期刊文献+

SACS:一种可扩展的匿名通信系统 被引量:2

SACS: a Scalable Anonymous Communication System
下载PDF
导出
摘要 匿名通信的主要目的是隐藏通信双方的身份或通信关系,从而实现网络用户的个人通信隐私及对涉密通信更好的保护.目前匿名系统的研究主要在于提高匿名性能,许多原型系统借助于多个代理的重路由技术、填充包技术和加密技术来达到匿名发送或匿名接收的目的.而当匿名系统真正要被应用于现实网络中时,系统管理方式和管理代价直接会影响到系统的可扩展性.目前的许多匿名原型系统采用集中式管理机制,不能承受大量用户的存在,因此都无法应用于大规模的网络环境中.本文基于Crowds系统,提出了一种新的匿名通信系统SACS的结构与协议描述,引入了分区域管理机制,实现了对系统内成员的分布式管理,有效地降低了匿名系统的管理开销,具有很好的可扩展性.概率分析与测试结果表明新的系统在减少系统的附加管理开销、支持良好扩展性的同时保持了与原Crowds系统相当的匿名性. The main purpose of anonymous communication system is to conceal sender, receiver or relation of communication, protecting the privacy of person or some special organization. There have been some researches on improving anonymity degree in some prototype system, using technologies such as rerouting, padding and encrypting, but most of them ignore the cost for management in system, which are not able to support large quantities of users and restrain the Scalability of system in realization. This paper proposed a new architecture and protocol of anonymous communication system based on Crowds system. Using distributed domain-managing scheme, the system make its members be managed by different servers. So, the cost for management in the system can be decreased obviously and the system can scale well in real network. Both results of probability analysis and simulation indicate that the new system can keep almost the same anonymity with Crowds while scaling well and decreasing the cost obviously.
出处 《小型微型计算机系统》 CSCD 北大核心 2007年第2期237-242,共6页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(60403032)资助 新世纪优秀人才支持计划项目(NCET-05-0683)资助
关键词 匿名通信 可扩展性 性能分析 anonymous communication scalability performance analysis
  • 相关文献

参考文献10

  • 1Chaum D.The dining cryptographers problem[J].Journal of Cryptology,1988,1(1):65-75.
  • 2The Anonymizer[EB/OL].http://www.anonymizer.com/.
  • 3Goldschlag D,Reed M,Syverson P.Onion routing for anonymous and private Internet connections[J].Communications of the ACM,1999,42(2):39-41.
  • 4Reed M,Syverson P,Goldschlag D.Anonymous connection and onion routing[J].IEEE Journal on Selected Areas in Communications,1998,16(4):482-492.
  • 5Berthold O,Federrath H,Kopsell S.Web MIXes:a system for anonymous and unobservable Internet access[C].In:Proceedings of Workshop on Design Issues in Anonymity and Unobservability,ICSI,Berkeley,2000,101-115.
  • 6Reiter M K,Rubin A D.Crowds:anonymity for web transactions[J].ACM Transactions on Information and System Security,1998,1(1):62-92.
  • 7Sui Hong-fei,Wang Jian-xin,Chen Jian-er,et al.An analysis of forwarding mechanism in Crowds[C].In:Proc of IEEE 2003 International Conference on Communications(ICC03),Anchorage,May 2003.
  • 8Sharad Goel,Mark Robson,Milo Polte,et al.A scalable and efficient protocol for anonymous communication[Z].Cornell university,Ithaca NY 14850,USA.
  • 9Sherwood R,Bhattacharjee B,Srinivasan A.P5:a protocol for scalable anonymous communication[C].In:Oakland Security Conference,2001.
  • 10Freedman M J,Morris R.Tarzan:a peer-to-peer anonymizing network layer[C].In:Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002),Washington,D.C.,November 2002.

同被引文献14

  • 1蔡晟,王泽兵,冯雁,陈海燕.基于Super-peer的对等网络研究[J].计算机应用研究,2004,21(6):258-260. 被引量:24
  • 2彭志豪,李冠宇.分布式入侵检测系统研究综述[J].微电子学与计算机,2006,23(9):191-192. 被引量:7
  • 3ZONOOZI M M, DASSANAYAKE P. User mobility modeling and characterization of mobility patterns[ J]. IEEE Journal on Selected Areas in Communications. 1997, 15(7): 1239 -1252.
  • 4WANG K H, BAOCHUN L. Efficient and guaranteed service cover- age in partitionable mobile Ad Hoe networks[ C]// Proceedings of the 21st Annum Joint Conference of the IEEE Computer and Com- munications Societies. Piscataway: 1EEE, 2002: 1089- 1098.
  • 5GOLDSCHLAG D, REED M, SYYERSON P. Onion routing[ J]. Communications of the ACM, 1999, 42(2) : 39 -41.
  • 6CHAUM D. Untraceable electronic mail return addresses, and digit- al pseudonyms[ J]. Communications of the ACM, 1981,24(2) : 84 - 90.
  • 7HAN J S, ZHU Y M, LIU Y H, et al. Provide privacy for mobile P2P systems[ C]// Proceedings of the 25th IEEE International Workshops on Distributed Computing Systems. Piscataway: IEEE, 2005:829 - 834.
  • 8SHERWOOD R, BHATTACHARJEE B, SRINIVASAN A. P5: A protocol for scalable anonymous communication[ C]//Proceedings of the 2002 IEEE Symposium on Security and Privacy. Washington, DC: IEEE Computer Society, 2002: 58.
  • 9HAN J, LIU Y. Mutual anonymity for mobile P2P systems[ J]. IEEE Transactions on Parallel and Distributed Systems, 2008, 19(8) : 1009 -1019.
  • 10李致远,王汝传.移动对等网络安全若干关键技术研究[D]南京:南京邮电大学,2011.

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部