• Title/Summary/Keyword: Anonymous Networks

Search Result 47, Processing Time 0.023 seconds

A Research on User Tracing Technologies in Tor (Tor 사용자 추적 기술 동향에 관한 연구)

  • Han, KyungHyun;Hwang, Seong Oun
    • Journal of Internet of Things and Convergence
    • /
    • v.8 no.5
    • /
    • pp.111-117
    • /
    • 2022
  • Anonymous networks are designed to protect information and communication by avoiding monitoring or tracking traffic. In recent years, however, cybercriminals have evaded law enforcement tracking by exploiting the characteristics of anonymous networks. In this paper, we investigate related research focusing on Tor, one of the anonymous networks. This paper introduces how Tor provides anonymity, and how tracing technologies can track users against Tor. In addition, we compare and analyze tracing techniques, and explain how a researcher can establish an experimental environment.

An Efficient Anonymous Authentication Scheme with Secure Communication in Intelligent Vehicular Ad-hoc Networks

  • Zhang, Xiaojun;Mu, Liming;Zhao, Jie;Xu, Chunxiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.6
    • /
    • pp.3280-3298
    • /
    • 2019
  • Vehicular ad-hoc networks (VANETs) have become increasingly significant in intelligent transportation systems, they play a great role in improving traffic safety and efficiency. In the deployment of intelligent VANETs, intelligent vehicles can efficiently exchange important or urgent traffic information and make driving decisions. Meanwhile, secure data communication and vehicle's identity privacy have been highlighted. To cope with these security issues, in this paper, we construct an efficient anonymous authentication scheme with secure communication in intelligent VANETs. Combing the ElGamal encryption technique with a modified Schnorr signature technique, the proposed scheme provides secure anonymous authentication process for encrypted message in the vehicle-to-infrastructure communication model, and achieves identity privacy, forward security, and reply attack resistance simultaneously. Moreover, except the trusted authority (TA), any outside entity cannot trace the real identity of an intelligent vehicle. The proposed scheme is designed on an identity-based system, which can remove the costs of establishing public key infrastructure (PKI) and certificates management. Compared with existing authentication schemes, the proposed scheme is much more practical in intelligent VANETs.

Secure Private Key Revocation Scheme in Anonymous Cluster -Based MANETs

  • Park, YoHan;Park, YoungHo
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.4
    • /
    • pp.499-505
    • /
    • 2015
  • Security supports are a significant factor in the design of mobile ad hoc networks. In the dynamic topology where the node changes frequently, private key generation and revocation for newly joining and leaving nodes must be considered. In addition, the identities of individual nodes must be protected as well in mobile networks to avoid personal privacy concerns. This paper proposes ID-based private key revocation scheme and non-interactive key agreement scheme in anonymous MANETs. The proposed scheme provides the user privacy using pseudonyms and private key generation and revocation schemes with consideration of dynamic user changes. Therefore, our schemes can be applied in dynamic and privacy-preserving MANETs which are helpful to share multimedia data.

An Improved ID-based Anonymous Authentication Scheme for Wireless Body Area Networks (WBAN 환경에서의 개선된 ID 기반 익명 인증 기법)

  • Jeong, Min-Soo;Suk, Jae Hyuk;Lee, Dong Hoon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.21 no.2
    • /
    • pp.322-332
    • /
    • 2017
  • Wireless Body Area Networks is an environment that provides an appropriate service remotely by collecting user's biometric information. With the growing importance of sensor, WBAN also attracts extensive attention. Since WBAN is representatively used in the medical field, it can be directly related to the patient's life. Hence security is very important in WBAN. Mutual authentication between the client and the application provider is essential. And efficiency is also important because a used device is limited to computation cost. In this reason, ID-based anonymous authentication scheme in WBAN has been intensively studied. We show that the recent research result of Wu et al. which is about the ID-based anonymous authentication scheme is vulnerable to impersonation attack. And we propose a new ID-based anonymous authentication scheme that is secure against the attacks discovered in the existing schemes. Compared to the existing schemes, the computation cost of our scheme is improved by 30.6% and 7.3%.

Classification of Service Types using Website Fingerprinting in Anonymous Encrypted Communication Networks (익명 암호통신 네트워크에서의 웹사이트 핑거프린팅을 활용한 서비스 유형 분류)

  • Koo, Dongyoung
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.11 no.4
    • /
    • pp.127-132
    • /
    • 2022
  • An anonymous encrypted communication networks that make it difficult to identify the trace of a user's access by passing through several virtual computers and/or networks, such as Tor, provides user and data privacy in the process of Internet communications. However, when it comes to abuse for inappropriate purposes, such as sharing of illegal contents, arms trade, etc. through such anonymous encrypted communication networks, it is difficult to detect and take appropriate countermeasures. In this paper, by extending the website fingerprinting technique that can identify access to a specific site even in anonymous encrypted communication, a method for specifying and classifying service types of websites for not only well-known sites but also unknown sites is proposed. This approach can be used to identify hidden sites that can be used for malicious purposes.

The TOR Data Communication System

  • Haraty, Ramzi A.;Zantout, Bassam
    • Journal of Communications and Networks
    • /
    • v.16 no.4
    • /
    • pp.415-420
    • /
    • 2014
  • Since the day the Internet became a common and reliable mechanism for communication and data transfer, security officers and enthusiasts rallied to enforce security standards on data transported over the globe. Whenever a user tries communicating with another recipient on the Internet, vital information is sent over different networks until the information is dropped, intercepted, or normally reaches the recipient. Critical information traversing networks is usually encrypted. In order to conceal the sender's identity, different implementations have proven successful - one of which is the invention of anonymous networks. This paper thoroughly investigates one of the most common and existing techniques used during data communication for avoiding traffic analysis as well as assuring data integrity - the onion router (TOR). The paper also scrupulously presents the benefits and drawbacks of TOR.

Cluster Reconfiguration Protocol in Anonymous Cluster-Based MANETs (익명성을 보장하는 클러스터 기반 이동 애드혹 네트워크에서의 클러스터 갱신 프로토콜)

  • Park, YoHan;Park, YoungHo
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.8
    • /
    • pp.103-109
    • /
    • 2013
  • Mobile ad hoc networks (MANETs) are infrastructure-less and stand-alone wireless networks with dynamic topologies. To support user's safety in MANETs, fundamental and various security services should be supported. Especially in mobile commercial market, one of the major concerns regarding security is user privacy. Recently, researches about security system to protect user privacy in cluster-based MANETs have been introduced. This paper propose a cluster reconfiguration protocol under anonymous cluster-based MANETs to enhance the network stability. The improved anonymous cluster-based MANETs can recover the network structure against abnormal states of clutserheads.

Analysis of Three-Phase Multiple Access with Continual Contention Resolution (TPMA-CCR) for Wireless Multi-Hop Ad Hoc Networks

  • Choi, Yeong-Yoon;Nosratinia, Aria
    • Journal of Communications and Networks
    • /
    • v.13 no.1
    • /
    • pp.43-49
    • /
    • 2011
  • In this paper, a new medium access control (MAC) protocol entitled three-phase multiple access with continual contention resolution (TPMA-CCR) is proposed for wireless multi-hop ad hoc networks. This work is motivated by the previously known three-phase multiple access (TPMA) scheme of Hou and Tsai [2] which is the suitable MAC protocol for clustering multi-hop ad hoc networks owing to its beneficial attributes such as easy collision detectible, anonymous acknowledgment (ACK), and simple signaling format for the broadcast-natured networks. The new TPMA-CCR is designed to let all contending nodes participate in contentions for a medium access more aggressively than the original TPMA and with continual resolving procedures as well. Through the systematical performance analysis of the suggested protocol, it is also shown that the maximum throughput of the new protocol is not only superior to the original TPMA, but also improves on the conventional slotted carrier sense multiple access (CSMA) under certain circumstances. Thus, in terms of performance, TPMA-CCR can provide an attractive alternative to other contention-based MAC protocols for multi-hop ad hoc networks.

A Robust and Efficient Anonymous Authentication Protocol in VANETs

  • Jung, Chae-Duk;Sur, Chul;Park, Young-Ho;Rhee, Kyung-Hyune
    • Journal of Communications and Networks
    • /
    • v.11 no.6
    • /
    • pp.607-614
    • /
    • 2009
  • Recently, Lu et al. proposed an efficient conditional privacy preservation protocol, named ECPP, based on group signature scheme for generating anonymous certificates from roadside units (RSUs). However, ECPP does not provide unlinkability and traceability when multiple RSUs are compromised. In this paper, we make up for the limitations and propose a robust and efficient anonymous authentication protocol without loss of efficiency as compared with ECPP. Furthermore, in the proposed protocol, RSUs can issue multiple anonymous certificates to an OBU to alleviate system overheads for mutual authentication between OBUs and RSUs. In order to achieve these goals, we consider a universal re-encryption scheme and identity-based key establishment scheme as our building blocks. Several simulations are conducted to verify the efficiency and effectiveness of the proposed protocol by comparing with those of the existing ECPP.

Anonymity-Based Authenticated Key Agreement with Full Binding Property

  • Hwang, Jung Yeon;Eom, Sungwook;Chang, Ku-Young;Lee, Pil Joong;Nyang, DaeHun
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.190-200
    • /
    • 2016
  • In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participant's identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.