计算机科学 ›› 2016, Vol. 43 ›› Issue (10): 154-159.doi: 10.11896/j.issn.1002-137X.2016.10.029

• 信息安全 • 上一篇    下一篇

基于重路由匿名通信系统的设计

王少辉,蒋季宏,肖甫   

  1. 南京邮电大学计算机与软件学院 南京210003江苏省无线传感网高技术研究重点实验室 南京210003,南京邮电大学计算机与软件学院 南京210003江苏省无线传感网高技术研究重点实验室 南京210003,南京邮电大学计算机与软件学院 南京210003江苏省无线传感网高技术研究重点实验室 南京210003
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受国家自然科学基金资助

New Design of Rerouting-based Anonymous Communication System

WANG Shao-hui, JIANG Ji-hong and XIAO Fu   

  • Online:2018-12-01 Published:2018-12-01

摘要: 在分析现有匿名通信系统的基础上,设计了一种新的基于重路由的匿名通信方案。针对如何实现用户与用户之间通信匿名性的问题,提出了一种结合重路由机制中的变长策略和下一跳路由选择策略的方法来建立匿名通信路径,该方法还引入了概率转发机制和加密机制。针对如何增强匿名通信系统稳定性和抗攻击能力的问题,提出采用多服务器协调的P2P工作方式来设计匿名通信系统;并且新方案引入了分片冗余机制,在维护匿名转发路径的同时,也对通信消息提供了保护。通过理论分析和仿真分析可知,该方案设计具有较好的稳定性和匿名性。

关键词: 匿名通信,重路由机制,加密机制,分片冗余

Abstract: Based on the analysis of the current anonymous communication system,a new rerouting-based anonymous communication scheme was proposed in this paper.To realize the anonymous communication among different users,a new method is presented to combine the variable length strategy and the next-hop routing selecting strategy in the rerouting mechanism to establish the anonymous communication path.Besides,this new method also introduces the probabilistic forwarding mechanism and encryption mechanism.Moreover,we applied the P2P work mode which is based on multi-server coordinating technology to enhance the stability and resistibility of the anonymous communication system.The new scheme also introduces the fragmentation-redundancy mechanism to protect the communication messages,while maintaining the anonymous forwarding path.Theoretical analysis and experimental results show that our scheme has good stability and anonymity.

Key words: Anonymous communication,Rerouting mechanism,Encryption mechanism,Fragmentation redundancy

[1] Chaum D L.Untraceable electronic mail,return addresses,anddigital pseudonyms [J].Communications of the ACM,1981,24(2):84-90
[2] Goldschlag D,Reed M,Syverson P,et al.Onion routing for anonymous and private internet connections [J].Communications of the ACM,1999,42(2):39-41
[3] Dingledine R,Mathewson N,Syverson P.Tor:The second-generation onion router [C]∥Proceedings of the 13th Usenix Security Symposium.2004:303-319
[4] Reiter M K,Rubin A D.Anonymous Web transaction withcrowds [J].Communications of ACM,1999,42(2):32-48
[5] Berthold O,Federrath H,Kopsell S.Web Mixes:A System for Anonymous and Unobservable Internet Access[C]∥Procee-dings of Designing privacy Enhancing Technologies:Workshop on Design Issues in Anonymity and Unobservability.Springer,Heidellberg,2000:115-129
[6] Wright M,Adler M,Levine B,et al.An analysis of the degradation of anonymous protocols[C]∥Proc of Network and Distri-buted System Security Symposium.California,2002:34-43
[7] Liu Pei-peng,Wang Li-hong,Shi Jing-qiao,et al.Towards Analysis of Security in I2P’s Path Selection[J].Journal of Computer Research and Development,2014(7):1555-1564(in Chinese) 刘培朋,王丽宏,时今桥,等.匿名网络I2P路径选择的安全性分析[J].计算机研究与发展,2014(7):1555-1564
[8] Wright M,Adler M,Levine B N,et al.Defending anonymouscommunication against passive logging attacks[C]∥Proc of IEEE Symposium on Security and Privacy.Berkeley,2003:28-41
[9] Matthew W,Micah A,Brian N L,et al.Defending anonymouscommunication against passive logging attacks[C]∥Proceedings of the 2003 IEEE Symposium on Security and Privacy(IEEE S&P 2003).IEEE Computer Society Press,2003:28-43
[10] Sen S,Wang Jia.Analyzing peer-to-peer traffic across large networks[J].IEEE/ACM Transactions on Networking,2004,12(2):219-232
[11] Mitomo M,Kurosawa K.Attack for Flash MIX[C]∥Procee-dings of the 6th International Conference on the Theory and Application of Cryptology and Information Security.Springer-Verlag,2000:192-204
[12] Zhang Jia,Duan Hai-xin,Liu Wu,et al.Anonymity analysis of P2P anonymous communication systems[J].Computer Communications,2010,34(3):358-366
[13] Reiter M,Rubin A.Crowds:Anonymity for Web Transactions[J].ACM Transactions on Information and System Security,1998,1(1):66-92
[14] Diaz C.Anonymity and Privacy in Electronic Services[D].Electrical Engineering department of Katholieke University Leuven,2005:23-40

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!