Construction Methods of Closed Users Group Using Multi-Party Protocol

Total Page:16

File Type:pdf, Size:1020Kb

Construction Methods of Closed Users Group Using Multi-Party Protocol WSEAS TRANSACTIONS on COMMUNICATIONS Masao Tanabe, Keita Sugiyama, Masaki Aida Construction Methods of Closed Users Group using Multiparty Protocol MASAO TANABE1, KEITA SUGIYAMA2, MASAKI AIDA1 1The Graduate School of System Design Tokyo Metropolitan University 6-6 Asahigaoka, Hino-shi, Tokyo 191-0065 JAPAN [email protected], [email protected] 2Nomura Research Institute, Ltd. Marunouchi Kitaguchi Building, 1-6-5 Marunouchi, Chiyoda-ku, Tokyo 100-0005 JAPAN Abstract: In recent years, the Internet has become the most important infrastructure in the information society. Until now, a client-server system such as e-mail or WWW that is offered by a fixed service provider has played an important role. However, in such client-server systems, it is impossible to continue to provide services when the servers are halted by some failure. For this reason, a pure Peer-to-Peer (P2P) network, in which a user also acts as a provider, has lately attracted considerable attention as a new commercial infrastructure, because it enables its users to provide a service without a dedicated server. However, it is difficult to provide security on a pure P2P network because each terminal on the network has the same privilege. In this paper, we study a construction method of a Closed Users Group (CUG) without any administration methods which can control user access to certain applications on a pure P2P network. In our method, we assume that each member of a CUG has a certification which is issued by a certification authority on a public key infrastructure (PKI) that enables members to communicate safely. We realize this PKI on a P2P network using a multi-party protocol. In addition, we study the reliability issues involved in this method and propose some methods of issuing a certification to a new member. Finally, we discuss strong points and applications of one of these methods. Key-Words: - Closed Users Group, Multi-party protocol, Certification authority, P2P network, Public key infrastructure, I2P Network 1 Introduction providing complicated functions. A pure On the Internet, many applications such as e- P2Pnetwork has been used to exchange and mail or WWW are provided by client-server share files. Since it has a high fault tolerance, it systems that rely on central server management. is expected to be useful for a commercial This client-server system has the advantages of infrastructure. However, in order to utilize a easily constructing systems and managing its pure P2P network as a commercial users and services. On the other hand, it has the infrastructure, it is necessary to provide security disadvantages of having a single point of failure. function. Since it is difficult to manage users All services provided by a server will become and services and provide high grade functions, unavailable if the server stops. For these very few pure P2P networks have been utilized reasons, a pure Peer-to-Peer (P2P) network in as a commercial infrastructure so far. On the which there is no central dedicated server and contrary, we can utilize pure P2P networks as a clients communicate directly with each other commercial infrastructure if we could resolve has attracted considerable attention. A pure P2P security issues of them. network has the advantages of being highly For example, as a study on security issues in scalable and having a high fault tolerance. On a pure P2P network, realization of a public key the other hand, it has the disadvantages of being infrastructure (PKI) on a pure P2P network difficult to manage its users and services and of using a multi-party protocol was proposed in [1]. E-ISSN: 2224-2864 197 Issue 5, Volume 11, May 2012 WSEAS TRANSACTIONS on COMMUNICATIONS Masao Tanabe, Keita Sugiyama, Masaki Aida By developing this study, we study a construction method of a Closed Users Group (CUG) without any administration methods which can be accessed by only admitted users Certification to one application which considers simple Authority ②②② Issue a Certificate ④④④B Confirms User A’s Certification by security function on a pure P2P network in this (((Encrypted Sentence using CA’s Public Key of User A. by CA Secret Key))) CA paper. We introduce a PKI in order to certify ③③③Get A’s Certification from CA ①①① Request a Certificate (((Certification: Information A B regarding A’s public key))) users to each other. Moreover, we realize this ⑤⑤⑤Encrypt a Message using A’s PKI on a pure P2P network using a multi-party Public Key and Transmit it protocol. Then we study the reliability issues on this method and we propose some methods of issuing a certification to a new member. Finally, we discuss strong points and applications of one of these methods. Fig. 1 Public Key Infrastructure (PKI) The remainder of this paper is organized as follows. In Section 2, we discuss how to In the case of constructing a certification construct a CUG on a pure P2P network, and authority (CA) on a pure P2P network, it is desirable explain a construction method of a CUG using a to manage it in a distributed manner by its members. multi-party protocol. In Section 3, we study However, it is dangerous that a specific user who is reliability issues on this method and propose assigned an administration role knows the security some methods of issuing a certification to a new information stored in the CA. For this reason, we member. In Section 4, we discuss strong points utilize a multi-party protocol [2] to construct the CA and applications of one of proposed methods. on a pure P2P network instead of assigning an Finally, Section 5 concludes this paper. administration role to a specific user. This multi- party protocol is described in the following: 2 Construction CUG on pure P2P Number of members who attend the network is n . network using multiparty protocol When member i has secret information x , In this section, we discuss how to construct a CUG i on a pure P2P network and then explain a each member calculates the following construction method of a CUG using a multi-party function keeping its secret information protocol. secret: ⋅⋅⋅= xxfy ni ),,( . (1) All members can know y without 2.1 Construction CUG on pure P2P network A Public Key Infrastructure (PKI) is a certification disclosing their secret information at all. system using a cipher (Fig.1). In this figure, a CA is a certification authority and both A and B are users The signature issuing methods using a multi- in this PKI. When User A requests its certification party protocol have already been proposed [3][4]. from the CA, the CA issues it which is a text We construct a PKI on a pure P2P network using encrypted by the CA secret key. Then user A this multi-party protocol by members who compose transmits its certification to user B, whom it would a CUG (Fig.2). As issuing a certification like to communicate with. User B confirms user A's corresponds to the digital signature technically, we certification by using the CA's public key of user A. can construct a CUG on a pure P2P network by If user B would like to communicate with user A, it issuing a certification using our multi-party protocol. encrypts its message using the public key of user A. If a PKI will be constructed on a pure P2P network, it will be possible to construct a CUG by assuming that user who has its certification belongs to the CUG. E-ISSN: 2224-2864 198 Issue 5, Volume 11, May 2012 WSEAS TRANSACTIONS on COMMUNICATIONS Masao Tanabe, Keita Sugiyama, Masaki Aida a b : an integer b can be divided by an integer a Initial Member q : a prime number which satisfies q p −1 Member Zn : a set of integers that are more than zero and less than n Multi-Party Protocol New (Public Key Infrastructure) Certification Member * Zn : a set of integers which are included in Participation Member Request Zn and coprime to n * e : a random number included in Zq and is not zero g : a primitive root of p and is included in * Fig. 2 Simplified P2P Network Certification Model Z p x : a secret key and is included in Z . q 2.2 CUG construction method using multi- party protocol Now we explain a (,)k n threshold method as Next, we explain a signature issuing method by a an example of VSS. Assume the dealer has a secret multi-party protocol. This protocol is basically s∈ Zq and is committed to s through public composed of a protocol called Verifiable Secret information h= gs mod p . This secret can be Sharing (VSS) as illustrated in Fig.3. VSS is a method to divide secret information, and divided distributed to PP1,,⋅⋅⋅ n as follows: secret information can be verified whether they are genuine or not. We use a (,)k n threshold digital PROTOCOL DISTRIBUTE (at the dealer) signature scheme that k out of n members must step1: Choose a random polynomial k −1 cooperate to decrypt a ciphertext [5]. We compose a f() u= f0 + f 1 u + ⋅⋅⋅ + fk −1 u (2) random distribution method of secret information over Z of degree k −1 satisfying f)0( = s . that creates information corresponding to a shared q secret key and a public key in the network using the Compute si = f i)( . VSS scheme. Using this, we can construct the desired multi-party signature protocol that plural step2: Send s secretly to P and broadcast members sign to a specific data. i i fi (g mod p )i=1, ⋅⋅⋅ , k − 1 to all n participants.
Recommended publications
  • I2P, the Invisible Internet Projekt
    I2P, The Invisible Internet Projekt jem September 20, 2016 at Chaostreff Bern Content 1 Introduction About Me About I2P Technical Overview I2P Terminology Tunnels NetDB Addressbook Encryption Garlic Routing Network Stack Using I2P Services Using I2P with any Application Tips and Tricks (and Links) Conclusion jem | I2P, The Invisible Internet Projekt | September 20, 2016 at Chaostreff Bern Introduction About Me 2 I Just finished BSc Informatik at BFH I Bachelor Thesis: "Analysis of the I2P Network" I Focused on information gathering inside and evaluation of possible attacks against I2P I Presumes basic knowledge about I2P I Contact: [email protected] (XMPP) or [email protected] (GPG 0x28562678) jem | I2P, The Invisible Internet Projekt | September 20, 2016 at Chaostreff Bern Introduction About I2P: I2P = TOR? 3 Similar to TOR... I Goal: provide anonymous communication over the Internet I Traffic routed across multiple peers I Layered Encryption I Provides Proxies and APIs ...but also different I Designed as overlay network (strictly separated network on top of the Internet) I No central authority I Every peer participates in routing traffic I Provides integrated services: Webserver, E-Mail, IRC, BitTorrent I Much smaller and less researched jem | I2P, The Invisible Internet Projekt | September 20, 2016 at Chaostreff Bern Introduction About I2P: Basic Facts 4 I I2P build in Java (C++ implementation I2Pd available) I Available for all major OS (Linux, Windows, MacOS, Android) I Small project –> slow progress, chaotic documentation,
    [Show full text]
  • Unveiling the I2P Web Structure: a Connectivity Analysis
    Unveiling the I2P web structure: a connectivity analysis Roberto Magan-Carri´ on,´ Alberto Abellan-Galera,´ Gabriel Macia-Fern´ andez´ and Pedro Garc´ıa-Teodoro Network Engineering & Security Group Dpt. of Signal Theory, Telematics and Communications - CITIC University of Granada - Spain Email: [email protected], [email protected], [email protected], [email protected] Abstract—Web is a primary and essential service to share the literature have analyzed the content and services offered information among users and organizations at present all over through this kind of technologies [6], [7], [2], as well as the world. Despite the current significance of such a kind of other relevant aspects like site popularity [8], topology and traffic on the Internet, the so-called Surface Web traffic has been estimated in just about 5% of the total. The rest of the dimensions [9], or classifying network traffic and darknet volume of this type of traffic corresponds to the portion of applications [10], [11], [12], [13], [14]. Web known as Deep Web. These contents are not accessible Two of the most popular darknets at present are The Onion by search engines because they are authentication protected Router (TOR; https://www.torproject.org/) and The Invisible contents or pages that are only reachable through the well Internet Project (I2P;https://geti2p.net/en/). This paper is fo- known as darknets. To browse through darknets websites special authorization or specific software and configurations are needed. cused on exploring and investigating the contents and structure Despite TOR is the most used darknet nowadays, there are of the websites in I2P, the so-called eepsites.
    [Show full text]
  • Invisible Internet Project A.K.A. I2P
    Introduction More I2P Gimme something The end . Invisible Internet Project a.k.a. I2P Antonis Kouzoupis Athens CryptoParty #0 November 11, 2012 Antonis Kouzoupis I2P Introduction More I2P Gimme something The end . Outline Introduction More I2P Key Concepts Sending a Message Gimme something Applications Installation The end References Thank you! Antonis Kouzoupis I2P Introduction More I2P Gimme something The end . I2P is • an anonymous network (Captain Obvious) • a decentralized resilient network • scalable • end-to-end encrypted • in active development since Feb 2003 • mostly written in Java • currently in version 0.9.3 • open source • not Tor Antonis Kouzoupis I2P Introduction More I2P Gimme something The end . Key Concepts It's essential to clarify some key concepts: • Router • Destination • Tunnel • netDb • Garlic routing Antonis Kouzoupis I2P Introduction More I2P Gimme something The end . Router • The software that every I2P node should run • The \thing" that participates in the network • Traffic routing • Transportation • Encryption { Decryption Antonis Kouzoupis I2P Introduction More I2P Gimme something The end . Destination • Cryptographic identifiers • Anonymous Endpoints • Associated with applications • Destinations are connected to routers • Each user will have several local destinations on their router Antonis Kouzoupis I2P Introduction More I2P Gimme something The end . Tunnel • A unidirectional path through routers • Layered encryption is used { each of the routers can decrypt only one layer • Two types of tunnels: • Inbound Inbound tunnels bring messages to the tunnel creator. First router is the Inbound Endpoint and the last one is the Inbound Gateway • Outbound Outbound tunnels send messages away from the tunnel creator. First router is the Outbound Gateway and the last one is the Outbound Endpoint Antonis Kouzoupis I2P Introduction More I2P Gimme something The end .
    [Show full text]
  • Table of Contents
    OUR MISSION ITT Technical Institute is an institution of higher learning that is committed to offering quality undergraduate and continuing education locally, nationally and worldwide to students of diverse backgrounds, interests and abilities. The institution offers career-related educational programs that integrate lifelong learning with knowledge and skills to help students: • pursue their personal interests and objectives; • develop intellectual, analytical and critical thinking abilities; and • provide service to their communities. The programs employ traditional, applied and adult-learning pedagogies and are delivered through traditional, accelerated and distance methodologies in a learner-centered environment of mutual respect. ITT is a registered mark of and is used under license granted by ITT Manufacturing Enterprises, LLC. AUSTIN, TX TABLE OF CONTENTS 2016-2017 CATALOG CURRICULA 2 Volume 76 SCHOOL OF INFORMATION TECHNOLOGY 2 INFORMATION SYSTEMS AND CYBERSECURITY 2 SOFTWARE DEVELOPMENT (Bachelor’s Degree) 3 NETWORK SYSTEMS ADMINISTRATION 4 Cancellation 51 SOFTWARE DEVELOPMENT (Associate’s Degree) 5 Refund 52 SCHOOL OF ELECTRONICS TECHNOLOGY 6 Return of Federal Financial Aid 54 ELECTRICAL ENGINEERING AND Cancellation and Refund Requests 54 COMMUNICATIONS TECHNOLOGY 6 FINANCIAL ASSISTANCE 54 ELECTRICAL ENGINEERING TECHNOLOGY 7 Federal Financial Aid Administered by the SCHOOL OF DRAFTING AND DESIGN 8 U.S. Department of Education 55 DRAFTING AND DESIGN TECHNOLOGY 8 Federal Pell Grant Program 55 SCHOOL OF BUSINESS 9 Federal Supplemental
    [Show full text]
  • Dot-Bip Whitepaper
    DOT-BIP WHITEPAPER a/k/a Proposal for implementing Dot-Bip decentralized DNS to create distributed, difficult-to-censor DNS-type function over the BipCoin cryptocurrency blockchain while solving all the problems that kept Namecoin from becoming adopted as anything other than a speculative commodity SUMMARY: We are going to make something that is so difficult to censor, someone could use it to say horrible, untrue things about us and there's no way that even we could take it down. We believe this is the truest definition of actual free speech. Several systems have attempted to do this. The one that came closest was Namecoin. But Namecoin was never used by more than a couple dozen websites for censor-proof DNS. We plan to create something that will get wide scale adoption. That's the key to truly keeping speech free. Dot-Bit Whitepaper v1.2 1/8/2017 Indiegogo fundraiser: https://igg.me/at/dotbip This document and the software and processes it describes are covered by the BipCot NoGov License. This allows use and re-use with attribution by anyone except governments and government agents. http://bipcot.org/ Whitepaper written by MWD. First draft was published on Nov 25, 2016. [email protected] https://bipcoin.org/ 1 Abstract: Background: "DNS" is the method by which website names (like "google.com") are registered and can then be used by everyone to get to a particular website. This registration system is monopolized worldwide by a US Government-controlled organization. Thus domains can be censored and seized by simply rerouting them.
    [Show full text]
  • A Real-World Case Study Using I2P
    Technische Universit¨at Munchen¨ Fakult¨at fur¨ Informatik Lehrstuhl fur¨ Netzarchitekturen und Netzdienste Privacy-Implications of Performance-Based Peer Selection by Onion-Routers: A Real-World Case Study using I2P Masterarbeit in Informatik durchgefuhrt¨ am Lehrstuhl fur¨ Netzarchitekturen und Netzdienste Fakult¨at fur¨ Informatik Technische Universit¨at Munchen¨ von Michael Herrmann M¨arz 2011 Technische Universit¨at Munchen¨ Fakult¨at fur¨ Informatik Lehrstuhl fur¨ Netzarchitekturen und Netzdienste Auswirkung auf die Anonymit¨at von performanzbasierter Peer-Auswahl bei Onion-Routern: Eine Fallstudie mit I2P { Privacy-Implications of Performance-Based Peer Selection by Onion-Routers: A Real-World Case Study using I2P Masterarbeit in Informatik durchgefuhrt¨ am Lehrstuhl fur¨ Netzarchitekturen und Netzdienste Fakult¨at fur¨ Informatik Technische Universit¨at Munchen¨ von Michael Herrmann Aufgabensteller und Betreuer: Christian Grothoff, PhD (UCLA) Tag der Abgabe: 29. M¨arz 2011 Ich versichere, dass ich die vorliegende Arbeit selbst¨andig verfasst und nur die angegebenen Quellen und Hilfsmittel verwendet habe. I assure the single handed composition of this thesis only supported by declared resources. Garching, den 29 M¨arz 2011 Acknowledgment: This thesis is based on a paper with the same title from Michael Herrmann and Christian Grothoff, published at Privacy Enhancing Technologies Symposium (PETS) 2011. I thank my advisor Christian Grothoff for the possibility to work with him on this thesis and his great support. Not only was working with him very inspiring, he also pushed me to do the best I possibly can. Also I thank Katie Haus and Nathan Evans. Katie for her great work on the pictures in this thesis and her amazing patience to get them exactly as I wanted them to be.
    [Show full text]
  • Day 4 Cyber Analysis Course Slides
    Introduction to Cyber Analysis Course April 1‐4, 2019 DAY 4 – APRIL 4, 2019 DAY 3 RECAP . Writing Exercise . Tools and Activities –IQF – Virtualization – Kali Linux –NMAP CYBER ANALYSIS – Metasploit TRAINING COURSE –Nikto –SQLMap –Burp Suite –OWASP ZAP – CAIN and Abel – OpenVAS 2 DAY 4: AGENDA 4.1 Cyber Physical Systems - Industrial Control Systems - Shodan 4.1 CYBER PHYSICAL SYSTEMS - Internet of Things – Industrial Control Systems – Shodan – Internet of Things 4.2 Writing Exercise 4.3 Darknets, P2P, and Onion Routing 4.4 Wrap-Up 4 3 INDUSTRIAL CONTROL SYSTEMS (ICS) ICS - SCADA . An Industrial Control System (ICS) is a term that describes . SCADA systems are commonly used in the following critical several types of control systems used in industrial protection, infrastructure sectors: such as: – Public and private sector (buildings, airports, ships, space stations) – Supervisory Data and Acquisition Systems (SCADA) • Water treatment and distribution plants – Distributed Control Systems (DCS) • Wastewater treatment and collection plants – Programmable Logic Controllers (PLC) • Oil and gas pipelines • Electrical power (transmission and distribution) • Wind farms • Communication systems 5 Argonne National Laboratory 1 Introduction to Cyber Analysis Course April 1‐4, 2019 INDUSTRIAL CONTROL SYSTEMS (ICS) INDUSTRIAL CONTROL SYSTEMS (ICS) . ICS systems are commonly found in the CI sectors as well as ICS electrical, water, wastewater, oil, gas, and data industries. Human Machine Remote diagnostics/ Corporate . An ICS will receive data from remote
    [Show full text]
  • Book Template
    ADMISSION AND REGISTRATION GENERAL INFORMATION ACADEMIC INFORMATION FINANCIAL INFORMATION COLLEGE RESOURCES PROGRAMS OF STUDY COURSE DESCRIPTIONS COLLEGE DIRECTORY CF.edu/Catalog College Cat2a015l-2o016g –an equal opportunity college– COLLEGE OF CENTRAL FLORIDA 2015-2016 Catalog Citrus Campus Ocala Campus Levy Center 3800 S. Lecanto Highway 3001 S.W. College Road 114 Rodgers Blvd. Lecanto, FL 34461-9026 Ocala, FL 34474-4415 Chiefland, FL 32626-1420 352-746-6721 352-873-5800 352-493-9533 Fax: 352-249-1218 Fax: 352-291-4450 Fax: 352-493-9994 Hampton Center Appleton Museum of Art, Jack Wilkinson Levy Campus 1501 W. Silver Springs Blvd. College of Central Florida 7631 N.W. 151st Lane Ocala, FL 34475-6456 4333 E. Silver Springs Blvd. Trenton, FL 32693-7369 352-873-5881 Ocala, FL 34470-5001 Fax: 352-873-5887 352-291-4455 Fax: 352-291-4460 www.CF.edu About College of Central Florida Table of Contents General Education Core Requirements ................................. 56 About College of Central Florida .................................................. 4 CF Institutional Learning Outcomes .................................... 57 Vision Statement ...................................................................... 4 Associate in Arts Degree Requirements ................................. 57 Mission Statement ................................................................... 4 General Education Course Requirement ............................... 58 Values ......................................................................................
    [Show full text]
  • Bugging Out: Darknets As Parasites of Large-Scale Media Objects NB: This Is an Pre-Proofed Version of an Essay Accepted for Publication in Media, Culture, and Society
    1 of 23 Bugging Out: Darknets as Parasites of Large-scale Media Objects NB: This is an pre-proofed version of an essay accepted for publication in Media, Culture, and Society Robert W. Gehl and Fenwick McKelvey Abstract Platforms and infrastructures have quickly become seminal concepts to understand large-scale computational systems. The difference between a platform and an infrastructure is subject to debate. In this paper, we use the concept of the darknet to describe how infrastructure tends toward being public with other things where platforms tend to private relations. The darknet reveals these relations negatively, as we discuss, by turning these media objects into that which they desire not to be. We analyze these negative relations through the concept of the parasite developed by Michel Serres. Through following how darknets parasite both platforms and infrastructure, we suggest a need to develop new concepts to understand the diversity of relations now possible in a network society. Introduction Parasites have always been part of computing. JCR Licklider, a key thinker and funder of early computing and networking, used the idea of symbiosis to describe a new paradigm of human-computer interaction (Waldrop, 2002). Humans and computer should be like The [fig] tree and the insect, [and] thus heavily interdependent: the tree cannot reproduce without the insect; the insect cannot eat without the tree (Licklider, 1960: 4) Through the metaphor, Licklider proposed a new, more personal relationship to computing, thus affecting how we view these machines. Licklider’s optimism about human-computer relations, however, required he neglect a few details about the insect’s relation to the fig.
    [Show full text]
  • Secure System in Privacy Networks 1D
    ISSN : 0976-8491 (Online) | ISSN : 2229-4333 (Print) IJCST VOL . 3, Iss UE 3, JULY - SEP T 2012 Secure System in Privacy Networks 1D. Prema Sagar, 2B. Sowjanya Rani 1,2Dept. of CSE, Aditya Engineering College, Aditya Nagar, Surampalem, AP, India Abstract a node that sends a message originated the message or is simply Anonymizing networks such as Tor allow users to access forwarding it on behalf of another node. Every node in an internet services privately by using a series of routers to hide anonymous P2P network acts as a universal sender and universal the client’s IP address from the server. The success of such receiver to maintain anonymity. If a node was only a receiver networks However has been limited by users employing this and did not send, then neighboring nodes would know that the anonymity for abusive purposes such as defacing popular web information it was requesting was for itself only, removing any sites. Web site administrators routinely rely on IP-address for reasonable deniability that it was the recipient (and consumer) of blocking or disabling access to misbehaving users, but blocking the information. Thus, in order to remain anonymous, nodes must IP addresses is not practical if the abuser routes through an ferry information for others on the network. anonymizing network. As a result, administrators block all known Anonymizing Networks — Presentation Transcript: Different exit nodes of anonymizing networks, denying anonymous access types of anonymous networks, how they work, the advantages misbehaving and behaving users alike. To address this problem, and weaknesses of each anonymous communication network.
    [Show full text]
  • Book Template
    COLLEGE OF CENTRAL FLORIDA 2013-2014 Catalog Citrus Campus Ocala Campus Levy Center 3800 S. Lecanto Highway 3001 S.W. College Road 114 Rodgers Blvd. Lecanto, FL 34461-9026 Ocala, FL 34474-4415 Chiefland, FL 32626-1420 352-746-6721 352-873-5800 352-493-9533 Fax: 352-249-1218 Fax: 352-291-4450 Fax: 352-493-9994 Hampton Center Appleton Museum of Art, Jack Wilkinson Levy Campus 1501 W. Silver Springs Blvd. College of Central Florida 7631 N.W. 151st Lane Ocala, FL 34475-6456 4333 E. Silver Springs Blvd. Chiefland, FL 32626-1420 352-873-5881 Ocala, FL 34470-5001 Fax: 352-873-5887 352-291-4455 Fax: 352-291-4460 Website: www.CF.edu Table of Contents CF Institutional Learning Outcomes .................................... 53 About College of Central Florida .................................................. 4 General Education Common Core ........................................ 53 Vision Statement ...................................................................... 4 Associate in Arts Degree Requirements ................................. 54 Mission Statement ................................................................... 4 General Education Course Requirement ............................... 55 Values ....................................................................................... 4 General Electives ................................................................... 57 Board of Trustees ...................................................................... 4 Developmental Education — Academic Foundations .......... 59 President's
    [Show full text]
  • Anonymous Communication
    Computer Security 15. Anonymous Connectivity & Tor Paul Krzyzanowski Rutgers University Fall 2019 December 10, 2019 CS 419 © 2019 Paul Krzyzanowski 1 Anonymous Connectivity December 10, 2019 CS 419 © 2019 Paul Krzyzanowski 2 Anonymous communication Communicate while preserving privacy Often considered bad: “only criminals need to hide” – Drugs – Hit men – Stolen identities – Counterfeit $ – Stolen credit cards – Guns, hacking – Bitcoin laundering – Fraud – Porn December 10, 2019 CS 419 © 2019 Paul Krzyzanowski 3 Anonymous communication Communicate while preserving privacy But there are legitimate uses – Avoid consequences (social, political, legal) • Accessing content in oppressive governments • Political dissidents, whistleblowers, crime reporting – Avoid geolocation-based services – Hide corporate activity (who's talking to whom) – Perform private investigations – Hide personal info • Searching for information about diseases you have, loans, credit problems December 10, 2019 CS 419 © 2019 Paul Krzyzanowski 4 Some services retain information about you • Accounts, configuration settings • Cloud storage – Files, email, photos, blogs, web sites – Encryption so the server has no access not always possible • Your interests, browsing history, messages – Important for data mining & targeted advertising – E.g., Facebook, Google December 10, 2019 CS 419 © 2019 Paul Krzyzanowski 5 Cookies on the web • Local name=value data stored at the browser & sent to a server – Avoids having to log in to a service repeatedly – Keeps track of session, shopping
    [Show full text]