FWD: [IP] Encrypting Bittorrent to take out traffic shapers

Adam Fields cryptography23094893 at aquick.org
Tue Feb 7 10:11:07 EST 2006


This item was posted to the IP list today about some efforts to add
encryption to bittorrent for the sole purpose of disguising the
traffic.

A side note is that they're using known insecure encryption methods as
a cpu tradeoff because it doesn't matter if the traffic is decrypted
eventually, as long as it can't be revealed in realtime. That's
possibly shortsighted, but still interesting.



----- Forwarded message from Dave Farber <dave at farber.net> -----
-------- Original Message --------
Subject: 	[Dewayne-Net] Encrypting Bittorrent to take out traffic 
shapers
Date: 	Mon, 06 Feb 2006 17:22:21 -0800
From: 	Dewayne Hendricks <dewayne at warpspeed.com>
Reply-To: 	dewayne at warpspeed.com
To: 	Dewayne-Net Technology List <dewayne-net at warpspeed.com>

[Note:  The comments posted to this blog entry are worth reading.  DLH]

Encrypting Bittorrent to take out traffic shapers
<http://torrentfreak.com/encrypting-bittorrent-to-take-out-traffic- 
shapers/>
Over the past months more Bittorrent users noticed that their ISP is  
killing all Bittorrent traffic . ISP?s like Rogers are using bit- 
shaping applications to throttle the traffic that is generated by  
Bittorrent.

But, at the same time two of the most popular Bittorrent clients are  
working together to implement header and message stream encryption in  
order to take out these traffic shapers.

Currently both Azureus and µTorrent included this new form of  
encryption (specs) in their latest Beta?s. The fact that these two  
clients are actively working together to implement this new feature  
is promising and will make this form of encryption the new standard  
since the users of these two clients cover the majority of all  
Bittorrent users.

There are two ?encryption modes? available.

The 2 different payload encryption methods plaintext transmission and  
RC4 provide a different degree of protocol obfuscation, security and  
speed. Where the plaintext mode only provides basic anti-shaping  
obscurity, no security and low CPU usage the RC4 encryption  
obfuscates the entire stream and not only the header and adds some  
cryptographic security at the price of spent CPU cycles.

[snip]
Weblog at: <http://weblog.warpspeed.com>


-------------------------------------

Archives at: http://www.interesting-people.org/archives/interesting-people/


----- End forwarded message -----

-- 
				- Adam

** Expert Technical Project and Business Management
**** System Performance Analysis and Architecture
****** [ http://www.everylastounce.com ]

[ http://www.aquick.org/blog ] ............ Blog
[ http://www.adamfields.com/resume.html ].. Experience
[ http://www.flickr.com/photos/fields ] ... Photos
[ http://www.aquicki.com/wiki ].............Wiki
[ http://del.icio.us/fields ] ............. Links




---------------------------------------------------------------------
The Cryptography Mailing List
Unsubscribe by sending "unsubscribe cryptography" to majordomo at metzdowd.com



More information about the cryptography mailing list