首页 | 本学科首页   官方微博 | 高级检索  
     

对一种混合结构洋葱路由方案的密码学分析
引用本文:李龙海,付少锋,苏锐丹,车向泉. 对一种混合结构洋葱路由方案的密码学分析[J]. 通信学报, 2013, 34(4): 88-98. DOI: 10.3969/j.issn.1000-436x.2013.04.010
作者姓名:李龙海  付少锋  苏锐丹  车向泉
作者单位:西安电子科技大学 计算机学院,陕西 西安 710071
基金项目:国家自然科学基金资助项目(61101142);中央高校基本科研基金资助项目(K50510030012)
摘    要:对时金桥等提出的混合结构洋葱路由方案进行了分析,发现存在的安全漏洞。第一个漏洞来源于其密码学报文结构的可展性。攻击者能够利用该漏洞改变洋葱消息的路由或在其中嵌入标签以追踪消息路由。另一个漏洞表现在匿名转发服务器容易遭受选择密文攻击。展示了3种不同的能够以较低代价破坏发送者和接收者不可关联性的攻击过程。为了避免所提到的攻击,提出了能够利用反向调查捕获恶意节点的修正方案。

关 键 词:匿名通信  洋葱路由  通用重加密  混合结构

Cryptanalysis of a hybrid-structured onion routing scheme
LI Long-hai,FU Shao-feng,SU Rui-dan,CHE Xiang-quan. Cryptanalysis of a hybrid-structured onion routing scheme[J]. Journal on Communications, 2013, 34(4): 88-98. DOI: 10.3969/j.issn.1000-436x.2013.04.010
Authors:LI Long-hai  FU Shao-feng  SU Rui-dan  CHE Xiang-quan
Affiliation:School of Computer Science and Technology,Xidian University,Xi’an 710071,China
Abstract:SHI Jin-qiao et al's hybrid-structured onion routing scheme was analysed and some security flaws were found in their design.The first flaw was derived from the malleability of its cryptographic message format which could be exploited by attackers to redirect an onion message or embed tags into it for tracing its routing path.The second flaw was the vulnerability of relay servers to chosen ciphertext attack.Three different attacks were presented that each broke the sender-receiver unlinkability entirely at a relatively low co To evade these attacks,a modified scheme was also proposed which could capture malicious nodes by using upstream investigation.
Keywords:anonymous communication   onion routing   universal re-encryption   hybrid structure
本文献已被 CNKI 等数据库收录!
点击此处可从《通信学报》浏览原始摘要信息
点击此处可从《通信学报》下载全文
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号