期刊文献+

分层基于地理多样性的低延迟匿名通信架构 被引量:1

Hierarchical location-diversity-based low-delay anonymous communication framework
下载PDF
导出
摘要 首先提出基于地理多样性和基于RTT的路由节点选择算法;然后,提出一种分层的基于地理多样性的低延迟匿名通信架构,并对此架构的安全性进行分析,提出了安全性评估算法;最后给出了模拟实验与结果分析。理论分析与模拟实验结果表明,采用该机制的HLLACF架构可以在降低通信延迟的基础上,有效地防范基于AS级别的被动攻击和各种常见攻击,并且具有很好的扩展性。 First, a router selecting based algorithm on location diversity and RTT was proposed; then a hierarchical loca- tion-diversity-based low-delay anonymous communication framework was presented.The framework's security was analyzed and an evaluation algorithm for security was presented. In the end, a simulation experiment and result analysis was given. The theoretic analysis and simulation experiment indicate that the HLLACF based on the mechanism can prevent AS-level passive attack and other familiar attacks well while decreasing commnunicaton delay, and HLLACF also scales well.
出处 《通信学报》 EI CSCD 北大核心 2009年第5期54-61,共8页 Journal on Communications
基金 国家高枝术研究发展计划(“863”计划)基金资助项目(2006AA01Z401,2008AA01Z414) 国家自然科学基金资助项目(60573136)~~
关键词 密码学 信息安全 匿名通信 地理多样性 低延迟 cryptography information security anonymous communication location-diversity low-delay
  • 相关文献

参考文献18

  • 1CHAUM D.Untraceable electronic mail,return addresse,and digital pseudonyms[J].Communications of the ACM,1981,24(2):84-88. 被引量:1
  • 2王继林,伍前红,陈德人,王育民.匿名技术的研究进展[J].通信学报,2005,26(2):112-118. 被引量:16
  • 3MICHAELR, AVIELR. Crowds: anonymity for Web transaction[J]. ACM TISSEC, 1998, 1(1): 66-92. 被引量:1
  • 4ROGER D, NICKM, PAUL S.Tor:the second generation onion router[A].The Proceedings of the 13th USENIX Security Symposium[C]. San Diego, CA, 2004. 被引量:1
  • 5CHAUM D.The dining cryptographers problem:unconditional sender and recipient untraceability[J].Journal of Cryptology, 1988:65-75. 被引量:1
  • 6SHERWOODR, SRINIVASANA. P5:a protocol for scalable anonymous communication[A].Proceedings of the 2002 IEEE Symposium on Security and Privacy[C]. Oakland, California, USA,2002.58-70. 被引量:1
  • 7MICHAEL J F,ROBERT M.Tarzan:a peer-to-peer anonymizing network layer[A].Proceedings of CCS'02[C].Washington, DC, USA, 2002. 被引量:1
  • 8ARJUN N,MATTHEW W.Salsa:a structured approach to large-scale anonymity[A].Proceedings of the CCS'06[C]. Alexandria, Virginia, USA, 2006. 被引量:1
  • 9GEORGE D. The traffic analysis of continuous-time mixes[A]. Privacy Enhancing Technologies (PET04)[C]. Toronto, Canada, 2004. 被引量:1
  • 10BRIAN N L, MICHAEL K R. Timing attacks in low-latency mix-based systems[A]. Financial Cryptography. Springer-Verlag, LNCS 3110[C],2004. 被引量:1

二级参考文献31

  • 1CHAUM D. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM, 1981, 24(2):84-88. 被引量:1
  • 2PFITZMANN A, KOHNTOPP M. Anonymity, unobservability and pseudonymity[EB/OL]. http://www.cert.org/IHW2001/terminology_proposal.pdf, 2003. 被引量:1
  • 3SEYS S. Anonymity and privacy in electronic services[EB/OL].http://www.cosic.esat.kuleuven.ac.be/apes/docs/d2_final.pdf,2002. 被引量:1
  • 4MALKHI D. Anonymity - Lecture Notes[R]. Advanced Course in Computer and Network Security, at the Hebrew University, Jerusalem.2002. 被引量:1
  • 5KESDOGAN D, FEDERRATH H, JERICHOW A, PFITZMANN A.Location management strategies increasing privacy in mobile communication systems[A]. IFIP SEC'96,12th International Information Security Conference[C]. 1996. 39-48. 被引量:1
  • 6CHAUM D. The dining cryptographers problem: unconditional sender and recipient untraceability[J]. Journal of Cryptology, 1988,1(1): 65-75. 被引量:1
  • 7JAKOBSSON M. A practical mix[A]. EUROCRYPT '98, LNCS 1403[C]. Springer-Verlag, 1998. 448-461. 被引量:1
  • 8OHKUBO M, ABE M. A length-invariant hybrid mix[A]. Advances in Cryptology - ASIACRYPT 2000 LNCS 1976[C]. 2000. 178-182. 被引量:1
  • 9REITER M K, RUBIN A D. Crowds: anonymity for web transactions[EB/OL]. http://avirubin.com/crowds.pdf, 2002. 被引量:1
  • 10REED M, SYVERSON P, GOLDSCHLAG D. Onion routing access configuration[A]. DISCEX 2000: Proceedings of the DARPA Information Survivability Conference and Exposition[C]. Volume I Hilton Head, SC, IEEE CS Press, 2000. 34-40. 被引量:1

共引文献15

同被引文献20

引证文献1

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部