JXTA anonymity through a replicated message-based approach

JXTA is a mature set of open protocols, with more than 10 years of history, that enable the creation and deployment of peer-to-peer (P2P) networks, allowing the execution of services in a distributed manner. Throughout its lifecycle, it has slowly evolved in order to appeal a broad set of different applications. Part of this evolution includes providing basic security capabilities in its protocols in order to achieve some degree of message privacy and authentication. However, under some contexts, more advanced security requirements should be met, such as anonymity. There are several methods to attain anonymity in generic P2P networks. In this paper, we propose how to adapt a replicated message-based approach to JXTA, by taking advantage of its idiosyncracies and capabilities.

[1]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[2]  Michael Rogers,et al.  How to Disappear Completely: A Survey of Private Peer-to-Peer Networks , 2007 .

[3]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[4]  Rafail Ostrovsky,et al.  Xor-trees for efficient anonymous multicast and reception , 2000, TSEC.

[5]  Brian Neil Levine,et al.  Hordes: a Multicast-Based Protocol for Anonymity , 2002, J. Comput. Secur..

[6]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[7]  Renyi Xiao,et al.  Survey on Anonymity in Unstructured Peer-to-Peer Systems , 2008, Journal of Computer Science and Technology.

[8]  Joan Arnedo-Moreno,et al.  Split Message-Based Anonymity for JXTA Applications , 2012, 2012 Sixth International Conference on Complex, Intelligent, and Software Intensive Systems.

[9]  B. Bhattacharjee,et al.  A Protocol for Scalable Anonymous Communication , 1999 .

[10]  Brent Waters,et al.  Receiver anonymity via incomparable public keys , 2003, CCS '03.

[11]  Ying Wang,et al.  ANONYMOUS COMMUNICATIONS ON THE INTERNET , 2005 .

[12]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[13]  Joan Arnedo-Moreno,et al.  JXTAnonym: An Anonymity Layer for JXTA Services Messaging , 2012, IEICE Trans. Inf. Syst..