期刊文献+

一种改进的Crowds匿名通信协议

Improved Anonymous Communication Protocol Based on Crowds
下载PDF
导出
摘要 Crowds匿名通信系统高效、实用,但存在两个不足之处:中间节点能够知道接收者身份信息且转发路径长度随机。针对上述不足之处,提出了一种改进的匿名通信协议。新协议在Crowds基础上增加了伪接收者和最长最短转发路径。报文中用伪接收者地址代替接收者地址以阻止中间节点获得接收者身份信息;用户设定报文转发路径长度最大最小值实现转发路径长度有界性和满足一定匿名需求。相关分析结果表明,在相同转发路径长度期望值下,新协议能有效增加用户匿名度。同时,对新协议进行了仿真验证。 The Crowds system is effective and practical, however there are two deficiencies: intermediate nodes can know receivers' identities and there is no upper bound for the route length. To address the deficiencies mentioned above, an improved anonymous communication protocol is proposed. The new protocol is based on Crowds, while it is added with more designs of Pseudo receiver and Max-Min route length. Pseudo receivers' addresses substitutes as receivers' in packets to prevent intermediate nodes getting receivers' identities; Users can decide max and min route length to limit the route length and meet the anonymity demand. By comparing the related data calculated under the same expected value for the route length, it is concluded that the new protocol effectively improves the degree of anonymity for users. At the same time, the new protocol is simulated and validated.
出处 《系统仿真学报》 CAS CSCD 北大核心 2015年第12期3050-3056,共7页 Journal of System Simulation
基金 国家电网公司科技项目(EPRIXXKJ[2014]2244)
关键词 匿名通信 伪接收者 最长最短转发路径 CROWDS anonymous communication pseudo receiver max-min route length Crowds
  • 相关文献

参考文献15

  • 1眭鸿飞,陈松乔,陈建二.Crowds系统中基于递减转发概率的路长控制策略[J].小型微型计算机系统,2005,26(3):387-391. 被引量:8
  • 2王伟平,陈建二,王建新,眭鸿飞.基于组群的有限路长匿名通信协议[J].计算机研究与发展,2003,40(4):609-614. 被引量:20
  • 3Imran Memon,Kamenyi Domenic,Hina Memon,Rizwan Akhtar,Wang Yong,Fengli Zhang.Rumor Riding: An Anonymity Approach for Decentralized Peer to Peer Systems[J]. Wireless Personal Communications . 2014 (1)
  • 4Michael K. Reiter,Aviel D. Rubin.Crowds[J]. ACM Transactions on Information and System Security (TISSEC) . 1998 (1)
  • 5David L. Chaum.Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM . 1981 (2)
  • 6Dingledine R,Mathewson N,Syverson P.Tor:The second-generation onion router. Proc of 13th USENIX Security Symposium . 2004
  • 7Berthold O,,Federrath H,Kopsell S.Web MIXes: a system for anonymous and unobservable Internet access. Proceeding of Workshop on Design Issues in Anonymity and Unobservability 2000 . 2000
  • 8G. Danezis,R. Dingledine,N. Mathewson.Mixminion: Design of a type III anonymous remailer protocol. 2003 IEEE Symposium on Security and Privacy . 2003
  • 9JIA Jin-ying,ZHANG Feng-li.Twice anonymity algorithm for LBS in mobile P2P environment. Journal of Computational Information Systems . 2013
  • 10Sabra Z,Artail H.Preserving anonymity and quality of service for Vo IP applications over hybrid networks. 2014 17th IEEE Mediterranean Electrotechnical Conference (MELECON) . 2014

二级参考文献19

  • 1[1]D Chaum. Untraceable eletronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 1981, 24(2): 84~88
  • 2[2]Justin Boyan. The anonymizer. http://www.december.com/cmc/mag/1997/sep/boyan.html
  • 3[3]G Eran et al. Lucent personal web assistant. http://www.bell-labs.com /projects/lpwa
  • 4[4]D Goldschlag, M Reed, P Syverson. Onion routing for anonymous and private Internet connections. Communications of the ACM, 1999, 42(2): 39~41
  • 5[5]M Reed, P Syverson, D Goldschlag. Anonymous connection and onion routing. IEEE Journal on Selected Areas in Communications, 1998, 16(4): 482~492
  • 6[6]Zero-Knowledge Systems Inc. The Freedom Network. http://www.freedom.net
  • 7[7]O Berthold, H Federrath, S Kpsell. Web MIXes: A system for anonymous and unobservable Internet access. The Workshop on Design Issues in Anonymity and Unobservability, ICSI, Berkeley, 2000
  • 8[8]O Berthold, H Federrath, M Khntopp. Anonymity and unobservability in the Internet. The Workshop on Freedom and Privacy by Design/Conf on Computers, Freedom and Privacy, Toronto, Canada, 2000
  • 9[9]M K Reiter, A D Rubin. Crowds: Anonymity for web transactions. ACM Trans on Information and System Security, 1998, 1(1): 62~92
  • 10Reiter M K and Rubin A D. Crowds: anonymity for web transactions[J].ACM Transactions on Information and System Security,, November 1998, 1(1): 66-92.

共引文献25

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部