期刊文献+

抵御MIX重放攻击的混合结构消息报文机制 被引量:3

Hybrid-structured onion scheme against replay attack of MIX
下载PDF
导出
摘要 对MIX的重放攻击进行研究,并提出一种抵御重放攻击的MIX混合结构消息报文机制。混合报文机制利用通用重加密的概率加密、语义安全特性抵御重放攻击,利用层级加密的认证特性实现消息的完整性保护,同时引入对称加密机制提高效率。分析表明,混合结构消息报文机制可以在保证安全性与效率的前提下有效抵御重放攻击。 Replay attack against MIX was studied and a hybrid-structured onion scheme of MIX against replay attack was proposed. In hybrid scheme, probabilistic encryption and semantic security of universal re-encryption were utilized to protect MIX against replay attack, and the authentication property of layered encryption was utilized to protect integrity of messages. Meanwhile, symmetric encryption was imported to improve efficiency. Analysis shows that the hybrid-structured onion scheme can resist replay attack with guarantee of security and efficiency.
出处 《通信学报》 EI CSCD 北大核心 2009年第3期21-26,共6页 Journal on Communications
基金 国家重点基础研究发展计划("973"计划)基金资助项目(2007CB311100)~~
关键词 匿名通信 MIX 重加密 混合结构 anonymous communication MIX re-encryption hybrid-structured
  • 相关文献

参考文献13

  • 1CHAUM D. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM, 1981, 4(2):84-88.
  • 2GULCU C, TSUDIK G. Mixing E-mail with Babel[A]. Proceedings of the Network and Distributed Security Symposium - NDSS '96[C]. San Diego, California, USA, 1996.2-16,
  • 3MOLLER U, COTTRELL L, PALFRADER E Mixmaster protocol-version 2[EB/OL]. http://www.eskimo.com/rowdenw/crypt/ Mix/ draft-moeller-mixmaster2-protocol-00.txt, 2003
  • 4DANEZIS G, DINGLEDINE R, MATHEWSON N. Mixminion: design of a type Ⅲ anonymous remailer protocol[A]. Proceedings of the 2003 IEEE Symposium on Security and Privacy[C]. Oakland, California, USA, 2003.2-15.
  • 5RENNHARD M, PLATTNER B. Introducing morphmix: peer-to-peer based anonymous intemet usage with collusion detection[A]. Proceedings of the 2002 ACM Workshop on Privacy in the Electronic Society (WPES 2002)[C]. New York, NY, USA, 2002,91-102.
  • 6BERTHOLD O, FEDERRATH H, KOPSELL S. Web MIXes: a system for anonymous and unobservable internet access[A]. Proceedings of Designing Privacy Enhancing Technologies 2000[C]. Berkeley, CA, USA, 2000.115-129.
  • 7KESDOGAN D, EGNER J, BUSCHKES R. Stop-and-go MIXes: providing probabilistic anonymity in an open system[A]. Proceedings of Information Hiding Workshop (IH 1998)[C]. Portland, Oregon, USA, 1998.83-98.
  • 8PARK C, ITOH K, KUROSAWA K. Efficient anonymous channel and all/nothing election scheme[A]. Proceedings of EUROCRYPT[C]. Lofthus, Norway, 1993.248-259.
  • 9ELGAMAL T. A public key cryptosystem and a signature scheme based on discrete logarithms[J]. IEEE Transactions on Information Theory, 1985, 31(4):469-472.
  • 10GOLLE P, JAKOBSSON M, JUELS A. Universal re-encryption for mixnets[A]. Proceedings of the 2004 RSA Conference, Cryptographer's track[C]. San Francisco, USA, 2004.163-178.

二级参考文献32

  • 1Bellare M, Neven G. Transitive signatures based on factoring and RSA. In: Zheng Y, ed. Proc. of the Advances in CryptologyASIACRYPT 2002. LNCS 2501, Berlin, Heidelberg: Springer-Verlag, 2002. 397-4 14.
  • 2Goh EJ, Jarecki S. A signature scheme as secure as the Diffie-Hellman problem. In: Biham E, ed. Proc. of the Advances in Cryptology-EUROCRYPT 2003. LNCS 2656, Berlin, Heidelberg: Springer-Verlag, 2003. 401-415.
  • 3Koeune F. Careful design and integration of cryptographic primitives with contributions to timing attack, padding schemes and random number generators [Ph.D. Thesis]. Louvain-la-Neuve: Universite Catholique de Louvain, 2001.
  • 4Gennaro R, Halevi S, Rabin T. Secure Hash-and-sign signatures without the random oracle. In: Stern J, ed. Proc. of the Advances in Cryptology-EUROCRYPT'99. LNCS 1592, Berlin, Heidelberg: Springer-Verlag, 1999.123-139.
  • 5Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H, ed. Proc. of the Advances in Cryptology-Crypto'98. LNCS 1462, Berlin, Heidelberg: Springer-Verlag, 1998. 13-25.
  • 6Needham R, Schroeder M. Using encryption for authentication in large networks of computers. Communications of the ACM, 1978,21 (12) :993 -999.
  • 7Sacco G. Timestamps in key distribution protocols. Communications of the ACM, 1981,24(8):523-536.
  • 8Burrows M, Abadi M, Needham R. A logic for authentication. ACM Trans. on Computer Systems, 1990,8(1):18-36.
  • 9Bellare M, Rogaway P. Entity authentication and key exchange. In: Stinson D.R, ed. Proc. of the Advances in CryptologyCrypto'93. LNCS 773, Berlin, Heidelberg: Springer-Verlag, 1993. 232-249.
  • 10Bellare M. Provably secure session key distribution-The three party case. In: Proc. of the ACM Symp. on the Theory of Computing. New York: ACM Press, 1995.57-66. http:∥doi.acm.org/10.1145/225058.225084.

共引文献100

同被引文献62

  • 1杜秀娟,金志刚.M^2ASR——新型多径匿名源路由协议[J].计算机应用研究,2009,26(3):1018-1021. 被引量:2
  • 2王继林,伍前红,陈德人,王育民.匿名技术的研究进展[J].通信学报,2005,26(2):112-118. 被引量:16
  • 3陆天波,方滨兴,孙毓忠,程学旗.点对点匿名通信协议WonGoo的性能分析[J].计算机工程,2006,32(2):26-28. 被引量:5
  • 4CHAUM D. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM, 1981, 24(2):84-88.
  • 5MOLLER U, COTTRELL L, PALFRADER E Mixmaster proto- col-version 2[EB/OL]. http://www.eskimo.com/rowdenw/crypt/Mix/ draft-moeller-mixmaster2-protocol-00.txt, 2003.
  • 6DANEZIS G, DINGLEDINE R, MATHEWSON N. Mixminion: design of a type III anonymous remailer protocol[A]. Proceedings of the 2003 IEEE Symposium on Security and Privacy[C]. Oakland, California, USA, 2003.2-15.
  • 7KESDOGAN D, EGNER J, BUSCHKES R. Stop-and-go MIXes: providing probabilistic anonymity in an open system[A]. Proceedings of Information Hiding Workshop (IH 1998)[C]. Portland, Oregon, USA, 1998.83-89.
  • 8GOLLE P, JAKOBSSON M, JUELS A. Universal re-encryption for mixnets[A]. Proceedings of the 2004 RSA Conference, Cryptographer's Track[C]. San Francisco, USA, 2004.163-178.
  • 9GOMULKIEWICZ M, KLONOWSKI M. Onions based on universal reencryption anonymous communication immune against repetitive attack[A]. International Workshop on Information Security Applications(WlSA04)[C]. Jeju Island, Korea, 2004. 400-410.
  • 10DANEZIS G. Breaking four mix-related schemes based on universal re-encryption[A]. Proceedings of Information Security Conference 2006 (ISC 2006)[C]. Samos, Greece, 2006.46-59.

引证文献3

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部