期刊文献+

基于Tor的混合匿名转发系统 被引量:3

A Mixed Anonymous System based on Tor
原文传递
导出
摘要 随着互联网应用的不断增加,人们对网络通信的保密性也越来越重视。Tor匿名通信系统具有低时延、数据加密传输,安全信道等优点,能够有效保护通信者的信息安全,目前正成为一种流行的匿名通信系统。但随着Tor系统使用和研究的人增多,Tor系统本身的一些缺陷给其安全带来了隐患。为此,在现有Tor系统分析的基础上,文中提出了一种安全新型的混合匿名转发系统H-Tor。该系统由Hordes和Tor有效级联组合,充分发挥了两者的优势。分析表明,H-Tor可以抵御通信流攻击和端对端攻击,有效保护通信者的匿名安全。 With the continuous increase of lnternet applications, people pay much attention to the confidentiality of network communications. Tor anonymous communication system, with low latency, data eneryption transmission, secure channel, etc., could effectively protect the information security of the correspondents, and thus becomes a popular anonymous communication system. However, with in-depth study wide use of the Tor system, Tor presents some defects in security risks. Currently, a new system called H-Tor is proposed upon the analysis of Tor. The system combines Hordes with Tor and gives full play to their advantages. Analysis shows that the H-Tor integration can effectively protect the anonymity of the correspondents.
作者 郑光 薛质
出处 《信息安全与通信保密》 2011年第12期76-77,80,共3页 Information Security and Communications Privacy
关键词 洋葱路由 TOR 匿名通信 网络安全 onion routing TOR anonymous communication network security
  • 相关文献

参考文献8

  • 1PFITZMANN A, KONTO PPM. Anonymity, Unobservability, and Pseudonymity A Proposal for Terminology[C]//FEDERRATH H, Ed.Designing Privacy Enhancing Technologies Design Issues in Anonymity and Observability. [s.l.]: Springer- Verlag, 2000.
  • 2ROGER D, NICK M, PAUL S. Tor: The Second Generation Onion Router[C]//The Proceedings of the 13th USENIX Security Symposium.San Diego, CA: [s.n.], 2004.
  • 3SHERWOOD R, BHATTACHARJEE B, SRINIVASAN A. P5: A Protocol for Scalable Anonymous Communication[C]// Proceedings of IEEE Symposium on Security and Privacy. Berkeley, California: [s.n.], 2002.
  • 4MURDOCH S J, DANEZIS G. Low-cost Traffic Analysis of Tor[C]//Proceedings of IEEE Symposium on Security and Privacy. Washington: [s.n.], 2005.
  • 5BRIAN N L, MICHEAL K R, WANG Chert. Tining Attacks in Low-Latency Mix Systems : Extended, Abstract[C]//Proceedings ofFinancialCryptography.Berlin: Springer, 2004.
  • 6FEAMSTER N, DINGLEDINE R. Location Diversity in Anonymity Networks[C]//Proceedings of the Worksho Pon Privacy in the Electronic Society. Washingtion: [s.n.], 2004.
  • 7杨元原,马文平,白晓峰.一种混合的Tor匿名通信系统[J].计算机应用研究,2007,24(10):141-144. 被引量:13
  • 8何高峰,罗军舟.G-Hordes:一种安全的匿名通信系统[J].东南大学学报(自然科学版),2009,39(2):220-224. 被引量:1

二级参考文献20

  • 1Serjantov A, Dingledine R, Syverson P. From a trickle to a flood: active attacks on several mix types [C ]//Proc of 5th International Information Hiding Workshop. Noordwijkerhout, Netherlands, 2002 : 36 - 52.
  • 2Shields C,Levine B N. A protocol for anonymous communication over the Internet [ C ]//Proc of the 7th ACM Conference on Computer and Communication Security. Athens, Greece ,2000 : 33 - 42.
  • 3Reiter M K, Rubin A D. Crowds: anonymity for Web transactions[J]. ACM Transaction on Information and System Security,1998,1( 1 ) : 66 -92.
  • 4Freedman M J, Morris R. Tarzan: a peer-to-peer anony- mizing network layer [ C ]//Proc of the 9th ACM Conference on Computer and Communications Security. New York,USA,2002 : 193 - 206.
  • 5Rennhard M, Plattner B. Introducing MorphMix: peerto-peer based anonymous Internet usage with collusion detection[C]//The Workshop on Privacy in the Electronic Society. Washington,USA,2002 : 91 - 102.
  • 6Sherwood R, Bhattacharjee B, Srinivasan A. p5 : a protocol for scalable anonymous communication [ J ]. Computer Security, 2005,13 (6) : 839 - 876.
  • 7Wright M, Adler M, Levine B N, et al. Defending anonymous communication against passive logging attacks [C]//Proc of the IEEE Symposium on Security and Privacy. Berkeley,USA,2003:28 - 41.
  • 8Wright M K, Adler M, Levine B N, et al. The predecessor attack: an analysis of a threat to anonymous communications systems [J]. ACM Transaction on Information System Security, 2004,7 ( 4 ) : 489 - 522.
  • 9Wright M K, Adler M, Levine B N, et al. Passive-logging attacks against anonymous communications systems [J].ACM Transaction on Information System Security, 2008,11(2) : 59 -92.
  • 10Dingledine R,Mathewson N,Syverson P. Tor: the second-generation onion router [C ]//Proc of the 13th USENIX Security Symposium. San Diego, USA, 2004: 21 -38.

共引文献12

同被引文献20

引证文献3

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部