Neudecker et al., 2016 - Google Patents
Timing analysis for inferring the topology of the bitcoin peer-to-peer networkNeudecker et al., 2016
View PDF- Document ID
- 14683043796256942362
- Author
- Neudecker T
- Andelfinger P
- Hartenstein H
- Publication year
- Publication venue
- 2016 Intl IEEE Conferences on Ubiquitous Intelligence & Computing, Advanced and Trusted Computing, Scalable Computing and Communications, Cloud and Big Data Computing, Internet of People, and Smart World Congress (UIC/ATC/ScalCom/CBDCom/IoP/SmartWorld)
External Links
Snippet
Flooding Peer-to-Peer (P2P) networks form the basis of services such as the electronic currency system Bitcoin. The decentralized architecture enables robustness against failure. However, knowledge of the network's topology can allow adversaries to attack specific peers …
- 238000004458 analytical method 0 title abstract description 43
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
- H04L67/104—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks
- H04L67/1042—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks involving topology management mechanisms
- H04L67/1044—Group management mechanisms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/16—Arrangements for providing special services to substations contains provisionally no documents
- H04L12/18—Arrangements for providing special services to substations contains provisionally no documents for broadcast or conference, e.g. multicast
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L45/00—Routing or path finding of packets in data switching networks
- H04L45/02—Topology update or discovery
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance or administration or management of packet switching networks
- H04L41/12—Arrangements for maintenance or administration or management of packet switching networks network topology discovery or management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L43/00—Arrangements for monitoring or testing packet switching networks
- H04L43/08—Monitoring based on specific metrics
- H04L43/0852—Delays
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L61/00—Network arrangements or network protocols for addressing or naming
- H04L61/25—Network arrangements or network protocols for addressing or naming mapping of addresses of the same type; address translation
- H04L61/2503—Internet protocol [IP] address translation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATIONS NETWORKS
- H04W84/00—Network topologies
- H04W84/18—Self-organizing networks, e.g. ad-hoc networks or sensor networks
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Neudecker et al. | Timing analysis for inferring the topology of the bitcoin peer-to-peer network | |
Hopper et al. | How much anonymity does network latency leak? | |
Sagirlar et al. | AutoBotCatcher: blockchain-based P2P botnet detection for the internet of things | |
US11863422B2 (en) | Blockchain-based systems and methods for propagating data in a network | |
US9654484B2 (en) | Detecting DGA-based malicious software using network flow information | |
Nisslmueller et al. | Toward active and passive confidentiality attacks on cryptocurrency off-chain networks | |
Cheikhrouhou et al. | Blockloc: Secure localization in the internet of things using blockchain | |
Biryukov et al. | Transaction clustering using network traffic analysis for bitcoin and derived blockchains | |
CN111406396A (en) | Computer-implemented systems and methods for data propagation and communication in a network, such as a blockchain network | |
Maheswari et al. | A novel robust routing protocol RAEED to avoid DoS attacks in WSN | |
Sudhan et al. | Peer selection techniques for enhanced transaction propagation in Bitcoin peer-to-peer network | |
Essaid et al. | Network usage of bitcoin full node | |
Altaweel et al. | Collusivehijack: A new route hijacking attack and countermeasures in opportunistic networks | |
Abdou et al. | Location verification on the internet: Towards enforcing location-aware access policies over internet clients | |
Idris Khan et al. | Merkle tree‐based wormhole attack avoidance mechanism in low power and lossy network based networks | |
Veerasamy et al. | Angle and context free grammar based precarious node detection and secure data transmission in MANETs | |
Vinayagam et al. | A secure restricted identity-based proxy re-encryption based routing scheme for sybil attack detection in peer-to-peer networks | |
Pirzada et al. | Reliable routing in ad hoc networks using direct trust mechanisms | |
Lei | Exploiting bitcoin’s topology for double-spend attacks | |
Ghosh et al. | P-TCP: A prediction-based secure transmission control protocol for wireless Ad Hoc networks | |
Badenhop et al. | A black hole attack model using topology approximation for reactive ad–hoc routing protocols | |
Bansod et al. | Muon: Epidemic based mutual anonymity in unstructured p2p networks | |
Nisslmueller et al. | Inferring sensitive information in cryptocurrency off-chain networks using probing and timing attacks | |
Avinash | Routing and Security Based Ad-hoc Networks Configuration for Identification of Attack Using Reinforcement Learning Approach | |
Grundmann et al. | Estimating the Peer Degree of Reachable Peers in the Bitcoin P2P Network |