A Survey on Privacy Preserving Technique for Blocking Misbehaviors in Anonymous Networks

Authors

  • Shatadal Patro RCET, Bhilai, Department of Computer Science & Engineering, RCET, Bhilai, India
  • Asha Ambhaikar RCET, Bhilai, Department of Computer Science & Engineering, RCET, Bhilai, India

DOI:

https://doi.org/10.51983/ajes-2012.1.2.1677

Keywords:

Anonymizing network, Anonymous blacklisting, Credential system, Revocation, Ticket Method, Privacy

Abstract

Anonymizing networks such as Tor allow users to access internet services privately by using a series of routers to hide the client’s IP address from the server. The success of such networks However has been limited by users employing this anonymity for abusive purposes such as defacing popular web sites. Web site administrators routinely rely on IP-address for blocking or disabling access to misbehaving users, but blocking IP addresses is not practical if the abuser routes through an IP addresses is not practical if the abuser routes through an anonymizing network. As a result, administrators block all known exit nodes of anonymizing networks, denying anonymous access misbehaving and behaving users alike. To address this problem, we present Nymble, a system in which servers can “blacklist” misbehaving users, thereby blocking users without compromising their anonymity. Our system is thus agnostic to different server definitions of misbehavior servers can blacklist users for whatever reason, and the privacy of blacklisted users is maintained.

References

Patrick P. Tsang, Apu Kapadia, Cory Cornelius, Sean W. Smith, “Nymble: Blocking Misbehaving Users in Anonymizing Networks,” IEEE Transaction on Dependable and Secure Computing, Vol. 8, No.2, March-April ,2011.

Reed S. Abbott, W. Timothyvan der Horst, and E. Kent Seamons. CPG: Closed Pseudony-mous Groups. In Vijay Atluri and Marianne Winslett, editors, Proceedings of WPES, pp. 55–64. Association for Computing Machinery (ACM) Press, New York, NY,USA, (One citation on page 17.) October 2008.

Peter C. Johnson, Apu Kapadia, P. Patrick Tsang, and Sean W. Smith. Nymble:Anonymous IP-Address Blocking. In Privacy Enhancing Technologies, LNCS 4776, pp. 113–133, Springer, 2007.

P. P. Tsang, M. H. Au, A.Kapadia, and S.W.Smit, “Blacklistable Anonymous Credentials: Blockin Misbehaving Users without TTPs,” Proc. 14th ACM Con Computer and Comm.Security (CCS ’07), pp. 72- 81, 2007.

Tadayoshi Kohno, Andre Broido and K. C. Clay, “Remote physical device fi nger-printing”, In Proceedings of the 2005 IEEE Symposium on Security and Privacy, pp. 211–225, Washington, DC, USA, IEEE Computer Society, 2005.

Toru Nakanishi and Nobuo Funabiki. Verifi er-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps. In ASIACRYPT, LNCS3788, pp. 533–548. Springer, 2005.

Mihir Bellare, Haixia Shi, and Chong Zhang. Foundations of Group Signatures: The Case of Dynamic Groups. In CT-RSA, LNCS 3376, pp. 136–153. Springer, 2005.

Dan Boneh and Hovav Shacham. Group Signatures with Verifi er-Local Revocation. In ACM Conference on Computer and Communications Security, pp. 168–177. ACM, 2004.

RogerDingledine, Nick Mathewson, Paul Syverson,“Tor: The Second- Generation Onion Router,” Proc.Usenix Security Symposium, pp. 303- 320, 2004.

A. Kiayias, Y. Tsiounis, and M. Yung, “Traceable Signatures,” Proc. I(EUROCRYPT), Springer, pp. 571-589, 2004. [11] Jan Camenisch and Anna Lysyanskaya. Signature Schemes and Anonymous Credentials from Bilinear Maps. In CRYPTO, LNCS 3152, pp. 56–72. Springer, 2004.

I. Teranishi, J. Furukawa and K. Sako, “k-Times Anonymous Authentication (Extended Abstract),” Proc. Int’l Conf. Theory and Application of Cryptology and Information Security (Asiacrypt), Springer, pp. 308-322, 2004.

Giuseppe Ateniese, Dawn Xiaodong Song, and Gene Tsudik. Quasi- Ecient Revo-cation in Group Signatures. In Financial Cryptography, LNCS 2357, pp. 183–197, Springer, 2002.

Jan Camenisch and Anna Lysyanskaya. An Ecient System for Nontransferable Anonymous Credentials with Optional Anonymity Revocation. In Eurocrypt,Lncs 2045, pp. 93–118, Springer, 2001.

Emmanuel Bresson and Jacques Stern. Ecient Revocation in Group Signatures. In Public Key Cryptography, LNCS 1992, pp. 190–206, Springer, 2001.

G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, “A Practical and Provably Secure Coalition-Resistant Group Signature,Scheme,” Proc. Ann. Int’l Cryptology Conf.(Crypto), Springer, pp. 255-270, 2000.

Downloads

Published

05-11-2012

How to Cite

Patro, S., & Ambhaikar, A. (2012). A Survey on Privacy Preserving Technique for Blocking Misbehaviors in Anonymous Networks. Asian Journal of Electrical Sciences, 1(2), 42–46. https://doi.org/10.51983/ajes-2012.1.2.1677