期刊文献+

PGACS:一种基于P2P架构的分组匿名通信系统模型 被引量:1

PGACS: a P2P grouped anonymous communication system model
下载PDF
导出
摘要 为使目前基于重路由机制的P2P匿名系统在用户增加时减少负载开销和管理开销,从而提高其可扩展性,提出了一种基于P2P架构的分组匿名通信系统模型--PGACS.系统中没有核心的管理节点,每个用户加入一定数量的逻辑组,并只保留其所在逻辑组成员的信息.给出了成员加入、退出的协议机制以及逻辑组的分裂合并机制,对系统的可扩展性和安全性进行了分析,同时基于前驱攻击对系统匿名性能进行了理论分析和模拟测试.结果表明,在合理选取逻辑组大小的前提下,系统能够提供与典型匿名系统Crowds相当的匿名性,同时具有良好的扩展性. To reduce the current rerouting based P2P anonymous communication systems' overhead and management cost and to improve the scalability, this paper proposed a model of P2P grouped anonymous communication system-PGACS, which had no management centre. In the model, each user joins certain numbers of logic subgroups and only needs to keep the list of the members in these subgroups. The mechanism of members' joining and leaving and logical subgroups' splitting and merging were described in the paper. Also the analysis of system scalability and security was given. Based on the predecessor attack, a detailed mathematic analysis and simulation for the anonymity was presented. The results showed that PGACS could provide almost the same anonymity as the typical anonymous communication system Crowds and could scale well when the size of subgroup has been properly chosen.
出处 《高技术通讯》 CAS CSCD 北大核心 2007年第9期912-918,共7页 Chinese High Technology Letters
基金 国家自然科学基金(60403032),湖南省杰出青年基金(06JJ10009)和新世纪优秀人才支持计划(NCET-05-0683)资助项目.
关键词 匿名通信 P2P 可扩展性 anonymous communication, P2P, scalability
  • 相关文献

参考文献12

  • 1Goldschlag D,Reed M,Syverson P.Onion routing for anonymous and private Internet connections.Communications of the ACM,1999,42(2):39-41.
  • 2Reed M,Syverson P,Goldschlag D.Anonymous connections and onion routing.IEEE Journal on Selected Areas in Communications,1998,16(4):482-494.
  • 3Syverson P,Tsudik G,Reed M,et al.Towards an analysis of onion routing security.In:Proceedings of Workshop on Design Issues in Anonymity and Unobservability.Berkeley,CA,2000.96-114.
  • 4Sherwood R,Bhattacharjee B,Srinivasan A.P5:A protocol for scalable anonymous communication.In:Proceedings of IEEE Symposium on Security and Privacy,Berkley,California,2002.58-72.
  • 5Gün S E,Polte M,Robson M.CliqueNet:A self-organizing,scalable,Peer-to-Peer anonymous communication.http://www.cs.cornell.edu/People/egs/papers/cliquenet-iptp.pdf,2001.
  • 6Freedman M J,Morris R.Tarzan:a peer-to-peer anonymizing network layer.In:Proceedings of 9th ACM Conference on Computer and Communications Security,Washington,DC,2002.453-465.
  • 7Reiter M K,Rubin A D.Crowds:Anonymity for web transactions.ACM Transactions on Information and System Security,1998,1(1):66-92.
  • 8Rennhard M,Plattner B.Introducing MorphMix:peer-to-peer based anonymous internet usage with collusion detection.In:Proceedings of the Workshop on Privacy in the Electronic Society,Washington,D.C.,2002.91-102.
  • 9Chaum D.The dining cryptographers problem.Journal of Cryptology,1988,1(1):65-75.
  • 10王伟平,陈建二,陈松乔,王建新.匿名通信中短距离优先分组重路由方法的研究[J].软件学报,2004,15(4):561-570. 被引量:17

二级参考文献1

共引文献29

同被引文献1

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部