期刊文献+

一种基于群签名的分布式洋葱路由 被引量:2

A Distributed Onion Routing Scheme based on Group Signature
原文传递
导出
摘要 洋葱路由技术是指一个在公用网络上广泛运用的基于P2P的匿名通信技术,它使得攻击者既不能进行窃听,也不能实施流量分析,实现了信息发送者和接收者的匿名性,也保护了信息内容本身的安全。针对当下洋葱路由实现的基本模型,结合群签名技术和分布式的概念,文中提出了一种基于群签名的分布式洋葱路由方案,并对其性能做了简单的分析,证明确实在路径的隐蔽性、系统的安全性等方面都有了较好的提升。 Onion Routing is a widely used technology for private communication over public network. It provides anonymous connections by using the loose source routing protocol strongly resistant to both eavesdropping and traffic analysis. What advantage it brings is that it hides contents of being-sent message, the information that who is talking to whom, and how often. According to the basic model of onion routing and integrated with the group signature technology, a distributed onion routing scheme is proposed, and the system performance remarkably enhanced.
作者 叶刚 薛质
出处 《信息安全与通信保密》 2012年第1期91-93,共3页 Information Security and Communications Privacy
关键词 洋葱路由 群签名 匿名通信 onion routing group signature anonymous communication
  • 相关文献

参考文献9

  • 1刘鑫,王能.匿名通信综述[J].计算机应用,2010,30(3):719-722. 被引量:13
  • 2CHAUM D L. Untraceable Electronic Mail, Return Addresses, and Digital Pscudonyms[J]. Communications of the ACM, 1981, 24(2): 84-88.
  • 3REED M G, SYVERSON P F. Anonymous Connections and Onion Routing[J]. IEEE Journal on Selected Areas in Communication-Special Issue on Copyright and Privacy Protection, 1998, 16(4): 482-494.
  • 4JORIS Claessens, CLAUDIA Diaz, CAROLINE Goemans, et al. Revocable Anonymous Access to the Internet [J]. Journal of Internet Research: Electronic Networking Applications and Policy, 2003 : 13(4) : 242-258.
  • 5王阳艳,蔡皖东.一种基于串行代理的重路由匿名通信系统[J].信息安全与通信保密,2008,30(6):123-125. 被引量:2
  • 6吴振强,杨波.洋葱路由包的封装技术研究[J].计算机工程与应用,2002,38(20):150-153. 被引量:9
  • 7吴振强,杨波.追踪洋葱包的高级标记方案与实现[J].通信学报,2002,23(5):96-102. 被引量:14
  • 8ZHANG Jianhong, YANG Yixian. On the Security of a Proxy Ring Signature with Revocable Anonymity [J]. International Conference on Multimedia Information Networking and Security, 2009, 1: 205-209.
  • 9DINGLEDINE R, MATHEWSON N, SYVERSON P. Deploying Low-latency Anonymity: Design Challenges and Social Factors[J]. IEEE Security and Privacy, 2007, 5(5) : 83-87.

二级参考文献36

  • 1[1]The anonymizer[EB/OL].http://www.anonymizer.com.
  • 2[2]MICHAEL K,AVIEL A,RUBIN D.Crowd:Anonymity for Web transcations[EB/OL].http://www.research.att.com/ projects/ crowds/papers/j8.pdf.
  • 3[3]REED M G,SYVERSON P F.Anonymous connections and onion routing[J].IEEE Journal on Selected Areas in Communication- Special Issue on Copyright and Privacy Protection,1998,16(4):482-494.
  • 4[4]GOLDSCHLAG D M,REED M G,SYVERSON P F.Hiding routing information[A].Information Hiding,Proceedings[c].Springer Verlag,LNCS,1996.1174:137-150.
  • 5[5]HOWARD J D.An analysis of security incidents on the internet [D].Camegie Mellon University,1988.
  • 6[6]SAVAGE S,WETHERALL D,KARLIN A.Practical network support for IP traceback[A].Proceedings of the 2000 ACM SIGCOMM Conference[C].August 2000.
  • 7[7]SONG D X,PERRIG A.Advanced and authenticated marking schemes for IP traceback[R].California: Computer Science Division (EECS),University of California,2000.
  • 8[8]Computer Emergency Response Team.Cert advisory CA-96.26 denial-of-service attack via pings[EB/OL].http://www.cert.org/ advisories/CA-96.26.ping.html,1996-11.
  • 9[9]Computer Emergency Response Team.Cert advisory ca-2000-01 denial-of-service developments[EB/OL].http://www.cert.org/ advisories/CA-2000-01.html,2000.
  • 10[10]MOORE D,VOELKER G M,SAVAGE S.Interring internet denial-of-service activity[A].Proceedings of the 10th USENIX Security Symposium[C].August 2001.

共引文献31

同被引文献34

  • 1杜秀娟,金志刚.M^2ASR——新型多径匿名源路由协议[J].计算机应用研究,2009,26(3):1018-1021. 被引量:2
  • 2Yuan J, Lu J F. The research and application of terminal using in ve- hicle network[ C ]//Electronics Information and Emergency Communi- cation," Proceedings 2013 IEEE 4th International Conference on, IEEE ,2013:305 - 308.
  • 3Sood M, Kanwar S. Clustering in MANET and VANET: A survey [ C ]//Circuits, Systems, Communication and Information Technology Applications( CSCITA ), 2014 International Conference on, IEEE, 2014:375 - 380.
  • 4Chen X, Makki K, Yen K, et al. Sensor network security: a survey [J]. Communications Surveys & Tutorials, IEEE, 2009,11 (2) :52-73.
  • 5Chaum D L. Untraceable electronic mail, return addresses, and digital pseudonyms [ J]. Communications of the ACM, 1981,24 (2) : 84 -90.
  • 6Golle P, Jakobsson M, Juels A, et al. Universal re-encryption for Mix- nets[ M]//Topics in Cryptology-CT-RSA, Springer Berlin Heidelberg, 2004:163 - 178.
  • 7Gomulkiewicz M, Klonowski M, Kutylowski M. Onions based on universal re-encryption-anonymous communication immune against repetitive attack [M ]//Information Security Applications, Springer Berlin Heidelberg, 2005:400 - 410.
  • 8Goldschlag D, Reed M, Syverson P. Onion muting [ J ]. Communica- tions of the ACM, 1999,42(2) :39-41.
  • 9Goldsehlag D M, Reed M G, Syverson P F. Hiding muting information [C ]//Information Hiding, Springer Berlin Heidelberg, 1996:137 - 150.
  • 10Syverson P F, Goldschlag D M, and onion muting [ C ]//2012 Privacy, 1997:44 - 54.

引证文献2

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部