期刊文献+

基于节点失效的洋葱路由匿名链路控制方法 被引量:5

Anonymous circuit control method for the onion router based on node failure
下载PDF
导出
摘要 针对洋葱路由(Tor)随机选路算法选取的通信路径不可控制,进而导致匿名技术滥用和溯源方法失效的问题,提出了一种基于节点失效的Tor匿名链路控制方法。通过发送伪造的TCP复位信息模拟节点失效,从而不断让Tor客户端重新选路,并最终选择到受控链路,来达到有效链路控制的目的。对Tor网络选路算法的理论分析和在拥有256个洋葱路由组成的私有Tor网络中的实际测试结果表明,与传统部署高带宽路由吸引用户选中受控节点的方法相比,该方法在Tor客户端默认开启入口守卫的情况下,将传统方法选择受控入口节点的概率由4.8%提高到约60%。实验结果表明,随着受控链路长度的增大,链路建立的成功率会降低,因此所提方法适用于控制较短链路的情形。 Focusing on the issue that the communication path selected by random routing algorithm of the onion router (Tor) can not be controlled, thus leading to problems such as the abuse of anonymous techniques and the failure of tracing methods, a Tor anonymous circuit control method based on node failure was proposed. To effectively control the circuit, the fake TCP reset information was sent to mimic the node failure, so that the Tor client would not stop choosing nodes until it selected the controlled ones. The results of theoretic analysis of Tor network path selection algorithm and the real test in a private Tor network composed of 256 onion touters demonstrate the effectiveness of the proposed approach. Compared with traditional methods which deploy high bandwidth routers to attract users to select the controlled nodes, the proposed method can improve the probability of choosing controlled entry node from 4.8% to about 60%, when entry guard was generally enabled by Tor client by default. The results also show, as the length of a controlled path increases, the success rate of building path decreases. Therefore the proposed method is suitable for controlling short paths.
出处 《计算机应用》 CSCD 北大核心 2015年第10期2843-2847,共5页 journal of Computer Applications
基金 国家自然科学基金资助项目(61402080) 中国博士后科学基金资助项目(2014M562307)
关键词 洋葱路由 选路算法 节点失效 受控节点 匿名链路 The onion router (Tor) path selection algorithm node failure controlled node anonymous circuit
  • 相关文献

参考文献15

  • 1REITER M K, RUBIN A D. Crowds: anonymity for Web transac- tions[ J]. ACM Transactions on Information and System Security, 1998, 1(1): 66-92.
  • 2DINGLEDINE R, MATHEWSON N, SYVERSON P. Tor: the sec- ond-generation onion router[R]. Washington, DC: Naval Research Lab, 2004.
  • 3BOYAN J. The user privacy on the Web[ EB/ OL]. [2014-10-10]. http://citeseerx, ist. psu. edu/viewdoc/sum- mary?doi = 10,1,1.46. 282.
  • 4陈周国,蒲石,祝世雄.匿名网络追踪溯源综述[J].计算机研究与发展,2012,49(S2):111-117. 被引量:14
  • 5YU W, FU X, GRAHAM S, et aL DSSS-based flow marking tech- nique for invisible traceback[ C]// Proceedings of the 2007 IEEE Symposium on Security and Privacy. Piscataway: IEEE Press, 2007: 18 -32.
  • 6何高峰,杨明,罗军舟,张璐,马媛媛.洋葱路由追踪技术中时间特征的建模与分析[J].计算机学报,2014,37(2):356-372. 被引量:14
  • 7JANSEN R, JOHNSON A. The sniper attack: anonymously deanon- ymizing and disabling the Tor network[ EB/OL]. [ 2015- 04- 10]. http://www, dtic. mil/get-tr-doc/pdf? Location = U2&doc = GetTR- Doc. pdf&AD = ADA599695.
  • 8BIRYUKOV A, PUSTOGAROV I, WEINMANN R P. TorScan: tracing long-lived connections and differential scanning attacks [ C]// Proceedings of the ESORICS 2012. Berlin: Springer-Ver- lag, 2012:469-486.
  • 9FU X, LING Z, LUO J, et al. One cell is enough to break Tor's an- onymity[ EB/OL]. [2015-04-10]. http://blackhat, com/presenta- tions/bh-dc-09/Fu/BlackHat -DC -09 -Fu-Break-Tors-Anonymity. pdf.
  • 10LING Z, LUO J, YU W, et al. A new cell counter based attack a- gainst Tor[ C] // Proceedings of the 16th ACM Conference on Com- puter and Communications Security. New York: ACM Press, 2009:578-589.

二级参考文献55

  • 1Reed M, Syverson P, Goldsehlag D. Anonymous connection and onion routing. IEEE Journal on Selected Area in Communications, 1998, 16(4): 482 494.
  • 2Dingledine R, Mathewson N, Syverson P. Tor.- The second generation onion router//Proceedings of the 13th USENIX Security Symposium. San Diego, USA, 2004.
  • 3Zhu Y, Fu X, Graham B, et al. On flow correlation attacks and countermeasures in mix networks//Proceedings of the Workshop on Privacy Enhancing Technologies. Toronto, Canada, 2005:207 225.
  • 4Serjantov A, Sewell P. Passive attack analysis for connec tion-based anonymity systems//Proceedings of the European Symposium on Research in Computer Security. Gjovik, Norway, 2003:116 131.
  • 5Fusenig V, Staab E, Sorger U, Engel T. Slotted packet counting attacks on anonymity protocols//Proceedings of the 7th Australasian Conference on Information Security. Wellington, New Zealand, 2009, 98:53 60.
  • 6Houmansadr A, Borisov N. SWIRL: A sealable watermark to detect correlated network {lows //Proceedings o{ the 18th Annual Network :>: Distributed System Security Symposium (NDSS). San Diego, USA, 2011.
  • 7Zhang Y, Paxson V. Detecting stepping stones//Proceedings of the 9th Conference on USENIX Security Symposium. Denver, USA, 2000:180 190.
  • 8Yao L H, ZiX C, Pan L, LiJ H. A study o{ ON/OFF tim ing channel based on packet delay distribution. Computers :. Security, 2009, 28(9): 785-794.
  • 9Chaum D. Untraceable electronic mail, return addresses, and digital pseudonyms. Communication of the ACM, 1981, 24(2) : 84 88.
  • 10Zantout B, Haraty R. I2P data communication system// Proceedings of the 10th International Conference on Net- works. St. Maarten, Netherlands, 2011:401-409.

共引文献24

同被引文献42

引证文献5

二级引证文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部