31
Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems Guide Name: Mrs.M.Rajeshwari Team Members: R.Karthikeyan T.R.Yogu M.S.Dhananjay Chowdry

Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Embed Size (px)

Citation preview

Page 1: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Guide Name: Mrs.M.Rajeshwari

Team Members: R.KarthikeyanT.R.YoguM.S.Dhananjay Chowdry

Page 2: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

ABSTRACT The anonymzing Peer-to-Peer (P2P) systems often incurs extra traffic costs, many systems try to mask the identities of their users for privacy considerations. Existing anonymity approaches are mainly path-based: peers have to pre-construct an anonymous path before transmission. We propose a lightweight and non-path-based mutual anonymity protocol for P2P systems, Rumor Riding (RR).Employing a random walk concept, RR issues key rumors and cipher rumors separately, and expect that they meet in some random peers. The overhead of maintaining and updating such paths is significantly high. We propose Rumor Riding (RR), a lightweight and non-path-based mutual anonymity protocol for decentralized P2P systems. Employing a random walk mechanism, RR takes advantage of lower overhead by mainly using the symmetric cryptographic algorithm. We conduct comprehensive trace-driven simulations to evaluate the effectiveness and efficiency of this design, and compare it with previous approaches.

Page 3: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Introduction PEER-TO-PEER (P2P) networks, such as Napster, Gnutella, and BitTorrent, have become essential media for information dissemination and sharing over the Internet. Concerns about privacy, however, have grown with the rapid development of P2P systems. In distributed and decentralized P2P environments, the individual users cannot rely on a trusted and centralized authority, for example, a Certificate Authority (CA) center, for protecting their privacy. Without such trustworthy entities, the P2P users have to hide their identities and behaviors by themselves. Hence, the requirement for anonymity has become increasingly critical for both content requesters and providers. A number of methods have been proposed to provide anonymity. Most, if not all, of them achieve anonymous message delivery via no traceable paths comprised of multiple proxies or middle agent peers. Those approaches, also known as path-based approaches, require users to setup anonymous paths before transmission.

Page 4: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

In most cases, the path is a layer-encrypted data structure. Although path-based protocols provide strong anonymity, an anonymous path has to be reconstructed, which requires the initiator to collect a large number of IP addresses and public keys. Also, an initiator has to perform symmetric key based cryptographic encryptions, for example RSA when wrapping the layer-encrypted packets. Both the peer collection and content encryption introduce high costs. Practically, users often expect to establish a long anonymous path and update the path periodically to defend against the analysis from attackers in highly dynamic P2P systems, When a chosen peer leaves, the whole path fails. Unfortunately, such a failure is often difficult to be known by the initiator. Therefore, a “blindly-assigned” path is very unreliable, and users have to frequently probe the path and retransmit messages. 

Page 5: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Scope of the project   The anonymzing Peer-to-Peer (P2P) systems often incurs extra traffic costs, many systems try to mask the identities of their users for privacy considerations. Existing anonymity approaches are mainly path-based: peers have to pre-construct an anonymous path before transmission. We propose a lightweight and non-path-based mutual anonymity protocol for P2P systems, Rumor Riding (RR).Employing a random walk concept, RR issues key rumors and cipher rumors separately, and expect that they meet in some random peers. The overhead of maintaining and updating such paths is significantly high. We propose Rumor Riding (RR), a lightweight and non-path-based mutual anonymity protocol for decentralized P2P systems. Employing a random walk mechanism, RR takes advantage of lower overhead by mainly using the symmetric cryptographic algorithm. We conduct comprehensive trace-driven simulations to evaluate the effectiveness and efficiency of this design, and compare it with previous approaches.  

Page 6: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

LITERATURE SURVEYTitle: Low-Cost and Reliable Mutual Anonymity Protocols in Peer-to-Peer NetworksAuthor Name: Zhichen Xu Year: SEPTEMBER 2003 Abstract—We present several protocols to achieve mutual communication anonymity between an information requester and a provider in a P2P information-sharing environment, such that neither the requester nor the provider can identify each other, and no other peers can identify the two communicating parties with certainty. Most existing solutions achieve mutual anonymity in pure P2P systems without any trusted central controls. Compared with two such representative ones, our protocols improve efficiency in two different ways. First, utilizing trusted third parties and aiming at both reliability and low-cost

Page 7: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Title: A Protocol for Scalable Anonymous CommunicationAuthor Name Rob Sherwood Bobby Bhattacharjee Aravind SrinivasanYear: SEPTEMBER 2002AbstractWe present a protocol for anonymous communication over the Internet. Our protocol, called P5 (Peer-to-Peer Personal Privacy Protocol) provides sender-, receiver-, and sender-receiver anonymity. P5 is designed to be implemented over the current Internet protocols, and does not require any special infrastructure support. A novel feature of P5 is that it allows individual participants to trade-off degree of anonymity for communication efficiency, and hence can be used to scalable implement large anonymous groups. We present a description of P5, an analysis of its anonymity and communication efficiency, and evaluate its performance using detailed packet-level simulations.

Page 8: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Title: A Protocol for Scalable Anonymous CommunicationAuthor Name :Vincent Scarlatat Brian Neil Levinet Clay ShieldsYear: SEPTEMBER 2001AbstractData transfer over TCP/IP provides no privacy for network users. Previous research in anonymity has focused on the provision of initiator anonymity. We explore methods of adapting existing initiator-anonymous protocols to provide responder anonymity and mutual anonymity. We present Anonymous Peer-to-peer File Sharing (APFS) protocols, which provide mutual anonymity for peer-to-peer file sharing. APFS addresses the problem of long-lived Internet services that may outlive the degradation present in current anonymous protocols. One variant of APFS makes use of uncast communication, but requires a central coordinator to bootstrap the protocol. A second variant takes advantage of multicast routing to remove the need for any central coordination point.

Page 9: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Title: Random Walks in Peer-to-Peer NetworksAuthor Name : Christos Gkantsidis, Milena Mihail, and h i i n SaheriYear: SEPTEMBER 2004  Abstract- We quantify the effectiveness of random walks for searching and construction of unstructured peer-to-peer (P2P) networks. We have identified two cases where the use of random walks for searching achier better results than Hooding: a) when the overlay topology is clustered, and h) when a client re-issues the same query while its liorizon does not change much. For construction, we a r p e that an expander can he maintained dynamically with constant operations per addition. The key teelinical ingredient of our approach is a deep result of stnehastic processes indicating that samples taken from consecutive steps of a random walk can achieve statistical properties similar to independent sampling (if the second eigen value of the transition matrix is hounded away from 1, which translates to good expansion of the network; such connectivity is desired, and Believed to Iiold, in every reasonable network and network model). This property has been previously used in complexity Theory for constriction of pseudorandom number generators.

Page 10: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Title: SybilGuard: Defending Against Sybil Attacks via Social NetworksAuthor Name : Haifeng Yu, Michael Kaminsky, Phillip B. GibbonsYear: SEPTEMBER 2008Abstract—Peer-to-peer and other decentralized, distributed systems are known to be particularly vulnerable to sybil attacks. In a sybil attack, a malicious user obtains multiple fake identities and pretends to be multiple, distinct nodes in the system. By controlling a large fraction of the nodes in the system, the malicious useris able to “out vote” the honest users in collaborative tasks such as Byzantine failure defenses. This paper presents SybilGuard, a novel protocol for limiting the corruptive influences of sybil attacks. Our protocol is based on the “social network” among user identities, where an edge between two identities indicates a human-established trust relationship. Malicious users can create many identities but few trust relationships.

Page 11: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

EXISTING SYSTEM  Existing anonymity approaches are mainly path-based: peers have to pre-construct an anonymous path before transmission. The overhead of maintaining and updating such paths is significantly high. Existing works, for example P5, employ the flooding pattern, which is not suitable for P2P systems due to the huge traffic overhead. The end-to-end delivery, which is used by the path-based approaches, however, may compromise the anonymity of the initiator or responder, as the destinations of the delivered messages has to be known in advance.

DRAWBACK IN EXISTING SYSTEMHuge traffic overheadDelay Transaction

Page 12: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

PROPOSED SYSTEM

We propose a lightweight and non-path-based mutual anonymity protocol for P2P systems, Rumor Riding (RR).Employing a random walk concept, RR issues key rumors and cipher rumors separately, and expect that they meet in some random peers. The results of trace-driven simulations and simple implementations show that RR provides a high degree of anonymity and outperforms existing approaches in terms of reducing the traffic overhead and processing latency.     ADVANTAGES IN PROPOSED SYSTEMThe overhead of maintaining and updating such paths is significantly Low. Efficient Transaction

Page 13: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

SYSTEM REQUIREMENTSHARDWAREPROCESSOR : PENTIUM IV 2.6 GHz, Intel Core 2 Duo.RAM : 512 MB DD RAMMONITOR : 15” COLORHARD DISK : 40 GBSOFTWAREFront End : JAVA (SWINGS) Back End : MS SQL 2000/05Operating System : Windows XP/07IDE : Net Beans, Eclipse 

Page 14: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

System Architecture

Page 15: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

A system architecture or systems architecture is the conceptual model that defines the structure, behavior, and more views of a system. An architecture description is a formal description and representation of a system, organized in a way that supports reasoning about the structure of the system which comprises system components, the externally visible properties of those components, the relationships (e.g. the behavior) between them, and provides a plan from which products can be procured, and systems developed, that will work together to implement the overall system. The language for architecture description is called the architecture description language (ADL)

Page 16: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Modules User Interface design

Encryption & Decryption

Initiator Request

Responder response

Sower Response

Page 17: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Module Description:User Interface designIn this module we are designed the Login screen where User can get in to the data access once if they have created user id. If new user wants to get data from server or another one peer they must register his/her system port number and IP address. After registering the client, server will provide access to Client. The Client cans data access from entire client or peer.Encryption & Decryption Encryption is the process of transforming information (referred to as plaintext) using an AES algorithm (called a cipher) to make it unreadable to anyone except those possessing special knowledge, usually referred to as a key. The result of the process is encrypted. In many contexts, the word encryption also implicitly refers to the reverse process, decryption (e.g. “software for encryption” can typically also perform decryption), to make the encrypted information readable again.

Page 18: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Initiator RequestFirst initiator can get all client or peer details form server. The initiator is going to check whether file available or not. If any client has initiator file that client act as a Responder and other client act as Sower. The initiator send request to Responder. Initiator send the Decryption key and encrypted data or request to Sower (proxy).Sower is going to be verifying the both key . If both key is valid the data will decrypt and the decrypted data is going to send the particular client Responder response Server send the Decryption key and encrypted data to the client and Sower (proxy).After getting the data and key the Client should send the Decryption Key to Sower. Sower is going to be verifying the both key client. If both key is valid the data will decrypt and the decrypted data is going to send the particular client. Rumor Riding (RR).Employing a random walk concept, RR issues key rumors and cipher rumors separately, and expect that they meet in some random peers. The results of trace-driven simulations and simple implementations show that RR provides a high degree of anonymity and outperforms existing approaches in terms of reducing the traffic overhead and processing latency. In this module we designed the server which randomly generate the Key, at the same time all the other processes also handling in this module. The processes of the server are doing encryption through encryption key. Server is going to monitor only Sower, no need to monster client. Couriers or other secure means are not needed to transmit keys, since a message can be enciphered using an encryption key publicly revealed by the intended recipient. Only he can decipher the message, since only he knows the corresponding decryption key. 2. A message can be signed" using a privately held decryption key. Anyone can verify this signature using the corresponding publicly revealed encryption key.

Page 19: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Sower Response After getting all details about client and encrypted data, it will waiting for client Decryption key after receiving Decryption key from client Sower. Sower is going to decrypt the data and send to the particular client. If any hacker hack the Decryption key they cannot get encrypted data from Sower .because Sower doesn’t have details about hacker. If any hacker hack the encrypted data they cannot get decrypted data from Sower .because need Decryption. The results of trace-driven simulations and simple implementations show that RR provides a high degree of anonymity and outperforms existing approaches in terms of reducing the traffic overhead and processing latency. We also discuss how RR can effectively defend against various attacks. Future and ongoing work includes accelerating the query speed, introducing mimic traffic to infuse attackers We will also investigate other security properties of RR, such as the unlink ability, information leakage, and failure tolerance when facing different attacks. It would also be interesting to explore the possibility of implementing this lightweight protocol in other distributed systems, such as grid systems and ad-hoc networks  

Page 20: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

GIVEN INPUT EXPECTED OUTPUT User Interface designUser name, port number and IP address are the input .Output is User Interface design Encryption & Decryption File Request query & File Response date is input without Encrypted, Encrypted data and query are the output Initiator RequestNeeded file is a input ,request sending is Encrypted format for out put Responder responseRequest file is a input ,response sending is Encrypted format for out put Sower ResponseFile Request query & File Response date is input with Encrypted, Output is Decrypted data and query

Page 21: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

User Interface

Page 22: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Initiator Request

Page 23: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Encryption&Decryption

Page 24: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

Sower & Responder Response

Page 25: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

TECHNIQUE USED OR ALGORITHM USED In cryptography, the Advanced Encryption Standard (AES), which is also known as Rijndael, is a block cipher algorithm used as an encryption standard by theU.S. government. It has been looked at a lot and is now used all over the world, as was the case with its predecessor, the Data Encryption Standard (DES) AES was announced by National Institute of Standards and Technology (NIST) as U.S. FIPS PUB 197 (FIPS 197) on November 26, 2001 after a 5-year standardization process in which fifteen competing designs were presented and evaluated before Rijndael was selected as the most suitable. It became effective as a standard May 26, 2002. As of 2008, AES is one of the most popular algorithms used in symmetric key cryptography. It is available by choice in many different encryption packages. This marks the first time that the public has had access to a cipher algorithm approved by NSA for top secret information.

Page 26: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

This cipher algorithm was developed by two Belgian cryptographers, Joan Daemen and Vincent Rijmen, and submitted to the AES selection process under the name "Rijndael", a portmanteau of the names of the inventors. Strictly speaking, AES is not precisely Rijndael (although in practice they are used interchangeably), following are the main differences:Rijndael supports a larger range of block sizes and key sizes and can use any combination of key and block sizes in any multiple of 32 bits, with a minimum of 128 bits and a maximum of 256 bits.AES has a fixed block sizes of 128 bits and three values of key size 128, 192, or 256 bits."The design and strength of all key lengths of the AES algorithm (i.e., 128, 192 and 256) are sufficient to protect classified information up to the SECRET level

Page 27: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

. TOP SECRET information will require use of either the 192 or 256 key lengths. The implementation of AES in products intended to protect national security systems and/or information must be reviewed and certified by NSA prior to their acquisition and use."Many AES public products use 128-bit secret keys by default; it is possible that the NSA may assume that 128-bit secret keys are weak and they may prefer longer keys for top secret documents. Unlike DES (the predecessor of AES), AES is a substitution-permutation network, not a Feistel network. AES is fast in both software and hardware, is relatively easy to implement, and requires little memory. As a new encryption standard, it is currently being deployed on a large scale on various platforms.

Page 28: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

FUTURE ENHANCEMENT Future and ongoing work includes accelerating the query speed, introducing mimic traffic to confuse attackers, and reduce the traffic overhead. We will also investigate other security properties of RR, such as the unlink ability, information leakage, and failure tolerance when facing different attacks. It would also be interesting to explore the possibility of implementing this lightweight protocol in other distributed systems, such as grid systems and ad-hoc networksADVANTAGES We propose a lightweight and non-path-based mutual anonymity protocol for P2P systems, Rumor Riding (RR).Employing a random walk concept, RR issues key rumors and cipher rumors separately, and expect that they meet in some random peers. The results of trace-driven simulations and simple implementations show that RR provides a high degree of anonymity and outperforms existing approaches in terms of reducing the traffic overhead and processing latency.

Page 29: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

APPLICATIONS This application is using in military. Data should transfer securely. Others should not take the data. We are going to confuse others (terrorist) using RR issues key rumors and cipher rumors separately, and expect that they meet in some random peers. Destination could get data securely.

Page 30: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

CONCLUSION We propose a lightweight and non-path-based mutual anonymity protocol for P2P systems, Rumor Riding (RR). Employing a random walk concept, RR issues key rumors and cipher rumors separately, and expects that they meet in some random peers. The results of trace-driven simulations and simple implementations show that RR provides a high degree of anonymity and outperforms existing approaches in terms of reducing the traffic overhead and processing latency. We also discuss how RR can effectively defend against various attacks. Future and ongoing work includes accelerating the query speed, introducing mimic traffic to confuse attackers, and optimizing the k and L combination to further reduce the traffic overhead. We will also investigate other security properties of RR, such as the unlink ability, information leakage, and failure tolerance when facing different attacks. It would also be interesting to explore the possibility of implementing this lightweight protocol in other distributed systems, such as grid systems and ad-hoc networks.

Page 31: Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems

REFERENCES M.K. Reiter and A.D. Rubin, “Crowds: Anonymity for Web Transactions,” ACM Trans. Information and System Security, vol. 1, no. 1, pp. 66-92, Nov. 1998.L. Xiao, Z. Xu, and X. Zhang, “Low-Cost and Reliable Mutual Anonymity Protocols in Peer-to-Peer Networks,” IEEE Trans. Parallel and Distributed Systems, vol. 14, no. 9, pp. 829-840, Sept. 2003. R. Sherwood, B. Bhattacharjee, and A. Srinivasan, “P5: A Protocol for Scalable Anonymous Communication,” Proc. IEEE Symp. Security and Privacy, pp. 58-70, 2002.D. Chaum, “Untraceable Electronic Mail Return Addresses, and Digital Pseudonyms,” Comm. ACM, vol. 24, no. 2, pp. 84-90, Feb. 1981.R. Rivest, A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems,” Comm. ACM, vol. 21, no. 2, pp. 120-126, 1978. M.K. Wright, M. Adler, B.N. Levine, and C. Shields, “The Predecessor Attack: An Analysis of a Threat to Anonymous Communications Systems,” ACM Trans. Information and SystemSecurity, vol. 7, no. 4, pp. 489-522, Nov. 2004.D. Goldschlag, M. Reed, and P. Syverson, “Onion Routing,” Comm. ACM, vol. 42, no. 2, p. 39, 1999.R. Dingledine, N. Mathewson, and P. Syverson, “Tor: The Second-Generation Onion Router,” Proc. 13th USENIX Security Symp.,pp. 303-320, 2004.V. Scarlata, B.N. Levine, and C. Shields, “Responder Anonymity and Anonymous Peer-to-Peer File Sharing,” Proc. IEEE Int’l Conf. Network Protocols (ICNP), pp. 272-280