期刊文献+

基于Tor的安全隐秘通信平台的设计与分析 被引量:1

Design and Analysis of Secure and Anonymous Communication System Based on Tor
下载PDF
导出
摘要 随着流量分析等攻击形式的出现,匿名系统被不断推广,很好地应对了这些攻击。它在加密通信内容的同时,也能够隐藏通信身份,以提高用户隐私。本文基于现有匿名覆盖网络系统--Tor提出一种新的安全隐秘通信平台。在系统实现上,部署了安全节点与安全目录服务器两个主要结构组件;自行设计和实现了本地代理与安全节点之间,安全节点与安全目录服务器之间的通信模块;并引入秘密共享思想,初步实现了多链路传输机制,以寻求提高安全性和增强系统性能的可能。 O With the emergence of traffic analysis and other such attacks, anonymous system is applied more ,and more widely, which withstands these attacks well. It not only encrypts the communication data but also hides clients from the receiving party and the network to improve clients'privacy. This paper proposes a new secure and anonymous communication framework based on Tor, which is now a popular anonymous overlay network. In the aspect of system implementation, it deploys secure directory servers and secure relays. Then it designs and implements the communication module between local host proxy and secure relay as well as the communication between secure relay and secure directory server. Furthermore, it introduces into the concept of secret sharing and a- chieves a preliminary execution of multi - path routing to find a possible way to improve security and performance.
出处 《北京电子科技学院学报》 2009年第2期17-23,16,共8页 Journal of Beijing Electronic Science And Technology Institute
关键词 匿名通信 TOR 多链路传输 秘密共享 安全节点 anonymous communication Tor multi - path routing secret sharing secure relay
  • 相关文献

参考文献2

二级参考文献36

  • 1陈跃泉,郭晓峰,曾庆凯,陈贵海.AMR:一个基于网络最大流的Ad-Hoc多路径路由算法[J].电子学报,2004,32(8):1297-1301. 被引量:25
  • 2K El-Khatib,L Korba,R Song,G Yee.Secure dynamic distributed routing algorithm for ad hoc wireless networks[A].In Inter national Conference on Parallel Processing Workshops (ICPPW'03)[C].Kaohsiung,Taiwan:IEEE Computer Society,2003.359-366.
  • 3J Kong,X Hong.ANODR:ANonymous on demand routing with untraceable routes for mobile ad-hoc networks[A].In Fourth ACM Inter national Symposium on Mobile Ad HocNetworking and Computing (MobiHoc'03)[C].Annapolis,Md,USA:ACM,2003.291-302.
  • 4Bo Zhu,Zhiguo Wan,et al.Anonymous Secure Routing in Mobile Ad-hoc Networks[A].the 29th Annual IEEE inter national Conference on Local Computer Networks[C].Tampa,USA:IEEE Computer Society,2004.102-108.
  • 5Y C Hu,D B Johnson,A Perrig.SEAD:Secure efficient distance vector routing for mobile wireless ad hoc networks[A].In Proceedings of the 4th IEEE Workshop on Mobile Computing Systems and Applications (WMCSA 2002)[C].NY,USA:IEEE Computer Society,2002.3-13.
  • 6Y-C Hu,A Perrig,D B Johnson.Ariadne:A secure ondemand routing protocol for ad hoc networks[A].In Proceedings of the Eighth Annual Inter national Conference on Mobile Computing and Networking (MobiCom 2002)[C].Georgia,USA:ACM,2002.12-23.
  • 7A Nasipuri,S R Das.On-Demand Multipath Routing for Mobile Ad Hoc Networks[A].Proceedings of IEEE ICCCN'99[C].Boston,USA:IEEE Computer Society,1999.64-70.
  • 8J Raju,J J Garcia-Luna-Aceves.A New Approach to On-demand Loop-Free Multipath Routing[A].Proceedings of IEEE ICCCN'99[C].Boston,USA:IEEE Computer Society,1999.522-527.
  • 9Sung-Ju Lee,Mario Gerla.Split Multipath Routing with Maximally Disjoint Paths in Ad hoc Networks[A].In Proceedings of the IEEE ICC,2001[C].Helsinki:IEEE Computer Society,2001.3201-3205.
  • 10Baruch Awerbuch David Holmer Herbert Rubens.Provably Secure Competitive Routing against Proactive Byzantine Adversaries via Reinforcement Lear ning[R].Technical Report Version 1,May 16,2003.Computer Science Department,Johns Hopkins University.

共引文献25

同被引文献10

引证文献1

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部