期刊文献+

基于结构化P2P的可控匿名通信系统的研究 被引量:2

Research on Controllable Anonymous Communication System Based on Structured P2P
下载PDF
导出
摘要 为防止匿名系统被滥用,在PGACS匿名通信系统模型的基础上,提出了分层架构的结构化P2P匿名通信系统(CACS-BSP)。通过采用基于数据包的加密机制实现匿名的可撤销,结合节点的信誉机制实现对节点自私行为的惩罚机制,使系统具有对匿名的可控性。理论分析表明本系统的匿名性等于Crowds和PGACS系统;经实验模拟发现,本系统在提供较高匿名性的同时,可使系统中自私节点和恶意节点数目的变化对系统的负载影响较小。 The anonymous communication technology based on P2P has been playing an important role for protecting the privacy of clients,and has received a rapid development recently. In order to prevent anonymous system from abusing. A new controllable anonymous communication system based on structured P2P(CACSBSP) is presented. Based on PGACS anonymous system modeI,CACSBSP with two layers architecture achieves revocable anonymity by exploiting package cryptography and penalty mechanism against selfish behaviors by logging nodes credits. These mechanisms let CACSBSP have the capability of controllable anonymous. Both theoretical analysis and simulation results show that the system could provide the same anonymity as Crowds and PGACS, and the number of selfish nodes and malicious nodes has little effect on the performance of the system.
作者 孙黎 王小刚
出处 《科学技术与工程》 2010年第1期306-310,共5页 Science Technology and Engineering
关键词 匿名通信 可控匿名 惩罚机制 结构化P2P anonymous communication revocable anonymity penalty mechanism structured P2P
  • 相关文献

参考文献2

二级参考文献21

  • 1[1]D Chaum. Untraceable eletronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 1981, 24(2): 84~88
  • 2[2]Justin Boyan. The anonymizer. http://www.december.com/cmc/mag/1997/sep/boyan.html
  • 3[3]G Eran et al. Lucent personal web assistant. http://www.bell-labs.com /projects/lpwa
  • 4[4]D Goldschlag, M Reed, P Syverson. Onion routing for anonymous and private Internet connections. Communications of the ACM, 1999, 42(2): 39~41
  • 5[5]M Reed, P Syverson, D Goldschlag. Anonymous connection and onion routing. IEEE Journal on Selected Areas in Communications, 1998, 16(4): 482~492
  • 6[6]Zero-Knowledge Systems Inc. The Freedom Network. http://www.freedom.net
  • 7[7]O Berthold, H Federrath, S Kpsell. Web MIXes: A system for anonymous and unobservable Internet access. The Workshop on Design Issues in Anonymity and Unobservability, ICSI, Berkeley, 2000
  • 8[8]O Berthold, H Federrath, M Khntopp. Anonymity and unobservability in the Internet. The Workshop on Freedom and Privacy by Design/Conf on Computers, Freedom and Privacy, Toronto, Canada, 2000
  • 9[9]M K Reiter, A D Rubin. Crowds: Anonymity for web transactions. ACM Trans on Information and System Security, 1998, 1(1): 62~92
  • 10Goldschlag D,Reed M,Syverson P.Onion routing for anonymous and private Internet connections.Communications of the ACM,1999,42(2):39-41.

共引文献19

同被引文献17

  • 1Chaum D. Untraceable electronic mail,return addresses,and digital pseudonyms[J].Communications of the ACM,1981,(02):84-88.doi:10.1145/358549.358563.
  • 2Jakobsson M. A practical mix[A].1998.448-461.
  • 3M'Raihi D,Pointcheval D. Distributed Trustees and Revocability:A Framework for Internet Payment[A].1998.28-50.
  • 4Zhang F;Zhang F T;Wang Y.Fair electronic cash systems with multiple banks based on ACJT group blind signature[J]武汉工业大学学报,2000(05):849-852.
  • 5Serjantov A,Danezis G. Towards an information theoretic metric for anonymity[A].2003.41-53.
  • 6Sander T,Ta-Shma A. Flow control:A new approach for anonymity control in electronic cash systems[J].Conference on Computational Intelligence and Security,1999,(01):354-379P.
  • 7Camenisch J,Maurer U,Stadler M. Digital payment systems with passive anonymity-revoking trustees[J].Journal of Computer Security,1997,(01):69-89.
  • 8欧中洪,宋美娜,战晓苏,宋俊德.移动对等网络关键技术[J].软件学报,2008,19(2):404-418. 被引量:59
  • 9江丽,徐红云.基于组群的匿名通信协议研究与探讨[J].计算机工程与应用,2008,44(9):125-128. 被引量:2
  • 10陆天波,时金桥,程学旗.基于互联网的匿名技术研究[J].计算机科学与探索,2009,3(1):1-17. 被引量:8

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部