用户名: 密码: 验证码:
匿名通信系统中激励机制及相关理论研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着Internet应用的迅速发展以及网络作为信息发布和通信工具的广泛使用,网络安全和通信隐私越来越受到人们关注和重视。虽然目前比较成熟的密码技术通过加密信息方式隐藏网络通信中信息的内容,可以较好地保证网络上传输信息内容的安全性,却不能隐藏有关通信中发送信息或接收信息的位置信息和通信模式,即它不能阻止对手通过流量分析推测出一些有价值的信息。为了在网络通信中保护用户的网络地址信息等隐私信息不被泄漏,兴起了匿名通信系统的研究。
     本文首先概括了匿名通信技术的研究现状,评析了匿名通信的基本技术,总结了匿名通信系统中的攻击方式及其特点、分析了匿名通信技术有关研究动态和进一步的研究方向。
     针对匿名通信系统中容易出现Free-Riding问题,首先,本文提出了一种适于下一跳路由匿名通信系统的电子钱币分割和支付方案,基于交易思想提出了一种促进匿名系统成员共同参与转发服务的匿名通信策略,量化地分析了匿名通信系统中发送者为实现probableinnocence应准备的钱币数量,通过这种有偿服务机制,提高了系统成员获取匿名服务的公平性,可以更好地激励类似Crowds的下一跳路由匿名系统成员共同参与匿名通信行为,有效抑制成员串通获利现象,同时避免了下一跳路由中路径长度趋于无限长的可能性。
     然后,借鉴差分服务思想,本文进一步提出了一种适合P2P匿名通信系统的声誉机制,该机制通过系统成员互相监督、统计转发数据包数目来描述成员在线的活跃程度;在此基础上,提出了结合声誉机制的重路由算法,使得声誉值高的成员获得更好的匿名服务,有效激励系统成员积极参与匿名服务,对提高系统整体性能和避免系统中出现Free-riding成员起一定的促进作用。计算数据表明,声誉越高的发送者被泄密成员猜中的概率越低,相应的工作效率越高;声誉越低的发送者被泄密成员猜中的概率越高,对应的工作效率越低。
     针对已有的结构化P2P覆盖网络系统,借助于结构化覆盖网络的自组织和结构化特性,给出了建立在结构化P2P覆盖网络上的基于重路由机制的匿名通信模型,分析了这种匿名通信模型中重路由路径长度与转发概率、覆盖网络中的恶意成员的关系变化情况。计算数据表明,采用递减转发概率将使得重路由路径长度的期望值显著降低,因而能保证良好的通信延时。然后研究了声誉机制在结构化P2P覆盖网络中的应用,建立一种覆盖网络中结合声誉机制的匿名通信策略,证明了在某种转发概率下,声誉值较高的发起者具有较强的抵抗恶意成员泄漏发起者身份的能力,激发系统成员积极参与匿名通信。
     针对重路由匿名通信过程中可能出现的不可靠或假冒成员现象,分析了匿名信息在转发过程中可能遭遇中间攻击而信息提交双方却无法检测的情况,提出了一种结合了伪随机数和哈希变换的基于比特承诺的信息安全提交方法和一种主动探测机制。相关分析表明,引入认证机制使改进后的比特承诺方案提高了数据在传输过程中的安全性,并能广泛应用于各种对信息安全提交要求严格的其他电子商务领域;基于比特承诺的主动探测机制能在保障主动探测者的身份匿名的前提下,能高效地验证被探测者是否可靠成员或是否假冒成员。
     本文从匿名通信激励机制、无需中心管理节点的匿名通信技术和匿名通信中主动探测机制等方面进一步研究了匿名通信的相关技术。这些技术不仅可以完善匿名通信的基本理论,而且对建立实际的匿名通信系统具有重要的指导意义。
With the rapid progress of the Internet application, computer networks have been widely used as a tool of information transmission and communication. Concerns on security of network and privacy of communication have been grown. The content of information can be concealed by new better encryption, but the situation information of sender and/or receiver, and the communication modes cannot be concealed. That is, encryption cannot prevent adversaries from obtaining some value information by traffic analysis. In order to protect the privacy of communication from leaking in network communication, research on anonymous communication system is springing up.
     Firstly, we generalize the current status of research on anonymous communication; survey the current technologies of anonymous communication; summarize the attacks to anonymous communication systems and their characteristics; analyze the relation state-of- the-art of anonymity technologies and the next direction in these fields.
     Secondly, we put forward two anonymous communication strategies with respect to incentive mechanisms which can be used to avoid the free-riding phenomenon. One is payment mechanism. Another is reputation mechanism. We put forward a ripping scheme of electron coin which is suit for the next-top routing anonymous communication. An anonymous communication strategy based on the idea of fair exchange is proposed to promote the participants to provide service together. We analyze the number of coins which the sender uses to pay for those peers on the anonymous route, put forward a measure to rip coin and withdraw the surplus coins. Theoretical analysis shows that the system with the payment mechanism can promote the anonymous communication system more economy, and availably prevent participants profiting by collusion without loss the performance of system like Crowds. Moreover, the strategy avoids the probability of no upper bound for the length of route in the next-hop routing systems.
     At the same time, we also put forward a reputation mechanism which is suit for the peer-to-peer anonymous communication system. The reputation mechanism promotes the activity of members by members monitor the number of request each other. Another anonymous communication strategy based on the idea of differential service is proposed with respect to reputation mechanism in this paper. The mechanism declines the selfish member the value of reputation by monitor the messages frequency each other, and makes the members with different reputation obtaining different performance in system. Theory analysis and computation number show that these systems with reputation mechanism can guarantee the performance of normal members, punish with selfish members by decreasing their anonymity degree and their efficiency, and decline the free-riding problem caused by selfish members.
     Next, based to the character of self-organizing and structure in the structured Peer-to-Peer network, we put forward a rerouting-based anonymous communication scheme, which does not need an administrating node. Because of the opening character of overlay network, the relation on the expected value of rerouting path and forward probability, and the relation on the expected value of rerouting path and the number of hostility participant are analyzed in this paper. The calculation result demonstrates that descending forward probability makes the expected value of rerouting path decrease distinctly, therefore limits the communication delay. Then, the application of reputation mechanism in the structured Peer-to-Peer network is also researched, and some conclusions are drawed by theory analyzing and calculations.
     Finally, there is the phenomenon of untrustworthy and personate members maybe turn up in the anonymous communication system, we analyze a man-in-the-middle attack, which happen in the information transmission and cannot be discovered. We put forward a safe mechanism of bit commitment, which is respect to pseudo-random numbers and Hash function. We also put forward an active detection mechanism which can be used to detect the untrustworthy and/or personate member. Theoretical analyses show the mechanism can protects the data from man-in-the-middle attack during the transmission course; the active detection mechanism, which guarantees the anonymity of the active detector, can efficiently detect the untrustworthy and/or personate members.
     Our research on related techniques of incentive mechanism, anonymity system with no-administer node, and active detection in anonymous communication will not only complement the basic theories but also guide to set up better anonymity systems.
引文
[1] Claessens J. , Diaz C. ,Goemans C. Revocable anonymous access to the Internet. In: Internet Research : Electronic Networking Application and Policy. January2003,13-25
    
    [2] Pfitzmann A. Kohntopp M. Anonymity ,Unobservability ,and Pseudonymity : A Proposal for Terminology. In: H.Federrath, ED. Designing Privacy Enhancing technologies : Design Issues in Anonymity and Observability. Springer-Verlag, LNCS 2009,2000,1-9
    [3] Chaum D. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 1981,4(2):84~88
    
    [4] The anonymizer, http://www.freeproxy.ru/en/free_proxy/cgi-proxy.htm , 2005
    [5] Lucent personal web assistant. http://www.bell-labs.com/project/lpwa/, 2005
    [6] Syverson P.F. Goldschlag D.M. Reed M.G.Anonymous Connections and Onion Routing, IEEE Journal on Selected Areas inCommunications , 1998,16(4):482~494
    [7] Reiter M.K. Rubin A.D. ,Crowds: Anonymity for Web Transactions, ACM Transactions on Information and system security, 1998,1 (1):66~92
    [8] Shields C. Levine B.N .A Protocol for anonymous communication over the Internet. In : Proceedings of the 7 th ACM conference on computer and communication security .2000,33-42
    [9] Freedman M. J. Moris R. Tarzan: A peer to peer Anonymizing Network Layer. In:Proceedings of the 9th ACM conference on computer and communications security (CCS2002),2002.193~206
    
    [10] Remhard M. Plattner B. Introducing MorphMix :Peer-to-Peer based Anonymous Internet usage with Collusion Detection. In: proceedings of the Workshop on Privacy in the Electronic Society, 2002.
    
    [11] Chaum D. The Dining Cryptographers Problem: Unconditional sender and Recipient Untraceability, Journal of Cryptography, 1988, 1(1):65~75.
    [12] Dolev S., Ostrovsky R., Xor-Trees for efficient anonymous multicast and reception, ACM Transaction on Information and System Security, 2000, 3(2): 63-84.
    [13] Shlomi Dolev, Rafail Ostrovsky. Efficient anonymous multicast and reception. In the International Conference on the Theory and Application of Cryptographic Techniques. Springer-Verlag, LNCS 1223,1997, pages 395-409.
    [14] Andrei Serjantov and George Danezis, Towards an Information Theoretic Metric for Anonymity, In: Proceedings of the Second International Workshop onPrivacy Enhancing Technologies, Lecture Notes in Computer Science,2002.
    [15] Diaz C. Seys S. Claessens J. Preneel B. Towards measuring anonymity. In Workshop on Privacy Enhancing Technologies(PET2002).Springer-Verlag, LNCS 2482,2002, pages 41-53
    [16] Guan Yong Fu xinwen Bettati R. An optimal strategy for anonymous communication protocols. In: Proceedings of 22 nd IEEE InternationalConference on Distributed Computing Systems (ICDCS 2002), 2002
    [17] Matthew K. Wright, Micah Adler, Brian Neil Levine, et al. The predecessor attack: An analysis of a threat to anonymous communications systems. ACM Transactions on Information and System Security, Volume 7 .November 2004, pages 489 ~ 522.
    [18] Berthold O. federrath H. Kopsell S. Web MIXes : A system for anonymous and unobservable Internet access. In: H.Federrath ,Ed. Designing privacy Enhancing Technologies : Desing Issues in Anonymity and Observability. Springer-Verlag, LNCS 2009,2000, pages 115-129
    [19] Shmatikov V. Probabilistic analysis of anonymity. In Proceedings of 15th IEEE computer Security Foundations Workshop (CSFW 2002),2002,119-128.
    [20] Hughes D., Shmatrkov V., Information hiding, Anonymity and privacy: A modular approach. Journal of Computer Security, 2004,12(1):3~36.
    [21] Wright M. Adler M. Levine B.N. Shields C. An Analysis of the Degradation of Anonymous Protocols, In: Proceedings of the Network and Distributed security Symposium (NDSS'02), 2002
    [22] Wright M. Adler M. Levine B.N. Shields C. Defending Anonymous Communication Against Passive Logging Attacks.In:Proceedings of the 2003IEEE Symposium on Security and privacy(IEEE S&P 2003).IEEE Computer Society Press,2003.28-43
    [23]Michael Waidner,Birgit Pfitzman.The Dining Cryptographers in the disco:unconditional sender and recipient untraceability with computationally secure serviceability.In:Advances in Cryptology-EUROCRYPT'89,workshop on the Theory and Application of Cryptographic Techniques,Springer-Verlag,LNCS 434,1990.302-319
    [24]Sharad Goel,Mark Robson,Milo Polte,et al.Herbivore:A Scalable and Efficient Protocol for anonymous Communicationo.Comell University technical report 2003-1890,February 20.
    [25]Rob Sherwood,Bobby Bhattacharjee,and Aravind Srinivasan.P5:A Protocol for Scalable Anonymous Commnunication.In:Proceedings of the 2002 IEEE Symposium on Security and Privacy,IEEE Computer Society Pree,2002.pages 58-70.
    [26]Claudia Diaz,Bart Preneel.Taxonomy of Mixes and Dummy Traffic.International Information Security Workshops 2004:215-230
    [27]Oliver Berthold,Andreas Pfitzmann,and Ronny Stangtke.The disadvantages of free Mix routes and how to overcome them.In H.Federrath,Ed.Designing Privacy Enhancing Technologies:Design Issues in Anonymity and Observability.Springer-Verlag.LNCS 2009,2000,pages 30-45.
    [28]Serjantov A.newman R.E.On the Anonymity of Timed Pool Mixes.In:Proceedings of the Workshop on Privacy and Anonymity Issues in Network and Distributed Systems.2003.427-434
    [29]赵福祥,王育民,王常杰.可靠洋葱路由方案的设计与实现.计算机学报,2001,24(5):463-467
    [30]Dingledine R.Mathewson N.Syverson P.Tor:The second-Generation Onion Router.In:Proceedings of the 13~(th)USENIX Security Symposium,August 2004.
    [31]眭红飞,陈松乔,陈建二.Crowds系统中基于递减转发概率的路长控制策略.小型微型计算机系统,2005,(26)3:387-391
    [32]王伟平,陈建二,陈松乔等.匿名通信中短距离优先分组重路由方法的研究.软件学报,2004,15(4):561-570
    [33]王伟平,陈建二,王建新等.基于组群的有限路长匿名通信协议.计算机研究与发展,2003,40(4):609-614.
    [34]David Chaum.Security without identication:transaction systems to make Big Brother obsolete.Communications of the ACM.28(10)1985.
    [35]Ranganathan K.,Ripeanu M.,Sarin A.,et al.Networks incentive mechanism for large colaborative resource sharing.Proceedings of the 2004 IEEE International Symposium on on Cluster Computing and the Grid.Chicago.
    [36]Andrew Roczniak,Abdulmotaleb EI Saddik,Impact of incentive mechanisms on quality of experience,Proceedings of the 13th annual ACM international conference on Multimedia,Hilton,Singapore.November,2005
    [37]Sweeny J.An experimental investigation of the free-riding problem.Social Science,1973,2(3):277-292.
    [38]Saroiu S.,Gummadi P.,Gribble S.A measurement study of peer-to-peer file sharing systems.Proceedings of Multimedia Computing and Networking 2002(MMCN '02).San Jose,CA,USA,2002.156-170.
    [39]Adar E.,Huberman B.Free riding on gnutella.First Monday,2000,5(10)
    [40]Jeff Shneidman,David Parkes.Rationality and Self-Interest in Peer to Peer Networks.In Proceedings of the International Peer to Peer Symposium,Berkeley,CA,USA,February 2003
    [41]Alessandro Acquisti,Roger Dingledine,and Paul Syverson.On the economics of anonymity.In the Proceedings of Financial Cryptgraphy(FC'03),LNCS 2742.January 2003,pages 84-102.
    [42]Roger Dingledine,Nick Mathewson,Paul Syverson.Reputation in P2P Anonymity Systems.In Workshop on Economics of Peer-to-Peer Systems,Berkeley,CA,2003.
    [43]Figueiredo D.R.,Shapiro J.K.,Towsley D..Payment-based Incentives for Anonymous peer-to-Peer Systems.Computer Science Technical Report 04-62,July 27,2004
    [44]Daniel R.Figueiredo,Jonathan K.Shapiro,DonTowsley.Incentives for cooperation in anonymity systems. Technical Report UM-CS-2003-031, University of Massachusets at Amherst, Dept. of Computer Science, 2003
    [45] Elke Franz, Anja Jerichow, Guntram Wiche. A payment scheme for mixes providing anonymity. In Proc. Trends in Distributed Systems for Electronic Commerce(TREC98), Volume 1402 of Lecture Notes in Computer Science, pages 94-108, Springer-Verlag, 1998.
    [46] Roger Dingledine, Paul Syverson. Open issues in the economics of anonymity. http://citeseer.ist.psu.edu/505302.html.
    [47] Rebahi Y., Mujica V., Sisalem D. A Reputation-Based Trust Mechanism for Ad hoc Networks, Proceedings of the 10th IEEE Symposium on Computers and Communications (ISCC 2005)
    [48] Xiong L., Liu L.. A reputation-based trust model for peer-to-peer E-commerce communities, IEEE Conference on E-Commerce(CEC'03) , Newport Beach, California, USA, 2003
    [49] Kamvarl S. EigenRep: Reputation management in P2P networks, Stanford University , Tech Rep : SCCM202216 ,2002
    [50] Roger Dingledine, Michael J. Freedman, David Hopwood, et al. A Reputation System to Increase Mix-net Reliability. In Information Hiding,(IH 2001), LNCS Vol.2137. Springer-Verlag,2001.
    [51] Sonja Buchegger, Jean-Yves Le Boundec. The effect of rumor spreading in reputation systems for mobile ad-hoc networks. In Proc. WiOpt' 03 (Modeling and Optimization in Mobile, Ad Hoc and Wireless Network),2003
    [52] George Danezis and Andrei Serjantov, Reasoning about the Anonymity Provided by Pool Mixes that Generate Dummy Traffic. In the Proceedings of 6th Information Hiding Workshop (IH 2004), Toronto, May 2004.
    [53] Oliver Berthold, and Heinrich Langos. Dummy Traffic Against Long Term Intersection Attacks. In: P.Syverson, R.Dingledine, Eds. Privacy Enhancing technologies(PET2002). Springer-Verlag, LNCS 2482,2002.pages 110-128.
    [54] Dakshi Agrawal, Dogan Kesdogan, and Stefan Penz. Probabilistic Treatment of Mixes to Hamper Traffic Analysis. In: Proceedings of the 2003 IEEE Symposium on Security and Privacy (IEEE S&P 2003), IEEE Computer Society Press,2003.
    [55]Guan Y.,Fu X.,Xuan D.,et al.Netcamo:Camouflaging network traffic for Qos-guaranteed critical applications.In IEEE Transactions on Systems,Man,and Cybernetics Part A:Systems and Humans,Special Issue on Information Assurance,volume 31 of 4,pages 253-265,July 2001.
    [56]Xinwen Fu,Bryan Graham,Riccardo Bettati,et al.Analytical and Empirical Analysis of Countermeasures to Traffic Analysis Attacks.In:Proceedings of the 32nd International Conference on Parallel Processing(ICPP 2003),Kaohsiung,Taiwan,October 2003
    [57]Fu X.,Graham B.Bettati R.NetCamo:Camouflaing Network Traffic for Real-Time Applications,http://cias.tamu.edu/tx.security/presentations/workshop/NetCamo -Zhao.pdf
    [58]David Pointcheval,Jaques Stem.Provably Secure Blind Signature Schemes.ASIACRYPT:Advances in Cryptology - ASIACRYPT:International Conference on the Theory and Application of Cryptology.LNCS 1163,Springer-Verlag,1996,pages 252- 265.
    [59]David Chaum,R.L.Rivest,and A.T.Sherman.Blind signatures for untraceable payments.Advances in Cryptology Proceedings of Crypto '82,Plenum,1983.pages 199-203.
    [60]冯登国,裴定一编著.密码学导引.北京:科学出版社,1999:155-192.
    [61]Camenisch J.,Stadler M.,Kaliski Burton S.Efficient group signature schemes for large groups.Advances in cryptology - CRYPTO '97,Santa Barbara CA,1997,August 17-21.
    [62]李顺东,覃征.一种带密钥的阈下信道通信算法.计算机学报,2003,26(1):125-128.
    [63]Simmons G J.The subliminal channel and digital signatures.Proc.of the EUROCRYPT 84 workshop on Advances in cryptology:theory and application of cryptographic techniques.Paris,France,1985.Pages:364 - 378
    [64]黄继武,DCT域图像水印:嵌入对策和算法.电子学报,2000,28(4):127-130.
    [65]Taher Elagamal.A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE transactions on information theory 1985, vol(31): 469-472.
    [66] Canetti R., Gennaro R. and Jarecki S. et al., Adaptive security for threshold cryptosystems. Advances in Cryptology-CRYPTO'99Lecture Notes in Computer Science 1666, Springer-Verlag, Berlin/New York (1999) p. 98-115.
    [67] Jean-Francois Raymond. Traffic Analysis: Protocols, Attack, Design Issues, and Open problems. In the proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability, July 2000, pages 10-29.
    [68] Adam Back, Ulf Moller, and Anton Stiglic. Traffic Analysis Attacks and Trade-Offs in Anonymity Providing Systems. In the Proceedings ofInformation Hiding Workshop (IH 2001), April 2001, pages 245-257.
    [69] Birgit Pfitzmann, and Andreas Pfitzmann. How to Break the Direct RSA Implementation of Mixes. In the Proceedings of EUROCRYPT 1989.
    [70] Dogan kesdogan, and Lexi Pimenidis. The Hitting Set Attack on Anonymity Protocols. In the Proceedings of Privacy Enhancing Technologies Workshop(PET 2002),April 2002.
    [71] George Danezis, and Len Sassaman. Heartbeat Traffic to Counter (n-1) Attacks. In the Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2003), Washington DC, USA, October 2003.
    [72] George Danezis. The Traffic Analysis of Continuous-Time Mixes. In the Proceedings of Privacy Enhancing Technologies Workshop (PET 2004), May 2004.
    [73] John Douceur. The Sybil Attack. In the Proceedings of the 1st International Peer to Peer Systems Workshop (IPTPS 2002), March 2002.
    
    [74] Mitomo M., and Kurosawa K. Attack for Flash Mix. In the proceedings of ASIACRYPT 2000, 2000.
    [75] Nick Mathewson and Roger Dingledine. Practical Traffic Analysis: Extending and Resisting Statistical Disclosure. Proceedings of Privacy Enhancing Technologies workshop (PET 2004), May 2004.
    [76] Andrei Serjantov, Roger Dingledine and Paul Syverson. From a Trickle to a Flood: Active Attacks on Several Mix Types. Proceedings of Information Hiding Workshop (IH 2002), October 2002.
    [77] Dominic Hughes and Vitaly Shmatikov. Infromation Hiding, Anonymity and Privacy: A modular Approach. Journal of Computer Security. 2004,Vol. 12, no. 1, pages 3-36.
    [78] Brian N. Levine, Michael K. Reiter, Chenxi Wang, and Matthew Wright. Timing attacks in low-latency mix-based systems. In An Juels, editor, Financial Cryptography. Springer-Verlag, LNCS 3110,2004.
    [79] The Freedom Network, http://www.freedom.net
    [80] Philippe Boucher, Adam Shostack, and Ian Goldberg. Freedom Systems 2.0 Architecture. Zero Knowledge Systems, Inc. White Paper, December 2000.
     [81] Dakshi Agrawal, Dogan Kesdogan and Stefan Penz. Probabilistic Treatment of MIXes to Hamper Traffic Analysis. Proceedings of the 2003 IEEE Symposium on Security and Privacy, May 2003.
    [82] Oliver Berthold and Heinrich Langos. Dummy Traffic Against Long Term Intersection Attacks. Proceedings of Privacy Enhancing Technologies workshop (PET 2002), Springer-Verlag, LNCS 2482, April 2002.pages 110-128.
    [83] George Danezis. Statistical Disclosure Attacks: Traffic Confirmation in Open Environments. Proceedings of Security and Privacy in the Age of Uncertainty, (SEC2003), Athens, May 2003, pages 421-426.
    [84] George Danezis and Andrei Serjantov. Statistical Disclosure or Intersection Attacks on Anonymity Systems. Proceedings of 6th Information Hiding Workshop (IH 2004), Toronto, May 2004.
    [85] Nick Mathewson and Roger Dingledine. Practical Traffic Analysis: Extending and Resisting Statistical Disclosure. Proceedings of Privacy Enhancing Technologies workshop (PET 2004), May 2004.
    [86] Oliver Berthold, Hannes Federrath, Marit K.hntopp. Project "Anonymity and Unobservability in the Internet". In the Workshop on Freedom and Privacy by Design/CFP2000. 2000.
    [87] Agrawal D., Kesdogan D. Measuring anonymity: the disclosure attack. IEEE security & privacy, November,2003. pages 27-34.
    [88] John O. Pliam. On the Incomparability of Entropy and Marginal Guesswork in Brute-Force Attacks. Proceedings of the First International Conference in Cryptology in India, Calcutta, India, December 2000
    [89] Michael Waidner. Unconditional sender and recipient untraceability in spite of active attacks. Advances in Cryptology: EUROCRYPT'89, 1989, pages 302-319.
    [90] Luis Von Ahn, Andrew Bortz, and Nicholas J. Hopper. K-Anonymous Message Transmation. In the Proceedings of the 10~(th) ACM Conference on Computer and Communications Security (CCS 2003). October 2003, pages 122-130.
    [91] Philipps Golle, and Ari Juels. Dinning Cryptographers Revisited. In the Proceedings of Eurocrypt 2004, May 2004.
    [92] Andrei Serjantov. On the Anonymity of Anonymity Systems. PhD thesis, University of Cambridge, 2004.
    [93] Andrei Serjantov, Richard E. Newman. On the Anonymity of Timed Pool Mixes. Proceedings of the Workshop on Privacy and Anonymity Issues in Networked and Distributed Systems, Athens, Greece, May 2003, pages 427-434.
    [94] Andrei Serjantov, Peter Sewell. Passive attack analysis for connection-based anonymity systems. Proceedings of European Symposium on Research in Computer Security, October 2003.
    [95] Dogan Kesdogan, Jan Egner, Roland Buschkes. Stop-and-Go MIXes: Providing Probabilistic Anonymity in an Open System. Proceedings of Information Hiding Workshop (IH 1998), 1998.
    [96] George Danezis. Statistical Disclosure Attacks: Traffic Confirmation in Open Environments. Proceedings of Security and Privacy in the Age of Uncertainty, (SEC2003), Athens, May 2003, pages 421-426.
    [97] Roger Dingledine, Paul Syverson. Reliable MIX Cascade Networks through Reputation. In Financial Cryptography. Springer-Verlag, LNCS 2357, 2002..
    [98] Roger Dingledine, Vitaly Shmatikov, Paul Syverson. Synchronous Batching: From Cascades to Free Routes. In the Privacy Enhancing Technologies Workshop,Toronto,Canada.May 2004.
    [99]George Danezis.Better Anonymous Communications.PhD thesis,University of Cambridge.2004.
    [100]王伟平.匿名通信系统性能及可扩展性研究[博士学位论文].长沙:中南大学,2004.
    [101]王晓明,符方伟.可撤销匿名性的盲代理签名方案,计算机学报,2003,26(1):51-54.
    [102]Stadler M.,Piveteau J.M.,Camenisch J.,Fair Bland signatures,In:Advances in Cryptology-Eurocrypt'95,volume 921 of Lecture Notes in Computer Science,Springer-Verlag,1995.
    [103]陈伟东;冯登国.签密方案在分布式协议中的应用.计算机学报,2005,28(9):1421-1430
    [104]王继林,毛剑,王育民.一个无条件匿名的签密算法.电子与信息学报.2004,26(3):435-439.
    [105]Yanehao Zhang,Wei Liu,Wenjing Lou.Anonymous communications in mobile ad hoe networks.In INFOCOM 2005.24th Annual Joint Conference of the IEEE Computer and Communications Societies.vol.3,March 2005,pages 1940-1951
    [106]Seys S.,Preneel B.ARM:Anonymous Routing Protocol for Mobile Ad hoe Networks.In the 20~(th)International Conference on Advanced Information Networking and Applications.AINA 2006.pages 133-137.
    [107]Sweeny J..An experimental investigation of the free-riding problem.Social Science,1973,2(3):277-292.
    [108]Thorn B.,Connoll T.Discretionary data bases,discretionary data bases:a theory and some experimental findings.Communication Research,1987,14(5):512-528.
    [109]Chaum D.Blind signature for untraceable payments.Advanced in Cryptology,Proc.Crypto'82,Lecture Notes in Computer Science,Springer-Verlag,1983:199-203.
    [110]高虎明,陈晓峰,王育民.一个对eCashTM改进的实用电子现金系统.计算机学报,2002,(25)10:1099-1103.
    [111]马春光,杨义先.可转移离线电子现金,计算机学报,2005(28)3:301-308.
    [112]Yao Wang,Julita Vassileva.Bayesian Network-based Trust Model.In:Proceedings of the IEEE/WIC international conference on Web Intelligence(WI'03),2003.
    [113]Amazon.com.http://www.amazon.com/
    [114]Yahoo! http://www.yahoo.com
    [115]eBay.http://www.ebay.com
    [116]Gupta,Neeraj.Internet Auctions:A Comparative Study of Seller Options on eBay,Amazon,and Yahoo!.Undergraduate thesis,Harvard College,2001.
    [117]Roth Alvin and Ockenfels Axel.Last Minute Bidding and the Rules for Ending Second-Price Auctions:Evidence from eBay and Amazon Auctions on the Internet." American Economic Review,Month 2001.
    [118]Paul Resnick and Richard Zeckhauser.Trust Among Strangers in Internet Transactions:Empirical Analysis of eBay's Reputation System.
    [119]Damiani D.C.,Vimercati S.,Paraboschi P.et al.Reputation-based approach for choosing reliable resources in peer-to-peer networks.Proceedings of the 9th ACMConference on Computer and Communications Security,2002.
    [120]Stephanos Androutsellis-Theotokis,Diomidis Spinellis.A survey of peer-to-peer content distribution technologies.In ACM Computing Surveys (CSUR).December 2004.Pages:335-371.
    [121]Dewan P.,Dasgupta P.Trusting routers and relays in ad hoc networks.In the International Conference in Parallel Processing Workshops,Kaohsiung,Taiwan,October,2003.pages 351- 358.
    [122]Andrew Oram.Peer-to-Peer:Harnessing the Power of Disruptive Technology.O'Reilly & Associates,Inc.Press,2001.222-238.
    [123]Aberer K.,Despotovic Z.Managing trust in a peer-to-peer information system.In:Paques H,Liu L,Grossman D.eds.Proceeding of the 10~(th)Int'l conference on Information and Knowledge Management(CIKM 2001).Atlanta:ACM Press,2001,1-7.
    [124]Kamvar SD,Schlosser MT,Garcia-Molina H.The eigentrust algorithm for reputation management in P2P networks.In:Bakonyi P,Hencsey G,et al.,eds. Proc. of the 12th Int'l World Wide Web Conf. Budapest: ACM Press, 2003. 640-651.
    [125] Despotovic Z., Aberer K. Maximum likelihood estimation of peer' performance in P2P networks. In: Proceeding of the 2nd Workshop on the Economics of Peer-to-Peer Systems. Cambridge:Harvard University, 2004,1-9.
    [126] Yacine Rebahi, Vicente .E Mujica-V, et al. A Reputation-Based Trust Mechanism for Ad hoc Networks. In the Proceedings of the 10th IEEE Symposium on Computers and Communications (ISCC 2005).
    [127] Liang J, Kumar R, Xi Y, Ross K. Pollution in P2P file sharing systems. In: Makki K, Knightly E, eds. Proc. of the IEEE Infocom 2005, Vol.2. Miami: IEEE Press, 2005. 1174-1185.
    [128] Xia Li, Jill Slay, Shaokai Yu. Evaluating Trust in Mobile Ad Hoc Networks. 2005.http://esm.cis.unisa.edu.au/new_esml/resources/publications/evaluating% 20trust%20in%20mobile%20ad-hoc%20nerworks.pdf.
    [129] Yan Sun Wei Yu Zhu Han. Trust modeling and evaluation in ad hoc networks. In the Global Telecommunications Conference, 2005. GLOBECOM '05.
    [130] Yan, Z., P. Zhang, and T. Virtanen. Trust Evaluation Based Security Solution inAd Hoc Networks. In Proceedings of the Seventh Nordic Workshop on Secure IT Systems, 2003, Norway.
    [131] Sonja Buchegger, Jean-Yves Le Boudec. A Robust Reputation System for P2P and Mobile Ad-hoc Networks. In: Proceedings of the Second Workshop on the Economics of Peer-to-Peer Systems. 2004.
    [132] Miguel Castro, Peter Druschel, Ayalvadi Ganesh. Secure routing for structured peer-to-peer overlay networks. In the Fifth Symposium on Operating Systems Design and Implementation (OSDI 2002),2002, pages 299-314
    [133] Castro M., Druschel P., Ganesh A. et al, Security for Peer-to-Peer Routing Overlays. In the Fifth Symposium on Operating Systems Design and Implementation (OSDI '02) (Boston, Massachusetts), December 2002.
    [134] Stoica I., Morris R., Karger D. et al. Chord: A scalable peer-to-peer lookup service for Internet applications. In Proc. ACM SIGCOMM'01, San Diego, California, August 2001.
    [135] Zhao B., Kubiatowicz J., and Joseph A. Tapestry: An infrastructure for fault-resilient wide-area location and routing. Technical Report UCB//CSD-01-1141, U. C. Berkeley, April 2001.
    [136] Rowstron A. and Druschel P. Pastry: Scalable, distributed object location and routing for large-scale peer-to-peer systems. In IFIP/ACM Middleware 2001, Heidelberg, Germany, Nov. 2001.
    [137] Mislove A., Oberoi G., Post A. et al. AP3: Cooperative decentralized anonymous communication, In the 11th ACM SIGOPS European Workshop. Leuven, Belgium. September 2004.
    [138] Bin Yu, Munindar P., A Social Mechanism of Reputation Management in Electronic Communities. Proceedings of the 4th International Workshop on Cooperative Information Agents IV, The Future of Information Agents in Cyberspace, 2000.
    [139] Asvanund Atip, Krishnan Ramayya, Smith Michael D. et al. Interest-Based Self-Organizing Peer-to-Peer Networks: A Club Economics Approach. In Proceedings of the 13th Workshop on Information Technology and Systems, September 2004
    [140] Jeff Shneidman, David Parkes. Rationality and Self-interest in Peer to Peer Networks. In Proceedings of the International Peer to Peer Symposium, Berkeley, CA, USA, February 2003
    [141] Scott J. ,Social Network Analysis: A Handbook. Oxford :SAGE Publications , 2000
    [142] Wasserman S., Social Network Analysis : Methods and Applications. Cambridge : Cambridge University Press, 1994
    
    [143] Xiong L., Liu L. A reputation-based trust model for peer-to-peer E-commerce communities, IEEE Conference on E-Commerce(CEC'03) , Newport Beach, California, USA, 2003.
    [144] Xiong L, Liu L. PeerTrust: Supporting reputation-based trust for peer-to-peer electronic communities. IEEE Trans, on Knowledge And Data Engineering, 2004,16(7):843~857.
    [145]窦文,王怀民,贾焰等.构造基于推荐的Peer-to-Peer环境下的Trust模型,软件学报,2004,15(4):571-583
    [146]朱峻茂,杨寿保,樊建平等.Grid与P2P混合计算环境下基于推荐证据推理的信任模型,计算机研究与发展,2005,42(5):797-803
    [147]郭磊涛 杨寿保 王菁等.P2P网络中基于矢量空间的分布式信任模型.计算机研究与发展,2006,43(9):1564-1570,.
    [148]王建新,张亚男,王伟平等.移动自组网中基于声誉机制的安全路由协议设计与分析.电子学报.2005 Vol(33)4:596-601.
    [149]Naor M.Bit commitment Using Pseudo-Randomness,Proceedings on Advances in cryptology,1989.pages 128-136
    [150]王继林,余斌霄,王育民.一种基于Bit承诺的安全电子拍卖模型,计算机学报,2004,27(3):347-351.
    [151]Di Crescenzo G.Ishai Y.and Ostrovsky R.Non-Interactive and Non-Malleable Commitment,Proceedings of the 30th Annual ACM Symposium on the Theory of Computing,Dallas,TX,ACM,New York,1998:141-150
    [152]Dolev D.,Dwork C.,Naor M.Nonmalleable Cryptography.SIAM Review.2003,45(4),pages 727-784.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700