A collaboration scheme for making peer-to-peer anonymous routing resilient

Node churn is one hurdle to using peer-to-peer (P2P) networks as anonymous networks, which makes the anonymous path fragile and results in message loss and communication failures. A collaboration scheme including friendly neighbor-based incentive (FNI) and re-encryption mechanism is proposed to deal with the high node churn (changes in system membership) characteristic of unstructured P2P networks. The simple FNI mechanism is presented to encourage peers to forward other peers' queries, and establish more connections to improve the performance of P2P overlay network where only stable and well-behaved nodes can be chosen as relay nodes to prolong single path durability. The re-encryption mechanism is designed to replace those failed relay nodes and achieve routing resilience upon different node availabilities in real- world systems. The results from our security analysis and simulation show that the collaboration scheme greatly improves routing resilience and maintains low latencies and low communication overhead.

[1]  Antony I. T. Rowstron,et al.  Cashmere: resilient anonymous routing , 2005, NSDI.

[2]  Bernhard Plattner,et al.  Introducing MorphMix: peer-to-peer based anonymous Internet usage with collusion detection , 2002, WPES '02.

[3]  Robert Tappan Morris,et al.  Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.

[4]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[5]  Jean Mayo,et al.  MuON: epidemic based mutual anonymity , 2005, 13TH IEEE International Conference on Network Protocols (ICNP'05).

[6]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[7]  Brian Neil Levine,et al.  A protocol for anonymous communication over the Internet , 2000, CCS.

[8]  Yiming Hu,et al.  TAP: a novel tunneling approach for anonymity in structured P2P systems , 2004, International Conference on Parallel Processing, 2004. ICPP 2004..

[9]  Yiming Hu,et al.  Making Peer-to-Peer Anonymous Routing Resilient to Failures , 2007, 2007 IEEE International Parallel and Distributed Processing Symposium.

[10]  Aravind Srinivasan,et al.  P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[11]  Yiming Hu,et al.  TAP: a novel tunneling approach for anonymity in structured P2P systems , 2004 .

[12]  Aravind Srinivasan,et al.  P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[13]  Stefan Saroiu,et al.  A Measurement Study of Peer-to-Peer File Sharing Systems , 2001 .

[14]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[15]  Hector Garcia-Molina,et al.  SLIC: a selfish link-based incentive mechanism for unstructured peer-to-peer networks , 2004, 24th International Conference on Distributed Computing Systems, 2004. Proceedings..

[16]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[17]  Antony I. T. Rowstron,et al.  Pastry: Scalable, Decentralized Object Location, and Routing for Large-Scale Peer-to-Peer Systems , 2001, Middleware.

[18]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[19]  Brian Neil Levine,et al.  Responder anonymity and anonymous peer-to-peer file sharing , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.