speedguide.net  


Alibi Routing allows users to avoid certain geographic areas

2015-08-19 11:06 by

 

Computer scientists at the University of Maryland have developed a method of routing information that would allow users to circumvent sophisticated methods of snooping. The advantages of the system, called Alibi Routing are that it is immediately deployable and does not require knowledge of—or modifications to—the Internet's routing hardware or policies.

The problem with snooping lies in the fact that information transmitted over the Internet is broken into packets and sent to their destinations with the help of routers. However, somewhere on the route to the desired destination governments have put snooping devices that make a copy of those packets and then the information continues its further travel but it is already intercepted. The aim of Alibi Routing is to avoid such areas that are suspected to be eavesdropped.

"With recent events, such as censorship of Internet traffic, suspicious 'boomerang routing' where data leaves a region only to come back again, and monitoring of users' data, we became increasingly interested in this notion of empowering users to have more control over what happens with their data," says project lead Dave Levin, an assistant research scientist in the University of Maryland Institute for Advanced Computer Studies (UMIACS).

Тo show that their method works, the researchers simulated a network with 20,000 participants and selected forbidden regions, such as China, Syria, North Korea and Saudi Arabia. The Alibi Routing tries to find "peers" on a peer-to-peer network. These are other users running the alibi routing software—that can relay a user's packets to its ultimate destination while avoiding specified forbidden regions. Each peer is called an "alibi."

The alibi provides proof—calculations based on the fact that information cannot travel faster than the speed of light. This ensures that at a particular time, a packet was at a specific geographic location sufficiently far enough away from the forbidden areas that the data could not have entered them.

If information transfer is successful, users receive proof that their information reached the desired destination circumventing the forbidden regions. Alternatively, the response could indicate that the packets may have traversed forbidden areas. According to its creators, the success rate for Alibi Routing depends on how close the source and destination are to the forbidden region and how central the forbidden region is to Internet routing.

This system is expected to be presented on August 20, 2015, at the Association for Computing Machinery Special Interest Group on Data Communication (ACM SIGCOMM) conference in London.


 

  Post your review/comments
    rate:
   avg:
News Glossary of Terms FAQs Polls Cool Links SpeedGuide Teams SG Premium Services SG Gear Store
Registry Tweaks Broadband Tools Downloads/Patches Broadband Hardware SG Ports Database Security Default Passwords User Stories
Broadband Routers Wireless Firewalls / VPNs Software Hardware User Reviews
Broadband Security Editorials General User Articles Quick Reference
Broadband Forums General Discussions
Advertising Awards Link to us Server Statistics Helping SG About