登录

双语推荐:匿名

匿名代理由于客观原因无法定位和控制的前提下,对匿名通信中重路由技术进行了分析和分类的同时,还介绍了一些针对发送者匿名、接收者匿名和通信关联关系匿名的跟踪方法和相关技术.
@@@@On the assumption that anonymous agents could be neither positioned nor controlled ,we analyze and classify the rerouting technique used in anonymous communication . In this paper , we propose an anonymous communication tracking technique in allusion to anonymity of sender ,receiver and communication relationship in order to reveal the relationship of sender and receiver in anonymous communication .

[ 可能符合您检索需要的词汇 ]

针对传统匿名方法存在查询结果不精确、通信开销大等不足,提出一种新的位置匿名方法,并为匿名模型提出了基于熵的隐私度量方法。相对于传统的匿名方法而言,该方法将匿名区域分裂为几个分散的子匿名区域,并用子匿名区域的中心位置代替子匿名内用户的真实位置向LBS服务器发起查询。该方法能使用户在保护自身隐私的同时相对地得出自己的精确查询结果。理论分析表明,该方法能将匿名器与LBS服务器之间的通信量降到最低,提高查询服务的质量。在用户稀少的场景下,方法的优越性更加明显。
In view of traditional anonymous scheme exists imprecise query results and communication overhead defect, a new kind of location anonymity scheme is proposed, and the privacy measurement method based on entropy for the a-nonymous model is put forward.Compared with the traditional anonymous scheme, this one divides single cloaking re-gion into several sub cloaking regions, and replace the users′real position with the central location of sub cloaking re-gion which the users belong to, then initiate a query from LBS server.This scheme can ensure users to protect their own privacy and achieve accurate query results relatively.Theorectical analysis shows that the scheme can minimize the com-munication traffic between anonymous device and LBS server, and improve the quality of query service.In the spare user scenario, the superiority of the scheme is more obvious.

[ 可能符合您检索需要的词汇 ]

现有的很多匿名认证方案中,匿名认证过程较为复杂,匿名的可控性比较随意,针对这两个问题,在求解离散对数困难性的基础上,提出了一个新的门限匿名认证方案。借助线性方程组的求解理论,获得成员的秘密份额和公钥身份等信息;基于门限共享的思想,实现示证者身份的匿名认证和匿名追踪。该方案中认证者的匿名性、门限可追踪性以及身份的不可冒充性满足了匿名认证的安全需求,在电子商务、移动通信等众多领域将具有广阔的应用前景。
Among the most of present anonymous authentication schemes, anonymous authentication process is complex, and the anonymous controllability is optional. To solve these two problems, a new threshold anonymous authentication scheme based on the intractability of the discrete logarithm is presented. With the help of the theory of solving linear equations, the member can get a share and the public key etc. Based on the idea of threshold secret sharing, the prover can be anonymous authenticated and anonymous tracked. The prover of the scheme is anonymous, threshold traceable, and inimitable, which can make the scheme well satisfy the security of anonymous authentication. The scheme will have broad application pros-pects in many fields such as electronic commerce, mobile communication.

[ 可能符合您检索需要的词汇 ]

现有的匿名化方法多采用时空伪装技术,该技术计算负担重,LBS 响应延迟时间长,导致LBS服务质量低。为此,提出了分解重构的匿名化方法,该方法首先对接收到的LBS查询集进行分组,形成满足匿名模型的等价类,然后对每个等价类根据不同的策略进行分解和重构,生成新的匿名查询集。此外,面向多种隐私需求,提出了一系列匿名模型,并进一步提出了基于分解重构技术的匿名模型的实现算法MBFAA 。实验表明,提出的重构分解技术可以有效地实现各种匿名模型。
Most of the existing methods are realized by temporal and spatial cloaking techniques .However , these cloaking-based methods are disadvantageous due to their high computation loads and long response delays ,which lowers service quality . To address these problems , a novel technique , anatomy and reconstruction ,was proposed .This technique first partitions the LBS query set into several equivalence classes , making sure that each equivalence class satisfies the given anonymity constraints . T hen it reconstructs the LBS queries in each equivalence class according to the predefined strategies separately , and generates a new set of anonymous queries .Considering various privacy requirements ,a series of anonymity models were proposed , and a unified anonymization algorithm MBFAA was introduced to realize these models . Experimental results show that the proposed method can effectively implement all the anonymity models .

[ 可能符合您检索需要的词汇 ]

该文介绍了可追踪匿名证书,并对提出的可追踪匿名证书的发布和追踪协议进行了详细的分析,可追踪匿名证书应该具有匿名性和不可否认性两个核心特点,这两个特点保证了用户可以在不泄露自己的真实身份的情况下来证明用户的身份,这样的证书可以被用于需要提供匿名服务的网络应用中。
This paper introduces the traceable anonymous certificate, and analyzes the proposed traceable anonymous certificate is?suing and tracing protocol in detail, the traceable anonymous certificate should possess two core characteristics: anonymity and non-repudiation, the two features ensure that users can prove the identity himself but without revealing his true identity, this certificate can be used to provide anonymous service in network application.

[ 可能符合您检索需要的词汇 ]

重路由技术在匿名通信中得到广泛的应用,首先分析出在基于重路由技术的匿名通信系统中,由匿名代理所组成的应用层覆盖网络实际上是一个开环排队网络,引入Jackson开环排队网络模型和分析方法,对由匿名代理所组成的覆盖网络建立网络模型,性能参数分析;研究成果一方面为设计和研究匿名通信网络系统及性能分析提供理论依据,同时为研究基于延迟时间和时间同步机制的匿名通信跟踪技术提供一种新的思路。
Rerouting technique is used wildly in anonymous communication .The paper at first arrives the conclusion that application overlay network is virtually an open queuing networks which is consisted of anonymous agents . Based on the analysis of rerouting technique ,The paper builds up an anonymous agent overlay network model and analyzes its performance parameters by introducing Jackson open queuing networks model and its analysis methods . The result is useful not only for the person who researches and designs the anonymous communication system ,but also for those who research anonymous communication tracking technique ,because it gives them a new method and a theory basis concerned .

[ 可能符合您检索需要的词汇 ]

针对基于传统的k-匿名模型下移动用户轨迹数据发布隐私保护算法有可能将相似度极高的轨迹匿名在同一个匿名集中从而导致可能出现的用户个人隐私泄露风险的不足。设计了一种新的轨迹数据发布隐私保护算法。该算法基于k-匿名模型,将轨迹所在的二维空间划分成大小相等的单元格,之后将由轨迹数据得到对应轨迹经过的单元格序列,从而定义轨迹k-匿名下的l-差异性,算法在满足k-匿名模型的前提下通过聚类的方法构建匿名集,并保证匿名集中的轨迹满足l-差异性标准,以达到降低由于差异性不足引起用户隐私泄露的风险的目的。实验结果表明,该算法是可行有效的。
Based on k-anonymity model, the traditional algorithm which protects mobile objects’trajectory data when they are publishing has a possibility of leaking the objects’personal privacy. To solve this problem, this thesis designs a new kind of algorithm which can protect trajectory data privacy when publishing. This algorithm is based on k-anonymity, divides the two-dimensional space into cells of equal size, defines the standard of l-diversity under trajectory, structures anonymous set via clustering under the premise of k-anonymity model and makes sure that the trajectories which gather anonymously meet the standard of l-diversity so as to minimize the risk of leaking user’s privacy that caused by the lack of diversity. The experimental results show that this algorithm is feasible and effective.

[ 可能符合您检索需要的词汇 ]

可撤销匿名性的环签名方案是一种允许多用户完全匿名签名的方案,并可追踪签名者的真实身份,迄今为止所有可撤销匿名性的环签名方案都基于传统密码体制。然而随着量子计算机的出现,传统密码体制的安全性受到威胁。多变量公钥密码体制(MPKCs)是一种高效的密码体制,并且有可能成为后量子时代安全的密码体制。提出了一个基于MPKCs可撤销匿名性的环签名方案,该方案满足无条件匿名性,在非适应性选择消息下满足不可伪造性,可撤销匿名性,且运算效率高。
Ring signature schemes with revocable anonymity allow multi-users to sign the message completely anonymously and to trace real status of signer. So far all of the ring signature schemes with revocable anonymity are based on the traditional cryptosystems. However,with the emergence of quantum computers,the security of the traditional cryptosystems is under threat. Multivariate public key crypto system(MPKCs)is a highly efficient cryptosystem, and it may survive in the post quantum computer times. This paper presents a ring signature scheme with revocable anonymity based on MPKCs. The new ring signature scheme is unconditional anonymity and secure against non-adaptive chosen message attack,it also meets the revocable anonymity,and exceptional efficiency.

[ 可能符合您检索需要的词汇 ]

现有的匿名认证方案中,大多存在可信中心,匿名的可控性比较随意,而采用基于离散对数方法求解困难。针对这个问题,提出了一个新的无可信中心的门限匿名认证方案。该方案不需要可信中心,借助群签名的思想,实现示证者身份的认证;采用安全多方计算协议,实现示证者身份的门限匿名追踪。方案中认证者的匿名性、示证者的可追踪性和身份的不可冒充性满足了匿名认证的安全需求,避免了可信中心存在时的权威欺骗。
Among the present anonymous authentication schemes, most of them existed in a trusted center and the anonymous controllability is optional. To solve these two problems, a new threshold anonymous authentication scheme based on the intractability of the discrete logarithm is presented. Because the proposed scheme doesn’t have a trusted party, it can prevent the trusted party from active or authoritative cheating. With the help of the method of group signature, the prover identity can be authenticated. On the basis of secure multi-party computation protocol, the prover identity can carry out the threshold anonymous tracking. The authenticator is anonymous, the prover is the traceable and the identity can’t be simulated, all of which can make the scheme well satisfy the security of anonymous authentication.

[ 可能符合您检索需要的词汇 ]

为了解决使用直接匿名证明方法进行远程证明易受伪装攻击的问题,提出了一种基于直接匿名证明和安全传输层协议(TLS)的匿名远程证明协议.使用可信平台模块,完成平台配置和匿名身份的度量并生成签名信息;改进身份认证和证书校验机制,并使用TLS协议的扩展消息传输远程证明内容;结合匿名证明、完整性报告和密钥协商机制设计总体协议,从而在交互双方构建出匿名认证的可信信道.分析表明:改进方案满足身份认证的不可伪造性、匿名性、可控的可链接性和不可克隆性,能够抵御重放攻击和伪装攻击,且设计的协议兼容扩展的TLS协议架构,便于部署.
To prevent the masquerading attack in the remote attestation with the direct anonymous at-testation (DAA ) ,a anonymous remote attestation protocol was proposed based on DAA and the transport layer security (TLS) protocol .The trusted platform module was utilized to measure the platform configuration and anonymous identity ,and the signature generated .The new identity au-thentication and certificate verification method were designed .The remote attestation information was transmitted with supplemental messages in TLS .The anonymous attestation ,integrity reporting and key agreement mechanisms were integrated so as to build a trusted anonymous channel .Security anal-ysis show s that our protocol satisfies unforgeability ,anonymity ,user-controllable linkability and un-cloneability in identity authentication as well as resists the replay attack and the masquerading attack . The proposed protocol is easily deployed because of the compatibility with the TLS extension frame-work