AN OFFLINE PEER-TO-PEER BROADCASTING SCHEME WITH ANONYMITY

Shinsaku Kiyomoto, Kazuhide Fukushima, Keith M. Martin

2009

Abstract

Content broadcasting is an effective method of delivering content to a large number of users. Although IPbased broadcasting services are available on the Internet, their services require a broadcasting server with huge resources, which makes them unsuitable for personal broadcast applications. An obvious alternative is to deliver personal broadcasting services over a peer-to-peer network. Several products are now available to support live broadcasting in such networks. However, live broadcasting in a peer-to-peer network involves a heavy concentrated communication load and incurs network delays that result in users not necessarily viewing a live transmission simultaneously. In this paper we consider an alternative type of peer-to-peer broadcasting scheme, offline broadcasting, which provides a decentralized broadcasting service with anonymity. While offline broadcasting cannot be used for live broadcast streaming, it can be used to guarantee simultaneous viewing of predistributed content. We demonstrate that this scheme provides a practical alternative to existing techniques for broadcasting content that can be created in advance, and present security analysis of the scheme.

References

  1. Blackshaw, P. and Nazzaro, M. (2004). Consumergenerated media (CGM). In Intelliseek White Paper.
  2. Blake, I. F. and Chan, A. C.-F. (2005). Scalable, serverpassive, user-anonymous timed release cryptography. In Proc. of IEEE International conference on Distributed Computing Systems, pages 504-513. IEEE.
  3. Boneh, D. and Franklin, M. (2001). Identity-based encryption from the weil pairing. In Proc. of CRYPTO 2001, LNCS, volume 2139, pages 213-229. Springer.
  4. Boneh, D. and Naor, M. (2000). Timed commitments and applications. In Proc. of CRYPTO 2000, LNCS, volume 1880, pages 213-229. Springer.
  5. Chalkias, K. (2007). Timed-release encryption (TRE). In short presentation in ECRYPT PhD Summer School, Emerging Topics in Cryptographic Design and Cryptanalysis.
  6. Clarke, I., Sandberg, O., Wiley, B., and Hong, T. (2000). Freenet: A distributed anonymous information strage and retrieval system. In Proc. of ICSI Workshop on Design Issues in Anonymity and Unobservability.
  7. Garay, J. and Jakobsson, M. (2003). Timed release of standard digital signatures. In Proc. of FC 2002, LNCS, volume 2357, pages 168-182. Springer.
  8. Gkantsidis, C., Miller, J., and Rodriguez, P. (2006). Anatomy of a P2P content distribution system with network coding. In Proc. of 5th International Workshop on Peer-to-Peer Systems (IPTPS 2006).
  9. Hankerson, D., Menezes, A., and Scott, M. (2008). Software implementation of pairings. In http://www.math.uwaterloo.ca/a˜jmeneze/publications/ pairings software.pdf.
  10. Liao, X., Jin, H., Liu, Y., Ni, L. M., and Deng, D. (2006). Anysee: peer-to-peer live streaming. In Proc. of INFOCOM 2006, pages 1-10.
  11. Luac, M.-T., Nienac, H., Wub, J.-C., Pengac, K.-J., Huangade, P., Yaoac, J. J., Laif, C.-C., and Chenacd, H. H. (2007). A scalable peer-to-peer IPTV system. In Proc. of CCNC 2007, pages 313-317.
  12. Mao, W. (2001). Timed-release cryptography. In Proc. of SAC 2001, LNCS, volume 2259, pages 342-357. Springer.
  13. Open Mobile Alliance Ltd (2008). Oma digital rights management v2.1.
  14. PeerCast.org (2002). Peercast P2P broadcasting. http://www.peercast.org/.
  15. Ratnasamy, S., Francis, P., Handley, M., Karp, R., and Shenker, S. (2001). A scalable content-addressable network. In Proc. of SIGCOMM'01, pages 161-172. ACM.
  16. Stoica, I., Morris, R., Karger, D., Kaashoek, M. F., and Balakrishnan, H. (2001). Chord: A scalable peer-to-peer lookup services for internet applications. In Proc. of SIGCOMM'01, pages 149-160. ACM.
  17. YouTube, LLC (2005). YouTube - broadcast yourself, http://www.youtube.com/.
  18. Zhao, B. Y., Huang, L., Stribling, J., and S. C. Rhea, A. D. J. (2004). Tapestry: A resilient global-scale overlay for service deployment. In IEEE Journal on Selected Areas in Communications, volume 22, No.1, pages 41- 53. IEEE.
Download


Paper Citation


in Harvard Style

Kiyomoto S., Fukushima K. and M. Martin K. (2009). AN OFFLINE PEER-TO-PEER BROADCASTING SCHEME WITH ANONYMITY . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009) ISBN 978-989-674-005-4, pages 75-82. DOI: 10.5220/0002182100750082


in Bibtex Style

@conference{secrypt09,
author={Shinsaku Kiyomoto and Kazuhide Fukushima and Keith M. Martin},
title={AN OFFLINE PEER-TO-PEER BROADCASTING SCHEME WITH ANONYMITY},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)},
year={2009},
pages={75-82},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002182100750082},
isbn={978-989-674-005-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)
TI - AN OFFLINE PEER-TO-PEER BROADCASTING SCHEME WITH ANONYMITY
SN - 978-989-674-005-4
AU - Kiyomoto S.
AU - Fukushima K.
AU - M. Martin K.
PY - 2009
SP - 75
EP - 82
DO - 10.5220/0002182100750082