CFP last date
22 April 2024
Reseach Article

Blacklist based Anonymus User Blocking in IP Networks

Published on May 2012 by Sruthi Franco, C Pradeesh Kumar
National Conference on Advances in Computer Science and Applications (NCACSA 2012)
Foundation of Computer Science USA
NCACSA - Number 1
May 2012
Authors: Sruthi Franco, C Pradeesh Kumar
8b269014-9bec-42b7-a75c-739ace3c6e6c

Sruthi Franco, C Pradeesh Kumar . Blacklist based Anonymus User Blocking in IP Networks. National Conference on Advances in Computer Science and Applications (NCACSA 2012). NCACSA, 1 (May 2012), 13-16.

@article{
author = { Sruthi Franco, C Pradeesh Kumar },
title = { Blacklist based Anonymus User Blocking in IP Networks },
journal = { National Conference on Advances in Computer Science and Applications (NCACSA 2012) },
issue_date = { May 2012 },
volume = { NCACSA },
number = { 1 },
month = { May },
year = { 2012 },
issn = 0975-8887,
pages = { 13-16 },
numpages = 4,
url = { /proceedings/ncacsa/number1/6479-1004/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Advances in Computer Science and Applications (NCACSA 2012)
%A Sruthi Franco
%A C Pradeesh Kumar
%T Blacklist based Anonymus User Blocking in IP Networks
%J National Conference on Advances in Computer Science and Applications (NCACSA 2012)
%@ 0975-8887
%V NCACSA
%N 1
%P 13-16
%D 2012
%I International Journal of Computer Applications
Abstract

The framework to blacklist, track and block the anonymous user in IP network. The anonymous users are the users who are not valid or dishonest users. The IP network is network of computers using internet protocol for their communication. Anonymizing network is a type of IP network in which the identity of the user is hidden by using pseudonyms. The true identity of the user is not revealed i. e. the user remains anonymous. This anonymity is provided by using a series of routers to hide users' IP address. Some users misbehave in this network and they remain anonymous and the web server is not able to identify the real misbehaved users leading to the banning the anonymizing network. The misbehaved user is traced and blacklisted and again if they misbehave they are blocked by the web server. Therefore to block the misbehaving user and to give honest user anonymity, trusted third party is introduced. These help in blocking the misbehaving user preversing their anonymity. In this model the misbehavior can be defined by the web server. Therefore the anonymity and privacy of the blacklisted users are maintained even if they are banned from using the server again.

References
  1. G. Ateniese, J. Camenisch, M. Joye, and G. Tsudik, "A Practical and Provably Secure Coalition-Resistant Group Signature, Scheme," Proc. Ann. Int'l Cryptology Conf. (CRYPTO), Springer,pp. 255-270, 2000.
  2. G. Ateniese, D. X. Song, and G. Tsudik, "Quasi-Efficient Revocationin Group Signatures," Proc. Conf. Financial Cryptography, Springer, pp. 183-197, 2002.
  3. M. Bellare, R. Canetti, and H. Krawczyk, "Keying Hash Functionsfor Message Authentication," Proc. Ann. Int'l Cryptology Conf. (CRYPTO), Springer, pp. 1-15, 1996.
  4. M. Bellare, A. Desai, E. Jokipii, and P. Rogaway, "A Concrete Security Treatment of Symmetric Encryption," Proc. Ann. Symp. Foundations in Computer Science (FOCS), pp. 394-403, 1997.
  5. M. Bellare and P. Rogaway, "Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols," Proc. First ACM Conf. Computer and Comm. Security, pp. 62-73, 1993.
  6. M. Bellare, H. Shi, and C. Zhang, "Foundations of Group Signatures: The Case of Dynamic Groups," Proc. Cryptographer's Track at RSA Conf. (CT-RSA), Springer, pp. 136-153, 2005.
  7. D. Boneh and H. Shacham, "Group Signatures with Verifier-Local Revocation," Proc. ACM Conf. Computer and Comm. Security,pp. 168-177, 2004.
  8. S. Brands, "Untraceable Off-Line Cash in Wallets with Observers(Extended Abstract)," Proc. Ann. Int'l Cryptology Conf. (CRYPTO),Springer, pp. 302-318, 1993.
  9. E. Bresson and J. Stern, "Efficient Revocation in Group Signatures," Proc. Conf. Public Key Cryptography, Springer, pp. 190-206, 2001.
  10. J. Camenisch and A. Lysyanskaya, "An Efficient System for Non- Transferable Anonymous Credentials with Optional Anonymity Revocation," Proc. Int'l Conf. Theory and Application of Cryptographic Techniques (EUROCRYPT), Springer, pp. 93-118, 2001.
  11. J. Camenisch and A. Lysyanskaya, "Dynamic Accumulators and Application to Efficient Revocation of Anonymous Credentials," Proc. Ann. Int'l Cryptology Conf. (CRYPTO), Springer, pp. 61-76, 2002.
  12. J. Camenisch and A. Lysyanskaya, "Signature Schemes and Anonymous Credentials from Bilinear Maps," Proc. Ann. Int'l Cryptology Conf. (CRYPTO), Springer, pp. 56-72, 2004.
  13. D. Chaum, "Blind Signatures for Untraceable Payments," Proc. Ann. Int'l Cryptology Conf. (CRYPTO), pp. 199-203, 1982.
  14. D. Chaum, "Showing Credentials without Identification Transfeering Signatures between Unconditionally Unlinkable Pseudonyms," Proc. Int'l Conf. Cryptology (AUSCRYPT), Springer, pp. 246-264, 1990.
  15. D. Chaum and E. van Heyst, "Group Signatures," Proc. Int'l Conf. Theory and Application of Cryptographic Techniques (EUROCRYPT), pp. 257-265, 1991.
  16. C. Cornelius, A. Kapadia, P. P. Tsang, and S. W. Smith, "Nymble: Blocking Misbehaving Users in Anonymizing Networks," Technical Report TR2008-637, Dartmouth College, Computer Science, Dec. 2008.
  17. I. Damga°rd, "Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals," Proc. Ann. Int'l Cryptology Conf. (CRYPTO), Springer, pp. 328-335, 1988.
  18. R. Dingledine, N. Mathewson, and P. Syverson, "Tor: The Second- Generation Onion Router," Proc. Usenix Security Symp. , pp. 303- 320, Aug. 2004.
  19. J. R. Douceur, "The Sybil Attack," Proc. Int'l Workshop on Peer-to- Peer Systems (IPTPS), Springer, pp. 251-260, 2002.
  20. S. Even, O. Goldreich, and S. Micali, "On-Line/Off-Line Digital Schemes," Proc. Ann. Int'l Cryptology Conf. (CRYPTO), Springer, pp. 263-275, 1989.
  21. J. Feigenbaum, A. Johnson, and P. F. Syverson, "A Model of Onion Routing with Provable Anonymity," Proc. Conf. Financial Cryptography, Springer, pp. 57-71, 2007.
  22. S. Goldwasser, S. Micali, and R. L. Rivest, "A Digital SignatureScheme Secure Against Adaptive Chosen-Message Attacks," SIAM J. Computing, vol. 17, no. 2, pp. 281-308, 1988
  23. J. E. Holt and K. E. Seamons, "Nym: Practical Pseudonymity for Anonymous Networks," Internet Security Research Lab Technical Report 2006-4, Brigham Young Univ. , June 2006.
  24. P. C. Johnson, A. Kapadia, P. P. Tsang, and S. W. Smith, "Nymble: Anonymous IP-Address Blocking," Proc. Conf. Privacy Enhancing Technologies, Springer, pp. 113-133, 2007.
  25. A. Juels and J. G. Brainard, "Client Puzzles: A Cryptographic Countermeasure Against Connection Depletion Attacks," Proc. Network and Distributed System Security Symp. (NDSS), 1999.
  26. A. Kiayias, Y. Tsiounis, and M. Yung, "Traceable Signatures," Proc. Int'l Conf. Theory and Application of Cryptographic Techniques (EUROCRYPT), Springer, pp. 571-589, 2004.
  27. B. N. Levine, C. Shields, and N. B. Margolin, "A Survey of Solutions to the Sybil Attack," Technical Report 2006-052, Univ. of Massachusetts, Oct. 2006.
  28. A. Lysyanskaya, R. L. Rivest, A. Sahai, and S. Wolf, "Pseudonym Systems," Proc. Conf. Selected Areas in Cryptography, Springer, pp. 184-199, 1999.
  29. S. Micali, "NOVOMODO: Scalable Certificate Validation and Simplified PKI Management," Proc. First Ann. PKI Research Workshop, Apr. 2002.
  30. T. Nakanishi and N. Funabiki, "Verifier-Local Revocation Group Signature Schemes with Backward Unlinkability from Bilinear Maps," Proc. Int'l Conf. Theory and Application of Cryptology and Information Security (ASIACRYPT), Springer, pp. 533-548, 2005.
Index Terms

Computer Science
Information Sciences

Keywords

Ipnetwork anonoymizingnetwork anonymity blacklist privacy pseudonym Manager blacklist Manager