##plugins.themes.academic_pro.article.main##

Abstract

In the today’s world there is mainly people are concentrate on the security and privacy of the data. As there is some change in security system behavior it not as per user intension. In the network some people make unintentional expose of personal information, or relationships and other things in front of people. Technology gives us solution for these types of exposures that is encryption and decryption for data i.e. change view and appearance of data for other or unknown persons. In networking there are mainly two types of attacks Passive and Active attack. Passive i.e. only monitoring the system network and data which is send. But the active attack is focus about the only change in data send by client. Attackers interested in the changing of data and to get detail about the communication happen in the sender and receiver. In TOR, attack happen at the exit onion router. While searching basically this attack is based on active attacks. But main problem in this type is degrading attacks and hidden services. In this attack attacker select particular IP packet at exit onion router and changes that packet. So our aim is to detect attacker and degrade anonymous services.

 

Keywords- Mix network, Onion routing network, Hidden services.

##plugins.themes.academic_pro.article.details##

How to Cite
Mr. Kamble Kailas R. and Miss. Hinge Apurva R, P. D. S. M. A. N. S. (2014). Security to Anonymous Network. International Journal of Emerging Trends in Science and Technology, 1(01). Retrieved from https://igmpublication.org/ijetst.in/index.php/ijetst/article/view/7

References

[1]. "Protecting Computer Network with Encryption Technique:" A Study Dr. Ka-maljit I. Lakhtaria MCA Department, Atmiya Institute of Technology and Science,Yogidham, Rajkot, Gujarat, INDIA, Vol. 4, No. 2, June, 2011.
[2]. L. verlier and P. Syverson, "Locating hidden servers", in Proc. IEEE Sand P, May2006, pp. 100114.
[3]. W. Yu, X. Fu, S. Graham, D. Xuan, and W. Zhao, "DSSS-based flow markingtechnique for invisible traceback," in Proc. IEEE S and P, May 2007, pp. 1832.
[4]. "A New Cell-Counting-Based Attack Against Tor," Volume:PP, Issue:99, IEEE2012.
[5]. A. Serjantov and P. Sewell, "Passive attack analysis for connectionbased anonymitysystems," in Proc. ESORICS,Oct. 2003, pp. 116131.
[6]. B. N. Levine,M. K. Reiter, C.Wang, and M.Wright, "Timing attacks in low-latencyMIX systems," in Proc. FC, Feb. 2004, pp. 251565.
[7]. X. Fu, Z. Ling, J. Luo, W. Yu,W. Jia, and W. Zhao, "One cell is enough to break Tors anonymity," in Proc. Black Hat DC, Feb. 2009.
[8]. Danezis, George. "Mix-Networks with Restricted Routes".In Dingledine, Roger.Privacy Enhancing Technologies: Third International Workshop, PET 2003, Dresden, Germany, March 26-28, 2003, Revised Papers. Vol. 3.Springer.ISBN 9783540206101.
[9]. Roger Dingledine; Nick Mathewson, Paul Syverson. "Tor: The Second-Generation Onion Router". Retrieved 26 February 2011.
[10]. R. Dingledine, N. Mathewson, and P. Syverson, “Tor: The secondgenerationonion router,” in Proc. 13th USENIX Security Symp., Aug.2004, p. 21.