Digitale Bibliotheek
Sluiten Bladeren door artikelen uit een tijdschrift
 
<< vorige   
     Tijdschrift beschrijving
       Alle jaargangen van het bijbehorende tijdschrift
         Alle afleveringen van het bijbehorende jaargang
           Alle artikelen van de bijbehorende aflevering
                                       Details van artikel 10 van 10 gevonden artikelen
 
 
  SECURITY PROPERTIES IN AN OPEN PEER-TO-PEER NETWORK
 
 
Titel: SECURITY PROPERTIES IN AN OPEN PEER-TO-PEER NETWORK
Auteur: Jean-François Lalande
David Rodriguez
Christian Toinard
Verschenen in: International journal of network security & its applications
Paginering: Jaargang 1 (2009) nr. 3 pagina's 73-89
Jaar: 2009
Inhoud: This paper proposes to address new requirements of confidentiality, integrity and availability properties fitting to peer-to-peer domains of resources. The enforcement of security properties in an open peer-topeer network remains an open problem as the literature have mainly proposed contribution on availability of resources and anonymity of users. That paper proposes a novel architecture that eases the administration of a peer-to-peer network. It considers a network of safe peer-to-peer clients in the sense that it is a commune client software that is shared by all the participants to cope with the sharing of various resources associated with different security requirements. However, our proposal deals with possible malicious peers that attempt to compromise the requested security properties. Despite the safety of an open peer-to-peer network cannot be formally guaranteed, since a end user has privileges on thetarget host, our solution provides several advanced security enforcement. First, it enables to formally define the requested security properties of the various shared resources. Second, it evaluates the trust and the reputation of the requesting peer by sending challenges that test the fairness of its peer-to-peersecurity policy. Moreover, it proposes an advanced Mandatory Access Control that enforces the required peer-to-peer security properties through an automatic projection of the requested properties ontoSELinux policies. Thus, the SELinux system of the requesting peer is automatically configured with respect to the required peer-to-peer security properties. That solution prevents from a malicious peer thatcould use ordinary applications such as a video reader to access confidential files such as a video requesting fee paying. Since the malicious peer could try to abuse the system, SELinux challenges andtraces are also used to evaluate the fairness of the requester. That paper ends with different research perspectives such as a dedicated MAC system for the peer-to-peer client and honeypots for testing thesecurity of the proposed peer-to-peer infrastructure.
Uitgever: Academy & Industry Research Collaboration Center (AIRCC) (provided by DOAJ)
Bronbestand: Elektronische Wetenschappelijke Tijdschriften
 
 

                             Details van artikel 10 van 10 gevonden artikelen
 
<< vorige   
 
 Koninklijke Bibliotheek - Nationale Bibliotheek van Nederland