CN105376240A - Anonymous submission system with no need for trusted third party - Google Patents

Anonymous submission system with no need for trusted third party Download PDF

Info

Publication number
CN105376240A
CN105376240A CN201510832711.XA CN201510832711A CN105376240A CN 105376240 A CN105376240 A CN 105376240A CN 201510832711 A CN201510832711 A CN 201510832711A CN 105376240 A CN105376240 A CN 105376240A
Authority
CN
China
Prior art keywords
client
anonymous
message
clients
xor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510832711.XA
Other languages
Chinese (zh)
Other versions
CN105376240B (en
Inventor
俞能海
张卫明
田辉
郭玉刚
刘文钊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei High Dimensional Data Technology Co Ltd
Original Assignee
Hefei High Dimensional Data Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei High Dimensional Data Technology Co Ltd filed Critical Hefei High Dimensional Data Technology Co Ltd
Priority to CN201510832711.XA priority Critical patent/CN105376240B/en
Publication of CN105376240A publication Critical patent/CN105376240A/en
Application granted granted Critical
Publication of CN105376240B publication Critical patent/CN105376240B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The present invention discloses an anonymous submission system with no need for trusted third part, comprising a server for receiving messages and several clients for sending anonymous messages. The several clients make a logical circle, in which two adjacent clients share a secret random sequence. When any client needs to send an anonymous message, the client selects one segment from each of the two secret random sequences thereof to perform XOR operation with the anonymous message to be sent and sends a result of the XOR operation to the server at last. The other clients with no need to send any anonymous messages also select segments from the two secret random sequences thereof for XOR operation and send the results of XOR operation to the server. The server obtains an anonymous message to be sent after performing XOR operation on the messages sent from several clients. The system in the present invention is still safe in case that all incoming and outgoing traffics of the clients are monitored.

Description

A kind of anonymous submission system of Bu Xu trusted third party
Technical field
The present invention relates to anonymous communication and data anonymous technical field, specifically a kind of anonymous submission system of Bu Xu trusted third party.
Background technology
Anonymous submit to or issue of anonymity be people consistent since a demand.Under actual environment, the mode that people enter mailbox (box for letters of accusation as department) by the little paper slip of transmission and Investment Trust comes anonymous expression and transmission of information.In digital world, anonymity is done difficult many, because digital communication always has mark to follow.Along with the rise of the Internet, each commercial company and Defence procurement agency are also in this field of exploration.Due to different to the demand of anonymous intensity, so create different anonymity schemes under different application scenarioss.
Existing technical scheme divides two classes generally.One class is by believable third-party participation, the information that do not disclose the source of information by believable third party's handover communication content.The service that the commercial undertaking that present general public uses provides all belongs to this kind of.As anonymous chat, everybody treehole etc. of " secret " app, QQ.This type of application has concealed the identity information of communication people, and other communication processs are constant.In effect, just a kind of anonymity of non-critical, because other people have multiple way that the identity information of client can be made to be revealed, such as provides the third party of service to be make use of leak by hacker, the network route of client is monitored by hacker, and even third party initiatively reveals.Use this class methods, depend on third-party trust, and third party is not except initiatively providing the service of safety really except reveal information.
Equations of The Second Kind is the anonymity in technological means, does not rely on the participation of trusted third party.Current input practicality have TOR system and I2P system (the latter be the former upgrading).The all client's side link in the whole world being provided with tor software become a grand Anonymizing networks.Client is connected to any website by tor Anonymizing networks, and the real ip address that can not stick one's chin out.The key technology of tor software is access Route Selection, and automatically select route by client end, each tor node only knows a upper node and the next node of certain packet, does not know source address and the destination address of packet.Thus accomplished not need to trust third-party anonymity.On technique effect, fail safe is very high, is also an outstanding scheme.The condition of safety to be each client being provided with tor software be not conspiracy attack.Unless certain mechanism has grasped a lot of tor clients, source-information could be obtained.
Summary of the invention
The technical problem to be solved in the present invention is to provide a kind of anonymous submission system of Bu Xu trusted third party, even if when client there is any discrepancy flow all monitored remain safe, and the present invention can be suitable under number of users is not too many mininet environment.
Technical scheme of the present invention is:
A kind of anonymous submission system of Bu Xu trusted third party, include a server end for receipt message with several for sending the client of anonymous message, several described clients surround a circle in logic, and namely any client all has two adjacent clients; Two clients adjacent in described circle share a secret random sequence, and namely each client enjoys two secret random sequences; When any client needs to send anonymous message, in two the secret random sequences of self, getting one section respectively carrying out XOR with needing the anonymous message sent, finally the result of XOR is sent to server end, other does not need the client sending anonymous message from self two secret random sequence, respectively to choose one section to carry out XOR yet, and XOR result is sent to server end, after server end carries out XOR the message that several clients send over, namely obtain the anonymous message sent; Wherein, share one section that two clients of a secret random sequence choose identical.
Described secret random sequence is a sufficiently long binary bit sequence, and one section that chooses fixed length participates in XOR, then abandons one section that used after using at every turn.
The step that two sequences of described any client generate is: first several clients all initiate TCP connection to server end, take service end as intermediary, cipher key change is carried out between two adjacent clients, each client obtains two secret number, make seed with these two secret number, the Pseudo-Random Number learning safety that accesses to your password generates two corresponding secret random sequences respectively.
The PKI of cipher key change and several clients of received server-side, the PKI of two adjacent clients that any client reception server sends also obtains two secret number shared with corresponding particular clients with oneself private key by computing.
Described anonymous message is formed the 3rd bit sequence with the form of ASIIC code, carries out XOR with one section of client two secret random sequences, obtains a final binary bit sequence, as the message sending to server end.
A sequence number increased progressively all is safeguarded in the beginning of the message that described client sends, the message that all clients of server end to same sequence number send carries out XOR, if the final result-XOR result obtaining this communication is 0, representing does not have client to deliver message, result is non-zero, carries out decoding, write daily record, for server end, user checks.
Described server returns the digest value of all message obtained to each client, the message sent when client terminal to discover oneself is not embodied in the summary returned, then prove, because the reasons such as conflict do not send successfully, again to send after waiting for random time slice interval.
Beneficial effect of the present invention is:
Anonymity in internet can not be accomplished absolute, is all based under certain condition.This programme focuses on the dependence reducing condition as much as possible, emphasizes anonymous reliability and fail safe.
The condition that existing various anonymous means fail safe relies on has following several: (1), believable third party (trusteeship party can not initiatively or the information of passive leakage client); (2), service provider is not by assault (even if not exclusively relevant such as serve log and so on can obtain partial information yet); (3), client goes out inbound traffics not monitored (existing nearly all technology for anonymity all must rely on this point, and keeper under LAN environment or the hacker that shot home router are easy to be accomplished this point by what realize); (4), other users of software are believable (such as TOR network and I2P network use the node of multiple vacation can get a part of information)
The present invention all client service ends go out the monitored situation of inbound traffics under, assailant also cannot obtain the useful information about informed source.When any number of client is conspired, the present invention also can ensure anonymous reliability.Only when two clients that service end is adjacent in logic with certain customer end A are conspired, the information of customer end A just can be revealed.And client user knows and whose oneself " neighbours " are by digital signature authentication, thus he can when believing that these two people to send responsive anonymous message again when can not be spy.
Embodiment
A specific embodiment of the present invention for Perl programming realization, is deployed in the mininet of a service end and several clients, is present in each client and service end with the form of background process.Flow process is mainly divided into two parts, initialization procedure and the course of work.Wherein initialization is used for wakeup process and performs and negotiate the parameter of execution, and the course of work starts regularly to perform on backstage upon initialization.On overall communication is supported, use the storehouse AnyEvent for event-driven programming that Perl is powerful, there is very excellent performance, make the present invention reliable and be easy to safeguard.
(1), client initialization:
A, several clients are initiated TCP respectively to server end and are connected, by using IO::Socket module;
Perform Diffie-Hellman cipher key change between b, client, the secret number obtained is as the seed of pseudo-random algorithm;
Wherein, p and the g(modulus needed for Diffie-Hellman algorithm and primitive root) publicly-owned in the protocol as parameter, this parameter manually generates, and adopts 512bit(bit) number; The Crypt::DH module of Perl generates the Diffie-Hellman public private key pair of this client oneself according to parameter, wherein, private key calls the stochastic source stochastic generation of client operating system oneself, and PKI corresponds to private key according to algorithm and calculates;
The PKI of oneself, after enclose oneself DSA digital signature, send to server end, server end returns to the PKI of adjacent two clients of this client, and the signature of the PKI that client inspection receives is to avoid the deception of server end;
The PKI of two adjacent clients that any client reception server sends also obtains two secret number only shared with corresponding particular clients with oneself private key by the computing that Diffie-Hellman specifies;
The Math::Random::Secure module of c, Perl, according to the secret number of these two 512 bits, accesses to your password and learns the Pseudo-Random Number of safety, generates two PRBS pseudo-random bit sequence respectively, is kept at the position of local security after obtaining enough length.
The ready signal of d, waiting for server end.
(2), server end initialization:
A, TCPsocket monitoring service device end is used for the certain port number with user client communication, waits for that number of connection reaches predetermined quantity; If be not be operated in Intranet environment under then need simultaneously check source ip whether be legitimate client;
B, from each connection, read the PKI that client sends, has all read the distribution carrying out PKI afterwards, namely all clients have been surrounded a circle in logic in order, any client is sent to it the PKI of its two adjacent client;
C, assign ready signal.
(3), the course of work of client:
A, set up the communication between upper layer application and this service by local Socket form, monitor a local port, this port is used for receiving the message that upper layer application is transmitted.For this Socket registers the IOWatcher in an AnyEvent storehouse, once this connection is readable, so give a global variable the message assignment read, pass to TimerWatcher process below with this;
B, by the timer in a TimerWatcher(AnyEvent) interval at a fixed time, read backward from two pseudo random sequences one section (being set as that 128B ~ 1024B is good), convert two big integer types to, and character string upper layer application being passed over anonymous message is stitched together after being encoded by ASIIC, form another big integer, three's XOR is sent in the Socket be connected with server end; That big integer (alternatively) that character string is formed moves to left a random value, to reduce the generation of conflict; The confirmatory message that c, reception server end return, if the message not having oneself to send in the summary receiving content returned under certain sequence number, then proves because the reasons such as conflict do not send successfully, uses the time interval of exponential backoff to retransmit.
(4), the course of work of server end:
The content write array received is read by IOWatcher, by TimerWatcher, the message that under reading current sequence number, each client sends, XOR is carried out with the form of integer, again result is decoded, for unit with a byte (8 bits), read 0 and abandon, if read non-zero byte, mean that this is the beginning of a character string, byte byte reads character, deposits in a string variable, until read 0, mean end of string; Continue the character string backward reading another possible client; Last content is write in LOG, and the summary returning each character string is not to all clients (if be sky, returning); Due to the existence of previously random shift left operation, so when two clients all have sent substantial message in certain sequence number, two character strings originally may be avoided position thus can all decode out.This measure reduces collision probability.In the design background of this programme, submitting anonymous message to due to client can't be frequent, so conflict can not be serious.

Claims (6)

1. the anonymous submission system of a Zhong Buxu trusted third party, include a server end for receipt message with several for sending the client of anonymous message, it is characterized in that: several described clients surround a circle in logic, namely any client all has two adjacent clients; Two clients adjacent in described circle share a secret random sequence, and namely each client enjoys two secret random sequences; When any client needs to send anonymous message, in two the secret random sequences of self, getting one section respectively carrying out XOR with needing the anonymous message sent, finally the result of XOR is sent to server end, other does not need the client sending anonymous message from self two secret random sequence, respectively to choose one section to carry out XOR yet, and XOR result is sent to server end, after server end carries out XOR the message that several clients send over, namely obtain the anonymous message sent; Wherein, share one section that two clients of a secret random sequence choose identical.
2. the anonymous submission system of a kind of Bu Xu trusted third party according to claim 1, it is characterized in that: described secret random sequence is a sufficiently long binary bit sequence, one section that chooses fixed length participates in XOR, then abandons one section that used after using at every turn.
3. the anonymous submission system of a kind of Bu Xu trusted third party according to claim 1, it is characterized in that: the step that two sequences of described any client generate is: first several clients all initiate TCP connection to server end, take service end as intermediary, cipher key change is carried out between two adjacent clients, each client obtains two secret number, make seed with these two secret number, the Pseudo-Random Number learning safety that accesses to your password generates two corresponding secret random sequences respectively.
4. the anonymous submission system of a kind of Bu Xu trusted third party according to claim 1, it is characterized in that: described anonymous message is formed the 3rd bit sequence with the form of ASIIC code, XOR is carried out with one section of client two secret random sequences, obtain a final binary bit sequence, as the message sending to server end.
5. the anonymous submission system of a kind of Bu Xu trusted third party according to claim 4, it is characterized in that: a sequence number increased progressively all is safeguarded in the beginning of the message that described client sends, the message that all clients of server end to same sequence number send carries out XOR, if the final result-XOR result obtaining this communication is 0, representing does not have client to deliver message, result is non-zero, carries out decoding, and write daily record, for server end, user checks.
6. the anonymous submission system of a kind of Bu Xu trusted third party stated according to claim 5, it is characterized in that: described server returns the digest value of all message obtained to each client, the message sent when client terminal to discover oneself is not embodied in the summary returned, then prove, because the reasons such as conflict do not send successfully, again to send after waiting for random time slice interval.
CN201510832711.XA 2015-11-26 2015-11-26 A kind of anonymous submission system for being not required to trusted third party Active CN105376240B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510832711.XA CN105376240B (en) 2015-11-26 2015-11-26 A kind of anonymous submission system for being not required to trusted third party

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510832711.XA CN105376240B (en) 2015-11-26 2015-11-26 A kind of anonymous submission system for being not required to trusted third party

Publications (2)

Publication Number Publication Date
CN105376240A true CN105376240A (en) 2016-03-02
CN105376240B CN105376240B (en) 2018-07-06

Family

ID=55378045

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510832711.XA Active CN105376240B (en) 2015-11-26 2015-11-26 A kind of anonymous submission system for being not required to trusted third party

Country Status (1)

Country Link
CN (1) CN105376240B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110825922A (en) * 2018-08-14 2020-02-21 阿里巴巴集团控股有限公司 Data statistical method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006165A (en) * 2010-11-11 2011-04-06 西安理工大学 Ring signature method for anonymizing information based on multivariate public key cryptography
CN102291396A (en) * 2011-08-01 2011-12-21 杭州信雅达数码科技有限公司 Anonymous authentication algorithm for remote authentication between credible platforms
CN102891856A (en) * 2012-10-18 2013-01-23 中国科学院信息工程研究所 Safe access method between plural entity and plural entity identity relaying party
US20130232198A1 (en) * 2009-12-21 2013-09-05 Arbitron Inc. System and Method for Peer-to-Peer Distribution of Media Exposure Data
CN103593899A (en) * 2013-11-01 2014-02-19 华侨大学 Anonymous group voting method based on bluetooth
CN104917615A (en) * 2015-04-24 2015-09-16 广东电网有限责任公司信息中心 Trusted computing platform attribute verification method based on ring signature

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130232198A1 (en) * 2009-12-21 2013-09-05 Arbitron Inc. System and Method for Peer-to-Peer Distribution of Media Exposure Data
CN102006165A (en) * 2010-11-11 2011-04-06 西安理工大学 Ring signature method for anonymizing information based on multivariate public key cryptography
CN102291396A (en) * 2011-08-01 2011-12-21 杭州信雅达数码科技有限公司 Anonymous authentication algorithm for remote authentication between credible platforms
CN102891856A (en) * 2012-10-18 2013-01-23 中国科学院信息工程研究所 Safe access method between plural entity and plural entity identity relaying party
CN103593899A (en) * 2013-11-01 2014-02-19 华侨大学 Anonymous group voting method based on bluetooth
CN104917615A (en) * 2015-04-24 2015-09-16 广东电网有限责任公司信息中心 Trusted computing platform attribute verification method based on ring signature

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110825922A (en) * 2018-08-14 2020-02-21 阿里巴巴集团控股有限公司 Data statistical method and device

Also Published As

Publication number Publication date
CN105376240B (en) 2018-07-06

Similar Documents

Publication Publication Date Title
US11330008B2 (en) Network addresses with encoded DNS-level information
US10536269B2 (en) Method and system for authentication and preserving the integrity of communication, secured by secret sharing
CN112425136B (en) Internet of things security with multiparty computing (MPC)
KR20210134655A (en) Security systems and related methods
CN111566990A (en) Secure key agreement with untrusted devices
BRPI0617286A2 (en) methods for establishing a security association between a service node and a client, for establishing a security association between first and second clients, and for protecting a node against replay attacks, service node, client endpoint, and code generation
JP5211342B2 (en) Secure communication method
SE538304C2 (en) Improved installation of a terminal in a secure system
Zhang et al. An approach of covert communication based on the Ethereum whisper protocol in blockchain
Huang et al. A token-based user authentication mechanism for data exchange in RESTful API
Sharma et al. Dual factor third‐party biometric‐based authentication scheme using quantum one time passwords
Joshi Network security: know it all
Kartalopoulos Security of information and communication networks
CN105376240A (en) Anonymous submission system with no need for trusted third party
CN113973007A (en) Anonymous query method and system based on broadcast encryption and onion routing and adopting time-controlled encryption
Kumar et al. Hash based approach for providing privacy and integrity in cloud data storage using digital signatures
Nazari et al. A Lightweight Adaptable DNS Channel for Covert Data Transmission
Soltani et al. Mid-defense: Mitigating protocol-level attacks in TOR using indistinguishability obfuscation
Maddipati Implementation of Captcha as Graphical Passwords For Multi Security
Chandrakar IMAGE PROTECTED-HYPERTEXT TRANSFER PROTOCOL
Jacobs Providing better confidentiality and authentication on the Internet using Namecoin and MinimaLT
Ma et al. Protecting satellite systems from disassociation DoS attacks
Konstantinos Himitsu Project The Beginning: Initial Architecture and Multiparty Support
Δεσύλλας Himitsu project the beginning: initial architecture and multiparty support
Hodgson Breaking Encryption and Gathering Data: International Law Applications

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Tian Hui

Inventor after: Guo Yugang

Inventor after: Liu Wenzhao

Inventor before: Yu Nenghai

Inventor before: Zhang Weiming

Inventor before: Tian Hui

Inventor before: Guo Yugang

Inventor before: Liu Wenzhao

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant