1 / 24

TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: A A A A A A A

Hidden Communication in P2P Networks. Steganographic Handshake and Broadcast. INFOCOM 2011. TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: A A A A A A A. Spy Rendezvous. In London, April’s a spring month .

asa
Download Presentation

TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: A A A A A A A

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Hidden Communication in P2P Networks • Steganographic Handshake and Broadcast • INFOCOM 2011 TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AAAAAAA

  2. Spy Rendezvous In London, April’s a spring month. ..whereas in St.Petersburg we’re freezing our butts off. CIA MI6

  3. Spy Rendezvous In London, April’s a spring month. Yes, Russian winters are cold. Enjoy your stay, sir. CIA ??

  4. Steganographic Handshake in Networks Share files Regular peers Conspirers Talk to other conspirers without raising suspicion

  5. Steganographic Handshake in Networks

  6. Steganographic Handshake in Networks ?

  7. Steganographic Handshake in Networks ?

  8. Steganographic Channels • P2P File sharing • Block request sequence • Block subset selection • Timing • Bandwidth • Ports

  9. Steganographic Broadcast • Send a message to all conspirers • Bittorrent-like p2p file sharing system n c n-c

  10. Steganographic Broadcast • Send a message to all conspirers • Bittorrent-like p2p file sharing system k

  11. Efficient Broadcast • If each conspirer randomly connects to peers, then the subnetwork induced by the 𝑐 conspirers is connected w.h.p. Lemma

  12. Efficient Broadcast • Space complexity • Communication complexity w.h.p. • If each conspirer randomly connects to peers, then the subnetwork induced by the 𝑐 conspirers is connected w.h.p. Lemma • Get peer addresses • Acquire blocks • Reveal types of connected peers • Broadcast message in conspirer subnetwork Algorithm

  13. Stronger Authority Models • Individual Monitoring • Authority monitors individual communication links, no correlation • where m is the # of blocks • Complete Monitoring • Authority monitors complete network • Stochastic Monitoring • Trade-off: Hidden communication vs. False positives

  14. Steganographic Handshake in BitThief • BitThief is a BitTorrent client that • Free rides with BitTorrent clients [1], and • Trades tit-for-tat (T4T) with other BitThiefs [2] • Block request sequence • Hybrid approach using PEX • Order of peer addresses • Forged peer address [1] Locher et al.,Free Riding in Bittorrent is Cheap, HotNets 2006 [2] Locher et al., Rescuing Tit-for-Tat with Source Coding, P2P 2007

  15. Reprise

  16. Thank You!Questions & Comments? TexPoint fonts used in EMF. Read the TexPoint manual before you delete this box.: AAAAAAA

  17. References • P. Erdösand A. Rényi, On Random Graphs, PublicationesMathematicae, 1959. • R. Van der Hofstad, Random Graphs and Complex Networks, 2007. • BitThief – A Free Riding BitTorrent Client. http://bitthief.ethz.ch • Locher et al., Free Riding in Bittorrent is Cheap, HotNets 2006 • Locher et al., Rescuing Tit-for-Tat with Source Coding, P2P 2007

  18. Encoding Bits Into a Permutation • Encode a message M in a permutation • Represent M as a factorial number • because • M is encoded into as the Lehmer Code of is 2210. • Lehmer Code • Counts the # swaps to get to • (1,2,3,4) ..2 swaps.. • (3,1,2,4) ..2 swaps.. • (3,4,1,2) ..1 swap.. • (3,4,2,1) ..0 swaps.. • (3,4,2,1)

  19. Proof of Lemma 3.2 • If each conspirer randomly connects to peers, then the subnetwork induced by the conspirers is connected w.h.p. • Proof: • For each conspirer , it holds that . • (Chernoff) • If each edge of a graph G with c nodes is present with probability then G is connected with probability (Corollary from [Hofstad 2007]) • In such a graph G, all nodes have less than neighbors w.h.p. • Each conspirer implicitly chooses random neighbors in the conspirer subgraph.

  20. Broadcast under Individual Monitoring • Authority monitors individual communication links • where m is the # of blocks

  21. Broadcast under Complete Monitoring • Authority monitors all connections, and correlates data • No under-reporting • No re-requesting • Acquire random blocks

  22. Broadcast under Stochastic Monitoring • Regular peers choose their request order permutation according to a distribution C • Authority classifies a peer as a conspirer if it uses a request order permutation with • Trade-off in the choice of threshold • Amount of hidden communication vs. False positives

  23. Broadcast under Stochastic Monitoring • Regular peers choose their request order permutation according to a distribution C • Authority classifies a peer as a conspirer if it uses a request order permutation with • is a deterministic PRG

  24. Spy Rendezvous In London, April’s a spring month. ..whereas in St.Petersburg we’re freezing our butts off. CIA MI6

More Related