期刊文献+

基于网络编码的匿名通信模型 被引量:6

Anonymous communication model based on network coding
原文传递
导出
摘要 网络编码技术的提出彻底改变传统网络的传输方式,本文基于信息分割理论和网络编码技术提出一种新型的匿名通信模型(anonymous communication model based on network coding,ACM-NC),信息分割技术将匿名通信消息分割后经不同的匿名链路进行编码传输;转发网络节点的编码传输机制在提高系统匿名性、安全性和保密性的同时增强了抗合谋攻击的能力.理论分析及仿真结果表明,ACM-NC具有较强的匿名性、安全性、保密性和抗合谋攻击的能力,并且ACM-NC中仅有信宿节点才能通过解码编码消息恢复信源节点的原始匿名通信消息. The Iransnfission mode of traditional network has been significantly changed by the network coding technology. This paper proposed a new anonymous communication model based on intbrmation slicing theory and network coding technology, which is ACM-NC (anonymous communication model based on network coding). As to this ACM-NC, the messages are transmitted through different anonymous links after being sliced t)y in- thrmation slicing technology, which could effectively improve the anonymity, seeurity and confidentiality of this model as well as enhance its ability of against conspiracy attaek. The analysis approves that the ACM-NC has strong anonymity, security and confidentiality, and only the destination node can decode and restore the original anonymous commmfication messages, which is encoded and sent from the source node.
出处 《中国科学:信息科学》 CSCD 2014年第12期1560-1579,共20页 Scientia Sinica(Informationis)
基金 国家自然科学基金(批准号:61173190 61272436) 广东省自然科学基金(批准号:10351806001000000) 陕西省自然科学基础研究计划(批准号:2012JQ8023)资助项目
关键词 信息分割 匿名通 信网络编 码合谋攻击 网络安全 information slicing, anonymous communication, network coding, conspiracy atiack, network security
  • 相关文献

参考文献25

  • 1Goldschlag D, Reed M, Syverson P. Onion routing for anonymous and private internet connections. Commun ACM, 1999, 42:39-41.
  • 2Dingledine R, Mathewson N, Syverson P. Tor: the second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium, Berkeley, 2004. 303-320.
  • 3Chaum D L. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun ACM, 1981, 24:84-88.
  • 4Reiter M K, Rubin A D. Crowds: anonymity for web transactions. ACM Trans Inform Syst See, 1998, 1:66-92.
  • 5段桂华,王伟平,王建新,杨路明.一种基于多路径网络编码的匿名通信机制[J].软件学报,2010,21(9):2338-2351. 被引量:11
  • 6Chaum D. The dining cryptographers problem: unconditional sender and recipient untraceability. J Cryptol, 1988, 1: 65-75.
  • 7Sherwood R, Bhattacharjee B, Srinivasan A. P5: a protocol for scalable anonymous communication. J Comput Sec, 2005, 13:839-876.
  • 8Freedman M J, Morris R. Tarzan: a peer-to-peer anonymizing network layer. In: Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), Washington, 2002. 193-206.
  • 9Katti S, Katabi D, Puchala K. Slicing the Onion: Anonymous Routing Without PKI. Technical Report. MIT-CSAIL- TR-2005-053, Cambridge: Massachusetts Institute of Technology, 2005.
  • 10Katti S, Cohen J, Katabi D. Information slicing: anonymity using unreliable overlays. In: Proceedings of the 4th USENIX Symposium on Network Systems Design and Implementation, Berkeley, 2007. 43-56.

二级参考文献42

共引文献99

同被引文献21

引证文献6

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部