首页| JavaScript| HTML/CSS| Matlab| PHP| Python| Java| C/C++/VC++| C#| ASP| 其他|
购买积分 购买会员 激活码充值

您现在的位置是:虫虫源码 > 其他 > 系统通用,分散,不可阻挡的互联网匿名

系统通用,分散,不可阻挡的互联网匿名

资 源 简 介

The Phantom protocol is a system for decentralized anonymization of generic network traffic. It has been designed with the following main goals in mind: Completely decentralized. No critical or weak points to attack or put (il)legal pressure on. Maximum resistance against all kinds of DoS attacks. Direct technical destructive attacks will practically be the only possible way to even attempt to stop it. Theoretically secure anonymization. Probabilistic methods (contrary to deterministic methods) must be used in a completely decentralized design like this, where no other peer can be trusted, so focus is put on optimizing these methods. Theoretically secure end-to-end transport encryption. This is simple in itself, but still important

文 件 列 表

phantom
README
scripts
src
protos
HESSLA_license.html
docs
LICENSE
VIP VIP
0.193003s