CN114710321B - Method for improving anonymity of low-delay anonymous communication system - Google Patents

Method for improving anonymity of low-delay anonymous communication system Download PDF

Info

Publication number
CN114710321B
CN114710321B CN202210249810.5A CN202210249810A CN114710321B CN 114710321 B CN114710321 B CN 114710321B CN 202210249810 A CN202210249810 A CN 202210249810A CN 114710321 B CN114710321 B CN 114710321B
Authority
CN
China
Prior art keywords
node
distance
nodes
egress
exit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210249810.5A
Other languages
Chinese (zh)
Other versions
CN114710321A (en
Inventor
栾英姿
武衣名
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN202210249810.5A priority Critical patent/CN114710321B/en
Publication of CN114710321A publication Critical patent/CN114710321A/en
Application granted granted Critical
Publication of CN114710321B publication Critical patent/CN114710321B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Abstract

A method for improving anonymity of a low-delay anonymous communication system comprises the following steps of selecting an entrance protection node, an intermediate node and an exit node of a link; portal protection in low latency anonymous communication systemsIn the guard node list, the intermediate node list or the exit node list, there are n nodes, the weighted bandwidth of each node is b w1 、b w2 、...、b wn Weighted distances are respectively L w1 、L w2 、...、L wn (ii) a First, each node weight is calculated, and n node weights W are calculated 1 、W 2 、...、W n Sorting in ascending order, W 1 、W 2 、...、W n Accumulating to obtain a weight sum W; secondly, a random number x in the range of (0, W) is generated, the node weights are summed, and the ith node is found to satisfy
Figure DDA0003546226980000011
At this time, the ith node is selected as an ingress protection node, an intermediate node or an egress node, W, of the link j Representing the node weight of the jth node. Compared with the prior art, the entry node, the exit node and the communication relation can maintain better anonymity.

Description

Method for improving anonymity of low-delay anonymous communication system
Technical Field
The invention belongs to the technical field of communication, and particularly relates to a method for improving anonymity of a low-delay anonymous communication system.
Background
Anonymous communication originated in an article published by Chaum in 1981 (Chaum, david L. Underable electronic mail, return addresses, and digital pseudonyms [ J ]. Communications of the Acm,1981,24 (02): 84-90.), and the anonymous communication routing algorithm of the Mix node was first proposed. Reed et al propose the implementation of a routing algorithm (Reed MG, syverson P F, goldschlag D M. Anonymous connections and on routing [ J ]. In IEEE Journal on Selected Areas in Communications,1998,16 (04): 482-49) based on onion routers, which is low latency and forward safe. Anonymous communication is a privacy protection technology which adopts measures such as data encryption, flow confusion, data forwarding and the like to hide two communication parties and communication contents, and the data forwarding is usually completed by a multi-hop encryption proxy node (army, yangming, lingering, and the like. Anonymous communication and darknet research review [ J ] computer research and development, 2019,56 (1): 28.). The purpose of an anonymous communication system is to protect the privacy of internet users from attack by untrusted entities. The communication process mainly comprises four parts, namely a sending part, a receiving part, communication data and a communication relation. The original important concern of information security of the network is reliability, authenticity, integrity and security of communication data, and the security of a communication process is not considered, but other three aspects are also important for network security. Anonymous communication technology is studied on the communication relationship among a sender, a receiver, and a transmitter and a receiver.
The Second Generation Onion routing system (Tor), a low latency anonymous communication system, is one of The most popular anonymous communication systems around The world, which The Tor project group has deployed and applied to real network environments. The Tor communication link comprises a sender, a receiver and a three-hop relay node, and anonymity of the sender, the receiver and a communication relation is realized. Tor is widely used because it provides good performance while protecting user privacy.
Tor networks have problems in their own right that affect anonymity and performance. The Tor network adopts a bandwidth weighted routing algorithm (The Tor project. Tor Path Selection Specification [ EB/OL ]. Https:// gitwed. Torproject. Org/torspec. Git/tree/Path-spec. Txt, 2020), the node Selection probability is positively correlated with The reported bandwidth of The node, and a certain risk exists. An attacker false reports the bandwidth or provides a malicious node with high bandwidth, increases the probability of being selected (Puttaswamy K, sala a, zhao B y. Improving the environmental use social links [ C ]. Works hop on Secure Network protocols, ieee, 2008. The ratio of the data transmission rate to the bandwidth of the nodes which falsely report the bandwidth is lower than that of the normal onion nodes. Nodes with congestion caused by load balancing and nodes with false bandwidth reporting are collectively called onion nodes with low transmission capacity. The link is constructed to reasonably avoid onion nodes with low transmission capacity, otherwise, the use experience of a user is influenced, the expansion of the Tor network anonymity set is limited, and Tor anonymity is damaged.
Disclosure of Invention
In order to overcome the above drawbacks of the prior art, the present invention provides a method for improving anonymity of a low-latency anonymous communication system, so that the ingress location, the egress location and the communication relationship can maintain good anonymity.
In order to achieve the purpose, the invention adopts the technical scheme that:
a method for improving anonymity of a low-delay anonymous communication system comprises the following steps of selecting an entrance protection node, an intermediate node and an exit node of a link;
in an entry protection node list, an intermediate node list or an exit node list of the low-delay anonymous communication system, n nodes are arranged, and the weighted bandwidths of the nodes are b w1 、b w2 、...、b wn Weighted distances are each L w1 、L w2 、...、L wn (ii) a First, each node weight is calculated, and n node weights W are calculated 1 、W 2 、...、W n Sorting in ascending order, W 1 、W 2 、...、W n Accumulating to obtain a weight sum W; secondly, a random number x in the range of (0, W) is generated, the node weights are summed, and the ith node is found to satisfy
Figure BDA0003546226960000021
At this time, the ith node is selected as an ingress protection node, an intermediate node or an egress node, W, of the link j Representing the node weight of the jth node.
And when a plurality of ith nodes meeting the conditions exist, taking the first node meeting the conditions as an entrance protection node, an intermediate node or an exit node of the link.
Compared with the prior art, the entrance node, the exit node and the communication relation of the invention can maintain better anonymity, thereby greatly improving the safety performance of the system.
Drawings
Fig. 1 is a schematic diagram of the probability of an ingress node being attacked.
Fig. 2 is a schematic diagram of the probability of an egress node being attacked.
Fig. 3 is a schematic diagram of the probability of a communication relationship being attacked.
Detailed Description
The embodiments of the present invention will be described in detail below with reference to the drawings and examples.
The invention provides a method for improving anonymity of a low-delay anonymous communication system, which is characterized in that an onion node weight distribution strategy is modified, weights are distributed according to the bandwidth of onion nodes and the distance between relay nodes, the relay nodes for constructing a communication link still have high bandwidth, and meanwhile, the communication distance between a transmitter and a receiver is relatively short, so that good user experience can be ensured. The present invention may be referred to as W-Tor algorithm, where W is the weight.
The low-delay anonymous communication system of the invention is introduced as follows:
1. the node is an onion node in a low-delay anonymous communication system.
2. In a low-latency anonymous communication system, there are four node label onion node location types: a pure ingress node with a node label of "Guard", a pure egress node with a node label of "Exit", nodes with node labels of "Guard" and "Exit", and nodes without node labels of "Guard" and "Exit". According to the bandwidth weighting algorithm of the present invention, the client selects an ingress protection node from a list of ingress protection nodes. The entrance protection node list is composed of pure entrance nodes with node labels of 'Guard' and 'Exit', and the total bandwidth B of the entrance protection nodes G Comprises the following steps:
B G =B PG +B GE
in the formula, B PG Total bandwidth of node, B, indicating node label "Guard GE Indicating the total bandwidth of the nodes labeled "Guard" and "Exit".
The client selects an egress node from the list of egress nodes. The Exit node list is composed of pure Exit nodes with node labels of 'Exit' and nodes with node labels of 'Guard' and 'Exit', and the total bandwidth B of the Exit nodes E Comprises the following steps:
B E =B PE +B GE
in the formula, B PE Indicating the total bandwidth of the node labeled "Exit".
Due to the fact that requirements for becoming the exit node and the entrance protection node are high, the number of the node lists is small, and available bandwidth resources are scarce. In order to balance the network load of the low-delay anonymous communication system and ensure that the number of the entrance protection nodes is sufficient, when B is used G < B/3, indicating that the number of ingress protection nodes is small and that the ingress protection nodes can only be used for ingress location, ingress protectionGuard node weight W G =0; when B is present E < B/3, indicating that the number of egress nodes is small, that the egress node can only be used for egress location, and that the egress node weight W E =0。W G And W E The calculation formula of (a) is as follows:
Figure BDA0003546226960000041
Figure BDA0003546226960000042
in the formula, B represents the total network bandwidth of the anonymous communication system with low time delay.
Therefore, if a plurality of alternative nodes exist in the entry protection node list, the intermediate node list or the exit node list, the entry protection node, the intermediate node and the exit node of the link are selected as three relay nodes according to the following steps;
step 1: assuming that the entry protection node list has n node alternatives, the weighted bandwidth is b w1 、b w2 、...、b wn Weighted distances are respectively L w1 、L w2 、...、L wn . Firstly, calculating the weight of the node, and calculating the weight W of n nodes 1 、W 2 、...、W n Sorting in ascending order, W 1 、W 2 、...、W n Accumulating to obtain a weight sum W; secondly, a random number x in the range of (0, W) is generated, and the ith node is found to satisfy the condition by summing the node weights
Figure BDA0003546226960000043
At this time, the ith node is selected as an ingress protection node, W, of the link j Representing the node weight of the jth node.
Step 2: according to step 1, selecting the intermediate nodes of the link in the intermediate node list, wherein the number of the candidate nodes in the intermediate node list may be n or not n.
And 3, step 3: according to step 1, an egress node of the link is selected from the egress node list, and the number of the nodes to be selected from the egress node list may be n or not n.
It is worth to say that
Figure BDA0003546226960000051
There may be a plurality of ith nodes, and in this case, the first node satisfying the condition should be selected preferentially.
In the present invention, the node weights are calculated according to formula (1):
W=α×b w +(1-α)×L w (1)
wherein W represents a node weight, α represents a weighting coefficient, α ∈ [0,1 ]],b w Representing the weighted bandwidth of the node, L w Representing the weighted distance of the node;
when the node labels are 'Guard' and 'Exit', the weighted bandwidth of the node is calculated according to the formula (2):
b w =b i ×W E ×W G (2)
when the node label is "Guard", the weighted bandwidth of the node is calculated according to formula (3):
b w =b i ×W G (3)
when the node label is 'Exit', the weighted bandwidth of the node is calculated according to the formula (4):
b w =b i ×W E (4)
when the node label does not have "Guard" and "Exit", the weighted bandwidth of the node is calculated according to equation (5):
b w =b i (5)
wherein, b i Indicates the bandwidth of the node, W E Represents the egress node weight, W G Representing ingress protection node weights;
the weighted distances of the nodes are calculated according to equation (6):
Figure BDA0003546226960000052
wherein, L represents the distance calculated by the entrance protection node, the middle node or the exit node; l is a radical of an alcohol max Represents the maximum value of the distance in the ingress protection node list, the intermediate node list or the egress node list;
when an egress node is selected, the distance L is calculated according to equation (7):
L=(1-β)×L CE +β×L ED (7)
when an ingress protection node is selected, the distance L is calculated according to equation (8):
L=β×L CE +(1-β)×L GE (8)
when the intermediate node is selected, the distance L is calculated according to equation (9):
L=L GM +L ME (9)
wherein L is CE Representing the distance between the client and the egress node, L ED Represents the distance between the egress node and the destination; l is a radical of an alcohol GE Representing a distance between an ingress node and an egress node; l is GM Denotes the distance between the entry node and the intermediate node, L ME Representing the distance between the intermediate node and the egress node; β is a distance adjustment parameter, β increases, the closer the selected ingress protection node is to the client, the closer the selected egress node is to the destination.
The invention can obtain the longitude and latitude corresponding to the node according to the IP address of the node and the Maxmind database, and then calculate the distance between the two nodes according to the longitude and latitude of the IP address, and the formula is as follows:
Figure BDA0003546226960000061
Figure BDA0003546226960000062
D=R*C
in the formula, D is L CE 、L ED 、L GE 、L GM And L ME A and C are calculated median values, Δ represents difference, γ represents longitude, ε represents latitude, R represents earth radius, ε represents earth radius 1 And ε 2 Respectively representing the latitudes of the two nodes to be calculated.
In order to evaluate the degree of deviation of the short-range communication link selected by the present invention from the optimal link, MAPE is measured by Mean Absolute Percentage Error (MAPE), which is expressed by equation (10).
Figure BDA0003546226960000063
The short-distance communication link selected by the invention is a link which takes the selected entry protection node, the selected intermediate node and the selected exit node as three relay nodes and forms a short-distance communication link with the client and the destination, and the optimal link is the link with the shortest path. Of formula (II) to' n Representing the minimum distance, L, calculated in the node list n Indicating the path length of the selected link.
At this time, the inventive ingress protection node weight W G Calculating according to equation (11):
Figure BDA0003546226960000064
egress node weight W E Calculate according to equation (12):
Figure BDA0003546226960000071
illustratively, the probability that the ith node is selected by the client in the candidate node list of the entry location p (i) Calculate according to equation (13):
Figure BDA0003546226960000072
in the formula, B PG Represents the total bandwidth of the node labeled "Guard"; b is GE Indicating the total bandwidth of the nodes labeled "Guard" and "Exit".
In the list of candidate nodes at the egress location, the probability p (i) that the ith node is selected by the client is calculated according to equation (14):
Figure BDA0003546226960000073
B PE indicating the total bandwidth of the node labeled "Exit".
To illustrate the effectiveness of the present invention, performance evaluation of the method of the present invention is also required.
The basic idea of the anonymous performance evaluation of the onion routing algorithm is that when a certain number of malicious nodes exist in a Tor network, under the condition that the network environments are the same, a communication link is constructed, and the entry protection nodes, the communication relation and the attack probability of the exit nodes of the Tor routing algorithm based on bandwidth weighting and the W-Tor algorithm are obtained. When the attack probability of the Tor algorithm is larger than that of the W-Tor algorithm, the anonymity of the W-Tor algorithm is better, and when the attack probability of the Tor algorithm is smaller than that of the W-Tor algorithm, the anonymity of the W-Tor algorithm is reduced.
The basic idea of the communication performance evaluation of the onion routing algorithm is to take the Tor user average bandwidth as an index. Assuming that n active onion nodes exist in the Tor network, 3 relay nodes are selected to construct a communication link, and the Tor network system performance is determined by the load of the relay nodes and the bandwidth of the relay nodes.
Suppose that m users are online in the network, and the anonymous set of the users is { U } 1 、U 2 、...、U m The bandwidth set of n active onion nodes is { b } 1 、b 2 、...、b n }. Wherein the user U u (u is more than or equal to 1 and less than or equal to m) respectively selecting 3 relay nodes to construct links, wherein the bandwidth of each relay node is
Figure BDA0003546226960000074
The accumulated selection times of the n active nodes are { f 1 、f 2 、...、f n }, user U u The available bandwidth at the ingress, intermediate and egress locations of a communication link is represented as
Figure BDA0003546226960000081
Since the available bandwidth of the communication link is determined by the minimum bandwidth of the relay node, i.e. the available bandwidth of the user is expressed as
Figure BDA0003546226960000082
And (4) setting the average bandwidth of m users in the network as T, and calculating the formula (14) to obtain the average bandwidth of m online users in the Tor network as quantitative analysis of performance.
Figure BDA0003546226960000083
Based on the above, the invention constructs the following simulation experiment and result analysis.
1. Simulation environment
(1) Experimental Environment
Computer hardware: a CPU: intel (R) Core (TM) i7-8700 CPU @3.20GHz; memory: 8.00GB;
hard disk: 1TB.
Operating the system: ubuntu18.04 (64 bits).
A simulation tool: torpS.
IDE:Pycharm。
(2) Data set
Simulation data was obtained from the official website of the Tor project group, using the route descriptor file and the web consensus file from 12 months 2020 to 5 months 2021 as the input dataset for the TorPS, with the dataset related information as shown in table 1.
TABLE 1 data set information
Figure BDA0003546226960000084
2. Results of the experiment
As shown in FIG. 1, the result shows that when the number of malicious nodes increases, the attack rate of the entry node of the Tor based on the bandwidth weighted routing algorithm and the W-Tor algorithm increases; when the number of malicious nodes is the same, the attack rate of the inlet nodes of the Tor algorithm is larger than that of the W-Tor algorithm, and the anonymity of the W-Tor algorithm at the inlet position is better.
As shown in FIG. 2, the result shows that the rate of attack on the ingress node is greater for the Tor based bandwidth weighted routing algorithm and the W-Tor algorithm than for the egress node. When the number of the malicious nodes is increased, the attack rate of the exit nodes of the Tor algorithm and the W-Tor algorithm is increased; when the number of the malicious nodes is the same, the attack rate of the exit node of the Tor algorithm is larger than that of the W-Tor algorithm, and the anonymity of the W-Tor algorithm at the exit position is better.
As shown in FIG. 3, the result shows that the attack rate of the communication relationship between the Tor-based bandwidth-weighted routing algorithm and the W-Tor algorithm is smaller than the attack rate of the ingress node and the attack rate of the egress node. When the number of malicious nodes is increased, the attack rate of the communication relation between the Tor algorithm and the W-Tor algorithm is increased; when the malicious quantity is the same, the attack rate of the communication relation of the Tor algorithm is larger than that of the W-Tor algorithm, and the anonymity of the W-Tor algorithm is better.
Therefore, the W-Tor algorithm can keep better anonymity in the entrance position, the exit position and the communication relation.

Claims (6)

1. A method for improving anonymity of a low-delay anonymous communication system comprises the following steps of selecting an entrance protection node, an intermediate node and an exit node of a link;
in an entry protection node list, a middle node list or an exit node list of a low-delay anonymous communication system, n nodes exist, and weighted bandwidths of the nodes are b w1 、b w2 、...、b wn Weighted distances are respectively L w1 、L w2 、...、L wn (ii) a First, each node weight is calculated, and n node weights W are calculated 1 、W 2 、...、W n Sorting in ascending order, W 1 、W 2 、...、W n Add up to get the rightWeight sum W; secondly, a random number x in the range of (0, W) is generated, the node weights are summed, and the ith node is found to satisfy
Figure FDA0003932067010000011
At this time, the ith node is selected as an ingress protection node, an intermediate node or an egress node, W, of the link j Represents the node weight of the jth node;
characterized in that the node weights are calculated according to formula (1):
W=α×b w +(1-α)×L w (1)
wherein W represents a node weight, α represents a weighting coefficient, α ∈ [0,1 ]],b w Represents the weighted bandwidth of the node, L w Representing the weighted distance of the node;
when the node labels are 'Guard' and 'Exit', the weighted bandwidth of the node is calculated according to the formula (2):
b w =b i ×W E ×W G (2)
when the node label is "Guard", the weighted bandwidth of the node is calculated according to formula (3):
b w =b i ×W G (3)
when the node label is 'Exit', the weighted bandwidth of the node is calculated according to the formula (4):
b w =b i ×W E (4)
when the node label does not have "Guard" and "Exit", the weighted bandwidth of the node is calculated according to equation (5):
b w =b i (5)
wherein, b i Indicates the bandwidth of the node, W E Represents the egress node weight, W G Representing ingress protection node weights;
the weighted distance of the nodes is calculated according to equation (6):
Figure FDA0003932067010000021
wherein, L represents the distance calculated by the entrance protection node, the intermediate node or the exit node; l is a radical of an alcohol max Represents the maximum value of the distance in the ingress protection node list, the intermediate node list or the egress node list;
when an egress node is selected, the distance L is calculated according to equation (7):
L=(1-β)×L CE +β×L ED (7)
when an ingress protection node is selected, the distance L is calculated according to equation (8):
L=β×L CE +(1-β)×L GE (8)
when the intermediate node is selected, the distance L is calculated according to equation (9):
L=L GM +L ME (9)
wherein L is CE Representing the distance between the client and the egress node, L ED Represents the distance between the egress node and the destination; l is GE Representing a distance between an ingress node and an egress node; l is GM Denotes the distance between the entry node and the intermediate node, L ME Representing the distance between the intermediate node and the egress node; beta is a distance adjustment parameter, beta increases, and the closer the selected ingress protection node is to the client, the closer the egress node is to the destination.
2. The method of claim 1, wherein when there are a plurality of ith nodes satisfying the condition, the first node satisfying the condition is taken as an ingress protection node, an intermediate node or an egress node of the link.
3. The method for improving anonymity of a low-latency anonymous communication system according to claim 1, wherein the longitude and latitude corresponding to the node are obtained according to the IP address of the node and the Maxmind database, and then the distance between the two nodes is calculated according to the longitude and latitude of the IP address, wherein the formula is as follows:
Figure FDA0003932067010000022
Figure FDA0003932067010000023
D=R*C
in the formula, D is L CE 、L ED 、L GE 、L GM And L ME A and C are calculated median values, Δ represents difference, γ represents longitude, ε represents latitude, R represents earth radius, ε represents earth radius 1 And ε 2 Respectively representing the latitudes of the two nodes to be calculated.
4. The method for improving anonymity of the anonymous communication system with low latency as claimed in claim 1, wherein the selected ingress protection node, the intermediate node and the egress node are used as three relay nodes, and form a short-distance communication link with the client and the destination, and measure the deviation degree d of the short-distance communication link from the optimal link according to the average absolute percentage error, as shown in formula (10):
Figure FDA0003932067010000031
wherein, L' n Representing the minimum distance, L, calculated in the node list n And the path length of the selected link is represented, and the optimal link refers to the link with the shortest path.
5. The method of claim 1, wherein the ingress protection node weight W is a weight of a high latency anonymous communication system G Calculating according to equation (11):
Figure FDA0003932067010000032
the egress node weight W E Calculate according to equation (12):
Figure FDA0003932067010000033
b denotes the total network bandwidth of the anonymous communication system with low latency, B G Representing the total bandwidth of the ingress protection node, B E Representing the total bandwidth of the egress node.
6. The method for improving anonymity of an anonymous communication system with low latency according to claim 1, wherein in the candidate node list of the entry location, the probability p (i) that the ith node is selected by the client is calculated according to formula (13):
Figure FDA0003932067010000034
in the formula, B PG Represents the total bandwidth of the node labeled "Guard"; b is GE Total bandwidth of nodes with node labels of "Guard" and "Exit";
in the list of candidate nodes at the egress location, the probability p (i) that the ith node is selected by the client is calculated according to equation (14):
Figure FDA0003932067010000035
B PE indicating the total bandwidth of the node labeled "Exit".
CN202210249810.5A 2022-03-14 2022-03-14 Method for improving anonymity of low-delay anonymous communication system Active CN114710321B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210249810.5A CN114710321B (en) 2022-03-14 2022-03-14 Method for improving anonymity of low-delay anonymous communication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210249810.5A CN114710321B (en) 2022-03-14 2022-03-14 Method for improving anonymity of low-delay anonymous communication system

Publications (2)

Publication Number Publication Date
CN114710321A CN114710321A (en) 2022-07-05
CN114710321B true CN114710321B (en) 2023-01-06

Family

ID=82168467

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210249810.5A Active CN114710321B (en) 2022-03-14 2022-03-14 Method for improving anonymity of low-delay anonymous communication system

Country Status (1)

Country Link
CN (1) CN114710321B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114915505B (en) * 2022-07-18 2022-11-11 中国电子科技集团公司第三十研究所 Multi-dimensional factor-based transmission link selection method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109344963A (en) * 2018-10-17 2019-02-15 西安邮电大学 Ultra-large hidden layer node fast selecting method in extreme learning machine
CN110222187A (en) * 2019-06-17 2019-09-10 中国科学技术大学 Protect joint activity detection and the data sharing method of privacy of user
CN112085615A (en) * 2020-09-23 2020-12-15 支付宝(杭州)信息技术有限公司 Method and device for training graph neural network

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2567335B (en) * 2016-02-25 2019-12-04 Sas Inst Inc Cybersecurity system
CN105763636B (en) * 2016-04-15 2019-01-15 北京思特奇信息技术股份有限公司 The selection method and system of optimal host in a kind of distributed system
CN114051236B (en) * 2022-01-12 2022-04-12 华东交通大学 Anonymous communication method, system, medium and electronic device based on rerouting mechanism

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109344963A (en) * 2018-10-17 2019-02-15 西安邮电大学 Ultra-large hidden layer node fast selecting method in extreme learning machine
CN110222187A (en) * 2019-06-17 2019-09-10 中国科学技术大学 Protect joint activity detection and the data sharing method of privacy of user
CN112085615A (en) * 2020-09-23 2020-12-15 支付宝(杭州)信息技术有限公司 Method and device for training graph neural network

Also Published As

Publication number Publication date
CN114710321A (en) 2022-07-05

Similar Documents

Publication Publication Date Title
Quercia et al. B-trust: Bayesian trust framework for pervasive computing
Wang et al. A light-weight trust-based QoS routing algorithm for ad hoc networks
CN109962773B (en) Wide-area quantum cryptography network data encryption routing method
Xia et al. Impact of trust model on on-demand multi-path routing in mobile ad hoc networks
Faghihniya et al. Security upgrade against RREQ flooding attack by using balance index on vehicular ad hoc network
Ambareesh et al. HRDSS-WMSN: a multi-objective function for optimal routing protocol in wireless multimedia sensor networks using hybrid red deer salp swarm algorithm
Xia et al. Applying trust enhancements to reactive routing protocols in mobile ad hoc networks
Wang et al. Blockchain-aided network resource orchestration in intelligent internet of things
CN114710321B (en) Method for improving anonymity of low-delay anonymous communication system
Xu et al. Resisting sybil attack by social network and network clustering
Hanley et al. DPSelect: a differential privacy based guard relay selection algorithm for Tor
CN111769867A (en) Satellite network safety routing method
Nivedita et al. RETRACTED ARTICLE: Improving QoS and efficient multi-hop and relay based communication frame work against attacker in MANET
Arsalaan et al. Quality of information with minimum requirements for emergency communications
Qaisar et al. Torp: load balanced reliable opportunistic routing for asynchronous wireless sensor networks
Yas et al. Reactive routing algorithm based trustworthy with less hop counts for mobile ad-hoc networks using fuzzy logic system
Aluvala et al. Secure routing in MANETS using adaptive cuckoo search and entropy based signature authentication
Jayalakshmi et al. Trust based power aware secure source routing protocol using fuzzy logic for mobile adhoc networks
Doss et al. Packet integrity defense mechanism in OppNets
Song et al. Performance of dynamic secure routing game
Jari et al. Performance Evaluation of Global Trust Management in MANETs Routing Protocols
Junnarkar et al. SQMAA: Security, QoS and mobility aware ACO based opportunistic routing protocol for MANET
Kushwaha et al. Ranking of source-based congestion control approaches for high speed networks using AHP
Kannan et al. Energy efficient routing technique using enthalpy ant net routing for zone-based MANETS
Qiao et al. Non-intrusive balance tomography using reinforcement learning in the lightning network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant