期刊文献+

保持前缀地址随机化的混合算法

A hybrid prefix preserving IP address anonymization algorithm
原文传递
导出
摘要 针对以前的保持前缀地址随机化算法或是性能不高,或是不能进行一致的随机化的问题,该文提出了一种基于随机字符串的保持前缀地址随机化算法。该算法使用预先得到的随机字符串,避免了计算的开销,加快了地址随机化的速度。使用基于随机字符串算法和C rypto-pan的混合算法,可以进一步避免大的内存开销。实验结果表明,对相同的需要随机化的地址数,基于随机字符串的算法使用的时间只相当于C rypto-pan的1/10。采用二者的混合算法,一般使用的时间相当于C rypto-pan的1/4,而所使用的内存要比基于随机字符串所使用内存少得多,因此能够实现更好的时间、空间折衷。 Prefix preserving anonymization schemes are either slow or inconsistent. This paper describes a random bit string-based consistent prefix-preserving IP address anonymization scheme, which uses a pre-computed random bit string to reduce the computational overhead and accelerate the process. The hybrid algorithm with crypto-pan further reduces the large memory requirement. Experiments indicate that the time required for the bit string-based algorithm to process a set of addresses is only 1/10 that of the Crypto-pan algorithm. The time required for the hybrid algorithm is only 1/4 that of the Crypto-pan algorithm with far less memory than the bit string based approach. Therefore, the hybrid algorithm provides a better memory time compromise.
作者 张千里 李星
出处 《清华大学学报(自然科学版)》 EI CAS CSCD 北大核心 2006年第10期1723-1726,共4页 Journal of Tsinghua University(Science and Technology)
基金 国家"九七三"高技术项目(2003CB314807)
关键词 IP地址随机化 流量采集 流量隐私去除 流量工程 IP address anonymization traffic caplure traffic anonymization traffic engineering
  • 相关文献

参考文献15

  • 1闫巧,吴建平,江勇.网络攻击源追踪技术的分类和展望[J].清华大学学报(自然科学版),2005,45(4):497-500. 被引量:15
  • 2盛立杰,吴建平,章淼,徐明伟.高速网络性能测试负载生成多流发送调度算法[J].清华大学学报(自然科学版),2004,44(7):969-973. 被引量:4
  • 3McGregor T,Braun H,Brown J.The NLANR network analysis infrastructure[J].IEEE Communications Magazine,2000,38(5):122-128.
  • 4Patarin S,Makpangou M.Pandora:A flexible network monitoring platform[C]∥ Proc 2000 USENIX Annual Technical Conference.San Diego,CA,June 2000:27-40.
  • 5Peuhkuri M.A method to compress and anonymize packet traces[EB/OL].2001.http://www.imconf.net/imw-2001/imw2001-papers/32.pdf.
  • 6Pang R,Paxson V.A high-level programming environment for packet trace anonymization and transformation[EB/OL].2003.http://www.acm.org/sigs/sigcomm/sigcomm2003/ papers/p339-pang.pdf.
  • 7Krishnamurthy B,Wang J.On network-ware clustering of web clients[EB/OL].2000.http://www.acm.org/sigs/ sigco-mm/sigcomm2000/conf/paper/sigcomm2000-3-2.ps.gz.
  • 8Minshall G.TCPdpriv Command Manual[EB/OL].1996.http://ita.ee.lbl.gov/html/contrib/tcpdpriv.0.txt.
  • 9Cho K,Mitsuya K,Kato A.Traffic data repository at the wide project[C]∥ Proc USENIX 2000 Annual Technical Conference:FREENIX Track.San Diego,CA,June 2000:263-270.
  • 10XU Jun,FAN Jinliang,Ammar M,et al.Prefix-preserving IP address anonymization:measurement based security evaluation and a new cryptography-based scheme[C]∥ ICNP 2002.IEEE Computer Society,2002:280-289.

二级参考文献27

  • 1Werner B, Wolfgang E, Ton E, et al. Technologies and building blocks for fast packet forwarding [J]. IEEE Commun Magazine, 2001, 39(1): 70-77.
  • 2James A. On the design of IP routers part 1: router architectures [J]. J Systems Architecture, 2000, 46(6): 483-511.
  • 3Leland W, Taqqu M, Willinger W, et al. On the self-similar nature of ethernet traffic (Extended Version) [J]. IEEE/ACM Trans on Networking, 1994, 2(1): 1-15.
  • 4Zhang L. Virtual clock: A new traffic control algorithm for packet switching networks [A]. Proc ACM SIGCOMM'90 [C]. Philadelphia PA: ACM, 1990. 19-29.
  • 5Dean D, Franklin M, Stubblefield A. An algebraic approach to IP traceback[A]. Proceedings of 2001 Network and Distributed System Security Symposium [C]. California:ACM, 2001.
  • 6Snoeren A C, Partridge C, Sanchez L A, et al. Hash based IP traceback [A]. Proceedings of 2001 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communication (ACM SIGCOMM) [C].California:ACM, 2001. 3-14.
  • 7Sancbez L A, Milliken W C, Snoeren A C, et al. Hardware support for a hash-based IP traceback [A]. Proceedings ofthe 2nd DARPA Information Survivability Conference and Exposition (DISCEX-Ⅱ) [C]. Anaheim, CA, 2001. 146-152.
  • 8Bellovin S M. ICMP Traceback Messages, Internet Draft[S]. March 2001.
  • 9Mankin A, Massey D, Wu C, et al. On design and evaluation of intention-driven ICMP traceback[A].Proceedings of IEEE 10th International Conference on Computer Communications and Networks (IC3N'2001) [C].Scottsdale, Arizona USA, 2001.
  • 10Staniford-Cben S, Heberlein L T. Holding intruders accountable on the internet [A]. Proceedings of IEEE Symposium on Security and Privacy [C]. Oakland, CA,1995.

共引文献17

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部