4 research outputs found

    Evaluation of the Anonymous I2P Network's Design Choices Against Performance and Security

    Get PDF
    International audienceAnonymous communications are growing extremely fast because more and more Internet users employ anonymous systems, such as the I2P or Tor networks, as a way to hide their online activity. Therefore, these networks have been more and more studied, mainly from a security point of view. Different studies have shown important design flaws in these systems that could break users' anonymity and how these issues can be overcome, but the resilience of the underlying information systems has not been much investigated so far. Indeed, these anonymous systems rely entirely on directories, either centralised or decentralised, to store vital network information.% However, there are no comprehensive studies on these directories and the impact an attack might have on the entire system if these directories were attacked.In this paper, we consider the I2P anonymous system and its decentralised directory, known as the netDB, where our contributions are twofold. On the one hand, we conduct arguably the first \textit{churn} study of the I2P network, showing that I2P users are more stable than non-anonymous peer-to-peer users. On the other hand, we analyse the design of the netDB and compare it against the popular KAD design, demonstrating that the former is more vulnerable to different attacks, specially to Eclipse attacks, which can be mitigated by applying design choices of the latter. We lately show the positive impact on performances of including KAD's DHT configuration into the netDB in terms of bandwidth, storage and messages overhead

    Building Test Anonymity Networks in a Cybersecurity Lab Environment

    Full text link
    This paper explores current methods for creating test anonymity networks in a laboratory environment for the purpose of improving these networks while protecting user privacy. We first consider how each of these networks is research-driven and interested in helping researchers to conduct their research ethically. We then look to the software currently available for researchers to set up in their labs. Lastly we explore ways in which digital forensics and cybersecurity students could get involved with these projects and look at several class exercises that help students to understand particular attacks on these networks and ways they can help to mitigate these attacks

    Ανωνυμία στο διαδίκτυο – Οι διάφορες λειτουργίες των μεθόδων/εργαλείων που χρησιμοποιούνται για την επίτευξή της και η δρομολόγηση δεδομένων εντός του Onion δικτύου

    Get PDF
    Εξέταση διαφόρων πρωτοκόλλων και μεθόδων όπως και εργαλείων που μπορούν να παρέχουν σε έναν χρήστη ανωνυμία στο διαδίκτυο. Επιπλέον γίνεται η μελέτη του Onion δικτύου και της εσωτερικής δομής του, όπως και οι δυνατότητες ανωνυμίας που παρέχει. Ακόμη γίνεται μελέτη του I2P δικτύου για το αν μας παρέχει ανωνυμία, σε τι βαθμό και σε τι διαφέρει από το Onion δίκτυο.Untersuchung der verschiedenen Protokolle und Methoden sowie Tools, die dem Benutzer im Internet Anonymität bieten können. Darüber hinaus wird das Onion-Netzwerk und seine interne Struktur erkundet, sowie die Anonymitäts Fähigkeiten die es bietet. Wir untersuchen auch das I2P-Netzwerk. Ob es uns Anonymität gewährt, in welchem Umfang und was sich vom Onion-Netzwerk unterscheidet

    Evaluation of the Anonymous I2P Network's Design Choices Against Performance and Security

    No full text
    corecore