CN114710321A - Method for improving anonymity of low-delay anonymous communication system - Google Patents

Method for improving anonymity of low-delay anonymous communication system Download PDF

Info

Publication number
CN114710321A
CN114710321A CN202210249810.5A CN202210249810A CN114710321A CN 114710321 A CN114710321 A CN 114710321A CN 202210249810 A CN202210249810 A CN 202210249810A CN 114710321 A CN114710321 A CN 114710321A
Authority
CN
China
Prior art keywords
node
distance
exit
nodes
egress
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210249810.5A
Other languages
Chinese (zh)
Other versions
CN114710321B (en
Inventor
栾英姿
武衣名
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN202210249810.5A priority Critical patent/CN114710321B/en
Publication of CN114710321A publication Critical patent/CN114710321A/en
Application granted granted Critical
Publication of CN114710321B publication Critical patent/CN114710321B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A method for improving anonymity of a low-delay anonymous communication system comprises the following steps of selecting an entrance protection node, an intermediate node and an exit node of a link; in an entry protection node list, a middle node list or an exit node list of a low-delay anonymous communication system, n nodes exist, and weighted bandwidths of the nodes are bw1、bw2、...、bwnWeighted distances are respectively Lw1、Lw2、...、Lwn(ii) a First, each node weight is calculated, and n node weights W are calculated1、W2、...、WnSorting in ascending order, W1、W2、...、WnAccumulating to obtain a weight sum W; secondly, a random number x in the range of (0, W) is generated, the node weights are summed, and the ith node is found to satisfy
Figure DDA0003546226980000011
At this time, the ith node is selected as an ingress protection node, an intermediate node or an egress node, W, of the linkjRepresenting the node weight of the jth node. Compared with the prior art, the entrance node, the exit node and the communication relation of the invention can maintain better anonymity.

Description

Method for improving anonymity of low-delay anonymous communication system
Technical Field
The invention belongs to the technical field of communication, and particularly relates to a method for improving anonymity of a low-delay anonymous communication system.
Background
Anonymous communication originated in an article published by Chaum in 1981 (Chaum, David L. Underable electronic mail, return addresses, and digital pseudonyms [ J ]. Communications of the Acm,1981,24(02):84-90.), and for the first time, an anonymous communication routing algorithm for the Mix node was proposed. Reed et al propose implementing a routing algorithm based on onion routers (Reed MG, Syverson P F, Goldschlag D.Anonymous connections and ioning routing [ J ]. in IEEE Journal on Selected Areas in Communications,1998,16(04):482-49), which is low latency and forward safe. Anonymous communication is a privacy protection technology for hiding both communication parties and communication contents by adopting measures such as data encryption, traffic confusion, data forwarding and the like, and the data forwarding is usually completed by a multi-hop encryption proxy node (rowboat, yangming, lingering, and the like. an overview of anonymous communication and hidden network research and development [ J ] computer research and development, 2019,56(1): 28.). The purpose of an anonymous communication system is to protect the privacy of internet users from attack by untrusted entities. The communication process mainly comprises four parts, namely a sending part, a receiving part, communication data and a communication relation. The original important concern of information security of the network is reliability, authenticity, integrity and security of communication data, and the security of a communication process is not considered, but other three aspects are also important for network security. Anonymous communication technology is studied on the communication relationship among a sender, a receiver, and a transmitter and a receiver.
The Second Generation Onion routing system (Tor), a low latency anonymous communication system, is one of The most popular anonymous communication systems around The world, which The Tor project group has deployed and applied to real network environments. The Tor communication link comprises a sender, a receiver and a three-hop relay node, and anonymity of the sender, the receiver and a communication relation is realized. Tor is widely used because it provides good performance while protecting user privacy.
Tor networks have problems in their own right that affect anonymity and performance. The Tor network adopts a bandwidth weighted routing algorithm (The Tor project. Tor Path Selection Specification [ EB/OL ]. https:// gitwed. torproject. org/torspec. git/tree/Path-spec. txt,2020), The node Selection probability is positively correlated with The reported bandwidth of The node, and a certain risk exists. An attacker false reports the bandwidth or provides a malicious node with high bandwidth, increases the probability of being selected (Puttaawamy K, Sala A, ZHao B Y. improving the availability of social links [ C ]. Workshop on Secure Network protocols. IEEE,2008:12-20.), and influences the security of Tor. The ratio of the data transmission rate to the bandwidth of the nodes with the false report bandwidth is lower than that of the normal onion nodes. Nodes with congestion caused by load balancing and nodes with false bandwidth reporting are collectively called onion nodes with low transmission capacity. The link is constructed reasonably to avoid onion nodes with low transmission capacity, otherwise, the use experience of a user is influenced, the expansion of the Tor network anonymous set is limited, and the Tor anonymity is damaged.
Disclosure of Invention
In order to overcome the above drawbacks of the prior art, the present invention provides a method for improving anonymity of a low-latency anonymous communication system, so that the entry location, the exit location and the communication relationship can maintain better anonymity.
In order to achieve the purpose, the invention adopts the technical scheme that:
a method for improving anonymity of a low-delay anonymous communication system comprises the following steps of selecting an entrance protection node, an intermediate node and an exit node of a link;
in an entry protection node list, a middle node list or an exit node list of a low-delay anonymous communication system, n nodes exist, and weighted bandwidths of the nodes are bw1、bw2、...、bwnWeighted distances are respectively Lw1、Lw2、...、Lwn(ii) a First, each node weight is calculated, and n node weights W are calculated1、W2、...、WnSorting in ascending order, W1、W2、...、WnAccumulating to obtain a weight sum W; secondly, a random number x in the range of (0, W) is generated, the node weights are summed, and the ith node is found to satisfy
Figure BDA0003546226960000021
At this time, the ith node is selected as an ingress protection node, an intermediate node or an egress node, W, of the linkjRepresenting the node weight of the jth node.
And when a plurality of ith nodes meeting the conditions exist, taking the first node meeting the conditions as an entrance protection node, an intermediate node or an exit node of the link.
Compared with the prior art, the entrance node, the exit node and the communication relation of the invention can maintain better anonymity, thereby greatly improving the safety performance of the system.
Drawings
Fig. 1 is a schematic diagram of the probability of an ingress node being attacked.
Fig. 2 is a schematic diagram of the probability of an egress node being attacked.
Fig. 3 is a schematic diagram of the probability of a communication relationship being attacked.
Detailed Description
The embodiments of the present invention will be described in detail below with reference to the drawings and examples.
The invention provides a method for improving anonymity of a low-delay anonymous communication system, which is characterized in that an onion node weight distribution strategy is modified, the weight is distributed according to the bandwidth of an onion node and the distance between relay nodes, the relay node for constructing a communication link still has high bandwidth, and meanwhile, the communication distance between a transmitting party and a receiving party is relatively close, so that the good user experience can be ensured. The present invention may be referred to as W-Tor algorithm, where W is the weight.
The low-latency anonymous communication system of the present invention is introduced as follows:
1. the node is an onion node in a low-delay anonymous communication system.
2. In a low-latency anonymous communication system, there are four node label onion node location types: a pure ingress node with a node label of "Guard", a pure egress node with a node label of "Exit", nodes with node labels of "Guard" and "Exit", and nodes without node labels of "Guard" and "Exit". According to the bandwidth weighting algorithm of the present invention, the client selects an ingress protection node from a list of ingress protection nodes. The entrance protection node list is composed of pure entrance nodes with node labels of 'Guard' and 'Exit', and the total bandwidth B of the entrance protection nodesGComprises the following steps:
BG=BPG+BGE
in the formula, BPGTotal bandwidth of node, B, indicating node label "GuardGEIndicating the total bandwidth of the nodes labeled "Guard" and "Exit".
The client selects an egress node from the list of egress nodes. The Exit node list is composed of pure Exit nodes with node labels of 'Exit' and nodes with node labels of 'Guard' and 'Exit', and the total bandwidth B of the Exit nodesEComprises the following steps:
BE=BPE+BGE
in the formula, BPEIndicating the total bandwidth of the node labeled "Exit".
Due to the fact that requirements for becoming the exit node and the entrance protection node are high, the number of the node lists is small, and available bandwidth resources are scarce. In order to balance the network load of the low-delay anonymous communication system and ensure that the number of the entrance protection nodes is sufficient, when B is usedG< B/3, indicating that the number of ingress protection nodes is small, that the ingress protection nodes can only be used for ingress location, and that the ingress protection node weight W G0; when B is presentE< B/3, indicating that the number of egress nodes is small, the egress nodes can only be used for egress positions, the egress node weight WE=0。WGAnd WEThe calculation formula of (a) is as follows:
Figure BDA0003546226960000041
Figure BDA0003546226960000042
in the formula, B represents the total network bandwidth of the low-delay anonymous communication system.
Therefore, assuming that a plurality of alternative nodes exist in the entry protection node list, the intermediate node list or the exit node list, the method selects the entry protection node, the intermediate node and the exit node of the link as three relay nodes through the following steps;
step 1: assume portal protection node list sharingn node candidates with weighted bandwidths bw1、bw2、...、bwnWeighted distances are each Lw1、Lw2、...、Lwn. Firstly, calculating the weight of the node, and calculating the weight W of n nodes1、W2、...、WnSorting in ascending order, W1、W2、...、WnAccumulating to obtain a weight sum W; secondly, a random number x in the range of (0, W) is generated, and the ith node is found to satisfy the condition of summing the node weights
Figure BDA0003546226960000043
At this time the ith node is selected as the ingress protection node, W, of the linkjRepresenting the node weight of the jth node.
Step 2: according to step 1, selecting the intermediate nodes of the link from the intermediate node list, wherein the number of the nodes to be selected in the intermediate node list may be n or not n.
And step 3: according to step 1, an egress node of the link is selected from the egress node list, and the number of the nodes to be selected from the egress node list may be n or not n.
It is worth to say that
Figure BDA0003546226960000051
There may be a plurality of ith nodes, and in this case, the first node satisfying the condition should be selected preferentially.
In the present invention, the node weights are calculated according to formula (1):
W=α×bw+(1-α)×Lw (1)
wherein W represents the node weight, α represents the weighting coefficient, α ∈ [0,1 ]],bwRepresenting the weighted bandwidth of the node, LwRepresenting the weighted distance of the node;
when the node labels are 'Guard' and 'Exit', the weighted bandwidth of the node is calculated according to the formula (2):
bw=bi×WE×WG (2)
when the node label is "Guard", the weighted bandwidth of the node is calculated according to equation (3):
bw=bi×WG (3)
when the node label is 'Exit', the weighted bandwidth of the node is calculated according to the formula (4):
bw=bi×WE (4)
when the node label does not have "Guard" and "Exit", the weighted bandwidth of the node is calculated according to equation (5):
bw=bi (5)
wherein, biIndicates the bandwidth of the node, WERepresents the egress node weight, WGRepresenting ingress protection node weights;
the weighted distances of the nodes are calculated according to equation (6):
Figure BDA0003546226960000052
wherein, L represents the distance calculated by the entrance protection node, the intermediate node or the exit node; l ismaxRepresents the maximum value of the distance in the ingress protection node list, the intermediate node list or the egress node list;
when an egress node is selected, the distance L is calculated according to equation (7):
L=(1-β)×LCE+β×LED (7)
when an ingress protection node is selected, the distance L is calculated according to equation (8):
L=β×LCE+(1-β)×LGE (8)
when an intermediate node is selected, the distance L is calculated according to equation (9):
L=LGM+LME (9)
wherein L isCERepresenting the distance between the client and the egress node, LEDRepresenting egress nodes and destinationsThe distance between the ground; l isGERepresenting the distance between the ingress node and the egress node; l isGMDenotes the distance between the entry node and the intermediate node, LMERepresenting the distance between the intermediate node and the egress node; β is a distance adjustment parameter, β increases, the closer the selected ingress protection node is to the client, the closer the selected egress node is to the destination.
The invention can obtain the longitude and latitude corresponding to the node according to the IP address of the node and the Maxmind database, and then calculate the distance between the two nodes according to the longitude and latitude of the IP address, and the formula is as follows:
Figure BDA0003546226960000061
Figure BDA0003546226960000062
D=R*C
in the formula, D is LCE、LED、LGE、LGMAnd LMEA and C are calculated median values, Δ represents difference, γ represents longitude, ε represents latitude, R represents earth radius, ε represents earth radius1And ε2Respectively representing the latitudes of the two nodes to be calculated.
To evaluate the degree of deviation of the short-range communication link selected by the present invention from the optimal link, MAPE, which is expressed by formula (10), is measured in terms of Mean Absolute Percentage Error (MAPE).
Figure BDA0003546226960000063
The short-distance communication link selected by the invention is a link with the shortest path, wherein the selected entry protection node, the selected intermediate node and the selected exit node are used as three relay nodes and form the short-distance communication link with the client and the destination. L 'in the formula'nRepresenting computations in node listsMinimum distance, LnIndicating the path length of the selected link.
At this time, the inventive ingress protection node weight WGCalculating according to equation (11):
Figure BDA0003546226960000064
egress node weight WECalculated according to equation (12):
Figure BDA0003546226960000071
illustratively, the probability that the ith node is selected by the client in the candidate node list of the entry locationp(i) Calculate according to equation (13):
Figure BDA0003546226960000072
in the formula, BPGRepresents the total bandwidth of the node labeled "Guard"; b isGEIndicating the total bandwidth of the nodes labeled "Guard" and "Exit".
In the list of candidate nodes at the egress location, the probability p (i) that the ith node is selected by the client is calculated according to equation (14):
Figure BDA0003546226960000073
BPEindicating the total bandwidth of the node labeled "Exit".
In order to illustrate the effects of the present invention, performance evaluation of the method of the present invention is also required.
The basic idea of the anonymous performance evaluation of the onion routing algorithm is that when a certain number of malicious nodes exist in a Tor network, under the condition that the network environments are the same, a communication link is constructed, and the entry protection nodes, the communication relation and the attack probability of the exit nodes of the Tor routing algorithm based on bandwidth weighting and the W-Tor algorithm are obtained. When the attack probability of the Tor algorithm is larger than that of the W-Tor algorithm, the anonymity of the W-Tor algorithm is better, and when the attack probability of the Tor algorithm is smaller than that of the W-Tor algorithm, the anonymity of the W-Tor algorithm is reduced.
The basic idea of the communication performance evaluation of the onion routing algorithm is to use the Tor user average bandwidth as an index. Assuming that n active onion nodes are in the Tor network, 3 relay nodes are selected to construct a communication link, and the Tor network system performance is determined by the load of the relay nodes and the bandwidth of the relay nodes.
Suppose that m users are online in the network, and the anonymous set of the users is { U }1、U2、...、UmH, n active onion node bandwidth sets are b1、b2、...、bn}. Wherein the user Uu(u is more than or equal to 1 and less than or equal to m) respectively selecting 3 relay nodes to construct links, wherein the bandwidth of each relay node is
Figure BDA0003546226960000074
The accumulated selection times of the n active nodes are { f1、f2、...、fn}, user UuThe available bandwidth at the ingress, intermediate and egress locations of a communication link is represented as
Figure BDA0003546226960000081
Since the available bandwidth of the communication link is determined by the minimum bandwidth of the relay node, i.e. the available bandwidth of the user is expressed as
Figure BDA0003546226960000082
And (5) setting the average bandwidth of m users in the network as T, and calculating the average bandwidth of m online users in the Tor network as quantitative analysis of performance according to a formula (14).
Figure BDA0003546226960000083
Based on the above, the invention constructs the following simulation experiment and result analysis.
1. Simulation environment
(1) Experimental Environment
Computer hardware: a CPU: intel (R) core (TM) i7-8700 CPU @3.20 GHz; memory: 8.00 GB;
hard disk: 1 TB.
Operating the system: ubuntu18.04(64 bits).
A simulation tool: TorpS.
IDE:Pycharm。
(2) Data set
Simulation data was obtained from the official website of the Tor project group, using the route descriptor file and the web consensus file from 12 months 2020 to 5 months 2021 as the input dataset for the TorPS, with the dataset related information as shown in table 1.
TABLE 1 data set information
Figure BDA0003546226960000084
2. Results of the experiment
As shown in FIG. 1, the result shows that when the number of malicious nodes increases, the attack rate of the entry node of the Tor based on the bandwidth weighted routing algorithm and the W-Tor algorithm increases; when the number of the malicious nodes is the same, the attack rate of the inlet node of the Tor algorithm is larger than that of the W-Tor algorithm, and the anonymity of the W-Tor algorithm at the inlet position is better.
As shown in FIG. 2, the result shows that the attack rate of the entry node of the Tor based on the bandwidth weighted routing algorithm and the W-Tor algorithm is larger than that of the exit node. When the number of the malicious nodes is increased, the attack rate of the exit nodes of the Tor algorithm and the W-Tor algorithm is increased; when the number of the malicious nodes is the same, the attack rate of the exit node of the Tor algorithm is larger than that of the W-Tor algorithm, and the anonymity of the W-Tor algorithm at the exit position is better.
As shown in FIG. 3, the result shows that the attack rate of the communication relationship between the Tor-based bandwidth-weighted routing algorithm and the W-Tor algorithm is smaller than the attack rate of the ingress node and the attack rate of the egress node. When the number of the malicious nodes is increased, the attack rate of the communication relation between the Tor algorithm and the W-Tor algorithm is increased; when the malicious quantity is the same, the attack rate of the communication relation of the Tor algorithm is larger than that of the W-Tor algorithm, and the anonymity of the W-Tor algorithm is better.
Therefore, the W-Tor algorithm can keep better anonymity in the entrance position, the exit position and the communication relation.

Claims (7)

1. A method for improving anonymity of a low-delay anonymous communication system is characterized in that an entrance protection node, a middle node and an exit node of a link are selected through the following steps;
in an entry protection node list, a middle node list or an exit node list of a low-delay anonymous communication system, n nodes exist, and weighted bandwidths of the nodes are bw1、bw2、...、bwnWeighted distances are respectively Lw1、Lw2、...、Lwn(ii) a First, each node weight is calculated, and n node weights W are calculated1、W2、...、WnSorting in ascending order, W1、W2、...、WnAccumulating to obtain a weight sum W; secondly, a random number x in the range of (0, W) is generated, the node weights are summed, and the ith node is found to satisfy
Figure FDA0003546226950000011
At this time, the ith node is selected as an ingress protection node, an intermediate node or an egress node, W, of the linkjRepresenting the node weight of the jth node.
2. The method of claim 1, wherein when there are multiple ith nodes satisfying the condition, the first node satisfying the condition is taken as an ingress protection node, an intermediate node or an egress node of the link.
3. The method of improving anonymity in a low-latency anonymous communication system of claim 1, wherein the node weight is calculated according to equation (1):
W=α×bw+(1-α)×Lw (1)
wherein W represents the node weight, α represents the weighting coefficient, α ∈ [0,1 ]],bwRepresenting the weighted bandwidth of the node, LwRepresenting the weighted distance of the node;
when the node labels are 'Guard' and 'Exit', the weighted bandwidth of the node is calculated according to the formula (2):
bw=bi×WE×WG (2)
when the node label is "Guard", the weighted bandwidth of the node is calculated according to equation (3):
bw=bi×WG (3)
when the node label is 'Exit', the weighted bandwidth of the node is calculated according to the formula (4):
bw=bi×WE (4)
when the node label does not have "Guard" and "Exit", the weighted bandwidth of the node is calculated according to equation (5):
bw=bi (5)
wherein, biIndicates the bandwidth of the node, WERepresents the egress node weight, WGRepresenting ingress protection node weights;
the weighted distances of the nodes are calculated according to equation (6):
Figure FDA0003546226950000021
wherein, L represents the distance calculated by the entrance protection node, the intermediate node or the exit node; l ismaxRepresents the maximum value of the distance in the ingress protection node list, the intermediate node list or the egress node list;
when an egress node is selected, the distance L is calculated according to equation (7):
L=(1-β)×LCE+β×LED (7)
when an ingress protection node is selected, the distance L is calculated according to equation (8):
L=β×LCE+(1-β)×LGE (8)
when an intermediate node is selected, the distance L is calculated according to equation (9):
L=LGM+LME (9)
wherein L isCERepresents the distance, L, between the client and the egress nodeEDRepresents the distance between the egress node and the destination; l isGERepresenting the distance between the ingress node and the egress node; l isGMDenotes the distance between the entry node and the intermediate node, LMERepresenting the distance between the intermediate node and the egress node; beta is a distance adjustment parameter, beta increases, and the closer the selected entry protection node is to the client, the closer the exit node is to the destination.
4. The method for improving anonymity of a low-latency anonymous communication system according to claim 3, wherein the longitude and latitude corresponding to the node are obtained according to the IP address of the node and the Maxmind database, and then the distance between the two nodes is calculated according to the longitude and latitude of the IP address, wherein the formula is as follows:
Figure FDA0003546226950000022
Figure FDA0003546226950000023
D=R*C
in the formula, D is LCE、LED、LGE、LGMAnd LMEA and C are calculated median values, Δ represents difference, γ represents longitude, ε represents latitude, R represents earth radius, ε represents earth radius1And ε2Respectively representing the latitudes of the two nodes to be calculated.
5. The method for improving anonymity of anonymous communication system with low latency according to claim 3, wherein the ingress protection node, the intermediate node and the egress node are selected as three relay nodes, and form a short-distance communication link with the client and the destination, and measure the deviation degree d of the short-distance communication link from the optimal link according to the average absolute percentage error, as shown in formula (10):
Figure FDA0003546226950000031
wherein, L'nRepresenting the minimum distance, L, calculated in the node listnAnd the path length of the selected link is represented, and the optimal link refers to the link with the shortest path.
6. The method of claim 3, wherein the ingress protection node weight W is a weight of a high latency anonymous communication systemGCalculated according to equation (11):
Figure FDA0003546226950000032
the egress node weight WECalculate according to equation (12):
Figure FDA0003546226950000033
b represents the total network bandwidth of the anonymous communication system with low delay, BGRepresenting the total bandwidth of the ingress protection node, BERepresenting the total bandwidth of the egress node.
7. The method for improving anonymity of an anonymous communication system with low latency according to claim 3, wherein in the candidate node list of the entry location, the probability p (i) that the ith node is selected by the client is calculated according to formula (13):
Figure FDA0003546226950000034
in the formula, BPGRepresents the total bandwidth of the node labeled "Guard"; b isGETotal bandwidth of nodes with node labels of "Guard" and "Exit";
in the candidate node list of the exit location, the probability p (i) that the ith node is selected by the client is calculated according to the formula (14):
Figure FDA0003546226950000035
BPEindicating the total bandwidth of the node labeled "Exit".
CN202210249810.5A 2022-03-14 2022-03-14 Method for improving anonymity of low-delay anonymous communication system Active CN114710321B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210249810.5A CN114710321B (en) 2022-03-14 2022-03-14 Method for improving anonymity of low-delay anonymous communication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210249810.5A CN114710321B (en) 2022-03-14 2022-03-14 Method for improving anonymity of low-delay anonymous communication system

Publications (2)

Publication Number Publication Date
CN114710321A true CN114710321A (en) 2022-07-05
CN114710321B CN114710321B (en) 2023-01-06

Family

ID=82168467

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210249810.5A Active CN114710321B (en) 2022-03-14 2022-03-14 Method for improving anonymity of low-delay anonymous communication system

Country Status (1)

Country Link
CN (1) CN114710321B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114915505A (en) * 2022-07-18 2022-08-16 中国电子科技集团公司第三十研究所 Multi-dimensional factor-based transmission link selection method and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105763636A (en) * 2016-04-15 2016-07-13 北京思特奇信息技术股份有限公司 Optimal host selection method and system in distributed system
US20180332064A1 (en) * 2016-02-25 2018-11-15 Sas Institute Inc. Cybersecurity system
CN109344963A (en) * 2018-10-17 2019-02-15 西安邮电大学 Ultra-large hidden layer node fast selecting method in extreme learning machine
CN110222187A (en) * 2019-06-17 2019-09-10 中国科学技术大学 Protect joint activity detection and the data sharing method of privacy of user
CN112085615A (en) * 2020-09-23 2020-12-15 支付宝(杭州)信息技术有限公司 Method and device for training graph neural network
CN114051236A (en) * 2022-01-12 2022-02-15 华东交通大学 Anonymous communication method, system, medium and electronic device based on rerouting mechanism

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180332064A1 (en) * 2016-02-25 2018-11-15 Sas Institute Inc. Cybersecurity system
CN105763636A (en) * 2016-04-15 2016-07-13 北京思特奇信息技术股份有限公司 Optimal host selection method and system in distributed system
CN109344963A (en) * 2018-10-17 2019-02-15 西安邮电大学 Ultra-large hidden layer node fast selecting method in extreme learning machine
CN110222187A (en) * 2019-06-17 2019-09-10 中国科学技术大学 Protect joint activity detection and the data sharing method of privacy of user
CN112085615A (en) * 2020-09-23 2020-12-15 支付宝(杭州)信息技术有限公司 Method and device for training graph neural network
CN114051236A (en) * 2022-01-12 2022-02-15 华东交通大学 Anonymous communication method, system, medium and electronic device based on rerouting mechanism

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114915505A (en) * 2022-07-18 2022-08-16 中国电子科技集团公司第三十研究所 Multi-dimensional factor-based transmission link selection method and system
CN114915505B (en) * 2022-07-18 2022-11-11 中国电子科技集团公司第三十研究所 Multi-dimensional factor-based transmission link selection method and system

Also Published As

Publication number Publication date
CN114710321B (en) 2023-01-06

Similar Documents

Publication Publication Date Title
Xia et al. Trust prediction and trust-based source routing in mobile ad hoc networks
Quercia et al. B-trust: Bayesian trust framework for pervasive computing
Wang et al. A light-weight trust-based QoS routing algorithm for ad hoc networks
Ahmed et al. F3TM: Flooding Factor based Trust Management Framework for secure data transmission in MANETs
CN109962773B (en) Wide-area quantum cryptography network data encryption routing method
Faghihniya et al. Security upgrade against RREQ flooding attack by using balance index on vehicular ad hoc network
Ambareesh et al. HRDSS-WMSN: a multi-objective function for optimal routing protocol in wireless multimedia sensor networks using hybrid red deer salp swarm algorithm
Wang et al. Blockchain-aided network resource orchestration in intelligent internet of things
CN114710321B (en) Method for improving anonymity of low-delay anonymous communication system
Swain et al. Mitigating DDoS attack and Saving Computational Time using a Probabilistic approach and HCF method
Hanley et al. DPSelect: a differential privacy based guard relay selection algorithm for Tor
CN111769867A (en) Satellite network safety routing method
Nivedita et al. RETRACTED ARTICLE: Improving QoS and efficient multi-hop and relay based communication frame work against attacker in MANET
Sedar et al. Reinforcement learning based misbehavior detection in vehicular networks
Lemeshko et al. Enhanced solution of the disjoint paths set calculation for secure QoS routing
Wei et al. Trust-based ad hoc on-demand multipath distance vector routing in MANETs
Khamis et al. Demand-aware channel topologies for off-chain payments
Doss et al. Packet integrity defense mechanism in OppNets
Al-Shabi An efficient delay aware emergency message dissemination and data retrieval in secure VANET-cloud environment
Sekhar et al. Trust predicated routing framework with optimized cluster head selection using cuckoo search algorithm for MANET
Kannan et al. Energy efficient routing technique using enthalpy ant net routing for zone-based MANETS
Bhalaji et al. Defense Strategy Using Trust Based Model to Mitigate Active Attacks in DSR Based MANET
Thakur et al. Coordinated landmark-based routing for blockchain offline channels
Jari et al. Performance Evaluation of Global Trust Management in MANETs Routing Protocols
Kaur et al. Performance Evaluation of the Proposed Wormhole Detection Scheme with Existing Schemes

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant