skip to main content
10.1145/2984356.2984360acmconferencesArticle/Chapter ViewAbstractPublication PagescommConference Proceedingsconference-collections
research-article

A Consumer-Driven Access Control Approach to Censorship Circumvention in Content-Centric Networking

Published:26 September 2016Publication History

ABSTRACT

Content-centric networking (CCN) realizes the efficient communication by leveraging content name-based routing and named data objects. However, the explicitly-given names of content makes the censorship easily enforceable, and hence the censorship circumvention is a challenging problem in CCN. For the problem, this paper introduces an anonymization framework to circumvent the censorship under the novel concept of consumer-driven access control to interest names and opportunities of cache recycling at network nodes. Our framework leverages an arbitrary type of encryption-based access control and enables us to recycle the CCN-specific content cache at intermediate nodes in path of the anonymized communication. Furthermore, by combining CCNx manifests and nameless objects with our anonymization framework, we can maximize the benefit of CCN-specific in-network caching simultaneously with minimizing the computational overhead and circumventing the censorship. We claim this is the first anonymization framework for censorship circumvention, which is designed by the CCN-specific approach.

References

  1. 1.Akamai Technologies, https://www.akamai.com/.Google ScholarGoogle Scholar
  2. 2.CCNx, http://ccnx.org/.Google ScholarGoogle Scholar
  3. 3.NDN, http://named-data.net/.Google ScholarGoogle Scholar
  4. 4.B. Ahlgren, C. Dannewitz, C. Imbrenda, D. Kutscher, and B. Ohlman, "A survey of information-centric networking," IEEE Commun. Mag., 50(7), pp. 26–36, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  5. 5.J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," In Proc. IEEE SP 2007, pp. 321–334, Oakland, CA, USA, May 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6.D. Boneh, C. Gentry, and B. Waters, "Collusion resistant broadcast encryption with short ciphertexts and private keys," In Proc. CRYPTO 2005, pp. 1–19, Santa Barbara, CA, USA, Aug. 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7.S. DiBenedetto, P. Gasti, G. Tsudik, and E. Uzun, "ANDaNA: Anonymous named data networking application," In Proc. NDSS 2012, San Diego, CA, USA, Feb. 2012.Google ScholarGoogle Scholar
  8. 8.C. Ghali, M. A. Schlosberg, G. Tsudik, and C. A. Wood, "Interest-based access control for content centric networks," In Proc. ACM ICN 2015, pp. 147–156, San Francisco, CA, USA, Sept.-Oct. 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 9.A. Ghodsi, S. Shenker, and T. Koponen, "Information-centric networking: seeing the forest for the trees," In Proc. ACM HotNets-X, pp. 1–6, Cambridge, MA, USA, Nov. 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. 10.V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," In Proc. ACM CCS 2006, pp. 89–98, Alexandria, VA, USA, Oct.-Nov. 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.M. Ion, J. Zhang, and E. M. Schooler, "Toward content-centric privacy in ICN: Attribute-based encryption and routing," In Proc. 3rd ACM SIGCOMM Workshop on Information-Centric Networking (ICN 2013), pp. 39–40, Hong Kong, China, Aug. 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. 12.V. Jacobson, D. K. Smetters, J. D. Thornton, M. F. Plass, N. H. Briggs, and R. L. Braynard, "Networking named content," In Proc. ACM CoNEXT 2009, pp. 1–12, Rome, Italy, Dec. 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13.J. Kurihara, E. Uzun, and C. A. Wood, "An encryption-based access control framework for content-centric networking," In Proc. IFIP Networking 2015, pp. 1–9, Toulouse, France, May 2015.Google ScholarGoogle ScholarCross RefCross Ref
  14. 14.S. Misra, R. Tourani, and N. E. Majd, "Secure content delivery in information-centric networks: Design, implementation, and analyses," In Proc. 3rd ACM SIGCOMM Workshop on Information-Centric Networking (ICN 2013), pp. 73–78, Hong Kong, China, Aug. 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15.S. Misra, R. Tourani, F. Natividad, T. Mick, N. E. Majd, and H. Huang, "AccConF: An access control framework for leveraging in-network cached data in ICNs," arXiv:1603.03501, Mar. 2016.Google ScholarGoogle Scholar
  16. 16.M. Mosko, "Nameless objects," IRTF ICNRG, Jan. 2016.Google ScholarGoogle Scholar
  17. 17.M. Mosko, C. Tschudin, and C. A. Wood, "Manifest proposal variations," IRTF ICNRG, Oct. 2015.Google ScholarGoogle Scholar
  18. 18.M. Naor and B. Pinkas, "Efficient trace and revoke schemes," In Proc. FC 2000, pp. 1–20, Anguilla, British West Indies, Feb. 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. 19.S. C. Seo, T. Kim, and M. Jang, "A privacy-preserving approach in content centric networking," In Proc. IEEE CCNC 2014, pp. 866–871, Las Vegas, NV, USA, Jan. 2014.Google ScholarGoogle Scholar
  20. 20.D. K. Smetters, P. Golle, and J. D. Thornton, "CCNx access control specifications," PARC, July 2010.Google ScholarGoogle Scholar
  21. 21.I. Solis and G. Scott, "CCN 1.x tutorial," In ACM ICN 2014, Paris, France, Sept. 2014.Google ScholarGoogle Scholar
  22. 22.R. Tourani, T. Mick, S. Misra, and G. Panwar, "Security, privacy, and access control in information-centric networking: A survey," arXiv:1603.03409, Mar. 2016.Google ScholarGoogle Scholar
  23. 23.R. Tourani, S. Misra, J. Kliewer, S. Ortegel, and T. Mick, "Catch me if you can: A practical framework to evade censorship in information-centric networks," In Proc. ACM ICN 2015, pp. 167–176, San Francisco, CA, USA, Sept.–Oct. 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. 24.W.-G. Tzeng and Z.-J. Tzeng, "A public-key traitor tracing scheme with revocation using dynamic shares," In Proc. PKC 2001, pp. 207–224, Cheju Island, Korea, Feb. 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. 25.C. A. Wood and E. Uzun, "Flexible end-to-end content security in CCN," In Proc. IEEE CCNC 2014, pp. 858–865, Las Vegas, NV, USA, Jan. 2014.Google ScholarGoogle Scholar

Index Terms

  1. A Consumer-Driven Access Control Approach to Censorship Circumvention in Content-Centric Networking

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          ACM-ICN '16: Proceedings of the 3rd ACM Conference on Information-Centric Networking
          September 2016
          275 pages
          ISBN:9781450344678
          DOI:10.1145/2984356

          Copyright © 2016 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 26 September 2016

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          ACM-ICN '16 Paper Acceptance Rate23of84submissions,27%Overall Acceptance Rate133of482submissions,28%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader