期刊文献+

双向匿名通信协议的研究与设计 被引量:5

Study and Design of Bidirectional Anonymity Communication Protocol
下载PDF
导出
摘要 目前多数匿名通信系统只提供发送方匿名,如群组(Crowds)利用转发概率隐藏了发送者的身份,而接收者对于Crowds的成员而言完全是公开的。该文结合发送方匿名通信系统Crowds思想和组播技术,提出一个新的双向匿名通信协议,该协议将消息在多个组成员间进行随机转发,实现了发送者匿名,而当消息决定要递交时,则以组播的方式来递交给接收者,从而实现了接收者匿名。 The most anonymity communication system only provides sender anonymity presently, such as Crowds which makes use of forward probability to conceal the identity of the sender, but the identity of responder for members in Crowds is public. According to the ideas of Crowds and multicast, a novel Bidirectional Anonymity Communication Protocol(BACP) is proposed in the paper, which forwards messages randomly in members to achieve sender anonymity. When messages are decided to submit, the messages are submitted to responder by multicast so as to realize recipient anonymity.
出处 《计算机工程》 CAS CSCD 北大核心 2008年第19期174-175,178,共3页 Computer Engineering
基金 国家自然科学基金资助项目(60503008) 陕西师范大学校级基金资助重点项目(2004995221)
关键词 双向匿名 群组 公钥加密 组播 bidirectional anonymity Crowds public key encryption multicast
  • 相关文献

参考文献6

  • 1吴振强,马建峰.一种无线Ad Hoc网络动态混淆匿名算法[J].计算机研究与发展,2007,44(4):560-566. 被引量:8
  • 2Goldschlag D, Reed M, Syverson E Onion Routing for Anonymous and Private Internet Connections[J]. Communication of the ACM, 1999, 42(2): 39-41.
  • 3Sherwood R, Bhattacharjee B. P5: A Protocol for Scalable Anonymous Communicafion[C]//Proc. of IEEE Symposium on Security and Privacy. [S. l.]: IEEE Computer Society Press, 2002: 58-70.
  • 4Freedman M J, Morris R. Tarzan: A Peer-to-peer Anonymizing Net Work Layer[C]//Proc. of the 9th ACM Conference on Computer and Communications Security. Washington D. C., USA: [s. n.], 2002: 453-465.
  • 5Syverson P E Goldschlag D M, Reed M G Anonymous Connections and Onion Routing[J]. IEEE Journal on Selected Areas in Communications, 1998, 16(4): 482-494.
  • 6Reiter M K, Rubin A D. Crowds: Anonymity for Web Transactions[J]. ACM Transactions on Information and System Security, 1998, 1(1): 66-92.

二级参考文献12

  • 1吴振强,马建峰.基于联合熵的多属性匿名度量模型[J].计算机研究与发展,2006,43(7):1240-1245. 被引量:9
  • 2R Dingledine,A Serjantov,P Syverson.Blending different latency traffic with alpha-mixing[C].In:Proc of the 6th Workshop on Privacy Enhancing Technologies (PET 2006).Berlin:Springer,2006
  • 3L Cottrel.Mixmaster & remailer attacks[OL].http://web.inf.tu-dresden.de/~ hf2/anon/mixmaster/remailer-essay.html,2002-02-02
  • 4G Danezis,L Sassaman.Heartbeat traffic to counter (n-1)attacks[C].In:Proc of the Workshop on Privacy in the Electronic Society.New York:ACM Press,2003.89-93
  • 5D Kesdogan,J Egner,R Buschkes.Stop-and-go MIXes providing probabilistic anonymity in an open system[G].In:Proc of Information Hiding Workshop,LNCS 1525.Berlin:Springer-Verlag,1998.83-98
  • 6A Pfitzmann,M Waidner.Networks without user observability[J].Computers & Security,1987,6(2):158-166
  • 7M Waidner.Unconditional sender and recipient untraceability in spite of active attacks[G].In:Eurocrypt 1989,LNCS 434.Berlin:Springer-Verlag,1989.302-319
  • 8D Chaum.The dining cryptographers problem:Unconditional sender and recipient Untraceability[J].Journal of Cryptology,1988,1(1):65-75
  • 9The Free Haven Project.Anonymizer.com[OL].http://www.freehaven.net/related-comm.html # anonymizer,2004-12-01
  • 10K Reiter,D Rubin.Crowds:Anonymity for Web transactions[J].ACM Trans on Information and System Security,1998,1(1):66-92

共引文献7

同被引文献25

  • 1朱娜斐,陈松乔,眭鸿飞,陈建二.匿名通信概览[J].计算机应用,2005,25(11):2475-2479. 被引量:4
  • 2吴艳辉,王伟平,陈建二.匿名通信研究综述[J].小型微型计算机系统,2007,28(4):583-588. 被引量:15
  • 3Yong Guan, Xinwen Fu, Rieeardo Bettati, Wei Zhao. An Optimal Strategy for Anonymous Communication Protocols. In Proc. 22nd IEEE International Conference on Distributed Computing Systems (ICDCS 2002)[M]. Jul, 2002.
  • 4Michael J. Freedman and Robert Morris. Tarzan:A Peer-to-Peer Anonymizing Network Layer. In: Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), 2002. 193-206.
  • 5Rob Sherwood, Bobby hattacharjee, and Aravind Srinivasan. P5 : A Protocol for Scalable Anonymous Communication. In: Proceedings of the 2002 IEEE Symposium on Security and Privacy, IEEE Computer Society Press, 2002.58-70.
  • 6Chaum David L. Untraceable electronic mail, return addres- ses, and digital pseudonyms [ J ]. Communications of the ACM, 1981,24(2) :84-90.
  • 7Justin Boyan. The anonymizer: Protecting user privacy on the Web [ J ]. Computer-Mediated Communication Maga- zine, 1997,4(9).
  • 8Chaum David. The dining cryptographers problem: Uncon- ditional sender and recipient untraceability [ J ]. J. Cryptol- ogy, 1988,1 ( 1 ) :65-75.
  • 9Goldschlag David, Reed Michael, Syverson Paul, et al. On- ion routing for anonymous and private intemet connections [J]. Communications of the ACM, 1999,42(2) :39-41.
  • 10Dingledine R, Mathewson N, Syverson P. Tor: The sec- ond-generation onion router [ C ]//Proceedings of the 13th Usenix Security Symposium. 2004:303-319.

引证文献5

二级引证文献10

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部