anonymous communication
Recently Published Documents


TOTAL DOCUMENTS

299
(FIVE YEARS 61)

H-INDEX

16
(FIVE YEARS 3)

2021 ◽  
Vol 12 (1) ◽  
pp. 137
Author(s):  
Francesco Buccafurri ◽  
Vincenzo De Angelis ◽  
Maria Francesca Idone ◽  
Cecilia Labrini ◽  
Sara Lazzaro

Tor is the de facto standard used for anonymous communication over the Internet. Despite its wide usage, Tor does not guarantee sender anonymity, even in a threat model in which the attacker passively observes the traffic at the first Tor router. In a more severe threat model, in which the adversary can perform traffic analysis on the first and last Tor routers, relationship anonymity is also broken. In this paper, we propose a new protocol extending Tor to achieve sender anonymity (and then relationship anonymity) in the most severe threat model, allowing a global passive adversary to monitor all of the traffic in the network. We compare our proposal with Tor through the lens of security in an incremental threat model. The experimental validation shows that the price we have to pay in terms of network performance is tolerable.


2021 ◽  
Author(s):  
Tayeb Diab ◽  
Marc Gilg ◽  
Frederic Drouhin ◽  
Pascal Lorenz

Abstract Providing security and anonymity within VANet requires application of robust and secure models that meet several characteristics of VANet. I2P as a secure protocol designed to anonymize the communication on the internet, can be used as a reference model to develop new mechanisms of security and anonymity in VANet. I2P uses robust mechanisms and strong algorithms to reinforce the security and the anonymity of the communication. However, the difference between internet and VANet in terms of mobility and connectivity of nodes presents a big issue that needs to be treated when using I2P mechanisms in VANet. In the previous work [1], we propose a protocol based on tunnels and encryption algorithms that use digital signatures and authentication mechanisms. Tunnels are created in static scenarios and without maintaining their existence. In this paper, we complete the last version of the proposed protocol (I2P Vehicular Protocol) by integrating a tunnel maintenance algorithm for maintaining the existence of the created tunnels during the communication. This algorithm allows the implementation of the protocol in mobile scenarios of VANet. The effectiveness and security of IVP protocol are proved by analyzing the added part related to the tunnel maintenance process and showing performance results (end-to-end delay, PDR and overhead). Simulation scenarios were executed using NS3 simulator.


2021 ◽  
Author(s):  
Yuancheng Li ◽  
Chaohang Yu ◽  
Qingle Wang ◽  
JiangShan Liu

Abstract Nowadays, identity protection has turned into a fundamental demand for online activities. Currently, the present quantum anonymous communication protocols mostly rely on multi-entanglement. In this paper, we propose an anonymous communication protocol for anonymous sender by using single-particle states. The protocol can be extended to a communication protocol where the sender and receiver are fully anonymous with the message kept secret. In terms of security, our protocol is designed to comply with the technique of collective detection. Compared to the step-by-step detection, collective detection, in which the participants perform detection only once, reduces the complexity of the protocol to some extent. Moreover, we analytically demonstrate the security of the protocol in the face of active attacks. Any active attack employed by an external or internal attacker cannot reveal any useful information about the sender’s identity. Meanwhile, any malicious behavior will be detected by honest participants.


2021 ◽  
Author(s):  
Christiane Kuhn ◽  
Maximilian Noppel ◽  
Christian Wressnegger ◽  
Thorsten Strufe

2021 ◽  
Vol 1 (3) ◽  
pp. 496-518
Author(s):  
Diana L. Huete Trujillo ◽  
Antonio Ruiz-Martínez

Anonymous communications networks were created to protect the privacy of communications, preventing censorship and traffic analysis. The most famous anonymous communication network is Tor. This anonymous communication network provides some interesting features. Among them, we can mention that Tor can hide a user’s IP address when accessing to a service such as the Web, and it also supports Tor hidden services (THS) (now named onion services) as a mechanism to conceal the server’s IP address, used mainly to provide anonymity to websites. THS is an important research field in Tor. However, there is a lack of reviews that sum up the main findings and research challenges. In this article, we present a systematic literature review that aims to offer a comprehensive overview of the research made on THS by presenting the state-of-the-art and the different research challenges to be addressed. This review has been developed from a selection of 57 articles and presents main findings and advances regarding Tor hidden services, limitations found, and future issues to be investigated.


Author(s):  
Diana Lissette Huete Trujillo ◽  
Antonio Ruiz-Martínez

Anonymous communications networks were born to protect the privacy of our communications, preventing censorship and traffic analysis. The most famous anonymous communication network is Tor. This anonymous communication network provides some interesting features, among them, we can mention user’s IP location or Tor Hidden Services (THS) as a mechanism to conceal the location of servers, mainly, web servers. THS is an important research field in Tor. However, there is a lack of reviews that sump up main findings and research challenges. In this article we present a systematic literature review that aims to offer a comprehensive view on the research made on Tor Hidden services presenting the state of the art and the different research challenges to be addressed. This review has been developed from a selection of 57 articles and present main findings and advances regarding Tor Hidden Services, limitations found, and future issues to be investigated.


Author(s):  
Fengyin Li ◽  
Yanli Wang ◽  
Hongwei Ju ◽  
Xinying Yu ◽  
Zhaojie Wang ◽  
...  

AbstractWith increasing application of cloud computing and big data technologies, a large amount of personal information is stored on the Internet, which raises the issue of privacy leakage. To protect people’s data privacy, this paper firstly presents a new anonymous Identify-Based Encryption (IBE) scheme and gives the proof of its security under the Bilinear Diffie–Hellman Security Assumption. Then, by introducing the anonymous IBE scheme into anonymous communication fields, this paper introduces a new lightweight anonymous communication model for cloud computing, which guarantees the anonymity of system users and the security of messages in small groups. Our analysis shows that, the proposed communication model cannot only reduce memory consumption and improve message transmission efficiency, but also effectively resist traffic-analysis attacks, node eavesdropping, and finally achieve secure anonymous communication in cloud computing.


Sign in / Sign up

Export Citation Format

Share Document