CFP last date
22 April 2024
Reseach Article

Ensuring Secure and Anonymous Data Transmission using Proxy Server

by Sumeena P. S., P. P. Joby
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 168 - Number 1
Year of Publication: 2017
Authors: Sumeena P. S., P. P. Joby
10.5120/ijca2017914280

Sumeena P. S., P. P. Joby . Ensuring Secure and Anonymous Data Transmission using Proxy Server. International Journal of Computer Applications. 168, 1 ( Jun 2017), 49-52. DOI=10.5120/ijca2017914280

@article{ 10.5120/ijca2017914280,
author = { Sumeena P. S., P. P. Joby },
title = { Ensuring Secure and Anonymous Data Transmission using Proxy Server },
journal = { International Journal of Computer Applications },
issue_date = { Jun 2017 },
volume = { 168 },
number = { 1 },
month = { Jun },
year = { 2017 },
issn = { 0975-8887 },
pages = { 49-52 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume168/number1/27843-2017914280/ },
doi = { 10.5120/ijca2017914280 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:15:00.470208+05:30
%A Sumeena P. S.
%A P. P. Joby
%T Ensuring Secure and Anonymous Data Transmission using Proxy Server
%J International Journal of Computer Applications
%@ 0975-8887
%V 168
%N 1
%P 49-52
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Two important properties in privacy-preserving communication are anonymity and end-to-end encryption. The current anonymous communication protocols and public key infrastructure is not enough sufficient to realize a secure and anonymous communication protocol, that requires the above two properties. There is a secure and anonymous communication protocol which employs identity-based encryption for encrypting packets without sacrificing anonymity and group signature for anonymous user authentication. Proxy entities are used for communication in the protocol which hides user IP address from service providers. There is a possibility for users to communicate with service providers without using proxies. In the, service provider is not anonymous to users. So, users can simply use the service provider public key to build a secure channel. The objective of this project is to provide a secure communication from service provider to user. To cope with this issue, a filtering mechanism is proposed in which the service provider filters the IP address of users who already communicates through proxy entities.

References
  1. Emura, K., Kanaoka, A., Ohta, S., Omote, K. and Takahashi, T., 2016. Secure and anonymous communication technique: Formal model and its prototype implementation. IEEE Transactions on Emerging Topics in Computing, 4(1), pp.88-101.
  2. Gope, P. and Hwang, T., 2016. A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks. IEEE Transactions on Industrial Electronics, 63(11), pp.7124-7132.
  3. Liu, J.K., Chu, C.K., Chow, S.S., Huang, X., Au, M.H. and Zhou, J., 2015. Time-bound anonymous authentication for roaming networks. IEEE Transactions on Information Forensics and Security, 10(1), pp.178-189.
  4. Shao, J., Lin, X., Lu, R. and Zuo, C., 2016. A threshold anonymous authentication protocol for VANETs. IEEE Transactions on vehicular technology, 65(3), pp.1711-1720.
  5. Van Der Merwe, J., Dawoud, D.S. and McDonald, S., 2007. A fully distributed proactively secure threshold-multisignature scheme. IEEE Transactions on Parallel and Distributed Systems, 18(4).
  6. Sankey, J. and Wright, M., 2014, July. Dovetail: Stronger anonymity in next-generation internet routing. In International Symposium on Privacy Enhancing Technologies Symposium (pp. 283-303). Springer International Publishing.
  7. Backes, M., Kate, A., Manoharan, P., Meiser, S. and Mohammadi, E., 2013, June. AnoA: A framework for analyzing anonymous communication protocols. In Computer Security Foundations Symposium (CSF), 2013 IEEE 26th (pp. 163-178). IEEE.
  8. Lee, M.Z., Dunn, A.M., Waters, B., Witchel, E. and Katz, J., 2013, May. Anon-pass: Practical anonymous subscriptions. In Security and Privacy (SP), 2013 IEEE Symposium on (pp. 319-333). IEEE.
  9. Laurikainen, R., 2010. Secure and anonymous communication in the cloud. Aalto University School of Science and Technology, Department of Computer Science and Engineering, Tech. Rep. TKK-CSE-B10, pp.1-5.
  10. Yan, Z., Feng, W. and Wang, P., 2015. Anonymous authentication for trustworthy pervasive social networking. IEEE Transactions on Computational Social Systems, 2(3), pp.88-98.
Index Terms

Computer Science
Information Sciences

Keywords

IP filtering Proxy entity Group signature Cryptographic tools Secure and anonymous communication