期刊文献+

基于互联网的匿名技术研究 被引量:8

A Survey of Anonymity on the Internet
下载PDF
导出
摘要 随着互联网在世界范围内的迅猛发展,通过网络已逐步实现了全社会的信息共享,由此带来的信息安全与隐私问题也逐步受到人们的广泛关注。匿名是指用户身份信息的隐私,已经成为许多网络应用的基本需求。总结了匿名技术二十多年来的研究进展情况,提出了该领域面临的挑战及发展趋势。 With the world-wide fast developing of Internet, it has come true to share information And information security and privacy has gained more and more attention. Anonymity is privacy on the network. of user identification, which has been the basis requirement of many network applications. Firstly, an overview of existing and proposed techniques that can provide anonymity on the Internet is given, the current trends and developments in this area are analyzed. Then a research agenda for anonymity is proposed.
出处 《计算机科学与探索》 CSCD 2009年第1期1-17,共17页 Journal of Frontiers of Computer Science and Technology
基金 国家重点基础研究发展计划(973) 国家高技术研究发展计划(863)~~
关键词 匿名 MIX机制 DC Net协议 流量分析 anonymity MIX DC-Net traffic analysis
  • 相关文献

参考文献14

二级参考文献96

  • 1[1]The anonymizer[EB/OL].http://www.anonymizer.com.
  • 2[2]MICHAEL K,AVIEL A,RUBIN D.Crowd:Anonymity for Web transcations[EB/OL].http://www.research.att.com/ projects/ crowds/papers/j8.pdf.
  • 3[3]REED M G,SYVERSON P F.Anonymous connections and onion routing[J].IEEE Journal on Selected Areas in Communication- Special Issue on Copyright and Privacy Protection,1998,16(4):482-494.
  • 4[4]GOLDSCHLAG D M,REED M G,SYVERSON P F.Hiding routing information[A].Information Hiding,Proceedings[c].Springer Verlag,LNCS,1996.1174:137-150.
  • 5[5]HOWARD J D.An analysis of security incidents on the internet [D].Camegie Mellon University,1988.
  • 6[6]SAVAGE S,WETHERALL D,KARLIN A.Practical network support for IP traceback[A].Proceedings of the 2000 ACM SIGCOMM Conference[C].August 2000.
  • 7[7]SONG D X,PERRIG A.Advanced and authenticated marking schemes for IP traceback[R].California: Computer Science Division (EECS),University of California,2000.
  • 8[8]Computer Emergency Response Team.Cert advisory CA-96.26 denial-of-service attack via pings[EB/OL].http://www.cert.org/ advisories/CA-96.26.ping.html,1996-11.
  • 9[9]Computer Emergency Response Team.Cert advisory ca-2000-01 denial-of-service developments[EB/OL].http://www.cert.org/ advisories/CA-2000-01.html,2000.
  • 10[10]MOORE D,VOELKER G M,SAVAGE S.Interring internet denial-of-service activity[A].Proceedings of the 10th USENIX Security Symposium[C].August 2001.

共引文献106

同被引文献52

  • 1覃肖云.信息安全技术的研究现状与发展趋势[J].广西医科大学学报,2008,25(S1):93-94. 被引量:6
  • 2潘晓,肖珍,孟小峰.位置隐私研究综述[J].计算机科学与探索,2007,1(3):268-281. 被引量:65
  • 3艾康.移动定位技术原理[J].甘肃科技纵横,2007,36(2):39-40. 被引量:3
  • 4Camenisch J, Dubovitskaya M, Neven G.Unlinkable priced oblivious transfer with rechargeable wallets[C]//Proceedings of FC 2010.Berlin: Springer-Verlag, 2010: 66-81.
  • 5Fujii A, Ohtake G, Hanaoka G, et al.Anonymous authentication scheme for subscription services[C]//Proceedings of KES 2007/WIRN 2007.Berlin: Springer-Verlag, 2007: 975-983.
  • 6Blanton M.Online subscriptions with anonymous access[C]// Proceedings of ASIA-CCS 2008.NewYork: ACM Press, 2008 : 217-227.
  • 7Canard S, Jambert A.Untraceability and profiling are not mutually exclusive[C]//Proceedings of TrustBus 2010. Berlin: Springer-Verlag, 2010:117-128.
  • 8Ramzan Z, Ruhl M.Protocols for anonymous subscription services[EB/OL]. (2000-11-01).[2012-01-10].http://people. csail.mit.edu/ruhl/papers/.
  • 9Vasco M I G, Heidarvand S, Villar J L.Anonymous subscription schemes-a flexible construction for on-line services access[C]//Proceedings of SECRYPT 2010.New York:IEEE Press,2010: 120-131.
  • 10Slamanig D.Efficient schemes for anonymous yet authorized and bounded use of cloud resources[C]//Proceedings of SAC 2011.Berlin: Springer-Verlag, 2011 : 73-91.

引证文献8

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部