scholarly journals Achieving Sender Anonymity in Tor against the Global Passive Adversary

2021 ◽  
Vol 12 (1) ◽  
pp. 137
Author(s):  
Francesco Buccafurri ◽  
Vincenzo De Angelis ◽  
Maria Francesca Idone ◽  
Cecilia Labrini ◽  
Sara Lazzaro

Tor is the de facto standard used for anonymous communication over the Internet. Despite its wide usage, Tor does not guarantee sender anonymity, even in a threat model in which the attacker passively observes the traffic at the first Tor router. In a more severe threat model, in which the adversary can perform traffic analysis on the first and last Tor routers, relationship anonymity is also broken. In this paper, we propose a new protocol extending Tor to achieve sender anonymity (and then relationship anonymity) in the most severe threat model, allowing a global passive adversary to monitor all of the traffic in the network. We compare our proposal with Tor through the lens of security in an incremental threat model. The experimental validation shows that the price we have to pay in terms of network performance is tolerable.

2018 ◽  
Vol 2018 ◽  
pp. 1-20
Author(s):  
Yulong Wang ◽  
Junjie Yi ◽  
Jun Guo ◽  
Yanbo Qiao ◽  
Mingyue Qi ◽  
...  

Traffic analysis is an effective mean for gathering intelligence from within a large enterprise’s local network. Adversaries are able to monitor all traffic traversing a switch by exploiting just one vulnerability in it and obtain valuable information (e.g., online hosts and ongoing sessions) for further attacking, while administrators have to patch all switches as soon as possible in hope of eliminating the vulnerability in time. Moving Target Defense (MTD) is a new paradigm for reobtaining the upper hand in network defense by dynamically changing attack surfaces of the network. In this paper, we propose U-TRI (unlinkability through random identifier) as a moving target technique for changing the information-leaking identifiers within PDUs for SDN network. U-TRI is based on VIRO protocol and implemented with the help of OpenFlow protocol. U-TRI employs an independent, binary tree-structured, periodically and randomly updating identifier to replace the first part of the static MAC address in PDU, and assigns unstructured random values to the remaining part of the MAC address. U-TRI also obfuscates identifiers in the network layer and transport layer in an unstructured manner. Such a semistructured random identifier enables U-TRI to significantly weaken the linkage between identifiers and end-hosts as well as communication sessions, thus providing anonymous communication in SDN network. The result of analysis and experiments indicates that U-TRI dramatically increases the difficulty of traffic analysis with acceptable burdens on network performance.


Author(s):  
Keith M. Martin

This chapter considers eight applications of cryptography. These essentially act as case studies relating to all the previous material. For each application, we identify the security requirements, the application constraints, the choice of cryptography used, and the ways that the keys are managed. We begin with the SSL/TLS protocols used to secure Internet communications. We then examine the cryptography used in W-Fi networks, showing that early cryptographic design mistakes have subsequently been corrected. We then examine the evolving cryptography used to secure mobile telecommunications. This is followed by a discussion of the cryptography that underpins the security of payment card transactions. We look at the cryptography of video broadcasting and identity cards. We then examine the cryptography behind the Tor project, which use cryptography to support anonymous communication on the Internet. Finally, we examine the clever cryptographic design of Bitcoin, showing how use of cryptography can facilitate digital currency.


Author(s):  
Rohitkumar Rudrappa Wagdarikar ◽  
Sandhya P

<p>A WS provides the communication between heterogeneous systems. While performing this operation, we need to focus on QoS of consumer, provider and registry directory. There will be some parameters like WS selection, prediction and rank these are parameters need to consider while QoS implementation in web services. While performing integration in web services we need to focus on QoS requirements regarding server and network performance. Performance of WS is related to locations i.e the network distance and the Internet connections between consumer and provider. There will be more QoS approach which works on consumers collected QoS data, based on this data system can predict the QoS of WS. Throughput and response time are the QoS of WS. In this paper, we have proposed parallel XML parser, by which we can parse UDDI, WSDL and SOAP XML files parallel by which it will improve the response time and throughput of WS.</p>


2020 ◽  
Author(s):  
Jessica De Oliveira Moreira ◽  
Amey Pasarkar ◽  
Wenjun Chen ◽  
Wenkai Hu ◽  
Jan Janak ◽  
...  

Author(s):  
Dávid Tegze ◽  
Gábor Hosszú

This article presents the comparison of different transport level congestion control schemes, including variants of the TCP (Postel, 1981). The protocol mechanisms, implemented in various protocols are hard to investigate in a uniform manner (Hosszú, 2005); therefore, the simulator SimCast (Simulator for multicast) is developed for traffic analysis of the unicast (one-to-one communication) and multicast (one-to-many communication) streams. In this article, the TCP and other transport protocol mechanisms will be compared using the SimCast simulator (Orosz & Tegze, 2001). The simulated results are presented through examples.


2021 ◽  
Author(s):  
Tayeb Diab ◽  
Marc Gilg ◽  
Frederic Drouhin ◽  
Pascal Lorenz

Abstract Providing security and anonymity within VANet requires application of robust and secure models that meet several characteristics of VANet. I2P as a secure protocol designed to anonymize the communication on the internet, can be used as a reference model to develop new mechanisms of security and anonymity in VANet. I2P uses robust mechanisms and strong algorithms to reinforce the security and the anonymity of the communication. However, the difference between internet and VANet in terms of mobility and connectivity of nodes presents a big issue that needs to be treated when using I2P mechanisms in VANet. In the previous work [1], we propose a protocol based on tunnels and encryption algorithms that use digital signatures and authentication mechanisms. Tunnels are created in static scenarios and without maintaining their existence. In this paper, we complete the last version of the proposed protocol (I2P Vehicular Protocol) by integrating a tunnel maintenance algorithm for maintaining the existence of the created tunnels during the communication. This algorithm allows the implementation of the protocol in mobile scenarios of VANet. The effectiveness and security of IVP protocol are proved by analyzing the added part related to the tunnel maintenance process and showing performance results (end-to-end delay, PDR and overhead). Simulation scenarios were executed using NS3 simulator.


Author(s):  
Michael Backes ◽  
Aniket Kate ◽  
Praveen Manoharan ◽  
Sebastian Meiser ◽  
Esfandiar Mohammadi

Anonymous communication (AC) protocols such as the widely used Tor network have been designed to provide anonymity over the Internet to their participating users. While AC protocols have been the subject of several security and anonymity analyses in the last years, there still does not exist a framework for analyzing these complex systems and their different anonymity properties in a unified manner.   In this work we present AnoA: a generic framework for defining, analyzing, and quantifying anonymity properties for AC protocols. In addition to quantifying the (additive) advantage of an adversary in an indistinguishability-based definition, AnoA uses a multiplicative factor, inspired from differential privacy. AnoA enables a unified quantitative analysis of well-established anonymity properties, such as sender anonymity, sender unlinkability, and relationship anonymity. AnoA modularly specifies adversarial capabilities by a simple wrapper-construction, called adversary classes. We examine the structure of these adversary classes and identify conditions under which it suffices to establish anonymity guarantees for single messages in order to derive guarantees for arbitrarily many messages. This then leads us to the definition of Plug’n’Play adversary classes (PAC), which are easy-to-use, expressive, and satisfy this condition. We prove that our framework is compatible with the universal composability (UC) framework and show how to apply AnoA to a simplified version of Tor against passive adversaries, leveraging a recent realization proof in the UC framework.


Sign in / Sign up

Export Citation Format

Share Document