for a UAV Warning System“. N Tijtgat, W Van Ranst, T Goedeme, …. 2017. openaccess.thecvf.com Proceedings of the …0 cites.
  633. Encountering Paedophiles on the Internet“. SD Goode. 2011. Springer Paedophiles in Society0 cites.
  634. Enhancing Greedy Embedding for Dynamic Scenarios in Darknets“. JM Heller. 0. pdfs.semanticscholar.org0 cites.
  635. Entwicklung des Internet von einer offenen Wissensgesellschaft zur geschlossenen Copyright-Gesellschaft. Trusted Computing und Digital Restrictions …“. V Grassmuck, HZ für Kulturtechnik. 2003. pdfs.semanticscholar.org GI Jahrestagung (2)0 cites.
  636. Entwicklung und Struktur des Tonträgermarktes“. W Buhse. 2004. Springer … im Umfeld von Darknet und Digital Rights …0 cites.
  637. Enzalutamide‐warfarin interaction necessitating warfarin dosage adjustment: A case report of successful clinical management“. JL Parrett, AB Reaves, TH Self, …. 2017. Wiley Online Library Journal of Clinical …0 cites.
  638. Erfarenheter från programutveckling åt externkund“. A Johansson, H Lundkvist, C Nilsson, A Norrstig, …. 2015. diva-portal.org 0 cites.
  639. Evaluating State-of-the-art Object Detector on Challenging Traffic Light Data“. MB Jensen, K Nasrollahi, …. 2017. openaccess.thecvf.com Computer Vision and …0 cites.
  640. Evaluation and Mitigation of Soft-Errors in Neural Network-Based Object Detection in Three GPU Architectures“. FF dos Santos, L Draghetti, L Weigel, …. 2017. ieeexplore.ieee.org … Workshop (DSN-W) …0 cites.
  641. Everything you always wanted to know about drug“. MJ Barratt, J Aldridge. 2016. academia.edu Science International0 cites.
  642. Exchange relations on the dark web“. J Pace. 2017. nca.tandfonline.com Critical Studies in Media Communication0 cites.
  643. Explanation of Issue Introduction, Overview, & Current Context“. D Whittington. 2016. dwhitt.com 0 cites.
  644. Exploring Anonymous Depths of Invisible Web and the Digi-Underworld“. I Naseem, AK Kashyap, D Mandloi. 0. pdfs.semanticscholar.org0 cites.
  645. EXTENDED SUMMARY“. DRM Darknets, T Computing. 0. pdfs.semanticscholar.org0 cites.
  646. EXTENDING DARKNETS VIA MOBILE AD HOC NETWORKS“. A Helton. 0. ccsc.org0 cites.
  647. Extremely Low Bit Neural Network: Squeeze the Last Bit Out with ADMM“. C Leng, H Li, S Zhu, R Jin. 2017. arxiv.org arXiv preprint arXiv:1707.098700 cites.
  648. Fast and Evasive Attacks“. MA Rajab, F Monrose, A Terzis. 0. cs.jhu.edu0 cites.
  649. Fast YOLO: A Fast You Only Look Once System for Real-time Embedded Object Detection in Video“. MJ Shafiee, B Chywl, F Li, A Wong. 2017. arxiv.org arXiv preprint arXiv:1709.059430 cites.
  650. Feds unveil Hathaway“. R Pearce. 2009. Network Security0 cites.
  651. Fighting an unfair battle: Unconventional defences against sophisticated threats“. N Virvilis. 2015. infosec.aueb.gr 0 cites.
  652. Fine-grain feature extraction from malware’s scan behavior based on spectrum analysis“. M Eto, K Sonoda, D Inoue, K Yoshioka, …. 2010. search.ieice.org … on Information and …0 cites.
  653. Focus on the number of TopN source hosts groups in TCP traffic seen in a local Darknet“. N Vichaidis, H Tsunoda, GM Keeni. 2017. jstage.jst.go.jp 電気関係学会東北支部連合大会 …0 cites.
  654. Focus: A Trick to Remember“. D Lindley. 2004. APS Physics0 cites.
  655. Focus: Animal Communication Could Support Efficient Foraging“. D Lindley. 2013. APS Physics0 cites.
  656. Focus: Big Impacts of Small Tremors“. K Krieger. 2003. APS Physics0 cites.
  657. Focus: Complexity is Elusive“. D Monroe. 2004. APS Physics0 cites.
  658. Focus: Connections Get You Everywhere, but Slowly“. M Buchanan. 2007. APS Physics0 cites.
  659. Focus: Curling Physics Unraveled“. M Schirber. 2012. APS Physics0 cites.
  660. Focus: Deconstructing Birdsong“. JR Minkel. 2003. APS Physics0 cites.
  661. Focus: Grid Outages from Failures of Power Line Clusters“. M Buchanan. 2017. APS Physics0 cites.
  662. Focus: Hiding Secrets in Spontaneous Patterns“. M Schirber. 2011. APS Physics0 cites.
  663. Focus: How to Measure Sleep“. JR Minkel. 2009. APS Physics0 cites.
  664. Focus: Landmarks—Computer Simulations Led to Discovery of Solitons“. D Lindley. 2013. APS Physics0 cites.
  665. Focus: Magnetic Fields in Chaos“. M Schirber. 2009. APS Physics0 cites.
  666. Focus: Noisy Logic“. M Schirber. 2009. APS Physics0 cites.
  667. Focus: Patterns of Green in the Desert Brown“. R van den Berg. 2001. APS Physics0 cites.
  668. Focus: Sparks Branch Like Coral Reefs“. JR Minkel. 2002. APS Physics0 cites.
  669. Focus: Spin Control“. M Wofsey. 2008. APS Physics0 cites.
  670. Focus: Static on the Brain“. K Fox. 2003. APS Physics0 cites.
  671. Focus: Staying Alive“. M Inman. 2007. APS Physics0 cites.
  672. Focus: The Physics of Teaching Physics“. G Brumfiel. 2001. APS Physics0 cites.
  673. Focus: Tsunami Puzzle Explained“. C Lussenhop. 2011. APS Physics0 cites.
  674. Focus: Waves Will Be Waves“. M Antia. 1998. APS Physics0 cites.
  675. Focus: Why Sleep?“. M Schirber. 2008. APS Physics0 cites.
  676. Forensic drug intelligence and the rise of cryptomarkets. Part I: Studying the Australian virtual market“. J Broséus, M Morelato, M Tahtouh, C Roux. 2017. Elsevier Forensic Science International0 cites.
  677. Forensic Memory Dump Analysis And Recovery Of The Artefacts Of Using Tor Bundle Browser–The Need“. D Dayalamurthy. 2013. ro.ecu.edu.au 0 cites.
  678. Forenzní analýza sítě Bitcoin“. PBT DROZDA, V VESELÝ. 2016. itspy.cz 0 cites.
  679. Francisco Rui Cádima“. FR Cádima, J Bartlett, JW Simons, …. 2017. revistahc.sopcom.pt Site: http://www …0 cites.
  680. Freenet: étude, performances, perspectives“. S Cateloin, JJ Pansiot. 0. . 0 cites.
  681. From data to disruption“. PAC Duijn, PMA Sloot. 2015. Elsevier Digital Investigation0 cites.
  682. From private profit to public liabilities: how platform capitalism’s business model works for children“. H Davies. 0. blogs.oii.ox.ac.uk0 cites.
  683. FUNDAMENTAL DESIGN ISSUES IN ANONYMOUS PEER-TO-PEER DISTRIBUTED HASH TABLE PROTOCOLS A DISSERTATION PROPOSAL SUBMITTED …“. TA Baumeister. 2014. tbaumeist.com 0 cites.
  684. Geheime Netzwerke“. PN Becker, K Schleiser. 0. ag-nbi.de0 cites.
  685. GHOST Sensor: A Proactive Cyber Attack Monitoring Platform“. M Eto, T Tanaka, K Suzuki, M Suzuki, …. 2015. search.ieice.org … on Information and …0 cites.
  686. GRAMS: Buscador Para La Deep Web“. MC Laura Alanoca. 2014. revistasbolivianas.org.bo Revista de Información, Tecnología …0 cites.
  687. GUIDELINES FOR CYBERSECURITY IN THE CONTEXT OF ISO 27032“. A Markov, V Tsirlov. 2014. s3r.ru Редакционный Совет0 cites.
  688. Hackerii de la Anonymous „doboară” peste 40 de siteuri cu pornografie infantilă“. B Porumbelu. 2011. it4fans.ro 0 cites.
  689. High efficiency compression for object detection“. H Choi, IV Bajic. 2017. arxiv.org arXiv preprint arXiv:1710.111510 cites.
  690. Honeypot Deployment in Broadband Networks“. S Chamotra, RK Sehgal, S Ror. 2016. Springer Information Systems Security0 cites.
  691. Honeypots y el monitoreo de seguridad de redUNAM“. D Jiménez Domínguez. 2008. ru.tic.unam.mx Tema del mes0 cites.
  692. How automating data collection can improve cyber-security“. J Botelho. 2017. Elsevier Network Security0 cites.
  693. HTML5 Zero Configuration Covert Channels: Security Risks and Challenges“. J Farina, M Scanlon, S Kohlmann, NAL Khac, …. 2015. arxiv.org arXiv preprint arXiv …0 cites.
  694. Human‐centric security service and its application in smart space“. H Chang, HD Lee, R Overill. 2014. Wiley Online Library Security and Communication …0 cites.
  695. I2P-The Invisible Internet Project“. F Astolfi, J Kroese, J van Oorschot. 0. staas.home.xs4all.nl0 cites.
  696. Identifying Spoofed Packets Origin using Hop Count Filtering and Defence Mechanisms against Spoofing Attacks“. I Umana, S Krishnan. 0. ijettjournal.org0 cites.
  697. Illegal Activity Categorisation in DarkNet Based on Image Classification Using CREIC Method“. E Fidalgo, E Alegre, V González-Castro, …. 2017. Springer … Joint Conference SOCO …0 cites.
  698. Im Darknet der peripheren Neurologie: Sensible und schmerzhafte Neuropathien“. K Reiners. 2017. thieme-connect.com Klinische Neurophysiologie0 cites.
  699. IMAGINING DARKNETS: PRIVACY AS COMMODITY AESTHETICS“. J Hunsinger. 2016. spir.aoir.org AoIR Selected Papers of Internet Research0 cites.
  700. Impact of observational learning on the darknet markets: an instrumental variables approach“. F Hoyles. 2016. diva-portal.org 0 cites.
  701. Implementation of Judgments of the ECtHR in the Area of Criminal Law and Criminal Procedure Law from a German Perspective“. R Esser, Р Эссер. 2017. elib.sfu-kras.ru 0 cites.
  702. Improving Webs of Trust Through Predetermined Graph Structure“. D Kohler, HD Khaled, T Yu. 2006. Citeseer 0 cites.
  703. Incident Response Planning for Data Protection“. MA Javaid. 2013. papers.ssrn.com 0 cites.
  704. Increasing the Darkness of Darknet Traffic“. Y Haga, A Saso, T Mori, S Goto. 2015. ieeexplore.ieee.org … (GLOBECOM), 2015 IEEE0 cites.
  705. INFO2009 REFERENCE LIST GROUP SD“. C Patuzzo, A Coslov, L Haugh, A Smith, M Kapil. 0. edshare.soton.ac.uk0 cites.
  706. Infrastructures of Censorship and Lessons from Copyright Resistance.“. W Seltzer. 2011. static.usenix.org FOCI0 cites.
  707. Initial results from an IPv6 Darknet“. J Ronan, M Ford, J Stevens. 2006. repository.wit.ie 0 cites.
  708. Inside Digital Media on’Darknet’“. P Leigh. 0. . 0 cites.
  709. INSIDE THE DARKNET: TECHNO-CRIME AND CRIMINAL OPPORTUNITY“. JM BYRNE, KA KIMBALL. 2017. books.google.com CRIMINAL JUSTICE TECHNOLOGY …0 cites.
  710. Intemational Journal ofln rmation Securitv and Cvbercrime Vol. 3 Issue 112014“. G Petrica. 0. HeinOnline0 cites.
  711. International Space Station Image Extraction from a Dynamic Environment using Deep Learning“. JF Shi, S Ulrich, S Ruel. 0. avestia.com0 cites.
  712. Internet Epidemics: Attacks, Detection and Defenses, and Trends“. Z Chen, C Chen. 2011. intechopen.com Intrusion Detection Systems0 cites.
  713. Internet Piracy: Implications for Business Educators.“. HR Perreault. 2005. search.ebscohost.com Business Education Digest0 cites.
  714. Interview with Dr. Maxim Dobrinoiu“. IC Mihai. 2016. HeinOnline Int’l J. Info. Sec. & Cybercrime0 cites.
  715. Interview with Dr. Maxim DOBRINOIU“. M DOBRINOIU. 0. ceeol.com0 cites.
  716. Introdução à deep web“. D Duarte, T Mealha. 2016. run.unl.pt IET Working Papers Series0 cites.
  717. Investigating the darknet: limitations in Slovenian legal system“. A Mihelič, B Markelj, I Bernik, S Zgaga. 2017. dl.acm.org Proceedings of the 12th …0 cites.
  718. Invisible web academic search engines“. R BŁASZKIEWICZ. 0. ceeol.com0 cites.
  719. IPv6 Network Attack Detection with HoneydV6“. E Zack. 2014. books.google.com … International Joint Conference, ICETE 2013, Reykjavik …0 cites.
  720. IPv6-Darknet“. S Schindler. 0. idsv6.de0 cites.
  721. Is that social bot behaving unethically?“. CA de Lima Salge, N Berente. 2017. dl.acm.org Communications of the ACM0 cites.
  722. IT-forensiikan tutkintaoppaan kehittäminen CAM-rikostutkinnan avuksi“. J Marttila. 2017. theseus.fi 0 cites.
  723. JSOU and NDIA SO/LIC Division Essays (2007)“. DB Moon, J McGraw, MP Sullivan, MD Coburn, …. 2007. dtic.mil 0 cites.
  724. Knowledge discovery of port scans from darknet“. S Lagraa, J François. 2017. ieeexplore.ieee.org … (IM), 2017 IFIP/IEEE Symposium on0 cites.
  725. Kriminalistični vidik temnega spleta: magistrsko delo“. N Žeželj. 2015. dk.um.si 0 cites.
  726. L-004 Access Characteristics of Darknet Including Honeypot“. N Sone, R Yokota, R Okubo, …. 2013. Forum on Information Technology 情報科学技術 …0 cites.
  727. L-004 ハニーポットを設置したダークネットのアクセス特性 (L 分野: ネットワーク・セキュリティ, 一般論文)“. 曽根直人, 横田凌一, 大久保諒, …. 2013. ipsj.ixsq.nii.ac.jp 情報科学技術フォーラム …0 cites.
  728. L-027 ダークネット観測を利用した踏み台検出手法の提案 (L 分野: ネットワーク・セキュリティ, 一般論文)“. 後藤洋一, 李熙貞, 中村康弘. 2014. ipsj.ixsq.nii.ac.jp 情報科学技術フォーラム講演論文集0 cites.
  729. La Darknet: un desarrollo de la Internet visto como tensión propia de la convergencia multimedia“. EV Mansilla. 0. macareo.pucp.edu.pe0 cites.
  730. LA GESTION DES DRM EN PERSPECTIVE“. MD de Droit, H PERRIN. 0. droit-tic.com0 cites.
  731. Le Darknet n’existe pas“. R Têtue. 2013. romy.tetue.net 0 cites.
  732. Legal issues for mobile servant robots“. EF Villaronga, GS Virk. 2016. Springer International Conference on Robotics in Alpe …0 cites.
  733. Legal liability of ai?“. V Bosakevych, M Laukyte. 2016. irbis-nbuv.gov.ua Актуальні проблеми правознавства0 cites.
  734. Les réseaux du chaos“. PM de Biasi, C Schmelck. 2016. cairn.info Médium0 cites.
  735. Leveraging darknets for detecting malicious activities“. DK Yadav, S Shukla. 2016. iitk.ac.in 0 cites.
  736. Lexikon: d| mediensprache. net“. T Siever. 2001. mediensprache.net 0 cites.
  737. Look-Ahead Hint: Reduce Routing Information Sharing To Mitigate Routing-based Attacks“. T Baumeister, Y Dong, G Tian, Z Duan. 2014. tbaumeist.com 0 cites.
  738. Macro-micro correlation analysis for binding darknet traffic and malwares“. K Yoshioka. 2007. ci.nii.ac.jp 2007 Symposium on Cryptography and Information …0 cites.
  739. MAN ARRESTED ON FEDERAL CHARGES OF OPERATING SPIN-OFF SILK ROAD WEBSITE“. MH Greenberg. 2014. digitalcommons.law.ggu.edu 0 cites.
  740. Management Incident Lightweight Exchange (MILE) Implementation Report“. C Inacio, D Miyamoto. 2017. rfc-editor.org 0 cites.
  741. Mappa Mundi ukrytego Internetu. Próba kategoryzacji kanałów komunikacji i treści“. D Mider. 2015. eduakcja.eu PTINT Praktyka i Teoria Informacji Naukowej i …0 cites.
  742. MDL Criterion for NMF with Application to Botnet Detection“. S Tanaka, Y Kawamura, M Kawakita, N Murata, …. 2016. Springer … Conference on Neural …0 cites.
  743. MDS を用いた結託型走査グループの活動状況の分析手法 (情報通信システムセキュリティ)“. 梶川慶太, 中村康弘. 2017. ci.nii.ac.jp 電子情報通信学会技術研究報告= IEICE technical …0 cites.
  744. Measurements of compromised IoT devices from blackhole and honeypot“. S Mokaddem, R SADRE, O BONAVENTURE, …. 0. dial.uclouvain.be0 cites.
  745. Mechanism Design of Data Sharing for Cybersecurity Research“. K Matsuura, T Hosoi. 0. ipsitransactions.org The IPSI BgD Transactions on Advanced …0 cites.
  746. Mediação e política na era da reprodutibilidade em rede“. C Sandano. 2008. revistas.pucsp.br Aurora. Revista de Arte, Mídia e Política. ISSN 1982 …0 cites.
  747. Medication Nation“. P Alcabes. 2016. academia.edu AMERICAN SCHOLAR0 cites.
  748. Method and system for detecting network compromise“. RL Joffe. 2017. Google Patents US Patent 9,674,2220 cites.
  749. Method and system for detection of remote file inclusion vulnerabilities“. B Oliphant, B Tyler, GR Pack, B Hardin. 2014. Google Patents US Patent 8,910,2920 cites.
  750. Michael Levine“. D Quan. 0. tintinalliem.com0 cites.
  751. Mining hospital data breach records: Cyber threats to US hospitals“. T Floyd, M Grieco, EF Reid. 2016. ieeexplore.ieee.org Intelligence and Security …0 cites.
  752. Misuse of Computers“. M Waschke. 2017. Springer Personal Cybersecurity0 cites.
  753. Mitigation of Security Attacks using Dark-Pots Implementation Using HoneyPots“. R Joseph, H Acharya, N Bangera, A Chachlani, …. 2017. ijesc.org International Journal of …0 cites.
  754. Mixing Coins of Different Quality: A Game-Theoretic Approach“. S Abramova, P Schöttle, R Böhme. 0. fc17.ifca.ai0 cites.
  755. Model of Proactive Malicious Code Propagation and Vaccine Contradiction in P2P Network“. X XU, G YANG, J XIONG. 2013. en.cnki.com.cn Transactions of Beijing Institute of …0 cites.
  756. Modeling of IP scanning activities with Hidden Markov Models: Darknet case study“. G De Santis, A Lahmadi, J Francois, …. 2016. ieeexplore.ieee.org … , Mobility and Security …0 cites.
  757. Monetarismus, Geldmenge und Politik“. E Sixt. 2017. Springer Bitcoins und andere dezentrale Transaktionssysteme0 cites.
  758. Monitoring darknets for detecting malicious activities“. DK Yadav, N Vanjani, SK Shukla. 2017. iitk.ac.in 0 cites.
  759. Multiple Object Recognition with Focusing and Blurring“. H Chiang, Y Ge, C Wu. 0. cs231n.stanford.edu0 cites.
  760. Multipurpose Network Monitoring Platform Using Dynamic Address Assignment“. M Eto, D Inoue, M Suzuki, …. 2012. ieeexplore.ieee.org Information Security (Asia …0 cites.
  761. Music and Cyberliberties“. G Szymanski. 2011. muse.jhu.edu Notes0 cites.
  762. Network Attack Strategy by Topological Analysis“. KKKIH Tanaka, T Kurokawa. 2015. researchgate.net The Second International …0 cites.
  763. Network Forensics: Detection and Mitigation of Botnet Malicious Code via Darknet“. R Azrina, R Othman, NA Aziz, M ZulHazmi, …. 2012. Springer Trustworthy Ubiquitous …0 cites.
  764. Network Packet Classification using Neural Network based on Training Function and Hidden Layer Neuron Number Variation“. I Riadi, AW Muhammad. 2017. pdfs.semanticscholar.org Network0 cites.
  765. Network security elements using endpoint resources“. O Ben-Shalom, U Blumenthal. 2015. Google Patents US Patent App. 14/613,3340 cites.
  766. News and Notes“. PIN EU. 2016. Wiley Online Library Addiction0 cites.
  767. nicter レポート: 長期ネットワーク観測に基づく攻撃の変遷に関する分析 (ネットワークセキュリティ特集)–(インシデント対策技術)“. 中里純二, 大高一弘. 2011. ci.nii.ac.jp 情報通信研究機構季報0 cites.
  768. Offline ‘stranger’and online lurker: methods for an ethnography of illicit transactions on the darknet“. RH Ferguson. 2017. journals.sagepub.com Qualitative Research0 cites.
  769. Olaglig fildelning-en utredning om utvecklingen efter ändringar i lagen 2005“. L Flodin. 2007. gupea.ub.gu.se rapport0 cites.
  770. On Botnet Detection using Sparse Structure Learning“. J Takeuchi, H Hamasaki, S Murakami, J Kitagawa, …. 2009. . 0 cites.
  771. On correlating network traffic for cyber threat intelligence: A Bloom filter approach“. A Atifi, E Bou-Harb. 2017. ieeexplore.ieee.org Wireless Communications and Mobile …0 cites.
  772. On Inferring and Characterizing Large-Scale Probing and DDoS Campaigns“. E Bou-Harb, C Fachkha. 2018. Springer Computer and Network Security Essentials0 cites.
  773. On the application of semantic technologies to the domain of forensic investigations in financial crimes“. T Scheidat, R Merkel, V Krummel, …. 2017. spiedigitallibrary.org Counterterrorism …0 cites.
  774. On the Generation of Cyber Threat Intelligence: Malware and Network Traffic Analyses“. A Boukhtouta. 2016. spectrum.library.concordia.ca 0 cites.
  775. On the impact of empirical attack models targeting marine transportation“. E Bou-Harb, EI Kaisar, M Austin. 2017. ieeexplore.ieee.org Models and Technologies for …0 cites.
  776. Online Anonymity“. NA Hassan, R Hijazi. 2017. Springer Digital Privacy and Security Using Windows0 cites.
  777. Open API 를 제공하는 딥러닝 기반의실시간 다중 객체 인식 시스템 설계와 활용 방안“. 최수용, 장민오, 하영국. 2017. kics.or.kr 한국통신학회 학술대회논문집0 cites.
  778. Optimizing Sensor-Cloud Architectures for Real-time Autonomous Drone Operation“. HGTWC Matthew, HVJ Reddi. 0. 3nity.io0 cites.
  779. OS Fingerprinting Techniques & Tools“. S Humer, A Murphy. 0. pdfs.semanticscholar.org0 cites.
  780. Peer-to-Peer (P2P) Technology: Legal and Policy Challenges“. B Hill. 2007. escholarship.org School of Information0 cites.
  781. Performance Improvement in I2P using SSL“. D Vashi. 0. ijsetr.org0 cites.
  782. Point to own: the problem with hacking tools“. D Bradbury. 2011. Elsevier Computer Fraud & Security0 cites.
  783. Poster: Stigmalware: Investigating the Prevalence of Malware in the Clinical Domain“. SR Gouravajhala, A Rahmati, E Chavis, DF Kune, …. 2012. . 0 cites.
  784. Právní aspekty sdílení dat“. L Hrůša. 2011. is.muni.cz 0 cites.
  785. Primary Menu“. S Patil. 0. . 0 cites.
  786. Privacy, censorship, data breaches and Internet freedom: The drivers of support and opposition to Dark Web technologies“. E Jardine. 2017. journals.sagepub.com New Media & Society0 cites.
  787. Proactive Privacy Protection with Darknets-The Development of Umbra“. C Mc Manamon, F Mtenzi. 2011. researchgate.net 0 cites.
  788. Prodaja orožja in mamil prek temnega spleta: diplomsko delo visokošolskega strokovnega študija Informacijska varnost“. S Koren. 2016. dk.um.si 0 cites.
  789. produsing theory in a digital world 2.0“. P LANG. 0. researchgate.net0 cites.
  790. Professor Carr ENGL-100-02 4 May 2013“. L Soltis. 0. . 0 cites.
  791. Profiling Internet Scanners: Spatial and Temporal Structures“. J Mazel, R Fontugne, K Fukuda. 2016. nii.ac.jp 0 cites.
  792. Profiling internet scanners: Spatiotemporal structures and measurement ethics“. J Mazel, R Fontugne, K Fukuda. 2017. ieeexplore.ieee.org Network Traffic Measurement …0 cites.
  793. Project Bloom: Empowering the security research community through data products and computing“. M Gupta, GR Travis, DAJ Ripley, …. 2009. ieeexplore.ieee.org … Protocols, 2009. NPSec …0 cites.
  794. Project Darklight“. SA McIntyre, M Rave, R Buijs. 0. homepages.staff.os3.nl0 cites.
  795. Protocolo multiplataforma no centralizado para comunicaciones multimedia seguras“. JVA Pastor. 2016. dialnet.unirioja.es 0 cites.
  796. Public Employees’ Level of Awareness and Perception on Sexual Abuse of Children in Online Environments: Turkey Case“. S Sen, MA Ocak. 2017. joltida.org Journal of Learning and Teaching in Digital Age …0 cites.
  797. Q&A. Why use OSS, other than the licensing cost of the software?“. A Morewood. 2008. timreview.ca Open Source Business Resource0 cites.
  798. QuickNet: Maximizing Efficiency and Efficacy in Deep Architectures“. T Ghosh. 2017. arxiv.org arXiv preprint arXiv:1701.022910 cites.
  799. Realtime object detection in IoT (Internet of Things) devices“. E Arıbaş, E Dağlarlı. 2017. ieeexplore.ieee.org Signal Processing and Communications …0 cites.
  800. Real-time Object Tracking in Video CS 229 Course Project“. K Buhler, J Lambert, M Vilim. 0. cs229.stanford.edu0 cites.
  801. Real-time Vehicle Signal Lights Recognition with HDR Camera“. JG Wang, L Zhou, Z Song, …. 2016. ieeexplore.ieee.org Internet of Things (iThings) …0 cites.
  802. Reasonable Diligence (Within Reason): Reconsidering the Public Accessibility in Light of Social Media“. J Knight. 2014. HeinOnline AIPLA QJ0 cites.
  803. Reinhold Schlothauer/Hans-Joachim Weider/Frank Nobis, Untersuchungshaft–mit Erläuterungen zu den UVollzG der Länder“. D Herrmann. 2017. degruyter.com Strafverteidiger0 cites.
  804. Relapse on ketamine followed by severe and prolonged withdrawal: A cautionary case and review of potential medical therapies“. MP Prekupec, RS Sussman, Y Sher, …. 2017. jnsci.org Journal of Nature and …0 cites.
  805. Remixing the Digital Future“. JD Lasica. 0. John Wiley & Sons0 cites.
  806. Reputation in Markets“. A Diekmann, W Przepiorka, F Giardini, R Wittek. 0. researchgate.net0 cites.
  807. RESEARCH HIGHLIGHTSSelections from the“. R Ramirez. 2017. nature.com Science0 cites.
  808. Research on classification and technology of honeypots“. JQ Zhai, L Ding, JH Liu, YJ He. 2015. books.google.com Electronic Engineering and …0 cites.
  809. Retrospective Analyses of High-risk NPS: Integrative Analyses of PubMed, Drug Fora, and the Surface Web“. A Al-Imam. 2017. ccsenet.org Global Journal of Health Science0 cites.
  810. Revista Eletrônica Nova Roma Escola de Direito Volume 1, número 1 (2017) CORPO EDITORIAL“. MC Saraiva, MR Amon-Há, MA Leal, MF Sodré, …. 0.faculdadenovaroma.com.br0 cites.
  811. Risk Management using RISK MATRIX“. S Rijal. 2016. suvashrijal.com Risk Management0 cites.
  812. Risk perception in emerging markets for illicit substances in Scandinavia-The effect of available information through online communities1 2“. R Munksgaard, S Bakken, J Demant. 2017. researchgate.net 0 cites.
  813. Robust Classification of City Roadway Objects for Traffic Related Applications“. N Bhandary, C MacKay, A Richards, J Tong, …. 0. smart-city-sjsu.net0 cites.
  814. Rock Music Posters and the Law“. N Jacobson. 2005. HeinOnline Ent. & Sports Law.0 cites.
  815. Salatut vertaisverkot“. T Pieniluoma. 2009. research.jyu.fi 0 cites.
  816. Scott Reid, P.(2015), Concepts of illicit drug quality among darknet market users: purity, embodied experience, craft and chemical knowledge“. A Bancroft. 2015.International Journal of Drug Policy, Published online0 cites.
  817. SDN 을 통한 스마트그리드 복원력 (Resilience) 향상 이슈“. 신인철. 2015. dbpia.co.kr 정보보호학회지0 cites.
  818. SEARCH ME, O GOD“. GC Arbery. 2013. search.proquest.com First Things0 cites.
  819. Second Quarter 2016 IEEE Communications Surveys and Tutorials“. E Hossain. 2016. ieeexplore.ieee.org IEEE Communications Surveys & Tutorials0 cites.
  820. Security Big Data Analytics“. BAN Tao. 0. project.inria.fr0 cites.
  821. Security in Friend-to-friend Networks“. N Mahe. 2008. cse.tkk.fi From End-to-End to Trust-to-Trust0 cites.
  822. Security Threat Report 2014“. S Smarter, S Malware. 0. partnerportal.sophos.com0 cites.
  823. Self-Organizing Map (SOM) Discovers Feral Malicious Software“. C Langin, MR Sayeh, H Zhou, S Rahimi, M Zargham. 0. . 0 cites.
  824. Semantic technologies for detecting names of new drugs on darknets“. L Kaati, F Johansson, E Forsman. 2016. ieeexplore.ieee.org Cybercrime and Computer …0 cites.
  825. Session on“. AH Ahmed. 0. researchgate.net0 cites.
  826. Session Wireless Communication“. B Chowkwale, D Yadav, R Abhyankar, V Mochalov, …. 0. ieeexplore.ieee.org0 cites.
  827. Sex Trafficking in the Digital Age: The Role of Virtual Currency-Specific Legislation in Keeping Pace with Technology“. J Hoyer. 2017. HeinOnline Wayne L. Rev.0 cites.
  828. Sichere Kommunikation mit Informanten“. P Welchering, M Kloiber. 2017. Springer Informantenschutz0 cites.
  829. Sidestepping DRM: A Look into the Analog Hole“. M Smith, L Wilson, S Gunaji. 2005. pdfs.semanticscholar.org 0 cites.
  830. Sieć ukryta a sieć widzialna. O zasobach WWW nieindeksowanych przez wyszukiwarki“. M Szpunar. 2014. ceeol.com Przegląd Kulturoznawczy0 cites.
  831. Siec ukryta a siec widzialna. O zasobach WWW nieindeksowanych przez wyszukiwarki/Invisible vs. visible Web. On non-indexed WWW resources“. M Szpunar. 2014. search.proquest.com Przeglad Kulturoznawczy0 cites.
  832. Silk Road (marketplace)“. ORW Ulbricht. 0. img.sauf.ca0 cites.
  833. Silk Road bust hints at FBI’s new cybercrime powers“. H Hodson. 2013. Elsevier 0 cites.
  834. Site: http://www. revistahc. sopcom. pt/index. php Contacto: revistaphcsopcom@ gmail. com“. P Teixeira, CJP Sousa. 2017. revistahc.sopcom.pt 0 cites.
  835. Social Networks and their Associated Risk to the Enterprise“. K Foster. 0. uscyberwarrior.com0 cites.
  836. Sociedade da Informação e Darknets“. OA Cinthia. 0. gedai.com.br DIREITO A CULTURA0 cites.
  837. Speculative Ontology of the Internet: A Digital Prometheus“. J Hueth. 2016. sccur.org 0 cites.
  838. SPURENVERWISCHUNG IM INTERNET STUDIE“. A Marsalek-alexander, B Prünster-bernd, …. 0. demo.a-sit.at0 cites.
  839. Staying ahead of evolving cyber security threats“. D Grocke. 2016. search.informit.com.au Bulletin (Law Society of South Australia)0 cites.
  840. Stellungnahme des Einzelsachverständigen Prof. Dr. med. Rainer Thomasius zum Entwurf eines Gesetzes zur Bekämpfung der Verbreitung neuer …“. D Bundestag. 2016. bundestag.de 0 cites.
  841. Straight to Shapes: Real-time Detection of Encoded Shapes SUPPLEMENTARY MATERIAL“. S Jetley, M Sapienza, S Golodetz, PHS Torr. 0. robots.ox.ac.uk0 cites.
  842. Structure-based Data Mining and Screening for Network Traffic Data“. H Tsuruta, T Shoudai. 2013. ieeexplore.ieee.org Advanced Applied Informatics (IIAIAAI) …0 cites.
  843. Strukturmerkmale von illegalen Märkten“. A Sinn. 2018. Springer Wirtschaftsmacht Organisierte Kriminalität0 cites.
  844. Study on active solution for entrapping worms based on dynamic IP address“. XY Liang, L Li, JM He. 2009. en.cnki.com.cn Computer Engineering and Design0 cites.
  845. Submission to House of Representatives Legal and Constitutional Affairs Committee Inquiry into TPM Exceptions“. KG Weatherall. 2005. works.bepress.com 0 cites.
  846. Surgical-tools detection based on Convolutional Neural Network in laparoscopic robot-assisted surgery“. B Choi, K Jo, S Choi, J Choi. 2017. ieeexplore.ieee.org Engineering in Medicine and …0 cites.
  847. Surveillance, Copyright, Privacy“. J Farnsworth, K Fisher, …. 2015. medianz.otago.ac.nz MEDIANZ: Media Studies …0 cites.
  848. Survey of secure anonymous peer to peer Instant Messaging protocols“. R Alkhulaiwi, A Sabur, K Aldughayem, …. 2016. ieeexplore.ieee.org Privacy, Security and …0 cites.
  849. Systems and methods for data driven game theoretic cyber threat mitigation“. P Shakarian, J Robertson, J Shakarian, …. 2016. Google Patents US Patent App. 15 …0 cites.
  850. Szenarien und Erlösformen für Onlinemusik“. W Buhse. 2004. Springer … im Umfeld von Darknet und Digital Rights …0 cites.
  851. Taming the Ipv6 address space with hyhoneydv6“. S Schindler, B Schnor, …. 2015. ieeexplore.ieee.org Internet Security (WorldCIS …0 cites.
  852. Tangled web: Law enforcement struggles to control darknet“. R Bijou. 2015. dtic.mil Jane’s Intelligence Review0 cites.
  853. Tatort Internet–Neue Herausforderungen, neue Aufgaben“. H Münch. 2017. nomos-elibrary.de Sicherheit in einer digitalen Welt0 cites.
  854. Techniques for detecting compromised IoT devices“. I van der Elzen, J van Heugten. 2017. work.delaat.net 0 cites.
  855. Technologies in CyberSpace: A Context of Threats and Defenses“. GC KESSLER. 2017. books.google.com … of Potential Terrorists and Adversary Planning …0 cites.
  856. The “Darknet”: The new street for street drugs“. JV Pergolizzi, JA LeQuang, R Taylor, …. 2017. Wiley Online Library Journal of clinical …0 cites.
  857. The Application of the Darknet-Based Detection Technique against Worms in Private Network“. HFB Xiaochong. 2011. en.cnki.com.cn Electronic Warfare0 cites.
  858. The Bro Platform-Chapter 10“. C Sanders, J Smith. 0. Elsevier Inc.0 cites.
  859. The Cobalt AUV: Design and Development Palouse Robosub“. J Irwin, B Kallaher, R Summers, C Ziruk. 0. robonation.org0 cites.
  860. The Courts and Internet Piracy after Grokster“. LC Bechtle, GL Beauchamp. 2005. HeinOnline IPL Newsl.0 cites.
  861. The Darknet and the Future of Content Distribution, A Report of the Microsoft Corporation, USA“. P Biddle, P England, M Peinado, B Willman. 2002. Burke, AE (2000), Legal Structure and …0 cites.
  862. The darknet as the new Internet“. M Hoogenboom. 0. . 0 cites.
  863. The DarkNet Rises: Cybervillians and the Otherwise Glorious Internet“. KPJ Brennan. 2014. academia.edu 0 cites.
  864. The ‘Darknet’& ‘Trusted Computing’“. RDAS TA. 0. . 0 cites.
  865. The Darknet: A New Passageway to Identity Theft“. H Eric. 0. ceeol.com0 cites.
  866. The Darknet: A New Passageway to Identity Theft“. E Holm. 2017. HeinOnline Int’l J. Info. Sec. & Cybercrime0 cites.
  867. The Effects of Police Interventions on Darknet Market Drug Prices“. G Hull. 2017. scholarship.claremont.edu 0 cites.
  868. The GNUnet Architecture“. C Grothoff. 2014. Citeseer 0 cites.
  869. The Hidden Service“. JE Quisbert Aruquipa. 2014. revistasbolivianas.org.bo Revista de Información …0 cites.
  870. The international normalized ratio (INR): What reagent, what instrument? The assessment of the agreement between INR values according to different reagent …“. H Baccouche, A Chakroun, A Zoghlami, …. 2017. Wiley Online Library Journal of Clinical …0 cites.
  871. The Most Popular Chemical Categories of NPS in Four Leading Countries of the Developed World: An Integrative Analysis of Trends Databases, Surface Web, and the …“. A Al-Imam, BA AbdulMajeed. 2017. ccsenet.org Global Journal of Health Science0 cites.
  872. The NPS Phenomenon and the Deep Web: Internet Snapshots of the Darknet and Potentials of Data Mining“. A Al-Imam, BA AbdulMajeed. 2017. ccsenet.org Global Journal of Health Science0 cites.
  873. The NPS Phenomenon and the Deep Web: Trends Analyses and Internet Snapshots“. A Al-Imam, BA AbdulMajeed. 2017. ccsenet.org Global Journal of Health Science0 cites.
  874. The Onion Router and the Darkweb“. CJ Mentor, M Chow. 2016. cs.tufts.edu 0 cites.
  875. The Opioid Epidemic in the United States with a Focus on Ohio“. TA Netters Jr. 2017. corescholar.libraries.wright.edu 0 cites.
  876. The Organised Criminal Phenomenon on the Internet“. HZA Nagy, K Mezei. 2016. HeinOnline JE-Eur. Crim. L.0 cites.
  877. THE POLITICS OF CYBERWAR“. JS Ganz. 2015. Brooklyn College 0 cites.
  878. The Role of Information Technology in Human Trafficking and Terrorism and their Prevention“. L Hrvoje, SR Vidlička. 2016. bib.irb.hr … SPRING COURSE & ADRIATIC MOOT COURT …0 cites.
  879. The utilisation of the deep web for military counter terrorist operations“. M Aschmann, L Leenen, …. 2017. books.google.com ICMLG2017 5th …0 cites.
  880. Threat assessment of cyber attacks on retail and financial organizations“. AE White. 2014. search.proquest.com 0 cites.
  881. Threats and Vulnerabilities“. T Campbell. 2016. Springer Practical Information Security Management0 cites.
  882. Three reminders“. A Resmini. 2015. diva-portal.org UX Lausanne 2015: Creating delightful User …0 cites.
  883. TOR“. J White. 0. people.clarkson.edu0 cites.
  884. TOR: HUMAN FACTORS AND POLICY CONSIDERATIONS“. SI Davis. 0. academia.edu0 cites.
  885. Towards a New Interpretation of Separable Convolutions“. T Ghosh. 2017. arxiv.org arXiv preprint arXiv:1701.044890 cites.
  886. Towards Real-Time Detection and Tracking of Basketball Players using Deep Neural Networks“. D Acuna. 0. cs.toronto.edu0 cites.
  887. Traffic Analysis-A Primer“. V Jain. 0. academia.edu 10 th APNG Camp0 cites.
  888. Traffic Patterns and Threat Detection in an IXP“. M Orlinski, M Wählisch. 0. . 0 cites.
  889. Training Convolutional Neural Networks with Class Based Data Augmentation for Detecting Distracted Drivers“. J Cronje, AP Engelbrecht. 2017. dl.acm.org … of the 9th International Conference on …0 cites.
  890. UChile Robotics Team Team Description for RoboCup 2017“. K Lobos, G Azócar, N Cruz, R Pérez, P Miranda, …. 0. robocup2017.org0 cites.
  891. udang-windu. usaha. web. id Layanan Informasi 17 Jam“. C Tape. 0. udang-windu.usaha.web.id0 cites.
  892. Un Retrato de Darknet“. M Molió Ala. 2014. revistasbolivianas.org.bo Revista de Información, Tecnología y …0 cites.
  893. Unconstrained Face Detection and Open-Set Face Recognition Challenge“. M Günther, P Hu, C Herrmann, CH Chan, …. 2017. arxiv.org arXiv preprint arXiv …0 cites.
  894. Underground web“. C Jeffray, T Feakin. 2015. aspi.org.au 0 cites.
  895. UnitecDEAMP: Flow Feature Profiling for Malicious Events Identification in Darknet Space“. R Zhang, C Yang, S Pang, H Sarrafzadeh. 2017. Springer International Conference on …0 cites.
  896. University of Illinois at Chicago amass@ uic. edu“. A Massanari. 0. researchgate.net0 cites.
  897. Unterstützer gesucht“. I Möser. 0. . 0 cites.
  898. Use of Bitcoin in Darknet Markets: Examining Facilitative Factors on Bitcoin-Related Crimes“. S Kethineni, Y Cao, C Dodge. 2017. Springer American Journal of Criminal Justice0 cites.
  899. Use of Synthetic Cathinones: Legal Issues and Availability of Darknet“. K Choi, KJ Earl, A Park, JA Della Giustina. 2014. vc.bridgew.edu VFAC Review0 cites.
  900. Users’ money“. G PETRICĂ. 0. ijisc.com0 cites.
  901. Users’ money“. G PETRICĂ. 0. ijisc.com0 cites.
  902. Using Convolutional Neural Networks in Robots with Limited Computational Resources: Detecting NAO Robots while Playing Soccer“. N Cruz, K Lobos-Tsunekawa, …. 2017. arxiv.org arXiv preprint arXiv …0 cites.
  903. UVID U DARKNET I NJEGOV NAČIN FUNKCIONISANJA“. M Delić. 0. ceeol.com0 cites.
  904. Vending on Dark Net Markets“. C Berman. 2015. bitcoin-class.org 0 cites.
  905. Veranstaltungen“. H Reimer. 2014. Springer Datenschutz und Datensicherheit-DuD0 cites.
  906. Virtual Currencies and Terrorist Financing: Basics for Anti-Terrorist Professionals.“. A Brill. 2015. books.google.com 0 cites.
  907. Visualization System by Combinatorial Use of Edge Bundling and Treemap for Network Traffic Data Analysis“. R Takayanagi, Y Okada. 2015. Springer International Workshop on Information Search …0 cites.
  908. Visualization Technologies on Cybersecurity“. D INOUE. 2016. jstage.jst.go.jp Journal of the Visualization Society of Japan0 cites.
  909. Vom Dämonischen. Zur politischen Medientheorie des Daniel Suarez“. A Barberi, MWS das Kernel Root, …. 0. medienimpulse.erz.univie.ac.at0 cites.
  910. Vyhledávání informací na internetu a jeho trendy a směry“. B Bjačková. 0. dspace.cuni.cz0 cites.
  911. What about the Darknet? Some destabilizing approaches to new media comsumption in Latin America.“. EV Mansilla. 0. . 0 cites.
  912. Wir hatten eine Zahlung im Darknet vorbereitet“. W Hardt. 2017. Springer Science and Media Der deutsche Dermatologe0 cites.
  913. Yhteisöt tietoturvan uhkana ja suojana“. J Koskinen. 2012. cs.tut.fi 0 cites.
  914. YOLO Net on iOS“. M Apte, S Mangat, P Sekhar. 0. cs231n.stanford.edu0 cites.
  915. ZAK| Colloquium Fundamentale“. D Frerichs. 2017. zak.kit.edu 0 cites.
  916. Zusammenfassung und Ausblick“. W Buhse. 2004. Springer … im Umfeld von Darknet und Digital Rights …0 cites.
  917. Οι επιθέσεις στο darknet“. ΔΝ Δαββέτα, Γ Κοντού, Ε Μήτου. 2016. repository.library.teimes.gr 0 cites.
  918. Защита информационного пространства России от внешних угроз на основе построения российской государственной анонимной компьютерной …“. АА Симаков, АИ Горев. 2016. elibrary.ru Преступность в сфере информационных и …0 cites.
  919. ИНТЕРНЕТ КАК ГЛОБАЛЬНОЕ СОЦИОКУЛЬТУРНОЕ ПРОСТРАНСТВО: АМБИВАЛЕНТНОСТЬ ФУНКЦИЙ“. НН ГЛАЗКОВА. 2017. ivanovo.ac.ru Редакционный совет0 cites.
  920. ИСПОЛЬЗОВАНИЕ ТЕХНОЛОГИИ DARKNET В РЕШЕНИИ ПРОБЛЕМ ЗАЩИТЫ ДАННЫХ“. ОВ Бойченко, ЕС Тупота. 2016. ieu.cfuv.ru Актуальные проблемы и перспективы …0 cites.
  921. ОСОБЕННОСТИ ИДЕНТИФИКАЦИИ ПОЛЬЗОВАТЕЛЯ В СЕТИ ИНТЕРНЕТ“. ЕС Зимина, ЯВ Кудашкин. 0. vepi-oskol.ru Старый Оскол0 cites.
  922. Перформативный поворот в музыке (философский анализ)“. МВ Лігус. 2015. elibrary.ru Гилея: научный вестник0 cites.
  923. Синтетические каннабиноиды: новая матрица аддикции“. АВ Анцыборов, ВВ Мрыхин. 2017. cyberleninka.ru Интерактивная наука0 cites.
  924. СОЦИАЛЬНАЯ ИНЖЕНЕРИЯ С ТОЧКИ ЗРЕНИЯ ИНФОРМАЦИОННОЙ БЕЗОПАСНОСТИ“. ДА Дашко, ВИ Мешков. 2013. ir.nmu.org.ua 0 cites.
  925. Феномен гри як джерело творчості“. ЮІ Мельничук. 2015. irbis-nbuv.gov.ua Гілея: науковий вісник0 cites.
  926. Феномен игры как источник творчества“. ЮІ Мельничук. 2015. elibrary.ru Гилея: научный вестник0 cites.
  927. ЭКСПЕРИМЕНТАЛЬНОЕ ИССЛЕДОВАНИЕ ВОЗМОЖНОСТЕЙ НЕЙРОННОЙ СЕТИ ТИПА «DARKNET» НА ЗАДАЧЕ ОБРАБОТКИ СНИМКОВ …“. ВП Фраленко. 2017. elibrary.ru Авиакосмическое приборостроение0 cites.
  928. アクティブ観測結果に基づく攻撃元機器の分類手法 (情報通信システムセキュリティ)“. 笠間貴弘, 井上大介. 2016. ci.nii.ac.jp 電子情報通信学会技術研究報告= IEICE technical …0 cites.
  929. アドレスの動的変更による自律防御基盤の設計と実装“. 黒田大陽, 廣津登志夫, 福田健介, 栗原聡, …. 2009. ipsj.ixsq.nii.ac.jp 情報処理学会論文誌 …0 cites.
  930. インターネット計測はダークネット解析のノイズになるか?(情報通信システムセキュリティ)“. 芳賀夢久, 笹生憲, 森達哉. 2015. ci.nii.ac.jp 電子情報通信学会技術研究報告= IEICE …0 cites.
  931. サイバーセキュリティの最前線とビッグデータヘの挑戦“. 井上大介. 2012. ipsj.ixsq.nii.ac.jp 研究報告データベースシステム (DBS)0 cites.
  932. サイバーセキュリティの最前線とビッグデータへの挑戦 (招待講演, ビッグデータとソーシャルコンピューティング, 及び一般)“. 井上大介. 2012. ci.nii.ac.jp 電子情報通信学会技術研究報告. DE, データ工学0 cites.
  933. ダークネットトラフィックデータの解析によるサブネットの脆弱性判定に関する研究“. 西風宗典, 小澤誠一. 2013. ipsj.ixsq.nii.ac.jp コンピュータセキュリティシンポジウム 2013 …0 cites.
  934. ダークネットトラフィックに基づく学習型 DDoS 攻撃監視システムの開発“. 古谷暢章, 北園淳, 小澤誠一, 班涛, …. 2015. ipsj.ixsq.nii.ac.jp … 2015 論文集0 cites.
  935. ダークネットトラフィックの相関分析“. 深澤成孝, 佐藤直. 2015. ipsj.ixsq.nii.ac.jp 研究報告マルチメディア通信と分散処理 (DPS)0 cites.
  936. ダークネットトラフィック観測による DDoS バックスキャッタ判定“. 古谷暢章, 班涛, 中里純二, 島村隼平, 北園淳, …. 2014. ci.nii.ac.jp 電子情報通信学会技術 …0 cites.
  937. ダークネットトラフィック解析による学習型 DDoS バックスキャッタ検出システム“. 宇川雄樹, 北園淳, 小澤誠一, 中里純二, …. 2016. ipsj.ixsq.nii.ac.jp 研究報告セキュリティ …0 cites.
  938. ダークネットにおける Android 端末の通信分析“. 鈴木貴之, 鈴木男人, 笠間貴弘, 島村隼平, …. 2014. ipsj.ixsq.nii.ac.jp … 2014 論文集0 cites.
  939. ダークネットに設置したハニーポットへのアクセス解析“. 笹渕美寛, 曽根直人, 森井昌克. 2013. ipsj.ixsq.nii.ac.jp … セキュリティシンポジウム 2013 …0 cites.
  940. ダークネットへ到達するパケットの初期ペイロードの自己組織化分類手法“. 鈴木悠太, 中村康弘. 2015. ipsj.ixsq.nii.ac.jp コンピュータセキュリティシンポジウム 2015 …0 cites.
  941. ダークネット観測データの時系列パタン発見によるスクリーニングについて“. 鶴田悠, 正代隆義, 竹内純一. 2010. ci.nii.ac.jp 電子情報通信学会技術研究報告. ICSS, 情報 …0 cites.
  942. ダークネット観測データを用いたボットネット抽出手法の提案“. 土性文哉, 杉生貴成, 笠間貴弘, …. 2016. ipsj.ixsq.nii.ac.jp マルチメディア, 分散協調 …0 cites.
  943. ダークネット観測におけるポート毎の動的観測に関する一検討“. 成田匡輝, 鎌田恵介, 高田豊雄. 2015. iwsec.org コンピュータセキュリティシンポジウム …0 cites.
  944. ダークネット観測に対してハニーポットが与える影響 (その 2)“. 横田, 凌一, 大久保諒, 曽根, 森井昌克. 2013. ci.nii.ac.jp 研究報告セキュリティ心理学と …0 cites.
  945. ダークネット観測に対してハニーポットが与える影響 (その 2)(ライフインテリジェンスとオフィス情報システム)“. 横田凌一, 大久保諒, 曽根直人, 森井昌克. 2013. ci.nii.ac.jp 電子情報通信学会技術研究 …0 cites.
  946. ダークネット観測結果とアクティブスキャンを用いた踏み台検出手法の提案“. 後藤洋一, 中村康弘. 2014. ipsj.ixsq.nii.ac.jp コンピュータセキュリティシンポジウム 2014 …0 cites.
  947. トラヒックの安定性に着目したダークネット観測データの解析“. 金井登威, 角田裕. 2015. ipsj.ixsq.nii.ac.jp 第 77 回全国大会講演論文集0 cites.
  948. パケットカウントの分布に基づく Darknet トラフィックの解析“. 杉本周, 福田健介, 廣津登志夫, 菅原俊治. 2010. ipsj.ixsq.nii.ac.jp 全国大会講演論文集0 cites.
  949. ハニーポットによる大分大学におけるダークネット宛通信の分析“. 池部実, 宮崎桐果, 吉田和幸. 2015. ipsj.ixsq.nii.ac.jp 研究報告コンピュータセキュリティ …0 cites.
  950. ハニーポットによる大分大学におけるダークネット宛通信の分析 (情報通信マネジメント)“. 池部実, 宮崎桐果, 吉田和幸. 2015. ci.nii.ac.jp 電子情報通信学会技術研究報告= IEICE …0 cites.
  951. ポリシールーティングを用いたネットワークはニーポットの構築“. 白畑真, 南政樹, 村井純. 2005. ipsj.ixsq.nii.ac.jp 情報処理学会研究報告インターネットと …0 cites.
  952. マルウェア感染によるダークネットパケットへの影響について“. 樫木惟人, 古本啓祐, 森井昌克, 池上雅人, …. 2016. ipsj.ixsq.nii.ac.jp … 2016 論文集0 cites.
  953. マルチモーダル分析による組込みシステムからの攻撃活動状況の把握“. 笠間貴弘, 島村隼平, 井上大介. 2014. ipsj.ixsq.nii.ac.jp … セキュリティシンポジウム 2014 …0 cites.
  954. リフレクター攻撃における増幅器探索通信の解析“. 芳賀夢久, 笹生憲, 森達哉, 後藤滋樹. 2014. ipsj.ixsq.nii.ac.jp … シンポジウム 2014 論文集0 cites.
  955. 다크넷 트래픽을 활용한 보안관제 체계 구축에 관한 연구“. 박시장, 김철원. 2013. 한국전자통신학회 논문지0 cites.
  956. 다크넷 트래픽의 목적지 포트를 활용한 블랙 IP 탐지에 관한 연구“. 박진학, 권태웅, 이윤수, 최상수, 송중석. 2017. dbpia.co.kr 정보보호학회논문지0 cites.
  957. 웹 매쉬업 환경에서 서비스 및 콘텐츠 보호기술 동향“. 나재훈, 나중찬, 김정녀, 조현숙, 한동원. 2015. dbpia.co.kr 한국정보기술학회지0 cites.
  958. 효율적인 보안관제 수행을 위한 다크넷 트래픽 기반 악성 URL 수집 및 분석방법 연구“. 김규일, 최상수, 박학수, 고상준, 송중석. 2014. dbpia.co.kr 정보보호학회논문지0 cites.
  959. 名前情報による隠されたトラヒックの顕現化 (インターネットアーキテクチャ)“. 森達哉, 井上武, 下田晃弘. 2015. ci.nii.ac.jp 電子情報通信学会技術研究報告= IEICE …0 cites.
  960. 名前情報による隠されたトラヒックの顕現化 (情報ネットワーク)“. 森達哉, 井上武, 下田晃弘. 2015. ci.nii.ac.jp 電子情報通信学会技術研究報告= IEICE …0 cites.
  961. 基於深度學習之贓車偵測系統“. KY Huang. 2017. ir.lib.ncu.edu.tw 0 cites.
  962. 大規模ダークネットを用いた送信元アドレス地理情報および AS 情報に基づく災害時ネットワーク死活監視 (情報通信システムセキュリティ)“. 鈴木未央, 島村隼平, 中里純二, 井上大介, …. 2015. ci.nii.ac.jp 電子情報通信学会技術 …0 cites.
  963. 大規模ダークネット観測と能動的スキャンによるマルウェア感染 IoT 機器の分類“. 笠間貴弘, 井上大介. 2017. ipsj.ixsq.nii.ac.jp 情報処理学会論文誌0 cites.
  964. 大規模ダークネット観測に基づくアラートシステム DAEDALUS (ネットワークセキュリティ特集)–(インシデント対策技術)“. 鈴木未央, 井上大介. 2011. ci.nii.ac.jp 情報通信研究機構季報0 cites.
  965. 支配的なトラフィックの変化に着目したダークネット通信分析“. 金井登威, 角田裕, …. 2015. ipsj.ixsq.nii.ac.jp … シンポジウム 2015 論文 …0 cites.
  966. 断片ダークネット・アドレス宛てパケット収集ブリッジの開発と評価“. 今間俊介, 福田健介, 廣津登志夫, 菅原俊治. 2008. ci.nii.ac.jp 全国大会講演論文集0 cites.
  967. 災害時における大規模ダークネット観測網の活用に関する検討 (災害対策, インターネットセキュリティ, 一般)“. 井上大介, 中里純二, 島村隼平, 衛藤将史, …. 2011. ci.nii.ac.jp 電子情報通信学会技術 …0 cites.
  968. 特集 「ネットワーク技術」 の編集にあたって“. 明石修, 石山政浩, 和泉順子, 宇多仁, …. 2011. jstage.jst.go.jp コンピュータ …0 cites.
  969. 複数のダークネットに対するトラフィックデータ解析とその応用 (情報通信システムセキュリティ)“. 村井健祥, 古本啓祐, 村上洸介. 2015. ci.nii.ac.jp 電子情報通信学会技術研究報告= IEICE …0 cites.
  970. 通信プロトコルのヘッダの特徴に基づくパケット検知ツール tkiwa の実装と NICTER への導入 (情報通信システムセキュリティ)“. 小出駿, 牧田大佑, 笠間貴弘. 2015. ci.nii.ac.jp 電子情報通信学会技術研究報告= IEICE …0 cites.
  971. 面向大数据的网络安全分析方法“. 周亮. 2016. cdmd.cnki.com.cn 0 cites.