期刊文献+

新的匿名通信机制:基于P2P的匿名Socket的研究 被引量:5

A New Anonymous Correspondence Mechanism:Research of Anonymous Socket Based on the P2P Network
下载PDF
导出
摘要 传统匿名通信系统由于可扩展性等方面的限制,不能得到广泛应用,而P2P网络为匿名通信的应用带来了新的契机。该文比较了传统的和基于P2P的匿名通信系统,提出了基于P2P的匿名Socket的概念,并阐述了一个新的实验系统———SnakeMix的软件结构、通信过程、通道复用等内容。 Traditional Anonymous Correspondence System(TACS)can't get the extensive application because of the re-strict in expansibility.The paper compares TACS with Anonymous Correspondence System based on Peer-to-Peer(P2P)network,presents the concept of Anonymous Socket based on the P2P network,and expatiates the stucture of software,procedure of correspondence,channel re-usability of a new System,SnakeMix.
出处 《计算机工程与应用》 CSCD 北大核心 2004年第15期168-170,共3页 Computer Engineering and Applications
基金 上海市教委发展基金项目资助(编号:第66号01A04)
关键词 P2P 匿名Socket 通道复用 P2P,anonymous Socket,channel re-usability
  • 相关文献

参考文献7

  • 1M Rennhard. MorphMix:Peer-to-Peer based Anonymous Intemet Usage with Collusion Detection[R].Technical Report Nr 147,TIK,ETH Zurich, Switzerland, 2002-08
  • 2Freedom network.http://www.freedom.net
  • 3The Anonymizer. http://www.anonymizer.eom
  • 4陈姝,方滨兴,周勇林.P2P技术的研究与应用[J].计算机工程与应用,2002,38(13):20-23. 被引量:84
  • 5JXTA.http://www.jxta. org
  • 6http://www.cryptix.org
  • 7EricRescorla著.崔凯译.SSL与TLS Designing and Building Secure Systems[M].中国电力出版社,2002-10..

二级参考文献8

  • 1[2]Napster. http://www.napster.com
  • 2[3]Gnutella and Freenet Represent True Technological Innovation.http://www.oreillynet.com/pub/a/network/2000/05/12/magazine/gnutella.html
  • 3[4]workslink.http://www.workslink.com
  • 4[5]Groove.http://www. Groove.net
  • 5[6]Fox G.Peer-to-peer networks[J].Computing in Science & Engineering,2001 ;3(3) :75~77
  • 6[7]The Jxta solution to P2P.http://www.javaworld.com/javaworld/jw-10-2001/jw- 1019-jxta_p.html
  • 7[8]Manoj Parameswaran,Anjana Susarla,Andrew B Whinston. P2P Networking:An Information-Sharing Altemative[J].Computer,2001 ;34(7):31~38
  • 8[9]Jabber.http://www.jabber.com

共引文献83

同被引文献30

  • 1蒋雯 ,陈军广 ,张文东 ,郑见灵 .基于位图图像的信息隐藏技术研究[J].军械工程学院学报,2004,16(6):65-68. 被引量:6
  • 2卿斯汉,蒋建春,马恒太,文伟平,刘雪飞.入侵检测技术研究综述[J].通信学报,2004,25(7):19-29. 被引量:232
  • 3柳楠,于晓康,柴乔林.利用图像进行信息压缩和隐藏[J].计算机工程与应用,2004,40(28):76-77. 被引量:1
  • 4段桂华,杨路明,王伟平,宋虹.一种基于洋葱路由的可撤销匿名通信方案[J].计算机工程与应用,2005,41(13):7-9. 被引量:4
  • 5邹亮亮,董健全,宋金龙.基于P2P网络的匿名通讯技术的研究与实现[J].计算机工程与设计,2007,28(2):354-357. 被引量:1
  • 6Michael Reiter, Aviel Rubin.Crowds: Anonymity for web transactions[J].ACM Transactions on Information and System Security, 1998( 1 ) :66 -92.
  • 7Marc Rennhard,Bemhard Plattner.Introducing MorphMix: Peerto-peer based anonymous internet usage with collusion detection [C].Proceedings of the Workshop on Privacy in the Electronic Society,2002.
  • 8Freedman M J, Morris R.Tarzan: A peer-to-peer anonymizing network layer[C]. Washington DC,USA:Proceedings of the 9th ACM Conference on Computer and Communications Security, 2002.
  • 9Yu Fajiang,Zhang Huanguo,Yan Fei.A fuzzy relation trust model in P2P system [C]. International Conference on Computational Intelligence and Security,2006:1497-1502.
  • 10Chang Junsheng, Wang Huaimin,Gang Yin.A dynamic trust metric for P2P systems[C].Fifth International Conference on Grid and Cooperative Computing Workshops,2006:117-120.

引证文献5

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部