期刊文献+

匿名性能衡量方法研究

Research on Anonymity Measure
下载PDF
导出
摘要 对现有的多种匿名性衡量方法进行分析和比较,对熵值和θ方法的局限性作了详细分析,指出这两种方法都不能很好地反映出攻击者作局部判定的难易.在此基础上,提出一种新的基于部分熵值的匿名性能衡量方法,该方式在假设匿名攻击有效的前提下,给出相近匿名集的定义,并且基于相近匿名集的元素个数、概率总和以及概率分布重新定义了匿名性衡量的指标.文中详细给出了该方法设计的思想,分析和计算表明,新的衡量方法能较好地体现攻击中常用的排除法,反映出匿名概率集中概率突出且接近者影响攻击判定的事实,能更好地衡量出系统的匿名性能. Some typical anonymity measures are introduced and compared in this paper, which points out that neither the entropy measure nor the θ-method can accurately the difficulty for anonymity attacker. Based on the analysis, a new anonymity measure based on the entropy value of partial members is proposed. In the new measure, on the premise of the attack being effective, the definition of close anonymity set is given and a new metric for anonymity evaluation is proposed considering the number of members, sum of and distribution of probability in the close anonymity set. The idea of the new measure is discussed detailedly in this paper. The results of analysis and calculation show that the new measure can well explain the fact that elimination is always used in practical attacks and only the objects with relative large adjacent probability could confuse the attaeker's decisions, which is a preferable measure for anonymity evaluation.
出处 《小型微型计算机系统》 CSCD 北大核心 2008年第9期1679-1683,共5页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(60403032)资助
关键词 匿名性衡量 匿名通信 网络安全 anonymity measure entropy anonymous communication network security
  • 相关文献

参考文献10

  • 1王继林,伍前红,陈德人,王育民.匿名技术的研究进展[J].通信学报,2005,26(2):112-118. 被引量:16
  • 2Berthold H Federrath,K opsell S. Web MIXes: a system for anonymous and unobservable internet access[A]. Hannes Federath (Ed.), Designing Privacy Enhancing Technologies, Lecture Notes in Computer Science [C], LNCS 2009, Springer-Verlag, 2001 : 115-129.
  • 3Matthew Wright, Micah Adler, Brian Nell Levine, et al. The predecessor attack: an analysis of a threat to anonymous communications systems[J]. ACM Trans. Inf. Syst. Secur. ,2004, 7(4) :489-522.
  • 4Claudia Diaz, Joris Claessens, Stefaan Seys,et al. Information theory and anonymity [A]. B. Macq and J.-J. Quisquater (Ed.), Proceedings of the 23rd Symposium on Information Theory in the Benelux[C], Louvain la Neuve, Belgium, May, 2002,179-186.
  • 5Claudia Diaz, Stefaan Seys, Joris Claessens ,et al. Towards measuring anonymity[C]. Privacy Enhancing Technologies 2002, San Francisco,CA,USA, April, 2002 : 54-68.
  • 6Andrei Serjantov, George Danezis. Towards an information theoretic metric for anonymity[C]. Privacy Enhancing Technologies 2002, San Francisco, USA, April, 2002,41-53.
  • 7Gergely. Toth, Hornak Z, Vajda F. Measuring anonymity revisited [C]. Nordsec 2004 Konferencia, Helsinki, November, 2004, 4-5.
  • 8Kesdogan D, Agrawal D, Penz S. Limits of anonymity in open environments [C]. Proc. 5th Int'l Workshop Information Hiding, LNCS 2578, Springer-Verlag, 2002,53-69.
  • 9Brian N Levine, Michael K Reiter, Chenxi Wang, et al. Timing attacks in low-latency mix-based systems[A]. Ari Juels, editor, Proceedings of Financial Cryptography (FC ' 04) [C]. Springer-Verlag, LNCS 3110, February, 2004, 251-265.
  • 10Matthew Wright, Micah Adler, Brian Neil Levine, et al. An analysis of the degradation of anonymous protocols[C]. Proceedings of the Network and Distributed Security Symposium (NDSS' 02), 2002:38-50.

二级参考文献31

  • 1CHAUM D. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM, 1981, 24(2):84-88.
  • 2PFITZMANN A, KOHNTOPP M. Anonymity, unobservability and pseudonymity[EB/OL]. http://www.cert.org/IHW2001/terminology_proposal.pdf, 2003.
  • 3SEYS S. Anonymity and privacy in electronic services[EB/OL].http://www.cosic.esat.kuleuven.ac.be/apes/docs/d2_final.pdf,2002.
  • 4MALKHI D. Anonymity - Lecture Notes[R]. Advanced Course in Computer and Network Security, at the Hebrew University, Jerusalem.2002.
  • 5KESDOGAN D, FEDERRATH H, JERICHOW A, PFITZMANN A.Location management strategies increasing privacy in mobile communication systems[A]. IFIP SEC'96,12th International Information Security Conference[C]. 1996. 39-48.
  • 6CHAUM D. The dining cryptographers problem: unconditional sender and recipient untraceability[J]. Journal of Cryptology, 1988,1(1): 65-75.
  • 7JAKOBSSON M. A practical mix[A]. EUROCRYPT '98, LNCS 1403[C]. Springer-Verlag, 1998. 448-461.
  • 8OHKUBO M, ABE M. A length-invariant hybrid mix[A]. Advances in Cryptology - ASIACRYPT 2000 LNCS 1976[C]. 2000. 178-182.
  • 9REITER M K, RUBIN A D. Crowds: anonymity for web transactions[EB/OL]. http://avirubin.com/crowds.pdf, 2002.
  • 10REED M, SYVERSON P, GOLDSCHLAG D. Onion routing access configuration[A]. DISCEX 2000: Proceedings of the DARPA Information Survivability Conference and Exposition[C]. Volume I Hilton Head, SC, IEEE CS Press, 2000. 34-40.

共引文献15

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部