浏览全部资源
扫码关注微信
武汉大学国家网络安全学院,湖北 武汉 430040
[ "何琨(1986- ),男,湖北武汉人,博士,武汉大学副教授,主要研究方向为应用密码学、网络安全、云计算安全、人工智能安全、区块链安全等。" ]
[ "黄雅静(2001- ),女,河南新乡人,武汉大学硕士生,主要研究方向为匿名通信、零知识证明等。" ]
[ "杜瑞颖(1964- ),女,河南新乡人,博士,武汉大学教授,主要研究方向为网络安全、隐私保护等。" ]
[ "石闽(1993- ),男,安徽安庆人,武汉大学博士生,主要研究方向为网络安全、密码协议等。" ]
[ "李思勤(1999- ),女,湖北孝感人,武汉大学博士生,主要研究方向为应用密码学、匿名通信、隐私保护等。" ]
[ "陈晶(1981- ),男,湖北武汉人,博士,武汉大学教授,主要研究方向为网络安全、应用密码学、分布式系统安全等。" ]
收稿日期:2024-07-29,
修回日期:2024-12-19,
纸质出版日期:2024-12-25
移动端阅览
何琨,黄雅静,杜瑞颖等.基于秘密共享的匿名举报者回复方案[J].通信学报,2024,45(12):83-94.
HE Kun,HUANG Yajing,DU Ruiying,et al.Anonymous whistleblowers reply scheme based on secret sharing[J].Journal on Communications,2024,45(12):83-94.
何琨,黄雅静,杜瑞颖等.基于秘密共享的匿名举报者回复方案[J].通信学报,2024,45(12):83-94. DOI: 10.11959/j.issn.1000-436x.2024272.
HE Kun,HUANG Yajing,DU Ruiying,et al.Anonymous whistleblowers reply scheme based on secret sharing[J].Journal on Communications,2024,45(12):83-94. DOI: 10.11959/j.issn.1000-436x.2024272.
针对现有抗流量分析的匿名通信系统可以向攻击者隐藏通信双方的身份,但是通信双方之间无法彼此匿名,不适用于需保护举报者身份的匿名举报和回复场景这一问题,提出了一种高效的匿名举报者回复方案。通过分布式点函数和秘密共享技术将消息内容存储至两个互不勾结服务器的邮箱数据库中,向攻击者隐藏数据接收者身份。通过秘密共享和加密技术隐藏举报者邮箱地址,受理机构在不知道举报者身份信息的情况下可完成回复。安全性分析表明,所提方案能够同时保证数据接收者匿名性和举报者匿名性。实验结果表明,相比于Express方案,所提方案回复时受理机构计算复杂度从
O
(log
N
)降到
O
(1),减少60%计算开销,服务器减少50%计算开销。
Existing anonymous communication systems that resisted traffic analysis could hide the identities of the communicating parties from the attacker. Howe
ver
the identities of the communicating parties couldn’t be hidden from each other
and thus these systems did not apply to the scenario of anonymous whistleblowing and replying
where it was necessary to protect the identity of the whistleblower. To address this issue
an efficient anonymous whistleblower response scheme was proposed. With the technology of distributed point functions and secret sharing
the message was stored in two separate mailbox databases of non-colluding servers
so that the identity of the data receiver was hidden from the attacker. With the technology of secret sharing and encryption
the email address of the whistleblower was hidden
so that the receiving organization could reply without learning the whistleblower’s identity. The security analysis showed that the proposed scheme enabled the anonymity of both data receivers and whistleblowers at the same time. The experimental results show that compared to the Express scheme
the proposed scheme reduces the computational complexity during a reply to
O
(1) from
O
(log
N
)
resulting in a 60% reduction in computational overhead for the receiving organization and a 50% reduction for the server.
POSETTI J . Protecting journalism sources in the digital age [M ] . Paris : Unesco Publishing , 2017 .
CRETE-NISHIHATA M , OLIVER J , PARSONS C , et al . The information security cultures of journalism [J ] . Digital Journalism , 2020 , 8 ( 8 ): 1068 - 1091 .
马传旺 , 张宇 , 方滨兴 , 等 . 匿名网络综述 [J ] . 软件学报 , 2023 , 34 ( 1 ): 404 - 420 .
MA C W , ZHANG Y , FANG B X , et al . Survey on anonymous networks [J ] . Journal of Software , 2023 , 34 ( 1 ): 404 - 420 .
DINGLEDINE R , MATHEWSON N , SYVERSON P . Tor: the second-generation onion router [C// Proceedings of the 13th USENIX Security Symposium . Berkeley : USENIX Association , 2004 : 21 .
MANI A , WILSON-BROWN T , JANSEN R , et al . Understanding tor usage with privacy-preserving measurement [C ] // Proceedings of the Internet Measurement Conference 2018 . New York : ACM Press , 2018 : 175 - 187 .
NASR M , BAHRAMALI A , HOUMANSADR A . DeepCorr: strong flow correlation attacks on tor using deep learning [C ] // Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security . New York : ACM Press , 2018 : 1962 - 1976 .
GRESCHBACH B , PULLS T , ROBERTS L M , et al . The effect of DNS on tor’s anonymity [C ] // Proceedings 2017 Network and Distributed System Security Symposium . Reston : Internet Society , 2017 .
OH S E , YANG T J , MATHEWS N , et al . DeepCoFFEA: improved flow correlation attacks on Tor via metric learning and amplification [C ] // Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP) . Piscataway : IEEE Press , 2022 : 1915 - 1932 .
CHERUBIN G , JANSEN R , TRONCOSO C . Online website fingerprinting: evaluating website fingerprinting attacks on Tor in the real world [C ] // Proceedings of the 31st USENIX Conference on Security Symposium . Berkeley : USENIX Association , 2022 : 753 - 770 .
RAHMAN M S , SIRINAM P , MATHEWS N , et al . Tik-tok: the utility of packet timing in website fingerprinting attacks [J ] . Proceedings on Privacy Enhancing Technologies , 2020 ( 3 ): 5 - 24 .
OH S E , MATHEWS N , RAHMAN M S , et al . GANDaLF: GAN for data-limited fingerprinting [J ] . Proceedings on Privacy Enhancing Technologies , 2021 , 2021( 2 ): 305 - 322 .
CORRIGAN-GIBBS H , BONEH D , MAZIÈRES D . Riposte: an anonymous messaging system handling millions of users [C ] // Proceedings of the 2015 IEEE Symposium on Security and Privacy . Piscataway : IEEE Press , 2015 : 321 - 338 .
KWON A , CORRIGAN-GIBBS H , DEVADAS S , et al . Atom: horizontally scaling strong anonymity [C ] // Proceedings of the 26th Symposium on Operating Systems Principles . New York : ACM Press , 2017 : 406 - 422 .
KWON Y H . Towards anonymous and metadata private communication at Internet scale [D ] . Commonwealth of Massachusetts : Massachusetts Institute of Technology , 2019 .
LANGOWSKI S , SERVAN-SCHREIBER S , DEVADAS S . Trellis: robust and scalable metadata-private anonymous broadcast [C ] // Proceedings 2023 Network and Distributed System Security Symposium . Reston : Internet Society , 2023 .
GELERNTER N , HERZBERG A , LEIBOWITZ H . Two cents for strong anonymity: the anonymous post-office protocol [C ] // International Conference on Cryptology and Network Security . Berlin : Springer , 2018 : 390 - 412 .
CHENG R , SCOTT W , MASSEROVA E , et al . Talek: private group messaging with hidden access patterns [C ] // Proceedings of the 36th Annual Computer Security Applications Conference . New York : ACM Press , 2020 : 84 - 99 .
ESKANDARIAN S , CORRIGAN-GIBBS H , ZAHARIA M , et al . Express: lowering the cost of metadata-hiding communication with cryptographic privacy [C ] // Proceedings of the 30th USENIX Conference on Security Symposium . Berkeley : USENIX Association , 2021 : 1775 - 1792 .
CORRIGAN-GIBBS H , BONEH D . Prio: private, robust, and scalable computation of aggregate statistics [C ] // Proceedings of the 14th USENIX Conference on Networked Systems Design and Implementation . Massachusetts : USENIX Association , 2017 : 259 - 282 .
BONEH D , BOYLE E , CORRIGAN-GIBBS H , et al . Zero-knowledge proofs on secret-shared data via fully linear PCPs [C ] // Annual International Cryptology Conference . Berlin : Springer , 2019 : 67 - 97 .
VADAPALLI A , STORRIER K , HENRY R . Sabre: sender-anonymous messaging with fast audits [C ] // Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP) . Piscataway : IEEE Press , 2022 : 1953 - 1970 .
DIFFIE W , HELLMAN M . New directions in cryptography [J ] . IEEE Transactions on Information Theory , 1976 , 22 ( 6 ): 644 - 654 .
SHAMIR A . How to share a secret (1979) [J ] . Communication of the ACM , 1979 , 22 ( 11 ): 612 - 613 .
GILBOA N , ISHAI Y . Distributed point functions and their applications [C ] // Annual International Conference on the Theory and Applications of Cryptographic Techniques . Berlin : Springer , 2014 : 640 - 658 .
BOYLE E , GILBOA N , ISHAI Y . Function secret sharing: improvements and extensions [C ] // Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security . New York : ACM Press , 2016 : 1292 - 1303 .
余晟兴 , 陈钟 . 基于同态加密的高效安全联邦学习聚合框架 [J ] . 通信学报 , 2023 , 44 ( 1 ): 14 - 28 .
YU S X , CHEN Z . Efficient secure federated learning aggregation framework based on homomorphic encryption [J ] . Journal on Communications , 2023 , 44 ( 1 ): 14 - 28 .
0
浏览量
10
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构