Open Access Open Access  Restricted Access Subscription or Fee Access

Blocking the Misbehaving Access using Ticket Based Method in Anonymous Networks

C. Jackulin, D. Elavarasi, Vivian Rachel Jayson

Abstract


Nymble is a system that provides a blocking mechanism to a server to protect it from misbehaving users connecting through anonymizing networks such as Tor. Anonymous networks allow anyone to visit the public areas of the network. Here users access the Internet services through a series of routers. , this hides the user’s identities and IP address from the server. This may be an advantage for the misbehaving users to destroy popular websites. To avoid such activities, servers may try to block the misbehaving user, but it is not possible in case of anonymous networks. In such cases, if the abuser routes through an anonymizing network, administrators block all known exit nodes of anonymizing networks, denying anonymous access to misbehaving and behaving users. To overcome this problem, a nymble system is designed in which servers can blacklist the misbehaving users without compromising their anonymity. We have to develop a dynamic linkability window whose length can be increased exponentially. Thus, at the start of each linkability window, all service providers must reset their blacklists and forgive all prior misbehavior.

Keywords


Anonymous, Blacklist, Pseudonym and Tor.

Full Text:

PDF

References


M. Bellare and P. Rogaway, ―Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols,‖ Proc. First ACM Conf. Computer and Comm. Security, pp. 62-73, 1993.

M. Bellare, R. Canetti, and H. Krawczyk, ―Keying Hash Functions for Message Authentication,‖ Proc. Ann. Int’l Cryptology Conf. (CRYPTO), Springer, pp. 1-15, 1996.

Song Han and Elizabeth Chang , ‖A Pairing-based Blind Signature Scheme with Message Recovery‖ Proc. Conf. Financial Cryptography, Springer, pp. 183-197, 2002

E. Bresson and J. Stern, ―Efficient Revocation in Group Signatures,‖ Proc. Conf. Public Key Cryptography, Springer, pp. 190-206, 2001.

David Chaum. Blind signatures for untraceable payments. Advances in Cryptology - Cryptography, 82, 1982.

J. Camenisch and A. Lysyanskaya, ―Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials,‖ Proc. Ann. Int’l Cryptology Conf. (CRYPTO), Springer, pp. 61-76, 2002

R. Dingledine, N. Mathewson, and P. Syverson, ―Tor: The Second- Generation Onion Router,‖ Proc. Usenix Security Symp., pp. 303- 320, Aug. 2

Patrick P. Tsang, Man Ho Au, Apu Kapadia, and Sean W. Smith. Blacklistable anonymous credentials:blocking misbehaving users without ttps. In CCS '07: Proceedings of the 14th ACM conference on Computer and communications security, pages 72–81, New York, NY, USA, 2007. ACM.

Patrick P. Tsang, Man Ho Au, Apu Kapadia, and Sean W. Smith. Perea: towards practical ttp-free revocation in anonymous authentication. In CCS '08: Proceedings of the 15th ACM conference on Computer and communications security, pages 333–344, New York, NY, USA, 2008. ACM.

T. Nakanishi and N. Funabiki, ―Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps,‖ Proc. Int’l Conf. Theory and Application of Cryptology and Information Security (ASIACRYPT), Springer, pp. 533-548, 2005.

A. Kiayias, Y. Tsiounis, and M. Yung, ―Traceable Signatures,‖ Proc. Int’l Conf. Theory and Application of Cryptographic Techniques (EUROCRYPT), Springer, pp. 571-589, 2004.

B.N. Levine, C. Shields, and N.B. Margolin, ―A Survey of Solutions to the Sybil Attack,‖ Technical Report 2006-052, Univ. of Massachusetts, Oct. 2006.

A. Lysyanskaya, R.L. Rivest, A. Sahai, and S. Wolf, ―Pseudonym Systems,‖ Proc. Conf. Selected Areas in Cryptography, Springer, pp. 184-199, 1999.

J. Douceur. The Sybil Attack. In Proceedings of the 1st International Peer To Peer Systems Workshop (IPTPS), Mar. 2002.

P.P. Tsang, M.H. Au, A. Kapadia, and S.W. Smith, ―Blacklistable Anonymous Credentials: Blocking Misbehaving Users without TTPs,‖ Proc. 14th ACM Conf. Computer and Comm.Security (CCS ’07), pp. 72-81, 2007.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.