k-anonymity Chord for Anonymous Query Response

##plugins.themes.academic_pro.article.main##

AHMET BURAK CAN
BHARAT BHARGAVA

Abstract

Peer-to-peer systems provide a distributed way of sharing and storing information. Each peer stores some infor- mation and responds to queries. In some applications, protecting anonymity of a responding peer is important to increase availability of information. This paper presents a cryptographic protocol on Chord to protect anonymity of peers when responding to queries. In this protocol, peers form anonymity groups and generate responses inside groups. Responder of a query has k-anonymity protection against an adversary who can sniff all communication on the network. Validity of an anonymous reply can be verified so fake replies of malicious peers are prevented. The proposed approach can be adapted to other DHT structures to protect responder anonymity.

##plugins.themes.academic_pro.article.details##

How to Cite
AHMET BURAK CAN, & BHARAT BHARGAVA. (2014). k-anonymity Chord for Anonymous Query Response. International Journal of Next-Generation Computing, 5(3), 274–289. https://doi.org/10.47164/ijngc.v5i3.73

References

  1. Aberer, K. and Despotovic, Z. 2001. Managing trust in a peer-2-peer information system. In Proceedings of the 10th International Conference on Information and Knowledge Management (CIKM).
  2. Akavipat, R., Al-Ameen, M., Kapadia, A., Rahman, Z., Schlegel, R., and Wright, M. 2014. Reds: A framework for reputation-enhanced dhts. Parallel and Distributed Systems, IEEE Transactions on 25, 2 (Feb), 321–331.
  3. AlSabah, M., Bauer, K., Elahi, T., and Goldberg, I. 2013. The path less travelled: Overcoming tors bottlenecks with traffic splitting. In Privacy Enhancing Technologies. Springer, 143–163.
  4. Barbera, M. V., Kemerlis, V. P., Pappas, V., and Keromytis, A. D. 2013. Cellflood: Attacking tor onion routers on the cheap. In Computer Security–ESORICS 2013. Springer, 664–681.
  5. Beimel, A. and Dolev, S. 2003. Buses for anonymous message delivery. Journal of Cryptology 16, 1, 25–39.
  6. Bittorent. Bittorent web site. http://bittorrent.org. Accessed Nov 2014.
  7. Borisov, N. and Waddle, J. 2005. Anonymity in structured peer-to-peer networks. Tech. Rep. UCB/CSD-051390, EECS Department, University of California, Berkeley.
  8. Boyd, C. and Mathuria, A. 2003. Protocols for Authentication and Key Establishment. Springer.
  9. Can, A. B. and Bhargava, B. 2010. Anonymous access to trust information using k-anonymity chord. In Proceedings of the Second International Conference on Advances in P2P Systems (AP2PS).
  10. Chaum, D. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 4, 2.
  11. Chaum, D. 1988. The dining cryptographers problem: Unconditional sender and recipient untraceability. Journal of Cryptology 1, 65–75.
  12. Clarke, I., Sandberg, O., Wiley, B., and Hong, T. 2001. Freenet: A distributed anonymous information storage and retrieval system. In Proceedings of the First Privacy Enhancing Technologies Workshop (PET). LNCS, vol. 2009.
  13. Danner, N., DeFabbia-Kane, S., Krizanc, D., and Liberatore, M. 2012. Effectiveness and detection of denialof-service attacks in tor. ACM Transactions on Information and System Security (TISSEC) 15, 3, 11.
  14. Das, A. and Borisov, N. 2013. Securing anonymous communication channels under the selective dos attack. In Financial Cryptography and Data Security. Springer, 362–370.
  15. Das, A., Borisov, N., Mittal, P., and Caesar, M. 2014. Re 3: relay reliability reputation for anonymity systems. In Proceedings of the 9th ACM symposium on Information, computer and communications security. ACM, 63–74.
  16. Dingledine, R., Freedman, M., and Molnar, D. 2001. The Free Haven project: Distributed anonymous storage service. In Proceedings of the First Privacy Enhancing Technologies Workshop (PET). LNCS, vol. 2009.
  17. Dingledine, R., Mathewson, N., and Syverson, P. 2004. Tor: The second-generation onion router. In Proceedings of the 13th USENIX Security Symposium.
  18. Dingledine, R. and Murdoch, S. J. 2009. Performance improvements on tor or, why tor is slow and what were going to do about it. Online: http://www.torproject.org/press/presskit/2009-03-11-performance. pdf .
  19. Douceur, J. 2002. The sybil attack. In Proceedings of the First International Workshop on Peer-to-Peer Systems (IPTPS).
  20. Elahi, T., Bauer, K., AlSabah, M., Dingledine, R., and Goldberg, I. 2012. Changing of the guards: A framework for understanding and improving entry guard selection in tor. In Proceedings of the 2012 ACM workshop on Privacy in the electronic society. ACM, 43–54.
  21. Fabian, B. and Feldhaus, T. 2014. Privacy-preserving data infrastructure for smart home appliances based on the octopus dht. Computers in Industry.
  22. Freedman, M. J. and Morris, R. 2002. Tarzan: A peer-to-peer anonymizing network layer. In Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS).
  23. Gnutella. Wikipedia entry for Gnutella. http://en.wikipedia.org/wiki/Gnutella. Accessed Nov 2014.
  24. Goldreich, O. 2001. Foundations of Cryptography. Vol. 1. Cambridge University Press.
  25. Goldschlag, D. M., Reed, M. G., and Syverson, P. F. 1996. Hiding Routing Information. In Proceedings of the First International Workshop on Information Hiding.
  26. Goldwasser, S. and Micali, S. 1982. Probabilistic encryption & how to play mental poker keeping secret all partial information. In Proceedings of the 14th Annual ACM Symposium on Theory of Computing.
  27. Han, J. and Liu, Y. 2008. Mutual anonymity for mobile p2p systems. IEEE Transactions on Parallel and Distributed Systems 19, 8, 1009–1019.
  28. Hazel, S. and Wiley, B. 2002. Achord: A variant of the chord lookup service for use in censorship resistant peer-to-peer publishing systems. In Proceedings of the First International Workshop on Peer-to-Peer Systems (IPTPS).
  29. Jahid, S., Nilizadeh, S., Mittal, P., Borisov, N., and Kapadia, A. 2012. Decent: A decentralized architecture for enforcing privacy in online social networks. In Pervasive Computing and Communications Workshops (PERCOM Workshops), 2012 IEEE International Conference on. 326–332.
  30. Kamvar, S., Schlosser, M., and Garcia-Molina, H. 2003. The (eigentrust) algorithm for reputation management in P2P networks. In Proceedings of the 12th World Wide Web Conference (WWW).
  31. Kondo, M., Saito, S., Ishiguro, K., Tanaka, H., and Matsuo, H. 2009. Bifrost: A novel anonymous communication system with dht. In Parallel and Distributed Computing, Applications and Technologies, 2009 International Conference on. IEEE, 324–329.
  32. McLachlan, J., Tran, A., Hopper, N., and Kim, Y. 2009. Scalable onion routing with torsk. In Proceedings of the 16th ACM conference on Computer and communications security.
  33. Mislove, A., Oberoi, G., Post, A., Reis, C., Druschel, P., and Wallach, D. S. 2004. Ap3: Cooperative, decentralized anonymous communication. In Proceedings of the 11th ACM SIGOPS European Workshop.
  34. Mittal, P. and Borisov, N. 2008. Information leaks in structured peer-to-peer anonymous communication systems. In Proceedings of the 15th ACM conference on Computer and communications security. ACM, 267– 278.
  35. Mittal, P. and Borisov, N. 2009. Shadowwalker: peer-to-peer anonymous communication using redundant structured topologies. In Proceedings of the 16th ACM Conference on Computer and Communications Security.
  36. Mittal, P., Olumofin, F. G., Troncoso, C., Borisov, N., and Goldberg, I. 2011. Pir-tor: Scalable anonymous communication using private information retrieval. In USENIX Security Symposium.
  37. Nambiar, A. and Wright, M. 2006. Salsa: a structured approach to large-scale anonymity. In Proceedings of the 13th ACM conference on Computer and communications security.
  38. Napster. Wikipedia entry for Napster. http://en.wikipedia.org/wiki/Napster. Accessed Nov 2014.
  39. Panchenko, A., Richter, S., and Rache, A. 2009. Nisan: network information service for anonymization networks. In Proceedings of the 16th ACM conference on Computer and communications security.
  40. Ratnasamy, S., Francis, P., Handley, M., Karp, R., and Shenker, S. 2001. A scalable content-addressable network. SIGCOMM Comput. Commun. Rev. 31, 4, 161–172.
  41. Reiter, M. and Rubin, A. 1998. Crowds: Anonymity for web transactions. ACM Transactions on Information and System Security 1, 1, 66–92.
  42. Ren, J., Li, T., and Li, Y. 2008. Anonymous communications in overlay networks. In Proceedings of IEEE International Conference on Communications (ICC).
  43. Rennhard, M. and Plattner, B. 2002. Introducing morphmix: Peer-to-peer based anonymous internet usage with collusion detection. In Proceedings of the Workshop on Privacy in the Electronic Society (WPES).
  44. Ripeanu, M., Foster, I., and Iamnitchi, A. 2002. Mapping the Gnutella network: Properties of large-scale peer-to-peer systems and implications for system design. IEEE Internet Computing 6, 1, 50–57.
  45. Saroiu, S., Gummadi, P., and Gribble, S. 2002. A measurement study of peer-to-peer file sharing systems. In Proceedings of the Multimedia Computing and Networking.
  46. Shirazi, F., Diaz, C., Mullan, C., Wright, J., and Buchmann, J. 2013. Towards measuring resilience in anonymous communication networks. In 6th Workshop on Hot Topics in Privacy Enhancing Technologies, Bloomington, USA. Vol. 12.
  47. Singh, A. and Liu, L. 2003. Trustme: Anonymous management of trust relationships in decentralized P2P system. In Proceedings of the 3rd IEEE Conference on Peer-to-Peer Computing (P2P).
  48. Stoica, I., Morris, R., Karger, D., Kaashoek, M. F., and Balakrishnan, H. 2001. Chord: A scalable peerto-peer lookup service for internet applications. SIGCOMM Comput. Commun. Rev. 31, 4, 149–160.
  49. Sweeney, L. 2002. k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10, 5, 557–570.
  50. Syverson, P. F., Goldschlag, D. M., and Reed, M. G. 1997. Anonymous connections and onion routing. In Proceedings of the IEEE Symposium on Security and Privacy.
  51. Tran, A., Hopper, N., and Kim, Y. 2009. Hashing it out in public: common failure modes of dht-based anonymity schemes. In Proceedings of the 8th ACM workshop on Privacy in the electronic society. ACM, 71–80.
  52. Wacek, C., Tan, H., Bauer, K. S., and Sherr, M. 2013. An empirical evaluation of relay selection in tor. In Proceedings of the Network and Distributed System Security Symposium (NDSS).
  53. Waldman, M., Rubin, A. D., and Cranor, L. F. 2000. Publius: A robust, tamper-evident, censorship-resistant web publishing system. In Proceedings of the 9th Conference on USENIX Security Symposium.
  54. Wang, Q. and Borisov, N. 2012. Octopus: A secure and anonymous dht lookup. In Distributed Computing Systems (ICDCS), 2012 IEEE 32nd International Conference on. IEEE, 325–334.
  55. Wang, Q., Lin, Z., Borisov, N., and Hopper, N. 2013. rbridge: User reputation based tor bridge distribution with privacy preservation. In Proceedings of the Network and Distributed System Security Symposium (NDSS).
  56. Wang, Q., Mittal, P., and Borisov, N. 2010. In search of an anonymous and secure lookup: attacks on structured peer-to-peer anonymous communication systems. In Proceedings of the 17th ACM conference on Computer and communications security.
  57. Zhao, B., Huang, L., Stribling, J., Rhea, S. C., Joseph, A. D., and Kubiatowicz, J. 2004. Tapestry: A resilient global-scale overlay for service deployment. IEEE Journal on Selected Areas in Communications 22, 1, 41–53.