Skip to main content
Erschienen in: Peer-to-Peer Networking and Applications 3/2015

01.05.2015

Rendezvous tunnel for anonymous publishing

verfasst von: Ofer Hermoni, Niv Gilboa, Eyal Felstaine, Shlomi Dolev

Erschienen in: Peer-to-Peer Networking and Applications | Ausgabe 3/2015

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Anonymous communication, and anonymous Peer-to-Peer (P2P) file sharing systems in particular, have received considerable attention in recent years. In a P2P file sharing system there are three types of participants: publishers, who insert content into the system, servers, which store content, and readers, who retrieve the content from the servers. Existing anonymity P2P file sharing systems confer partial anonymity; they provide anonymity to participant pairs, such as servers and readers or publishers and readers, but do not consider the anonymity of all three types of participants together. In this work we propose two solutions for anonymous P2P file sharing systems, both of which provide anonymity to all three types of participants. The proposed solutions are based on indexing by global hash functions (rather than an index server), dispersal of information, and three anonymity tunnels – publishing tunnel, reading tunnel, and serving tunnel. Each anonymity tunnel is designed to protect the anonymity of a different user (publisher, reader or server respectively). In both solutions the publishing and reading tunnels are sender anonymity tunnels, where the serving tunnel is different in each solution. In the first solution, the serving tunnel is a rendezvous tunnel, constructed by means of a random walk and terminating at the server. In the second solution, which is based on Tor, the serving tunnel is built using Tor’s hidden services. The first solution preserves anonymity in the presence of a semi-honest adversary that controls a limited number of nodes in the system. The second solution is based on Tor primitives and copes with the same adversary as that assumed in Tor. The second solution also enhances Tor, ensuring publisher, reader, and server anonymity.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on computer and communications security, CCS ’93. ACM, New York, pp 62–73 Bellare M, Rogaway P (1993) Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM conference on computer and communications security, CCS ’93. ACM, New York, pp 62–73
3.
Zurück zum Zitat Berthold O, Federrath H, Köpsell S (2000) Web-MIXes: a system for anonymous and unobservable Internet access. In: Proceedings of designing privacy enhancing technologies: workshop on design issues in anonymity and unobservability, vol LNCS 2009, pp 115–129 Berthold O, Federrath H, Köpsell S (2000) Web-MIXes: a system for anonymous and unobservable Internet access. In: Proceedings of designing privacy enhancing technologies: workshop on design issues in anonymity and unobservability, vol LNCS 2009, pp 115–129
4.
Zurück zum Zitat Chaum D (1981) Untraceable electronic mail, return addresses, and digital pseudonyms. Commun ACM 4(2) Chaum D (1981) Untraceable electronic mail, return addresses, and digital pseudonyms. Commun ACM 4(2)
5.
6.
Zurück zum Zitat Clarke I, Miller SG, Hong TW, Sandberg O, Wiley B (2002) Protecting free expression online with freenet. IEEE Intern Comput 6(1):40–49CrossRef Clarke I, Miller SG, Hong TW, Sandberg O, Wiley B (2002) Protecting free expression online with freenet. IEEE Intern Comput 6(1):40–49CrossRef
7.
Zurück zum Zitat Danezis G, Diaz C, Troncoso C, Laurie B (2010) Drac: an architecture for anonymous low-volume communications. In: Proceedings of the 10th international conference on privacy enhancing technologies, PETS’10. Springer, Berlin, pp 202–219 Danezis G, Diaz C, Troncoso C, Laurie B (2010) Drac: an architecture for anonymous low-volume communications. In: Proceedings of the 10th international conference on privacy enhancing technologies, PETS’10. Springer, Berlin, pp 202–219
8.
Zurück zum Zitat Dingledine R, Freedman MJ, Molnar D (2000) The free haven project: distributed anonymous storage service. In: Proceedings of designing privacy enhancing technologies: workshop on design issues in anonymity and unobservability, LNCS 2009. Springer Dingledine R, Freedman MJ, Molnar D (2000) The free haven project: distributed anonymous storage service. In: Proceedings of designing privacy enhancing technologies: workshop on design issues in anonymity and unobservability, LNCS 2009. Springer
9.
Zurück zum Zitat Dingledine R, Mathewson N, Syverson P (2004) Tor: the second-generation onion router. In: Proceedings of the 13th conference on USENIX security symposium - SSYM’04, vol 13. USENIX Association, Berkeley, pp 21–21 Dingledine R, Mathewson N, Syverson P (2004) Tor: the second-generation onion router. In: Proceedings of the 13th conference on USENIX security symposium - SSYM’04, vol 13. USENIX Association, Berkeley, pp 21–21
10.
Zurück zum Zitat Dolev S, Ostrobsky R (2000) Xor-trees for efficient anonymous multicast and reception. ACM Trans Inf Syst Secur 3(2):63–84CrossRef Dolev S, Ostrobsky R (2000) Xor-trees for efficient anonymous multicast and reception. ACM Trans Inf Syst Secur 3(2):63–84CrossRef
11.
Zurück zum Zitat Goldreich O (2000) Foundations of cryptography: basic tools. Cambridge University Press, New York Goldreich O (2000) Foundations of cryptography: basic tools. Cambridge University Press, New York
12.
Zurück zum Zitat Goldreich O (2004) Foundations of cryptography: basic applications, vol 2. Cambridge University Press, New YorkCrossRef Goldreich O (2004) Foundations of cryptography: basic applications, vol 2. Cambridge University Press, New YorkCrossRef
13.
Zurück zum Zitat Hermoni O, Gilboa N, Felstaine E, Elovici Y, Dolev S (2010) Rendezvous tunnel for anonymous publishing. In: Proceedings of the 17th ACM conference on computer and communications security, CCS ’10. ACM, New York, pp 690–692 Hermoni O, Gilboa N, Felstaine E, Elovici Y, Dolev S (2010) Rendezvous tunnel for anonymous publishing. In: Proceedings of the 17th ACM conference on computer and communications security, CCS ’10. ACM, New York, pp 690–692
14.
Zurück zum Zitat Hermoni O, Gilboa N, Felstaine E, Elovici Y, Dolev S (2011) Rendezvous tunnel for anonymous publishing: Clean slate and tor based designs. In: SSS’11, pp 223–237 Hermoni O, Gilboa N, Felstaine E, Elovici Y, Dolev S (2011) Rendezvous tunnel for anonymous publishing: Clean slate and tor based designs. In: SSS’11, pp 223–237
15.
Zurück zum Zitat Hermoni O, Gilboa N, Felstaine E, Shitrit S (2008) Deniability: an alibi for users in p2p networks. In: 3rd international conference on communication systems software and middleware and workshops, 2008. COMSWARE 2008, pp 310–317 Hermoni O, Gilboa N, Felstaine E, Shitrit S (2008) Deniability: an alibi for users in p2p networks. In: 3rd international conference on communication systems software and middleware and workshops, 2008. COMSWARE 2008, pp 310–317
16.
Zurück zum Zitat Isdal T, Piatek M, Krishnamurthy A, Anderson T (2010) Privacy-preserving p2p data sharing with oneswarm. In: Proceedings of the ACM SIGCOMM 2010 conference, SIGCOMM ’10. ACM, New York, pp 111–122 Isdal T, Piatek M, Krishnamurthy A, Anderson T (2010) Privacy-preserving p2p data sharing with oneswarm. In: Proceedings of the ACM SIGCOMM 2010 conference, SIGCOMM ’10. ACM, New York, pp 111–122
17.
Zurück zum Zitat Ling Z, Luo J, Yu W, Fu X, Xuan D, Jia W (2009) A new cell counter based attack against tor. In: Proceedings of the 16th ACM conference on computer and communications security, CCS ’09. ACM, New York, pp 578–589 Ling Z, Luo J, Yu W, Fu X, Xuan D, Jia W (2009) A new cell counter based attack against tor. In: Proceedings of the 16th ACM conference on computer and communications security, CCS ’09. ACM, New York, pp 578–589
18.
Zurück zum Zitat Mittal P, Borisov N (2009) Shadowwalker: peer-to-peer anonymous communication using redundant structured topologies. In: Proceedings of the 16th ACM conference on computer and communications security, CCS ’09. ACM, New York, pp 161–172 Mittal P, Borisov N (2009) Shadowwalker: peer-to-peer anonymous communication using redundant structured topologies. In: Proceedings of the 16th ACM conference on computer and communications security, CCS ’09. ACM, New York, pp 161–172
19.
Zurück zum Zitat Murdoch SJ, Danezis G (2005) Low-cost traffic analysis of tor. In: Proceedings of the 2005 IEEE symposium on security and privacy, SP ’05. IEEE Computer Society, Washington, DC, pp 183–195 Murdoch SJ, Danezis G (2005) Low-cost traffic analysis of tor. In: Proceedings of the 2005 IEEE symposium on security and privacy, SP ’05. IEEE Computer Society, Washington, DC, pp 183–195
20.
Zurück zum Zitat Overlier L, Syverson P (2006) Locating hidden servers. In: Proceedings of the 2006 IEEE symposium on security and privacy, SP ’06. IEEE Computer Society, Washington, DC, pp 100–114 Overlier L, Syverson P (2006) Locating hidden servers. In: Proceedings of the 2006 IEEE symposium on security and privacy, SP ’06. IEEE Computer Society, Washington, DC, pp 100–114
22.
23.
Zurück zum Zitat Reed M, Syverson P, Goldschlag D (1998) Anonymous connections and onion routing. IEEE J Select Areas Commun 16(4):482–494CrossRef Reed M, Syverson P, Goldschlag D (1998) Anonymous connections and onion routing. IEEE J Select Areas Commun 16(4):482–494CrossRef
24.
Zurück zum Zitat Reiter MK, Rubin AD (1998) Crowds: anonymity for web transactions. ACM Trans Inf Syst Secur 1(1):66–92CrossRef Reiter MK, Rubin AD (1998) Crowds: anonymity for web transactions. ACM Trans Inf Syst Secur 1(1):66–92CrossRef
25.
Zurück zum Zitat Serjantov A (2002) Anonymizing censorship resistant systems. In: Revised papers from the first international workshop on peer-to-peer systems, IPTPS ’01. Springer, London, pp 111–120 Serjantov A (2002) Anonymizing censorship resistant systems. In: Revised papers from the first international workshop on peer-to-peer systems, IPTPS ’01. Springer, London, pp 111–120
26.
Zurück zum Zitat Shitrit S, Gilboa N, Felstaine E, Hermoni O (2009) Anonymity scheme for interactive p2p services. J Intern Technol 10(3) Shitrit S, Gilboa N, Felstaine E, Hermoni O (2009) Anonymity scheme for interactive p2p services. J Intern Technol 10(3)
27.
Zurück zum Zitat Stoica I, Morris R, Liben-Nowell D, Karger D, Kaashoek M, Dabek F, Balakrishnan H (2003) Chord: a scalable peer-to-peer lookup protocol for internet applications. IEEE/ACM Trans Networking 11(1):17–32CrossRef Stoica I, Morris R, Liben-Nowell D, Karger D, Kaashoek M, Dabek F, Balakrishnan H (2003) Chord: a scalable peer-to-peer lookup protocol for internet applications. IEEE/ACM Trans Networking 11(1):17–32CrossRef
28.
Zurück zum Zitat Waldman M, Rubin AD, Cranor LF (2000) Publius: a robust, tamper-evident, censorship-resistant web publishing system. In: Proceedings of the 9th conference on USENIX security symposium - SSYM’00, vol 9. USENIX Association, Berkeley, pp 5–5 Waldman M, Rubin AD, Cranor LF (2000) Publius: a robust, tamper-evident, censorship-resistant web publishing system. In: Proceedings of the 9th conference on USENIX security symposium - SSYM’00, vol 9. USENIX Association, Berkeley, pp 5–5
Metadaten
Titel
Rendezvous tunnel for anonymous publishing
verfasst von
Ofer Hermoni
Niv Gilboa
Eyal Felstaine
Shlomi Dolev
Publikationsdatum
01.05.2015
Verlag
Springer US
Erschienen in
Peer-to-Peer Networking and Applications / Ausgabe 3/2015
Print ISSN: 1936-6442
Elektronische ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-014-0254-6

Weitere Artikel der Ausgabe 3/2015

Peer-to-Peer Networking and Applications 3/2015 Zur Ausgabe