• No results found

Recombined Peer-To-Peer Content Distribution Using Automatically Recombined Fingerprints

N/A
N/A
Protected

Academic year: 2020

Share "Recombined Peer-To-Peer Content Distribution Using Automatically Recombined Fingerprints"

Copied!
5
0
0

Loading.... (view fulltext now)

Full text

(1)

Available online: https://edupediapublications.org/journals/index.php/IJR/ P a g e | 5710

Recombined Peer-To-Peer Content Distribution Using

Automatically Recombined Fingerprints

Sravya Boya

1

, Divya Boya

2

1Assistant Professor, Arjun College of Technology and Science 2Assistant Professor, Arjun College of Technology and Science

ABSTRACT: Due to the recent advances in broad-band network and multimedia technologies, the distribution of multimediacontents are increasing. This will help a malicious party to duplicate and redistribute the contents; hence theprotection of the ownership is required in multimedia content distribution. The encryption of content cannotsolve the issue, because it must be ultimately decrypted at genuine users who have legal authority to distributecontent. Recombined fingerprints strategy is utilized. Proposed framework is proficient, adaptable, security safeguarding and P2P based fingerprinting framework. The mixed media document is disseminated in the associate companion systems. The principle work of the procedure is to recognize any abuse of interactive media duplicates along the associate companion system.

Keywords:recombined fingerprinting,

cryptographic, content uploading and splitting.

I. INTRODUCTION

Recently we noticed a abrupt change in network topologylike Peer-to-Peer (P2P) systems. As scalability isconcerned, the unicast approach in which the merchantestablishes a connection with each single buyer is not aconvenient strategy. However, broadcast distribution isnot suitable for

fingerprinting applications since

differentfingerprints are required for different buyers in order toguarantee traceability. The p2p network has some advantagesthat attract users to prefer its usage, thus byreducing the running cost very small for the merchantto distribute original content and provide end users toaccess data within short time. But today’s P2P contentdistribution systems are hacked by illegal redistributions.This activity is not only worrisome for content providersbut also for the end-users of these

systems. The use ofcopyright protection

mechanisms in P2P content distributionsystems

poses serious privacy threats to end users,because it is being monitored for each of their activitieswithin these systems and being held accountable for copyrightinfringement. Various researchers have

examinedthe challenges characterizing these

systems from diverseviewpoints, proposing

strategic solutions. Peer to peer isa type of

decentralized computing system in which

nodes,referred to as peers, use the Internet to communicate witheach other. All the peers in this interconnected networkprovide resources to other peers including bandwidth,storage space, and computing power. Peer to peer systemsare attractive because they do not require any particularadministrative arrangements, and their decentralizedand distributed nature make them scalable, bandwidthefficient and fault-tolerant. Peer to peer applications accountfor approximately 60 of Internet’s traffic. Earlierresearch efforts in peer to peer have mainly focused onenabling large scale distributed search. But, in recentdecades, a new trend is emerging where Peer to peer systemsare considered as an alternative solution to enablelarge scale content distribution. In particular, today’s peerto peer content distribution applications (Gnutella, 2000)are extremely popular among millions of users. Theseapplications helps users to search and obtain a digital content, ranging from relatively small-sized pictures ormusic files,

complete software packages, movies or

similartypes of multimedia content, in a distributed manner.Consequently large amount of data are being sharedamong these users on a global scale.

II. RELATED WORK

The contents are shared to other user throughP2P

network is called content distribution.

Thewatermarked content is obtained by both buyer

andseller through asymmetric fingerprinting

(2)

Available online: https://edupediapublications.org/journals/index.php/IJR/ P a g e | 5711

fingerprinting fromasymmetric protocol [7]. The contents are dividedinto different fragments and then distribute innetwork. The hash code will be appended with eachfragments of the content and distributed to otherusers. The destination will receive the fragment fromdifferent source and merge with single content byidentifying binary sequence of fingerprinting andhash code. The hash code of the each fragment issame by identifying the unique file. The destinationshould not identify which fragment coming fromwhich source. So the following transaction should becaptured and monitor illegal redistribution [9].

i) Hash code which is retrieved by child fromparent

ii) Parent and child pseudonyms

iii) Date of transaction

A child is download fragments of the contentfrom several parents. So the numbers of transactionsare captured based on number of fragments in thecontent [9]. The transaction is not maintained

whichfragment is coming from which

parent.Improve the privacy of the buyer.

Redistribute themultimedia content to an

unauthorized user outsideits network is called content leakage.DRM andwatermarking techniques are used to find a contentleakagein multimedia content distribution over thepeer-to-peer network. Security is more important incontent distribution over peer-to-peer network. Abinary sequence of fingerprinting is separate intodifferent piece of binary data and embedded into eachcontent distribution.

III. SYSTEM MODEL

Security Model :

The members in the proposed fingerprinting framework are the accompanying

Dealer conveys duplicates of the substance lawfully to the seed purchasers. Every piece of the substance contains an alternate fragment of the unique mark installed into it. Seed purchasers get fingerprinted duplicates of the substance from the dealer. Different purchasers buy the substance and acquire their fingerprinted duplicates from the P2P

appropriation framework. The substance is

gathered from parts acquired from various "folks".

Unknown associations with companion purchasers

are given by method for intermediaries.

Intermediaries give unknown correspondence between associate purchasers by method for a particular convention practically equivalent to Chaum's blend systems .Exchange screen keeps an exchange register for every buy completed for

every purchaser. This exchange register

incorporates an encoded rendition of the inserted fingerprints. Following power checks illicit re-circulation, it takes an interest in the following convention that is utilized to recognize the unlawful re-distributor(s).

Distinctive assaults that might be mounted against the framework proposed in this paper, with respect to both security and protection, are depicted beneath.

a) The watermarking strategy utilized for installing

and distinguishing the unique mark is

straightforward, hearty and sufficiently secure for a fingerprinting application. Case in point a powerful video watermarking plan is exhibited in [7] and a vigorous sound watermarking plan is depicted in [4].

b) Collusion assaults happens when a few purchasers choose to recombine their fingerprinted duplicates of a given substance attempting to acquire another duplicate in which neither of their

fingerprints is noticeable. The framework

recommended in this paper acquires the agreement resistance of the technique depicted in [5], [6]

As Security is worried, there are two fundamental things to be ensured:

• Purchaser outline proofness is identified with the likelihood that a pure purchaser is blamed for unlawful redistribution of the obtained content.

• Copyright assurance would be broken if any gathering gets a duplicate of the substance whose unique finger impression is excluded in the fingerprints' database of the exchange screen (and

along these lines can be re-appropriated

wrongfully) or the relationship of that specific unique finger impression with the unlawful re-wholesaler can't be finish.

(3)

Available online: https://edupediapublications.org/journals/index.php/IJR/ P a g e | 5712

The changes to the framework stem from the capacity of an encoded form of the purchasers

fingerprints, Efi , registered as takes after:

• Every piece of the substance should be

transmitted with a unique mark's section gj inserted

into it and together with an encoded adaptation of the segment.

𝐸𝑔𝑗𝑐 = 𝐸(𝑔𝑗, 𝐾𝑐)

where 𝐾𝑐 is the public key of the transaction

monitor.

• Every intermediary encourages the unknown correspondence in the middle of folks and youngster for the transmission of those parts. Intermediaries chooses an arrangement of m adjacent parts of the substance for circulation in distributed system.

The development of the unique mark with sections and sets of adjacent portions is appeared in Fig.1.

• The intermediary links the m adjacent scrambled portions, encodes the connection utilizing people in

general key of the following power (Ka) and sends

the outcome to the exchange screen.

• Thus, the exchange screen stores the accompanying scrambled form of the unique:

𝐸𝑓𝑖= 𝐸(𝐸𝑔1𝑐 ǀ𝐸𝑔2𝑐 ǀ … … . ǀ𝐸𝑔𝑚𝑐 𝐾𝑎… … ǀ𝐸𝑔𝐿𝑚𝑐 , 𝐾𝑎)

• Alteration of the transmission convention alludes to the utilization of symmetric cryptography to scramble the substance in a manner that middle switches don't have admittance to the first content of the substance.

• The transaction monitor cannot decrypt𝐸𝑓𝑖without

the private key𝐾𝑎𝑠of the authority.

Fig. 1. Fingerprint’s segments (gj) and sets of m

contiguous segments.

Traitor tracing protocol

The new essential backstabber following

convention (when no plot happens) starts with the

extraction of the unique mark of the wrongfully re-conveyed duplicate by the following power. At that point, the power utilizes general society key of the exchange screen and its own particular open key to deliver the scrambled unique mark which can be productively sought in the database of the exchange screen. Once the pen name the unlawful re-wholesaler is accessible, it can be related to a genuine personality.

• The unique finger impression f of the unlawfully redistributed substance is removed by the following power utilizing the extraction technique and the extraction key (gave by the trader).

• The unique finger impression's portions gj are encoded utilizing general society key of the transaction monitor:

𝐸𝑔𝑗𝑐 = 𝐸(𝑔 𝑗, 𝐾𝑐)

The scrambled fragments are assembled in sets of m successive components which are encoded utilizing the general population key of the power,

subsequently getting Ef.

• Ef is sought in the database of the exchange

screen keeping in mind the end goal to recoup the nom de plume the unlawful redistributor.

• The trader checks his database of customers and recovers the character of the deceiver comparing to the pen name in the past step.

• The deceiver following convention depends on an a standard database look.

• All fingerprints are kept mystery aside from the one that is being traced (f).

Security and Privacy

An unlawful redistributor can be followed productively utilizing a standard database look as a part of the exchange screen and it is not required to unscramble any of the fingerprints recorded by the exchange screen. The yield of the following convention is the character of no less than one illicit re-merchant.

• If no agreement happens, the unique mark f would be initially separated by the following power, which is trusted. At that point the following

power would register Egjc = E(g

(4)

Available online: https://edupediapublications.org/journals/index.php/IJR/ P a g e | 5713

portion (utilizing the general population key of the exchange screen), lastly get Ef in the wake of collection the fragments in sets of m back to back components and encoding these gatherings with its open key Ka.

After that, the exchange screen, which is likewise trusted for exchange database hunt, would yield the nom de plume the unlawful re-wholesaler. The nom de plume be connected to the genuine character by the vendor, who gives additionally a marked archive that partners the genuine personality and the pen name. This finishes the confirmation.

• If there should arise an occurrence of arrangement of a few purchasers, the separated unique finger impression would not be a substantial codeword of the counter plot code utilized as a part of the plan. At that point, the framework depicted in [5] would be utilized: the encoded hash

Ehf = E(hf, Kc)

would be looked rather than the encoded unique

finger impression, where hf signifies the hash

acquired applying the hash capacity to the followed unique finger impression f. Along these lines, Essential double crosser following would be utilized with the hash of the unique finger impression rather than the unique finger impression its.

Buyers’ privacy

The character of a purchaser who has bought a particular substance could be uncovered by a

coalition of two gatherings: one of the

intermediaries picked by the purchaser and the dealer (who can interface her nom de plume a genuine personality) or, correspondingly, the exchange screen and the vendor. Better security could be accomplished if, for instance, the nom de plumes encoded by the intermediaries utilizing general society key of the following power.

All things considered, a coalition of the vendor and the exchange screen would not be sufficient to break a purchaser's protection, but rather a coalition of an intermediary and the trader would even now enough. Nonetheless, the trader ought not to be intrigued, on a basic level, to break her customer’s security, since protection would be one of the

unmistakable points of interest of the proposed circulation framework.

V. CONCLUSION

The utilization of programmed recombined fingerprints has been recently prescribed in the writing [5], [6], indicating exceptional advantages: the fingerprints of purchasers are obscure to the trader (achieving indefinite quality) and unique finger impression installing is required just for a

couple seed purchasers, though alternate

fingerprints are consequently acquired as a recombination of fragments. Productive swindler following of illicit re-merchants through a standard database look. Security safeguarding and purchaser outline proofness. Shared namelessness for dealer and purchasers and between companion purchasers.

Plot resistance. Evasion of unique finger

impression implanting aside from a couple seed purchasers.

REFERENCES

[1] Hiroki Nishiyama, Senior Member,

IEEE,Desmond Fomo, Student Member,

IEEE,Zubair Md. Fadlullah, Member, IEEE,

andNei Kato, Fellow, IEEE, “Traffic

PatternBasedContent Leakage Detection forTrusted Content Delivery Networks”.

[2] David Meg´ıas, Member, IEEE,

“ImprovedPrivacy-Preserving P2P

MultimediaDistribution Based on

RecombinedFingerprints”

[3] D. Boneh and J. Shaw, “Collusion-securefingerprinting for digital data,” Advances inCryptology-CRYPTO’95, LNCS 963,Springer, pp. 452-465, 1995.

[4] Y. Bo, L. Piyuan, and Z. Wenzheng,

Anefficient anonymous fingerprinting

protocol.Computational Intelligence and

Security,LNCS 4456, Springer, pp. 824–832, 2007.

[5] J. Camenisch, “Efficient

anonymousfingerprinting with group

signatures,”Asiacrypt 2000, LNCS 1976, Springer, pp.415–428, 2000.83.

[6] D. Meg ıas and J. Domingo-Ferrer,

“Privacy-aware peer-to-peercontent distribution using

automatically recombined fingerprints,”

(5)

Available online: https://edupediapublications.org/journals/index.php/IJR/ P a g e | 5714

[7] R. O. Preda and D. N. Vizireanu, “Robust wavelet-based videowatermarking scheme for copyright protection using the humanvisual system,” J. Electron. Imaging, vol. 20, pp. 013022– 013022-8,Jan.–Mar. 2011.

Authors:

Sravya Boya Completed M.Tech (SE) and working as Asst. Professor in Arjun College of Technology and Science.

References

Related documents

provided in the design accordance with Arahan Teknik (Jalan) 2A and 2D/85 (Manual on Traffic Control Devised Standard Traffic Signs and Manual on Traffic Control Devices

Successfully complete EDCI 62-211 Observation and Activity in the Elementary School for elementary education programs; EDUC 61-262 Middle School Teaching Practicum I for middle

2002- 2004 College of Education Search Committee 2002- 2004 Faculty Advisor for Student Social Work Club 2003-2004 School Social Work Certification Program 2002-2004

PWM-VSI power switches open circuit/misfiring detection and diagnosis, the proposed fuzzy approach will be based on the output inverter current pattern in the Concordia

The fallen dominoes lie where they fall, but past events vanish into the present, which is just another way of saying that the world is a self-moving pattern which, when

Table 5 shows the variation between the real mean of the a posteriori probability density and the estimated mean of the a posteriori probability density obtained with the

This software allows configuration of the MTw’s, real-time view of 3D orientation and sensor data, recording of data streamed from the MTw’s through the Awinda Station and export

Considering the importance of wood density in the estimation of the AGB and the lack of this information for peat swamp forest tree species, research should be dedicated