期刊文献+

一种新的P2P混合匿名通信系统 被引量:1

A New Hybrid P2P Anonymous Communication System
下载PDF
导出
摘要 在分析现有匿名通信技术的基础上,本文针对匿名通信中的双向匿名问题,提出一种新的P2P混合匿名通信系统。该系统基于秘密共享思想,结合MIX和Crowds以及组播技术,实现匿名通信系统的发送者匿名、接收者匿名以及通信关系的隐藏。匿名通信系统内各节点可以是发送者、接收者和服务者三种角色,发送者基于秘密共享的思想,将信息加密分片,采用MIX和Crowds技术在多条链路上发送,在各链路最后一节点,通过组播技术发送到接收者所在的多播组。返回信息由接收者采用同样的方式走不同路径到达发送者所在的多播组。理论分析结果表明,该系统与多数匿名通信系统相比有较高的抗攻击性。 This paper proposes a new P2P hybrid anonymous communication system for two-way anonymous communication based on analysis of existing anonymous communication technology.The system is based on the idea of secret sharing and combined with MIX and Crowds and mulicast technology.It achieves sender anoymity and receiver anonymity and communication relationships hidden.Each node in anonymous communication system may be the sender or the receiver or the service providers.Based on the idea of secret sharing,the sender encrypts the information and slices it,then sends it to more than one link using MIX and Crowds.When the information reaches the last node of each link,it is sent to the the receiver's multicast group.The information returned by the receiver is in the same way to take a different path to reach the sender's multicast group.The theoretical analysis shows that,the system is of a higher anti-aggressive compared with most anonymous communication systems.
出处 《计算机与现代化》 2012年第5期55-58,63,共5页 Computer and Modernization
基金 国家自然科学基金资助项目(60776807) 天津市应用基础及前沿技术研究计划重点项目(09JCZDJC16800)
关键词 匿名通信 秘密共享 MIX CROWDS 多链路 anonymous communication secret sharing MIX Crowds multilink
  • 相关文献

参考文献13

  • 1Chaum David L. Untraceable electronic mail, return addres- ses, and digital pseudonyms [ J ]. Communications of the ACM, 1981,24(2) :84-90.
  • 2刘鑫,王能.匿名通信综述[J].计算机应用,2010,30(3):719-722. 被引量:13
  • 3Justin Boyan. The anonymizer: Protecting user privacy on the Web [ J ]. Computer-Mediated Communication Maga- zine, 1997,4(9).
  • 4Chaum David. The dining cryptographers problem: Uncon- ditional sender and recipient untraceability [ J ]. J. Cryptol- ogy, 1988,1 ( 1 ) :65-75.
  • 5Goldschlag David, Reed Michael, Syverson Paul, et al. On- ion routing for anonymous and private intemet connections [J]. Communications of the ACM, 1999,42(2) :39-41.
  • 6Dingledine R, Mathewson N, Syverson P. Tor: The sec- ond-generation onion router [ C ]//Proceedings of the 13th Usenix Security Symposium. 2004:303-319.
  • 7Reiter Michael K, Rubin Aviel D. Anonymous Web trans- actions with crowds [ J]. Communications of the ACM, 1999,42(2) :32-48.
  • 8Freedman Michael J, Morris Robert. Tarzan : A peer-to-peer anonymizing network layer [ C ]//Proceedings of the 9th ACM Conference on Computer and Communications Se- curity. 2002 : 193-206.
  • 9Sherwood Rob, Bhattacharjee Bobby, Srinivasan Aravind. P5 : A protocol for scalable anonymous communication [ J ]. Journal of Computer Security, 2005,13 ( 6 ) : 839-876.
  • 10Lu Tianbo, Fang Binxing, Sun Yuzhong, et al. WonGoo : A peer-to-peer protocol for anonymous communication [ C ]//Proceedings of PDPTA ' 2004. 2004 : 1102-1106.

二级参考文献53

  • 1吴振强,马建峰.一种无线Ad Hoc网络动态混淆匿名算法[J].计算机研究与发展,2007,44(4):560-566. 被引量:8
  • 2CHAUM D L.Untraceable electronic mail,return addresses,and digital pseudonyms[J].Communications of the ACM 1981,24(2):84-88.
  • 3DOUGLAS K.A taxonomy for and analysis of anonymous communications networks[D].Ohio:Air Force Institute of Technology,2009.
  • 4REED M G,SYVERSON P F,GOLDSCHLAG D M.Anonymous connections and onion routing[J].IEEE Journal on Selected Areas in Communications,1998,16(4):482-494.
  • 5BANSOD N,MALGI A,CHOI B K,et al.MuON:Epidemic based mutual anonymity[C]// Proceedings of the 13th IEEE International Conference on Network Protocol.Boston,MA:IEEE Computer Society,2005:99-109.
  • 6HAN JIN-SONG,LIU YUN-HAO.Rumor riding:Anonymizing unstructured peer-to-peer systems[C]// Proceedings of the 14th IEEE International Conference on Network Protocol.Santa Barbara,CA:IEEE Computer Society,2006:22-31.
  • 7SERJANTOV A.Anonymizing censorship resistant systems[C]// IPTPS 2002:Proceedings of the 1st International Peer to Peer Systems Workshop.London:Springer,2002:111-120.
  • 8DINGLEDINE R,MATHEWSON N,SYVERSON P.Tor:The second-generation onion router[C]// Security'04:Proceedings of the 13th USENIX Security Symposium.San Diego,CA:USENIX Press,2004:303-320.
  • 9DINGLEDINE R,MATHEWSON N.Tor specification[EB/OL].(2004-10-24)[2009-06-11].http://www.freehaven.net/tor/cvs/doc/tor-spec.txt.
  • 10DINGLEDINE R,MATHEWSON N.Tor path specification[EB/OL].[2009-06-12].http://www.freehaven.net/tor/cvs/doc/path-spec.txt.

共引文献28

同被引文献2

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部