首页> 外文会议>Cryptographers Track at the RSA Conference >Asynchronous Provably-Secure Hidden Services
【24h】

Asynchronous Provably-Secure Hidden Services

机译:异步可提供隐藏的隐藏服务

获取原文

摘要

The client-server architecture is one of the most widely used in the Internet for its simplicity and flexibility. In practice the server is assigned a public address so that its services can be consumed. This makes the server vulnerable to a number of attacks such as Distributed Denial of Service (DDoS), censorship from authoritarian governments or exploitation of software vulnerabilities. In this work we propose an asynchronous protocol for allowing a client to issue requests to a server without revealing any information about the location of the server. In addition, our solution reveals limited information about the network topology, leaking only the distance from the client to the corrupted participants. We also provide a simulation-based security definition capturing the requirement described above. Our protocol is secure in the semi-honest model against any number of colluding participants, and has linear communication complexity. Finally, we extend our solution to handle active adversaries. We show that malicious participants can only trigger a premature termination of the protocol, in which case they are identified. For this solution the communication complexity becomes quadratic. To the best of our knowledge our solution is the first asynchronous protocol that provides strong security guarantees.
机译:客户端 - 服务器架构是Internet中最广泛使用的,以实现其简单性和灵活性。在实践中,服务器被分配了一个公共地址,以便可以消耗其服务。这使得服务器容易受到许多攻击的攻击,例如分布式拒绝服务(DDOS),从专授政府或利用软件漏洞的审查。在这项工作中,我们提出了一种异步协议,用于允许客户端向服务器发出请求,而不会显示有关服务器位置的任何信息。此外,我们的解决方案还揭示了有关网络拓扑的有限信息,仅泄漏了客户端与损坏的参与者的距离。我们还提供了一种基于模拟的安全定义,捕获上述要求。我们的协议在半诚实模型中确保了任何数量的勾结参与者,并且具有线性通信复杂性。最后,我们扩展了我们的解决方案来处理有效的对手。我们表明恶意参与者只能触发议定书的过早终止,在这种情况下被识别。对于此解决方案,通信复杂性变为二次。据我们所知,我们的解决方案是第一个提供强大安全保证的异步协议。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号