首页> 外文会议>Applied Cryptography and Network Security >Repelling Detour Attack Against Onions withRe-encryption
【24h】

Repelling Detour Attack Against Onions withRe-encryption

机译:通过重新加密消除对洋葱的绕路攻击

获取原文
获取原文并翻译 | 示例

摘要

This paper is devoted to ModOnions - an anonymous communication protocol, for which a message is encoded as a set of onions and sent through intermediate nodes so that each node knows only its predecessor and its successor on the routing path. Moreover, encoding details enable universal re-encryption: each node re-encrypts the message so that no observer can link together the ciphertexts before and after re-encryption and re-encryption can be performed without any public key. ModOnions were supposed to offer many additional features over classical onion protocols, such as resilience against replay attack. However, during ISC2006 George Danezis presented a detour attack against this construction. It enables to redefine the routing path by inserting intermediate corrupt nodes between each two nodes of the original routing path. In this way anonymity becomes completely broken. We show that after slight changes in the protocol the attack does not work anymore. The patch proposed can also be seen as a general method of enforcing who is the final addressee of a message encrypted with the ElGamal scheme and multiple public keys.
机译:本文专门讨论ModOnions(一种匿名通信协议),该协议将一条消息编码为一组洋葱并通过中间节点发送,以便每个节点在路由路径上仅知道其前任和后任。而且,编码细节可以实现通用的重新加密:每个节点都对消息进行重新加密,因此在重新加密前后,没有观察者可以将密文链接在一起,并且可以在没有任何公共密钥的情况下执行重新加密。 ModOnions可以提供比传统洋葱协议更多的其他功能,例如抵抗重放攻击的弹性。但是,在ISC2006期间,乔治·丹内斯(George Danezis)对这种结构提出了绕道攻击。通过在原始路由路径的每两个节点之间插入中间损坏的节点,它可以重新定义路由路径。这样,匿名性就完全被打破了。我们显示,在协议中进行了细微更改后,攻击不再起作用。提出的补丁也可以看作是强制执行谁的通用方法,谁是用ElGamal方案和多个公共密钥加密的消息的最终收件人。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号