Open Access Open Access  Restricted Access Subscription or Fee Access

Prevention of Sybil Attack using a Credential System in Anonymizing Networks

S.D. Chandhana, E.A. Mary Anita

Abstract


Users are allowed to access the anonymity network
while they are blocked from tracing their identity on the internet. Tor is open-source anonymity software free to public use. Online anonymity moves Internet traffic through a network of servers. Traffic analysis and network surveillance are prevented by the networks which are anonymized or at least makes it more difficult. Website administrators can disable access to abuser by blocking their IP addresses. But when an abuser routes through an anonymizing
network it is not practical to block the IP address. So, all the known exit nodes of anonymizing networks have been blocked by the administrators. As a result, anonymous access has been denied to both misbehaving and behaving users alike. A privacy maintaining system called Nymble has been developed to blacklist the misbehaving users and the security of the system is improved.
K


Keywords


Anonymous Blacklisting, Privacy, Rate-Limited, Revocation.

Full Text:

PDF

References


Camenisch.J and Lysyanskaya.A, “Dynamic Accumulators and

Application to Efficient Revocation of Anonymous Credentials,” Proc.

Ann. Int’l Cryptology Conf. (CRYPTO), Springer, pp. 61-76, 2002..

Dingledine.R, Mathewson.N, and Syverson.P, “Tor: The Second-

Generation Onion Router,” Proc. Usenix Security Symp, pp. 303- 320,

Aug. 2004.

Holt.J.E and Seamons.K.E, “Nym: Practical Pseudonymity for

Anonymous Networks,” Internet Security Research Lab Technical

Report 2006-4, Brigham Young Univ., June 2006.

Johnson.P.C, Kapadia.A, Tsang.P.P, and Smith.S.W, “Nymble:

Anonymous IP-Address Blocking,” Proc. Conf. Privacy Enhancing

Technologies, Springer, pp. 113-133, 2007.

Lysyanskaya.A, Rivest.R.L, Sahai.A, and Wolf.S, “Pseudonym

Systems,” Proc. Conf. Selected Areas in Cryptography, Springer, pp.

-199, 1999.

C. Cornelius, A. Kapadia, P.P. Tsang, and S.W. Smith, “Nymble:

Blocking Misbehaving Users in Anonymizing Networks,” Technical

Report TR2008-637, Dartmouth College, Computer Science,Dec. 2008.

D. Boneh and H. Shacham, “Group Signatures with Verifier-Local

Revocation,” Proc. ACM Conf. Computer and Comm. Security,pp. 168-

, 2004.

E. Bresson and J. Stern, “Efficient Revocation in Group

Signatures,”Proc. Conf. Public Key Cryptography, Springer, pp. 190-

,2001.

D. Chaum and E. van Heyst, “Group Signatures,” Proc. Int’l Conf.

Theory and Application of Cryptographic Techniques (EUROCRYPT),

pp. 257-265, 1991.

J.R. Douceur, “The Sybil Attack,” Proc. Int’l Workshop on Peer-to-Peer

Systems (IPTPS), Springer, pp. 251-260, 2002.

B.N. Levine, C. Shields, and N.B. Margolin, “A Survey of Solutions to

the Sybil Attack,” Technical Report 2006-052, Univ. of Massachusetts,

Oct. 2006.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.