期刊文献+

一种Tor匿名通信系统的改进方案 被引量:5

Improved Scheme for Tor Anonymous Communication System
下载PDF
导出
摘要 为提高Tor匿名通信系统的安全性,通过分析Tor系统中目录服务器可能采取的攻击方法,提出一种基于目录服务器保护的改进方案。通过在用户与目录服务器之间加入一个P2P构架网络,并在网络中设置随机抛弃参数动态调整安全参数,增加攻击者对目录服务器攻击的代价,从而提高了Tor系统的安全性。从攻击代价的角度对Tor系统安全性进行了理论分析,结果表明,Tor系统安全性的提升程度取决于嵌入P2P网络的规模和随机抛弃参数,该方案可有效改进Tor系统的安全性。 To enhance the security of the Tor anonymous communication system, by analyzing possi-ble attacks on the directory server, an improved defense scheme is proposed. A P2P network be- tween the users and the directory server is added, with dynamic security parameters configured, and the costs of launching an attack are increased. Theoretical analysis shows this security enhancement depends on the scale of the P2P network and those dynamic parameters.
出处 《信息工程大学学报》 2012年第4期503-507,共5页 Journal of Information Engineering University
基金 国家自然科学基金资助项目(60803155 60970141)
关键词 匿名通信 Tor系统 P2P网络 DDOS攻击 anonymous communication Tor system P2P Network DDoS attack
  • 相关文献

参考文献11

  • 1刘鑫,王能.匿名通信综述[J].计算机应用,2010,30(3):719-722. 被引量:13
  • 2Andrei Serjantow. Anonymizing Censorship Resistant Systems[ C ]// Proceedings of the 1st International Peer To Peer Systems Workshop (IPTPS 2002) , LNCS 2429. 2002 : 111-120. 被引量:1
  • 3Roger Dingledine, Nick Mathewson, Paul Syverson. Tor: The Second-Generation Onion Router[ C ]// Proceeding of the 13th conference on USENIX Security Symposium. 2004: 303-320. 被引量:1
  • 4Roger Dingledine, Nick Mathewson, Paul Syverson. Tor spec. Technical report [ EB/OL ]. [ 2004-10-013. http ://www. free- haven, net/Tor/cvs/doc/Tor-spec, txt. 被引量:1
  • 5Roger Dingledine, Nick Mathewson, Paul Syverson. Tor Path spceification, Technical report[ EB/OL]. [ 2007-10-01 ]. http :// www. freehaven, net/Tor/cvs/doc/path-spec, txt. 被引量:1
  • 6Danezis G, Dingledine R, Mathewson N. Mixminion: Design of a type III anonymous remailer protocol[ C ]// Security and Privacy. Cambridge University, 2003: 2-15. 被引量:1
  • 7Michael Reiter, Aviel Rubin. Crowds:Anonymity for Web Transactions[ J]. ACM Transactions on Information and System Se- curity, 1998, 1(1) : 66-92. 被引量:1
  • 8陆天波..P2P匿名通信协议WonGoo研究[D].中国科学院计算技术研究所,2006:
  • 9万超..针对TOR的节点选择攻击技术研究[D].国防科学技术大学,2009:
  • 10刘鑫,王能.基于Tor网络的匿名通信研究[D].上海:华东师范大学,2011. 被引量:1

二级参考文献24

  • 1CHAUM D L.Untraceable electronic mail,return addresses,and digital pseudonyms[J].Communications of the ACM 1981,24(2):84-88. 被引量:1
  • 2DOUGLAS K.A taxonomy for and analysis of anonymous communications networks[D].Ohio:Air Force Institute of Technology,2009. 被引量:1
  • 3REED M G,SYVERSON P F,GOLDSCHLAG D M.Anonymous connections and onion routing[J].IEEE Journal on Selected Areas in Communications,1998,16(4):482-494. 被引量:1
  • 4BANSOD N,MALGI A,CHOI B K,et al.MuON:Epidemic based mutual anonymity[C]// Proceedings of the 13th IEEE International Conference on Network Protocol.Boston,MA:IEEE Computer Society,2005:99-109. 被引量:1
  • 5HAN JIN-SONG,LIU YUN-HAO.Rumor riding:Anonymizing unstructured peer-to-peer systems[C]// Proceedings of the 14th IEEE International Conference on Network Protocol.Santa Barbara,CA:IEEE Computer Society,2006:22-31. 被引量:1
  • 6SERJANTOV A.Anonymizing censorship resistant systems[C]// IPTPS 2002:Proceedings of the 1st International Peer to Peer Systems Workshop.London:Springer,2002:111-120. 被引量:1
  • 7DINGLEDINE R,MATHEWSON N,SYVERSON P.Tor:The second-generation onion router[C]// Security'04:Proceedings of the 13th USENIX Security Symposium.San Diego,CA:USENIX Press,2004:303-320. 被引量:1
  • 8DINGLEDINE R,MATHEWSON N.Tor specification[EB/OL].(2004-10-24)[2009-06-11].http://www.freehaven.net/tor/cvs/doc/tor-spec.txt. 被引量:1
  • 9DINGLEDINE R,MATHEWSON N.Tor path specification[EB/OL].[2009-06-12].http://www.freehaven.net/tor/cvs/doc/path-spec.txt. 被引量:1
  • 10θVERLIER L,SYVERSON P.Improving efficiency and simplicity of Tor circuit establishment and hidden services[C]// PET 2007:Proceedings of the 7th International Symposium on Privacy Enhancing Technologies.Berlin:Springer,2007:134-152. 被引量:1

共引文献22

同被引文献26

  • 1任伟,宋军,叶敏,刘宇靓.物联网自治安全适配层模型以及T2ToI中T2T匿名认证协议[J].计算机研究与发展,2011,48(S2):320-325. 被引量:2
  • 2王伟平,罗熹,王建新.SACS:一种可扩展的匿名通信系统[J].小型微型计算机系统,2007,28(2):237-242. 被引量:2
  • 3杨元原,马文平,白晓峰.一种混合的Tor匿名通信系统[J].计算机应用研究,2007,24(10):141-144. 被引量:13
  • 4ZONOOZI M M, DASSANAYAKE P. User mobility modeling and characterization of mobility patterns[ J]. IEEE Journal on Selected Areas in Communications. 1997, 15(7): 1239 -1252. 被引量:1
  • 5WANG K H, BAOCHUN L. Efficient and guaranteed service cover- age in partitionable mobile Ad Hoe networks[ C]// Proceedings of the 21st Annum Joint Conference of the IEEE Computer and Com- munications Societies. Piscataway: 1EEE, 2002: 1089- 1098. 被引量:1
  • 6GOLDSCHLAG D, REED M, SYYERSON P. Onion routing[ J]. Communications of the ACM, 1999, 42(2) : 39 -41. 被引量:1
  • 7CHAUM D. Untraceable electronic mail return addresses, and digit- al pseudonyms[ J]. Communications of the ACM, 1981,24(2) : 84 - 90. 被引量:1
  • 8HAN J S, ZHU Y M, LIU Y H, et al. Provide privacy for mobile P2P systems[ C]// Proceedings of the 25th IEEE International Workshops on Distributed Computing Systems. Piscataway: IEEE, 2005:829 - 834. 被引量:1
  • 9SHERWOOD R, BHATTACHARJEE B, SRINIVASAN A. P5: A protocol for scalable anonymous communication[ C]//Proceedings of the 2002 IEEE Symposium on Security and Privacy. Washington, DC: IEEE Computer Society, 2002: 58. 被引量:1
  • 10HAN J, LIU Y. Mutual anonymity for mobile P2P systems[ J]. IEEE Transactions on Parallel and Distributed Systems, 2008, 19(8) : 1009 -1019. 被引量:1

引证文献5

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部