A Study on the novel tool to retort P2P security issues

Size: px
Start display at page:

Download "A Study on the novel tool to retort P2P security issues"

Transcription

1 보안공학연구논문지 (Journal of Security Engineering), 제 5권 제 2 호, 2008년 4월 A Study on the novel tool to retort P2P security issues Martin Drahansky 1) Abstract The term File Sharing is the sharing of computer data or space on a network. File-sharing allows multiple users to access the same file, giving the user the ability to read, modify, copy and/or print it. File sharing is a common practice since the introduction of computer networks. P2P applications or Peer-to-peer applications, such as those used to share multimedia files, are some of the most common forms of file-sharing technology. However, Peer-to-peer applications are vulnerable to security risks that may put your information or your computer in jeopardy. In this paper, we discuss the issues and solutions in P2P Sharing. A method in file sharing which include the splitting of the file into chunks before the sending process is suggested. This method's process and applicability is also discussed. Keywords : P2P Sharing, P2P Security, File Splitting, Encryption 1. Introduction Peer-to-peer (P2P) file-sharing allows users to share files online through an informal network of computers running the same software [1-2]. This paper presents P2P file sharing, common security issues regarding P2P sharing and suggests a more secure method in P2P file sharing. File-sharing can give you access to a wealth of information, but it also has a number of risks. You could download copyright-protected material, pornography, or viruses without meaning to. Or you could mistakenly allow other people to copy files you don't mean to share. This paper also explains the current security issues, the risks and vulnerabilities and also the effects of P2P technology, including risks that relate to data security, spyware, viruses, adware, copyright infringement and unwanted pornography. Also, we present the current solution and efforts to address these risks and issues including the newly developed technologies to counter these risks and problems. On the last part, we present a method in P2P file sharing that could help minimize and counter these problems in P2P file sharing [3-4]. 2. File Sharing File sharing is the public or private sharing of computer data or space in a network with various levels of Received(January, 08, 2008), Review request(january 09, 2008), Review Result(1st:January 29, 2008, 2nd:February 18, 2008) Accepted(April 30, 2008) 1 Assistant professor, Department of Intelligent Systems, DITS FIT BUT Bozetechova Brno, CZ drahan@fit.vutbr.cz 133

2 A Study on the novel tool to retort P2P security issues access privilege. While files can easily be shared outside a network, the term file sharing almost always means sharing files in a network, even if in a small local area network. P2P file sharing is the most common way of sharing files specially over the internet. 2.1 P2p File Sharing Many People people use free P2P file sharing programs - software to swap music, video and other files over the Internet. Many free P2P file sharing programs exist. Some P2P software offers a larger user base and greater numbers of files to choose from. Some software better utilizes network resources and may be easier to use. Finally, some P2P file sharing programs are increasing in popularity while others are declining. Consider all of these factors when deciding which P2P network to join. Popular examples of P2P sharing programs are BitTorrent, Napster, FastTrack and WinMX [5-8]. BitTorrent is a file sharing protocol commonly used for the transfer of different types of files across the internet - a relatively slow, unreliable link. BitTorrent is unique in that it takes advantage of the upload speed of all end users or peers downloading a file. This is accomplished by breaking a file into chunk and distributing these chunks to peers. Once a peer receives a full chunk of the file, it can begin sharing that chunk with other peers. To initiate a BitTorrent transfer, a peer contacts a tracker, this is a computer responsible for managing the peers. The tracker responds to the contacting peer with a list of other peers interested in the same file. The contacting peer contacts its newfound neighboring peers to see which peers have any needed file chunks. If a neighboring peer has such a file chunk, our peer is said to be interested in that peer, and a file transfer begins between the two. Napster is the ultimate digital music service, offering MP3 downloads and unlimited on-demand streaming. Shawn Fanning developed Napster while he was attending Northeastern University in Boston. Napster was an online music file sharing service which operating between June 1999 and July 2001 [5]. Napster operated using a centralized directory or index of files available for sharing. The directory was located on a centralized server or set of servers, to which various individual user computers or peers could connect using an Internet connection. An individual user could download the Napster software, connect to the server, and then send a query for a particular file she wanted to obtain. Its technology allowed people to easily copy and distribute MP3 files among each other, bypassing the established market for such songs and thus leading to the music industry's accusations of massive copyright violations. Although the original service was shut down by court order, it paved the way for decentralized peer-to-peer file-distribution programs. After the Napster decision file-sharing programs largely moved away from the central-server model, many use the 134

3 보안공학연구논문지 (Journal of Security Engineering), 제 5권 제 2 호, 2008년 4월 fasttrack protocol [6]. FastTrack is a peer-to-peer (P2P) protocol, used by the Kazaa, Grokster and imesh file sharing programs. FastTrack uses a simplified version of HTTP to perform the actual downloads. This makes it possible for users to bypass the regulations set by the client on the maximum number of simultaneous downloads. Earlier versions of FastTrack clients even allowed a user to download files from it using a web browser and thereby fooling the reputation system to believe that the client had contributed a lot to the network. WinMX developed by Frontcode Technologies in WinMX is a freeware peer-to-peer file sharing program that runs on Microsoft Windows operating systems. In 2005, it was the number one source of online music with an estimated 2.1 million users [7]. The official WinMX website and WinMX servers have been offline since September 2005 due to a lawsuit though the application remains operable through third-party modifications. In 2006, it remained the most populat P2P client in Japan with an estimated 3 million users [8]. 2.2 Utilization of Instant Messenger Another file sharing tool that are utilized for file sharing are the Instant Messengers. Common Instant Messengers(Yahoo Messenger, MSN Messenger, Skype, AOL Messenger, etc) have File Sharing or File Transfer feature. It allows users to transfer up to 2 Gigabytes of files. Common processes in IM file transfer feature is that: it will transfer the file directly from the sender client to the receiver client or the file will be transferred to the IM network server before transferring it to the receiver client. [Fig. 1] File sending in instant messenger 3. Security Issues in P2p File-sharing can have a number of risks. For example, when you are connected to file-sharing programs, you may unknowingly allow others to copy private files even giving access to entire folders and subfolders 135

4 A Study on the novel tool to retort P2P security issues you never intended to share. You may download material that is protected by copyright laws and find yourself mired in legal issues. You may download a virus or facilitate a security breach. Or you may unwittingly download pornography labeled differently. By using P2P applications, it is difficult, if not impossible, to verify that the source of the files is trustworthy. Attackers usually use this to transmit malicious codes. They may attach viruses, spyware, trojan or worms into the files. When you receive files from these sources, your computer will also be infected. 3.1 Infection of malicious code By using P2P applications, it is difficult, if not impossible, to verify that the source of the files is trustworthy. Attackers usually use this to transmit malicious codes. They may attach viruses, spyware, trojan or worms into the files. When you receive files from these sources, your computer will also be infected. 3.2 Exposure of sensitive or personal information Using P2P applications may give other users access to personal information. It may be because certain directories are accessible or because you provide personal information to what you believe to be a trusted person or organization, unauthorized people may be able to access your financial or personal documents, medical data, other personal information or sensitive corporate information. If your information is exposed, many unauthorized people will know and have access to it. The availability of your information may increase your risk of identity theft. 3.3 Susceptibility to attack Using P2P applications ask you to open certain ports on your computer or ask you to disable your firewall. However, opening some of these ports may give attackers access to your computer or enable them to attack your computer by taking advantage of any vulnerabilities that may exist in the P2P application. Other P2P applications can modify and penetrate firewalls themselves, without your knowledge. 3.4 Denial of service (DoS) Downloading files causes a significant amount of traffic over the network. This may reduce the availability of certain programs on your computer or may limit your access to the internet. 136

5 보안공학연구논문지 (Journal of Security Engineering), 제 5권 제 2 호, 2008년 4월 3.5 Prosecution Files shared using P2P applications may include copyrighted material, pirated software, or pornographic material. Once you download these, you may be faced with fines or other legal action. If your computer is connected to a company network and exposes customer information, both you and your company may be liable. 4. Encrypt-Split Solution Since one may encounter many problems in P2P sharing, we propose a files sharing solution. This solution requires the splitting of files before sending it. This also includes only two clients, unlike Bittorent that includes other Peers. The proposed solution is shown in Figure 2. [Fig. 2]. The proposed solution. The file will be hashed and splitted before the transmission and will be marge in the receiving end. We propose to get the MD5 hash of the file before splitting it into chunks. This is for the integrity checking of the file. This MD5 hash code will be stored in a file and will be sent along with the chunks of files. The MD5 hash is the checksum for a file is a 128-bit value; it is like a fingerprint of the file. There is a very small possibility of getting two identical hashes of two different files. This feature can be useful both for comparing the files and their integrity contro [9]. After the hashing process, the file will be splitted into smaller chunks of file. This is for security proposes, if a hacker will try to intercept the file that is being sent, he can get only chunks which are unusable. The splited files will then be sent to the receiving client. Along with the chunks of files, the file containing the hash code of the original file will be transmitted. [Fig. 3] The processes in the proposed solution. 137

6 A Study on the novel tool to retort P2P security issues 5. Comparison of proposed solution to existing technologies IM File Transfer and BitTorrent are the most common P2P client that is used today [10], because of this we decided to compare these two to our proposed file transfer client. We evaluate the technologies based on the following aspect: Scalability, Availability, Download Performance, Pollution and Security. 5.1 Scalability Scalability is a desirable property of a system, a process, or a network, which indicates its ability to either handle growing amounts of work in a graceful manner, or to be readily enlarged [11]. With BitTorrent simultaneous downloads, that a tracker can cope with is limited, unless decentralized with tracker farms. Network bandwidth and processing power pose big bottlenecks for the tracker. In IM file transfer, simultaneous transfer is allowed but the speed depends on the internet/network speed. In our proposed tool the SFT, simultaneous downloads is not allowed, therefore files that are sent first are already usable while sending other files. 5.2 Security IM file transfer is prawn to viruses. Other IM's even have trojans that transfer to other clients by itself. Bittorrent is open to many clients for other clients may included viruses to the files being transferred. It is well known that viruses and/or malwares spead through bittorent clients. The integrity of the file that are downloaded is also questionable. Downloaders can only check the validity of the file based on the comments of other clients. 5.3 Availability In our proposed tool, files are only sent from a specific client to a specific receiver client, Therefore, a big percentage of succesful transfer. In BitTorrent the availability of the key components are unpredictable and BitTorrent is quite vulnerable to potential failures.bittorrent download won t be completed also, if there is no seed available in the swarm and some parts of the content is lost within that swarm. The availability of a complete file is largely determined by the popularity of the file. 5.4 Download Performance 138

7 보안공학연구논문지 (Journal of Security Engineering), 제 5권 제 2 호, 2008년 4월 Download performance is better with multi-source downloading [2]. A peer can more easily utilize its whole download capacity with that. BitTorrent is the leader in download performance due to its advanced download distribution protocol. BitTorrent is focused to the download process and there is no search functionality through the overlay network. In our tool, there is only one source and one destination. The download rate is constant. 5.5 Pollution Polluting P2P networks are mostly done by anti-p2p companies to discourage users with illegitimate file-sharing. Polluting can be also done against legitimate usage as denial-of-service attacks so it is important that P2P system is strong against these threats [12]. BitTorrent hashes of the pieces are calculated beforehand and put into the torrent file. Pollution is not a problem with BitTorrent as long as the torrent file is not corrupted in the first place. Since our proposed solution involve only two clients, Pollution is impossible. Referring to the next tables, we show the comparison of different P2P technologies including SFT, our proposed tool. [Table 1] Comparison of the proposed tool to BitTorrent and IM. [Table 2] Comparison of the different P2P softwares 6. Conclusion P2P file-sharing allows clients to share files online through an informal network of computers running the same software. File-sharing can give you access to a wealth of information, but it is also open to many security risks. There are many P2P technologies and softwares that are used today and most of them are absolutely free. You could download copyright-protected material, pornography, or viruses without meaning to. 139

8 A Study on the novel tool to retort P2P security issues Aside from these, there are other many security issues surrounding P2P. References [1] [Palisade Systems, Inc., (Mar. 2003) Peer-to-Peer Study Results. [2] A. Wai-Sing Loo, (Oct. 2007) "File-Sharing Peer-to-Peer System [3] P-Cube Technology (2003) (Whitepaper) Controlling Peer to Peer Bandwidth Consumption [4] The University of Texas, Information Technology Services (ITS) (July 2008) "What You Need to Know about Peer-to-Peer File-Sharing Applications" Retrieved: December 2008 [5] Businessweek (August 14, 2000) Napster's High and Low Notes Retrieved: December 2008 [6] McAllister, N., (March 2002) Unfair Share - Morpheus hits a roadblock on the fast track Retrieved: December 2008 [7] "Itunes more Popular than most P2P services." DMN Newswire. Retrieved: December 2008 [8] Summary and translation of 2006 Record Industry Association of Japan report on p2p client use Retrieved: December 2008 [9] FastSum Integrity Control "What is the MD5 hash?" Retrieved: December 2008 [10] A. Saulter (2005) BitTorrent: Revolutionizing P2P [11] Wikipedia - Scalability Retrieved: December 2008 [12] A. Jantunen, S. Peltotalo, J. Peltotalo (2006) Peer-to-Peer Analysis State-of-the-art Authors Martin Drahansky Ph.D. Branch Information Technology, FIT - Brno University of Technology, 2005 Ing. Branch Informatics and Computer Science, FEECS - Brno University of Technology, 2001 Dipl.-Ing. Faculty of Electrotechnics, FernUniversität Hagen, Germany, 2001 Research interests : Biometric Systems, Artificial Intelligence, Security and Cryptography, Sensoric Systems 140

The Role and uses of Peer-to-Peer in file-sharing. Computer Communication & Distributed Systems EDA 390

The Role and uses of Peer-to-Peer in file-sharing. Computer Communication & Distributed Systems EDA 390 The Role and uses of Peer-to-Peer in file-sharing Computer Communication & Distributed Systems EDA 390 Jenny Bengtsson Prarthanaa Khokar jenben@dtek.chalmers.se prarthan@dtek.chalmers.se Gothenburg, May

More information

PEER-TO-PEER NETWORK

PEER-TO-PEER NETWORK PEER-TO-PEER NETWORK February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

THE HIGH COST OF P2P ON THE ENTERPRISE

THE HIGH COST OF P2P ON THE ENTERPRISE THE HIGH COST OF P2P ON THE ENTERPRISE In their private lives, prudent people adjust their behaviors based on their perception of risk. Depending on where they live, for example, they lock their doors

More information

Peer-to-Peer Networks 02: Napster & Gnutella. Christian Schindelhauer Technical Faculty Computer-Networks and Telematics University of Freiburg

Peer-to-Peer Networks 02: Napster & Gnutella. Christian Schindelhauer Technical Faculty Computer-Networks and Telematics University of Freiburg Peer-to-Peer Networks 02: Napster & Gnutella Christian Schindelhauer Technical Faculty Computer-Networks and Telematics University of Freiburg Napster Shawn (Napster) Fanning - published 1999 his beta

More information

INSTITUTIONAL COMPLIANCE REQUIREMENTS PUBLIC LAW 110-315

INSTITUTIONAL COMPLIANCE REQUIREMENTS PUBLIC LAW 110-315 INSTITUTIONAL COMPLIANCE REQUIREMENTS PUBLIC LAW 110-315 The Digital Millennium Copyright Act (DMCA) and Peer-to-Peer File Sharing Policy Copying, distributing, and downloading copyrighted materials, including

More information

Spyware and Adware What s in Your Computer?

Spyware and Adware What s in Your Computer? Spyware and Adware What s in Your Computer? Part 1 Welcome to Part 1 of the online course, Spyware and Adware What s in your computer? Are you being bombarded by advertisements on your computer, has your

More information

Peer-to-Peer Networks Organization and Introduction 1st Week

Peer-to-Peer Networks Organization and Introduction 1st Week Peer-to-Peer Networks Organization and Introduction 1st Week Department of Computer Science 1 Peer-to-Peer Networks Organization 2 2 Web & Dates Web page http://cone.informatik.uni-freiburg.de/lehre/vorlesung/

More information

Peer-to-Peer Systems: "A Shared Social Network"

Peer-to-Peer Systems: A Shared Social Network Peer-to-Peer Systems: "A Shared Social Network" Nguyen Hoang Anh Helsinki University of Technology hanguyen@cc.hut.fi Abstract In the last few years, the success of the Napster online music sharing program

More information

Top tips for improved network security

Top tips for improved network security Top tips for improved network security Network security is beleaguered by malware, spam and security breaches. Some criminal, some malicious, some just annoying but all impeding the smooth running of a

More information

P2P: centralized directory (Napster s Approach)

P2P: centralized directory (Napster s Approach) P2P File Sharing P2P file sharing Example Alice runs P2P client application on her notebook computer Intermittently connects to Internet; gets new IP address for each connection Asks for Hey Jude Application

More information

Three short case studies

Three short case studies Three short case studies peer to peer networking wireless systems search engines each includes issues of hardware processors, storage, peripherals, networks,... representation of information, analog vs.

More information

Best Practices for Controlling Skype within the Enterprise > White Paper

Best Practices for Controlling Skype within the Enterprise > White Paper > White Paper Introduction Skype is continuing to gain ground in enterprises as users deploy it on their PCs with or without management approval. As it comes to your organization, should you embrace it

More information

Spyware: Securing gateway and endpoint against data theft

Spyware: Securing gateway and endpoint against data theft Spyware: Securing gateway and endpoint against data theft The explosion in spyware has presented businesses with increasing concerns about security issues, from data theft and network damage to reputation

More information

INTERNET ACCEPTABLE USE POLICY

INTERNET ACCEPTABLE USE POLICY INTERNET ACCEPTABLE USE POLICY 1 Introduction..3 Background..3 Objectives of this Policy...3 Application of this Policy..4 References and Related Legislation and Regulations..4 Policy Statement.4 Methods

More information

Welcome to Part 2 of the online course, Spyware and Adware What s in Your Computer?

Welcome to Part 2 of the online course, Spyware and Adware What s in Your Computer? Welcome to Part 2 of the online course, Spyware and Adware What s in Your Computer? 1 2 This is the second part of a two-part course on spyware and adware. In this portion of the course we will: Review

More information

CYBER SECURITY. II. SCANDALOUS HACKINGS To show the seriousness of hacking we have included some very scandalous hacking incidences.

CYBER SECURITY. II. SCANDALOUS HACKINGS To show the seriousness of hacking we have included some very scandalous hacking incidences. CYBER SECURITY Mandar Tawde, Pooja Singh, Maithili Sawant, Girish Nair Information Technology, Government Polytechnic Mumbai 49, Kherwadi Ali Yawar Jung Marg, Bandra (E), Mumbai-400051, India mandar258@gmail.com,

More information

COPYRIGHT AND SECURITY GUIDE FOR COMPANIES AND GOVERNMENTS

COPYRIGHT AND SECURITY GUIDE FOR COMPANIES AND GOVERNMENTS COPYRIGHT AND SECURITY GUIDE FOR COPANIES AND GOVERNENTS DOWNLOAD 25% COPLETE PAGE 02 You are at risk if commercial music, movies or other copyrighted material is on your organisation s computer systems

More information

2005 COPYRIGHT AND SECURITY GUIDE FOR COMPANIES

2005 COPYRIGHT AND SECURITY GUIDE FOR COMPANIES 2005 COPYRIGHT AND SECURITY GUIDE FOR COPANIES DOWNLOAD 25% COPLETE PAGE 02 You are at risk if commercial music, movies or other copyrighted material is on your organisation s computer systems without

More information

Applications, virtualization, and devices: Taking back control

Applications, virtualization, and devices: Taking back control Applications, virtualization, and devices: Taking back control Employees installing and using legitimate but unauthorized applications, such as Instant Messaging, VoIP, games, virtualization software,

More information

Multicast vs. P2P for content distribution

Multicast vs. P2P for content distribution Multicast vs. P2P for content distribution Abstract Many different service architectures, ranging from centralized client-server to fully distributed are available in today s world for Content Distribution

More information

Ringling College of Art and Design

Ringling College of Art and Design Ringling College of Art and Design Plan for Combating the Unauthorized Distribution of Copyrighted Material by Users of the Ringling College of Art and Design Network Version 5 December 2010 12/16/10;

More information

INSTANT MESSAGING SECURITY

INSTANT MESSAGING SECURITY INSTANT MESSAGING SECURITY February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part

More information

Guideline for Prevention of Spyware and other Potentially Unwanted Software

Guideline for Prevention of Spyware and other Potentially Unwanted Software Guideline for Prevention of Spyware and other Potentially Unwanted Software Introduction Most users are aware of the impact of virus/worm and therefore they have taken measures to protect their computers,

More information

INTERNET CRIMES AGAINST CHILDREN: PEER-TO-PEER TECHNOLOGIES WEBCAST

INTERNET CRIMES AGAINST CHILDREN: PEER-TO-PEER TECHNOLOGIES WEBCAST THE NATIONAL CENTER FOR JUSTICE AND THE RULE OF LAW AND THE NATIONAL JUDICIAL COLLEGE INTERNET CRIMES AGAINST CHILDREN: PEER-TO-PEER TECHNOLOGIES WEBCAST Thank you for participating in our live webcast.

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Computers and Media: P2P and Business Models CSCI 1200 COMPUTERS & MEDIA, JAREK SZLICHTA

Computers and Media: P2P and Business Models CSCI 1200 COMPUTERS & MEDIA, JAREK SZLICHTA Computers and Media: P2P and Business Models CSCI 1200 JAREK SZLICHTA CSCI 1200 COMPUTERS & MEDIA, JAREK SZLICHTA 1 Agenda difference between client-server and peer-to-peer technology business models used

More information

The Algorithm of Sharing Incomplete Data in Decentralized P2P

The Algorithm of Sharing Incomplete Data in Decentralized P2P IJCSNS International Journal of Computer Science and Network Security, VOL.7 No.8, August 2007 149 The Algorithm of Sharing Incomplete Data in Decentralized P2P Jin-Wook Seo, Dong-Kyun Kim, Hyun-Chul Kim,

More information

Skoot Secure File Transfer

Skoot Secure File Transfer Page 1 Skoot Secure File Transfer Sharing information has become fundamental to organizational success. And as the value of that information whether expressed as mission critical or in monetary terms increases,

More information

How To Monitor The Internet In Idaho

How To Monitor The Internet In Idaho Idaho Technology Authority (ITA) ENTERPRISE POLICY P1000 GENERAL POLICIES Category: P1050 EMPLOYEE INTERNET USE, MONITORING AND FILTERING CONTENTS: I. Authority II. Abstract III. Definitions IV. Policy

More information

Acceptable Use of the Internet

Acceptable Use of the Internet Acceptable Use of the Internet Guidelines for State Agencies and Institutions of Higher Education Texas Department of Information Resources March 1, 2015 Contents Acceptable Use of the Internet... 1 Executive

More information

Protection for Mac and Linux computers: genuine need or nice to have?

Protection for Mac and Linux computers: genuine need or nice to have? Protection for Mac and Linux computers: genuine need or nice to have? The current risk to computers running non-windows platforms is small but growing. As Mac and Linux computers become more prevalent

More information

Peer-to-Peer Networks. Chapter 2: Initial (real world) systems Thorsten Strufe

Peer-to-Peer Networks. Chapter 2: Initial (real world) systems Thorsten Strufe Chapter 2: Initial (real world) systems Thorsten Strufe 1 Chapter Outline Overview of (previously) deployed P2P systems in 3 areas P2P file sharing and content distribution: Napster, Gnutella, KaZaA, BitTorrent

More information

WHITE PAPER NEXSAN TRANSPORTER PRODUCT SECURITY AN IN-DEPTH REVIEW

WHITE PAPER NEXSAN TRANSPORTER PRODUCT SECURITY AN IN-DEPTH REVIEW NEXSAN TRANSPORTER PRODUCT SECURITY AN IN-DEPTH REVIEW INTRODUCTION As businesses adopt new technologies that touch or leverage critical company data, maintaining the highest level of security is their

More information

A Comparison of Mobile Peer-to-peer File-sharing Clients

A Comparison of Mobile Peer-to-peer File-sharing Clients 1. ABSTRACT A Comparison of Mobile Peer-to-peer File-sharing Clients Imre Kelényi 1, Péter Ekler 1, Bertalan Forstner 2 PHD Students 1, Assistant Professor 2 Budapest University of Technology and Economics

More information

N6Lookup( title ) Client

N6Lookup( title ) Client CS 640: Introduction Networks AdityaAkella Peer-to-Peer Lecture 24 -to Computer p2p Uses Downloading: Searching Centralized Flooding Smarter Routing file of sharing p2p The (Freenet, (Gnutella, flooding

More information

Decentralized Peer-to-Peer Network Architecture: Gnutella and Freenet

Decentralized Peer-to-Peer Network Architecture: Gnutella and Freenet Decentralized Peer-to-Peer Network Architecture: Gnutella and Freenet AUTHOR: Jem E. Berkes umberkes@cc.umanitoba.ca University of Manitoba Winnipeg, Manitoba Canada April 9, 2003 Introduction Although

More information

CSG & Cyberoam Endpoint Data Protection. Ubiquitous USBs - Leaving Millions on the Table

CSG & Cyberoam Endpoint Data Protection. Ubiquitous USBs - Leaving Millions on the Table CSG & Cyberoam Endpoint Data Protection Ubiquitous USBs - Leaving Millions on the Table Contents USBs Making Data Movement Easy Yet Leaky 3 Exposing Endpoints to the Wild. 3 Data Breach a Very Expensive

More information

SE4C03: Computer Networks and Computer Security Last revised: April 03 2005 Name: Nicholas Lake Student Number: 0046314 For: S.

SE4C03: Computer Networks and Computer Security Last revised: April 03 2005 Name: Nicholas Lake Student Number: 0046314 For: S. BitTorrent Technology How and why it works SE4C03: Computer Networks and Computer Security Last revised: April 03 2005 Name: Nicholas Lake Student Number: 0046314 For: S. Kartik Krishnan 1 Abstract BitTorrent

More information

Instant Messaging and Security

Instant Messaging and Security Strategic Guide Instant Messaging and Security Businesses recognise that instant messaging can help to improve employee productivity, but are often reluctant to sanction its use due to concerns about security.

More information

Guidance Regarding Skype and Other P2P VoIP Solutions

Guidance Regarding Skype and Other P2P VoIP Solutions Guidance Regarding Skype and Other P2P VoIP Solutions Ver. 1.1 June 2012 Guidance Regarding Skype and Other P2P VoIP Solutions Scope This paper relates to the use of peer-to-peer (P2P) VoIP protocols,

More information

Stopping zombies, botnets and other email- and web-borne threats

Stopping zombies, botnets and other email- and web-borne threats Stopping zombies, botnets and other email- and web-borne threats Hijacked computers, or zombies, hide inside networks where they send spam, steal company secrets, and enable other serious crimes. This

More information

COUNSEL S CHAMBERS LIMITED

COUNSEL S CHAMBERS LIMITED COUNSEL S CHAMBERS LIMITED CCL s Acceptable Use Policy Policy for the use of CCL Network A. APPLICATION 1. This policy sets out terms and conditions on which Users may access and use CCL s Network. Please

More information

Computer Security Maintenance Information and Self-Check Activities

Computer Security Maintenance Information and Self-Check Activities Computer Security Maintenance Information and Self-Check Activities Overview Unlike what many people think, computers are not designed to be maintenance free. Just like cars they need routine maintenance.

More information

Protect your personal data while engaging in IT related activities

Protect your personal data while engaging in IT related activities Protect your personal data while engaging in IT related activities Personal Data (Privacy) Ordinance Six Data Protection Principles Principle 1 purpose and manner of collection of personal data Collection

More information

Network Security and the Small Business

Network Security and the Small Business Network Security and the Small Business Why network security is important for a small business Many small businesses think that they are less likely targets for security attacks as compared to large enterprises,

More information

Deploying Firewalls Throughout Your Organization

Deploying Firewalls Throughout Your Organization Deploying Firewalls Throughout Your Organization Avoiding break-ins requires firewall filtering at multiple external and internal network perimeters. Firewalls have long provided the first line of defense

More information

How To Protect Your Network From Attack From A Virus And Attack From Your Network (D-Link)

How To Protect Your Network From Attack From A Virus And Attack From Your Network (D-Link) NetDefend Firewall UTM Services Unified Threat Management D-Link NetDefend UTM firewalls (DFL-260/860) integrate an Intrusion Prevention System (IPS), gateway AntiVirus (AV), and Web Content Filtering

More information

WHY SHOULDN T YOU UPLOAD COPYRIGHTED MEDIA? BECAUSE YOU RISK: breaking the law downloading a serious computer virus sharing your personal data, which

WHY SHOULDN T YOU UPLOAD COPYRIGHTED MEDIA? BECAUSE YOU RISK: breaking the law downloading a serious computer virus sharing your personal data, which WHY SHOULDN T YOU UPLOAD COPYRIGHTED MEDIA? BECAUSE YOU RISK: breaking the law downloading a serious computer virus sharing your personal data, which can lead to identity theft getting exposed to pornographic

More information

Sync Security and Privacy Brief

Sync Security and Privacy Brief Introduction Security and privacy are two of the leading issues for users when transferring important files. Keeping data on-premises makes business and IT leaders feel more secure, but comes with technical

More information

Responsible Access and Use of Information Technology Resources and Services Policy

Responsible Access and Use of Information Technology Resources and Services Policy Responsible Access and Use of Information Technology Resources and Services Policy Functional Area: Information Technology Services (IT Services) Applies To: All users and service providers of Armstrong

More information

Music and the Internet. A guide for parents and teachers

Music and the Internet. A guide for parents and teachers Music and the Internet A guide for parents and teachers Music on the internet what you should know There are many great ways of accessing music safely and legally online. This guide aims to keep parents,

More information

The Bottom Line on Information Technology Use and, in particular, File-Sharing at Immaculata University

The Bottom Line on Information Technology Use and, in particular, File-Sharing at Immaculata University The Bottom Line on Information Technology Use and, in particular, File-Sharing at Immaculata University Immaculata University ( IU ) takes a strong stand against unlawful distribution of copyrighted music,

More information

Detecting peer-to-peer botnets

Detecting peer-to-peer botnets Detecting peer-to-peer botnets Reinier Schoof & Ralph Koning System and Network Engineering University of Amsterdam mail: reinier.schoof@os3.nl, ralph.koning@os3.nl February 4, 2007 1 Introduction Spam,

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

Department of Computer Science Institute for System Architecture, Chair for Computer Networks. File Sharing

Department of Computer Science Institute for System Architecture, Chair for Computer Networks. File Sharing Department of Computer Science Institute for System Architecture, Chair for Computer Networks File Sharing What is file sharing? File sharing is the practice of making files available for other users to

More information

Network Management, Performance Characteristics, and Commercial Terms Policy. (1) mispot's Terms of Service (TOS), viewable at mispot.net.

Network Management, Performance Characteristics, and Commercial Terms Policy. (1) mispot's Terms of Service (TOS), viewable at mispot.net. Network Management, Performance Characteristics, and Commercial Terms Policy Consistent with FCC regulations 1, Agri-Valley Broadband, Inc., d/b/a mispot (mispot) provides this information about our broadband

More information

Statistical Analysis of Internet Security Threats. Daniel G. James

Statistical Analysis of Internet Security Threats. Daniel G. James Statistical Analysis of Internet Security Threats Daniel G. James ABSTRACT The purpose of this paper is to analyze the statistics surrounding the most common security threats faced by Internet users. There

More information

Peer to Peer File Sharing and Copyright Infringement Policy

Peer to Peer File Sharing and Copyright Infringement Policy Peer to Peer File Sharing and Copyright Infringement Policy Overview The abuse of network resources to illegally obtain and distribute media or software, through peer to peer (P2P) networks, or direct

More information

Countermeasures against Bots

Countermeasures against Bots Countermeasures against Bots Are you sure your computer is not infected with Bot? Information-technology Promotion Agency IT Security Center http://www.ipa.go.jp/security/ 1. What is a Bot? Bot is a computer

More information

Peer-to-Peer File Sharing

Peer-to-Peer File Sharing The Effects of File Sharing on a Service Provider's Network An Industry White Paper Copyright July 2002, Sandvine Incorporated www.sandvine.com 408 Albert Street Waterloo, Ontario Canada N2L 3V3 Executive

More information

United Tribes Technical College Acceptable Use Policies for United Tribes Computer System

United Tribes Technical College Acceptable Use Policies for United Tribes Computer System United Tribes Technical College Acceptable Use Policies for United Tribes Computer System 1.0 Policy The purpose of this policy is to outline the acceptable use of computer equipment at United Tribes Technical

More information

Controlling Peer-to-Peer Applications

Controlling Peer-to-Peer Applications Controlling Peer-to-Peer Applications April, 2008 Palo Alto Networks 2130 Gold Street, Suite 200 Alviso, CA 95002-2130 Main 408.786.0001 Fax 408.786.0006 Sales 866.207.0077 www.paloaltonetworks.com Table

More information

E Commerce and Internet Security

E Commerce and Internet Security E Commerce and Internet Security Zachary Rosen, CFE, CIA President, ACFE Czech Republic Chapter Introduction The Internet has become a global phenomenon reshaping the way we communicate and conduct business.

More information

Equipment Needed. Connecting to the Internet

Equipment Needed. Connecting to the Internet All resident students are provided with access to a high-speed Internet connection. Connection to this network is done at the students own risk. The College is not responsible for material viewed or downloaded

More information

The Cisco ASA 5500 as a Superior Firewall Solution

The Cisco ASA 5500 as a Superior Firewall Solution The Cisco ASA 5500 as a Superior Firewall Solution The Cisco ASA 5500 Series Adaptive Security Appliance provides leading-edge firewall capabilities and expands to support other security services. Firewalls

More information

11 THINGS YOUR FIREWALL SHOULD DO. a publication of 2012 INVENIO IT A SMALL BUSINESS WHITEPAPER

11 THINGS YOUR FIREWALL SHOULD DO. a publication of 2012 INVENIO IT A SMALL BUSINESS WHITEPAPER 11 THINGS YOUR FIREWALL SHOULD DO a publication of 2012 INVENIO IT A SMALL BUSINESS WHITEPAPER 2 THE GUIDE OF BY DALE SHULMISTRA Dale Shulmistra is a Technology Strategist at Invenio IT, responsible for

More information

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security

ITSC Training Courses Student IT Competence Programme SIIS1 Information Security ITSC Training Courses Student IT Competence Programme SI1 2012 2013 Prof. Chan Yuen Yan, Rosanna Department of Engineering The Chinese University of Hong Kong SI1-1 Course Outline What you should know

More information

'Namgis First Nation. 1.0 Overview. 2.0 Purpose. 3.0 Scope. 4.0 Policy

'Namgis First Nation. 1.0 Overview. 2.0 Purpose. 3.0 Scope. 4.0 Policy Created: 2/18/2011 Page 1 of 8 'Namgis First Nation is hereinafter referred to as "the government." 1.0 Overview Though there are a number of reasons to provide a user network access, by far the most common

More information

What's the difference between spyware and a virus? What is Scareware?

What's the difference between spyware and a virus? What is Scareware? What's the difference between spyware and a virus? What is Scareware? Spyware and viruses are both forms of unwanted or malicious software, sometimes called "malware." You can use Microsoft Security Essentials

More information

The Bittorrent P2P File-sharing System: Measurements And Analysis J.A. Pouwelse, P. Garbacki, D.H.J. Epema, H.J. Sips Department of Computer Science,

The Bittorrent P2P File-sharing System: Measurements And Analysis J.A. Pouwelse, P. Garbacki, D.H.J. Epema, H.J. Sips Department of Computer Science, The Bittorrent P2P File-sharing System: Measurements And Analysis J.A. Pouwelse, P. Garbacki, D.H.J. Epema, H.J. Sips Department of Computer Science, Delft University of Technology, the Netherlands BitTorrent

More information

WHITE PAPER. Understanding How File Size Affects Malware Detection

WHITE PAPER. Understanding How File Size Affects Malware Detection WHITE PAPER Understanding How File Size Affects Malware Detection FORTINET Understanding How File Size Affects Malware Detection PAGE 2 Summary Malware normally propagates to users and computers through

More information

9. Information Assurance and Security, Protecting Information Resources. Janeela Maraj. Tutorial 9 21/11/2014 INFO 1500

9. Information Assurance and Security, Protecting Information Resources. Janeela Maraj. Tutorial 9 21/11/2014 INFO 1500 INFO 1500 9. Information Assurance and Security, Protecting Information Resources 11. ecommerce and ebusiness Janeela Maraj Tutorial 9 21/11/2014 9. Information Assurance and Security, Protecting Information

More information

Winny Case. 1.1 Overview of Winny Case On May 31, 2004, various news was reported on the Web including the following item. 1

Winny Case. 1.1 Overview of Winny Case On May 31, 2004, various news was reported on the Web including the following item. 1 Winny Case A P2P Software Copyright Case in Japan Impact on the Information Society and Legal Analysis Takato NATSUI Professor at Meiji University Law Faculty, Tokyo Japan Lawyer at Asuka-Kyowa Law Firm,

More information

Acceptable Use Policy. Version 2. August 15 th,

Acceptable Use Policy. Version 2. August 15 th, Acceptable Use Policy Version 2. August 15 th, As a provider of web site hosting and other internet- related services, SulliHosting, Inc., Inc. offers its customers (also known as "Subscribers" or Clients

More information

Application Visibility and Monitoring >

Application Visibility and Monitoring > White Paper Application Visibility and Monitoring > An integrated approach to application delivery Application performance drives business performance Every business today depends on secure, reliable information

More information

YOUNG PEOPLE, MUSIC & THE INTERNET

YOUNG PEOPLE, MUSIC & THE INTERNET YOUNG PEOPLE, MUSIC & THE INTERNET a guide for parents about P2P, file-sharing and downloading What is P2P? As a parent, you ve probably already heard your children talk about file-sharing, downloading

More information

The enemy within: Stop students from bypassing your defenses

The enemy within: Stop students from bypassing your defenses The enemy within: Stop students from bypassing your defenses Computer literate K-12 students regularly use anonymizing proxies to bypass their school s web filters to access pornography, social networking,

More information

Corporate Account Takeover & Information Security Awareness

Corporate Account Takeover & Information Security Awareness Corporate Account Takeover & Information Security Awareness The information contained in this session may contain privileged and confidential information. This presentation is for information purposes

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Prashant M. Patil Asst. Professor. ASM s, Institute of Management & Computer Studies (IMCOST), Thane (w), India E_mail: prashantpatil11@rediffmail.com ABSTRACT

More information

Peer-to-peer networking. Jupiter Research

Peer-to-peer networking. Jupiter Research Jarkko Niittylahti: Outline Peer-to-peer networking Network security issues Network overloading Compare: Distributed Denial of Service attack Congestion Solving problems due to P2P Fair bandwidth sharing

More information

COB 302 Management Information System (Lesson 8)

COB 302 Management Information System (Lesson 8) COB 302 Management Information System (Lesson 8) Dr. Stanley Wong Macau University of Science and Technology Chapter 13 Security and Ethical Challenges 安 全 與 倫 理 挑 戰 Remarks: Some of the contents in this

More information

A Survey of Peer-to-Peer Network Security Issues

A Survey of Peer-to-Peer Network Security Issues 1 of 8 1/9/2008 12:32 PM A Survey of Peer-to-Peer Network Security Issues James Li Abstract In recent years, peer-to-peer (P2P) networks have soared in popularity in the form of file sharing applications.

More information

Biological Sciences Computer Systems

Biological Sciences Computer Systems Biological Sciences Computer Systems Summary of Acceptable Use Policies There are several policies that users must adhere to when using the Life Sciences Network. Most are derived from federal and state

More information

Instant Messaging, VoIP, P2P, and games in the workplace: How to take back control

Instant Messaging, VoIP, P2P, and games in the workplace: How to take back control Instant Messaging, VoIP, P2P, and games in the workplace: How to take back control Employees installing and using unauthorized applications like Instant Messaging, VoIP, games and peer-to-peer file-sharing

More information

From Centralization to Distribution: A Comparison of File Sharing Protocols

From Centralization to Distribution: A Comparison of File Sharing Protocols From Centralization to Distribution: A Comparison of File Sharing Protocols Xu Wang, Teng Long and Alan Sussman Department of Computer Science, University of Maryland, College Park, MD, 20742 August, 2015

More information

ICANWK406A Install, configure and test network security

ICANWK406A Install, configure and test network security ICANWK406A Install, configure and test network security Release: 1 ICANWK406A Install, configure and test network security Modification History Release Release 1 Comments This Unit first released with

More information

P2P Node Setup Guide Authored by: Unitsa Sungket, Prince of Songkla University, Thailand Darran Nathan, APBioNet

P2P Node Setup Guide Authored by: Unitsa Sungket, Prince of Songkla University, Thailand Darran Nathan, APBioNet Automatic Synchronization and Distribution of Biological Databases and Software over Low-Bandwidth Networks among Developing Countries P2P Node Setup Guide Authored by: Unitsa Sungket, Prince of Songkla

More information

Cyan Networks Secure Web vs. Websense Security Gateway Battle card

Cyan Networks Secure Web vs. Websense Security Gateway Battle card URL Filtering CYAN Secure Web Database - over 30 million web sites organized into 31 categories updated daily, periodically refreshing the data and removing expired domains Updates of the URL database

More information

Music, Film, TV and the Internet. A guide for parents and teachers

Music, Film, TV and the Internet. A guide for parents and teachers Music, Film, TV and the Internet A guide for parents and teachers Music, film and TV on the internet what you should know There are many great ways of accessing music, film, TV and video safely and legally

More information

Advanced Peer to Peer Discovery and Interaction Framework

Advanced Peer to Peer Discovery and Interaction Framework Advanced Peer to Peer Discovery and Interaction Framework Peeyush Tugnawat J.D. Edwards and Company One, Technology Way, Denver, CO 80237 peeyush_tugnawat@jdedwards.com Mohamed E. Fayad Computer Engineering

More information

Impact of Peer Incentives on the Dissemination of Polluted Content

Impact of Peer Incentives on the Dissemination of Polluted Content Impact of Peer Incentives on the Dissemination of Polluted Content Fabricio Benevenuto fabricio@dcc.ufmg.br Virgilio Almeida virgilio@dcc.ufmg.br Cristiano Costa krusty@dcc.ufmg.br Jussara Almeida jussara@dcc.ufmg.br

More information

Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com

Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com WHITE PAPER The Risks of Obtaining and Using Pirated Software Sponsored by: Microsoft John F. Gantz Al Gillen October 2006 Christian A. Christiansen Global Headquarters: 5 Speen Street Framingham, MA 01701

More information

Security. Definitions

Security. Definitions Security While protection has been discussed throughout the class kernel vs. user mode, protected memory, file permissions these mechanisms have generally been focused on protection from accidental misuse

More information

When you listen to the news, you hear about many different forms of computer infection(s). The most common are:

When you listen to the news, you hear about many different forms of computer infection(s). The most common are: Access to information and entertainment, credit and financial services, products from every corner of the world even to your work is greater than ever. Thanks to the Internet, you can conduct your banking,

More information

Content Inspection Director

Content Inspection Director Content Inspection Director High Speed Content Inspection North America Radware Inc. 575 Corporate Dr. Suite 205 Mahwah, NJ 07430 Tel 888 234 5763 International Radware Ltd. 22 Raoul Wallenberg St. Tel

More information

Searching for Malware in BitTorrent

Searching for Malware in BitTorrent Searching for Malware in BitTorrent Andrew D. Berns and Eunjin (EJ) Jung April 24, 2008 Abstract One of the most widely publicized aspects of computer security has been the presence and propagation of

More information

White Paper. How to Effectively Provide Safe and Productive Web. Environment for Today's Businesses

White Paper. How to Effectively Provide Safe and Productive Web. Environment for Today's Businesses White Paper How to Effectively Provide Safe and Productive Web Environment for Today's Businesses Table of Content The Importance of Safe and Productive Web Environment... 1 The dangers of unrestricted

More information

INFORMATION SECURITY INCIDENT MANAGEMENT PROCESS

INFORMATION SECURITY INCIDENT MANAGEMENT PROCESS INFORMATION SECURITY INCIDENT MANAGEMENT PROCESS Effective Date June 9, 2014 INFORMATION SECURITY INCIDENT MANAGEMENT PROCESS OF THE HELLER SCHOOL FOR SOCIAL POLICY AND MANAGEMENT Table of Contents 1.

More information

How To Control Your Network With A Firewall On A Network With An Internet Security Policy On A Pc Or Ipad (For A Web Browser)

How To Control Your Network With A Firewall On A Network With An Internet Security Policy On A Pc Or Ipad (For A Web Browser) 1110 Cool Things Your Firewall Should Do Extend beyond blocking network threats to protect, manage and control application traffic Table of Contents The Firewall Grows Up 1 What does SonicWALL Application

More information

PEER TO PEER FILE SHARING USING NETWORK CODING

PEER TO PEER FILE SHARING USING NETWORK CODING PEER TO PEER FILE SHARING USING NETWORK CODING Ajay Choudhary 1, Nilesh Akhade 2, Aditya Narke 3, Ajit Deshmane 4 Department of Computer Engineering, University of Pune Imperial College of Engineering

More information