期刊文献+

一个采用分段验证签密隐蔽路由的设计与实现 被引量:1

An Anonymous Routing Based on Domain-Verifiable Signcryption
下载PDF
导出
摘要 在公开的计算机网络中采用隐蔽路由网络连接 ,任何隐蔽网络的用户只能获得与其直接连接的前序和后继节点的地址 ,使得攻击者既不能窃听到机密 ,也不能实施流量分析 .现有的隐蔽路由方案或采用原子签名和加密 ,或采用嵌套加密和签名 ,即洋葱路由 ,本文应用分段验证签密的方法提出了一个新的隐蔽路由实现方案 ,该方案用签密代替现有方案中先签名再加密两步常规密码方法 ,减少协议的计算和通信量 ,提高了执行效率 ,并包容了两种方法各自具有的优点 .最后分析了方案的安全性 . Anonymous routing connections on open computer networks are strongly resistant to both eavesdropping and traffic analysis,as any user of the anonymous networks can only obtain the addresses of its predecessor and successor sites.The anonymous routing schemes available are constructed either by using atomic signature and encryption or by nested signature and encryption,or onion routing.A new scheme that hides information and prevents from disturbing data packages is presented with Domain-Verifiable Signcryption technique.In this context,it appears to be efficient that the system is built by using efficient digital signcryption techniques instead of traditional paradigm of generating a digital signature of a message and then encrypting the signature together with the message and reducing computation and overhead costs in the protocol.At the same time,the merit of two kinds of schemes above is obtained.Finally,an analysis of security is given.
出处 《电子学报》 EI CAS CSCD 北大核心 2002年第7期995-998,共4页 Acta Electronica Sinica
基金 国家自然科学基金重点资助项目 (No .1 9931 0 1 0 )
关键词 网络安全 信息隐蔽 隐蔽路由 签密 分段验证签密 计算机网 networks security information hiding anonymous routing signcryption domain-verifiable signcryption
  • 相关文献

参考文献14

  • 1[1]Chaum D.The dining cryptographers problem: unconditional sender and recipient untraceability [J].Journal of Crptology,1988,(1):65-75.
  • 2[2]Brands S.Untraceable off-line cash in wallet with observers [A].Proc.of 13th Annual Inter.Cryptology Conf.(Crypto'93) [C].Berlin:Springer-Verlag,1993.302-318.
  • 3[3]Reed M,Syverson P,Goldschlag D.Protocols using anonymous connections:mobile applications [A].Security Protocols,Proc.LNCS Vol 1361 [C].Berlin:Springer-Verlag,1998.13-23.
  • 4[4]Goldschlag D,Reed M,Syverson.Hiding routing information [A].Anderson R,ed.Information Hiding,First Inter.Informatina Hiding Workshop Proceedings LNCS Vol 1174 [C].Berlin:Springer-Verlag,1996.137-150.
  • 5[5]Goldschlag D,Reed M,Syverson.Onion routing for anonymous and private Internet conections [J].Communication of the ACM,1999,42(2):39-41.
  • 6[6]Seo M,Kim K.Electronic funds transfer protocol using domain-verifiable signcryption scheme [A].JooSeok Song ed.Information Secunity and Cryptology-ICISC'99,Proc.LNCS Vol 1787 [C].Berlin:Springer-Verlag,2000.269-277.
  • 7[7]Bao F,Deng R H.A signcryption scheme with signature directly verifiable by public key [A].Hideki Imai,Yuliang Zheng eds.1st Inter.Workshop on Practice and Theory in Public Key Cryptography (PKC'98) ,Proc.LNCS Vol 1431 [C].Berlin:Springer-Verlag,1998.55-59.
  • 8[8]Gamage C,Leiwo J,Zheng Y.Encrypted message authentication by firewalls [A].2nd Inter.Workshop on Practice and Theory in Public Key Cryptography (PKC'99) Proc.LNCS Vol1560 [C].Berlin:Springer-Verlag,1999.69-81.
  • 9[9]Zheng Y.Digital signcryption or how to achieve cost(signature and encrytion)《《cost(signature)+cost(encrytion) [A].Advances in Cryptology-CRYPTO'97,Proc.LNCS Vol 1294 [C].Berllin:Sringer-Verlag,1997.165-179.
  • 10[10]Zheng Y.signcryption and its application in efficient public key solutions [A].Information Security Workshop(ISW'97),Proc.LNCS Vol 1396 [C].Berlin:Springer-Verlag,1998.291-312.

同被引文献19

  • 1Alan O,Karlton P,Paul C.The SSL protocol version 3.Internet-Draft,IETF,1996
  • 2Pfitzmann A,Kohntopp M.Federrath H (ed).Anonymity,unobservability and pseudonymity:a proposal for terminology.In:LNCS 2009,Springer-Verlag,Berlin Heidelberg,July 2000
  • 3Chaum D.Untraceable electronic mail,return addresses,and digital pseudonyms.Communications of the ACM,1981,4(2):84~88
  • 4Chaum D.The dining cryptographers problem:unconditional sender and recipient untraceability.Journal of Cryptography,1988,1(1):65~75
  • 5Berthold H,Kopsell S.Hnnes Federath (ed).Web mixes:a system for anonymous and unobservable Internet access.In:LNCS 2009,Springer-Verlag Heidelberg,July 2001
  • 6Goldschlag D,Reed M,Syverson P.Onion routing for anonymous and private Internet connections.Communications of the ACM,1999,42(2):39~41
  • 7Dolev S,Ostrovsky R.Xor-Trees for efficient anonymous multicast and reception.ACM Transaction on Information and System Security,2000,3(2):63~84
  • 8The Anonymizer,http://www.anonymizer.com/
  • 9Dingledine R,Mathewson N,Syverson P.TOR:the second-generation onion router.In:Proceedings of the 13th USENIX Security Symposium,Washington,DC,USA,August 2004
  • 10Reiter M K,Rubin A D.Crowds:anonymity for web transactions.ACM Transactions on Information and System Security,1998,1(1):66~92

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部