SlideShare ist ein Scribd-Unternehmen logo
1 von 8
Downloaden Sie, um offline zu lesen
Author manuscript, published in "3rd USENIX Workshop on Large-Scale Exploits and Emergent Threats (LEET'10) (2010)"




                                                                               Spying the World from your Laptop
                                                                                               −
                                                      Identifying and Profiling Content Providers and Big Downloaders in BitTorrent
                                            Stevens Le Blond∗ Arnaud Legout, Fabrice Lefessant, Walid Dabbous, Mohamed Ali Kaafar
                                                            ,
                                                                               I.N.R.I.A, France

                                                                     Abstract                                        i) We design an exploit that identify the IP address of
                                                                                                                  the content providers for 70% of the new contents in-
                                            This paper presents a set of exploits an adversary can                jected in BitTorrent.
                                         use to continuously spy on most BitTorrent users of the                     ii) We profile content providers and show that a few
                                         Internet from a single machine and for a long period of                  of them inject most of the contents in BitTorrent. In par-
                                         time. Using these exploits for a period of 103 days, we                  ticular, the most active injects more than 6 new contents
                                         collected 148 million IPs downloading 2 billion copies                   every day and are located in hosting centers.
                                         of contents.                                                                iii) We design an exploit to continuously retrieve with
                                            We identify the IP address of the content providers for               time the IP-to-content mapping for any peer.
                                         70% of the BitTorrent contents we spied on. We show                         iv) We show that a naive exploitation of the large
                                         that a few content providers inject most contents into                   amount of data generated by our exploit would lead to
inria-00470324, version 1 - 6 Apr 2010




                                         BitTorrent and that those content providers are located                  erroneous results. In particular, we design a method-
                                         in foreign data centers. We also show that an adversary                  ology to filter out false positives when looking for
                                         can compromise the privacy of any peer in BitTorrent                     big downloaders that can be due to NATs, HTTP and
                                         and identify the big downloaders that we define as the                    SOCKS proxies, Tor exit nodes, monitors, and VPNs.
                                         peers who subscribe to a large number of contents. This                     Whereas piracy is the visible part of the lack of pri-
                                         infringement on users’ privacy poses a significant im-                    vacy in BitTorrent, privacy issues are not limited to
                                         pediment to the legal adoption of BitTorrent.                            piracy. Indeed, BitTorrent is provably a very efficient
                                                                                                                  [6, 9] and widely used P2P content replication protocol.
                                         1 Introduction                                                           Therefore, it is expected to see an increasing adoption
                                         BitTorrent is one of the most popular peer-to-peer (P2P)                 of BitTorrent for legal use. However, a lack of privacy
                                         protocols used today for content replication. However,                   might be a major impediment to the legal adoption of
                                         to this day, the privacy threats of the type explored in                 BitTorrent. The goal of this paper is to raise attention on
                                         this paper have been largely overlooked. Specifically, we                 this overlooked issue, and to show how easy it would be
                                         show that contrary to common wisdom [4,8,11], it is not                  for a knowledgeable adversary to compromise the pri-
                                         impractical to monitor large collections of contents and                 vacy of most BitTorrent users of the Internet.
                                         peers over a continuous period of time. The ability to do
                                         so has obvious implications for the privacy of BitTorrent                2 Exploiting the Sources of Public Infor-
                                         users, and so our goal in this work is to raise awareness                  mation
                                         of how easy it is to identify not only content provider                  In this section, we describe the BitTorrent infrastructure
                                         that are peers who are the initial source of the content,                and the sources of public information that we exploit to
                                         but also big downloaders that are peers who subscribe to                 identify and profile BitTorrent content providers and the
                                         a large number of contents.                                              big downloaders.
                                            To provide empirical results that underscore our as-
                                         sertion that one can routinely collect the IP-to-content                 2.1 Infrastructure
                                         mapping on most BitTorrent users, we report on a study                   At a high level, the BitTorrent infrastructure is composed
                                         spanning 103 days that was conducted from a single ma-                   of three components: the websites, the trackers, and the
                                         chine. During the course of this study, we collected 148                 peers. The websites distribute the files containing the
                                         million IP addresses downloading 2 billions copies of                    meta-data of the contents, i.e., .torrent file. The .torrent
                                         contents. We argue that this is a serious privacy threat                 file contains, for instance, the hostname of the server,
                                         for BitTorrent users. Our key contributions are the fol-                 called tracker, that should be contacted to obtain a subset
                                         lowing.                                                                  of the peers downloading that content.
                                            ∗ This is the author version of the paper published in the Proceed-      The trackers are servers that maintain the content-to-
                                         ings of the 3rd USENIX Workshop on Large-Scale Exploits and Emer-        peers-IP-address mapping for all the contents they are
                                         gent Threats (LEET’10) in San Jose, CA, on April 27, 2010.               tracking. Once a peer has downloaded the .torrent file
from a website, it contacts the tracker to subscribe for      2.2.2 The Logins
                                         that content and the tracker returns a subset of peers that
                                         have previously subscribed for that content. Each peer        Sometimes, a content is distributed first among a private
                                         typically requests 200 peers from the tracker every 10        community of users. Therefore, when the content ap-
                                         minutes. Essentially all the large BitTorrent trackers run    pears in the public community there will be more than
                                         the OpenTracker software so designing an exploit for          one peer subscribed to the tracker within its first minute
                                         this software puts the whole BitTorrent community at          of injection on the website. In that case, exploiting
                                         risk.                                                         the newly injected contents is useless and an adversary
                                            Finally, the peers distribute the content, exchange        needs another source of public information to identify
                                         control messages, and maintain the DHT that is a dis-         the content provider. The second source that we exploit
                                         tributed implementation of the trackers.                      are the logins of the content providers on the website.
                                                                                                       Indeed, content providers need to log into web sites us-
                                         2.2 The Content Providers                                     ing a personal login to announce new contents. Those
                                                                                                       logins are public information.
                                         BitTorrent content providers are the peers who insert            Moreover, a content provider will often be the only
                                         first a content in BitTorrent. They have a central role        one peer distributing all the contents uploaded by his lo-
                                         because without a content provide no distribution is pos-     gin. The login of a content provider betrays which con-
                                         sible. We consider that we identify a content provider        tents have been injected by that peer because it is possi-
                                         when we retrieve its IP address. One approach for iden-       ble to group all the contents uploaded by the same login
                                         tifying a content provider would be to quickly join a         on the website. An adversary can exploit the login of
                                         newly created torrent and to mark the only one peer with      a content provider to see whether a given IP address is
                                         an entire copy of the content as the content provider for
inria-00470324, version 1 - 6 Apr 2010




                                                                                                       distributing most of the contents injected by that login.
                                         this torrent. However, most BitTorrent clients support
                                                                                                          To exploit this information, every minute, we store the
                                         the superseeding algorithm in which a content provider
                                                                                                       login of the content provider that has uploaded the .tor-
                                         announces to have only a partial copy of the content.
                                                                                                       rent file on the webpage of the newly injected contents.
                                         Hence, this naive approach cannot be used. In what fol-
                                                                                                       We then group the contents per login and keep those lo-
                                         lows, we show how we exploit two public sources of
                                                                                                       gins that have uploaded at least 10 new contents. Finally,
                                         information to aide in identifying the content providers.
                                                                                                       we consider the IP address that is distributing the largest
                                                                                                       number of contents uploaded by a given login as the con-
                                         2.2.1 Newly Injected Contents                                 tent provider of those contents. We collected the logins
                                         The first source of public information that we exploit to      of 6, 210 content providers who have injected 39, 298
                                         identify the IP address of the content providers are the      contents for a period of 48 days from July 8 to August
                                         websites that list the content that have just been injected   24, 2009.
                                         into BitTorrent. Popular websites such as ThePirateBay           We verified that we did not identify the same IP ad-
                                         and IsoHunt have a webpage dedicated to the newly in-         dress for many logins which would indicate that we mis-
                                         jected contents.                                              takenly identify an adversary as content provider. In par-
                                            A peculiarity of the content provider in a P2P content     ticular, on 2, 206 such IP addresses, we identified only
                                         distribution network is that he has to be the first one to     77 as the content provider for more than 1 login, and
                                         subscribe to the tracker in order to distribute a first copy   only 8 for more than 3 logins. We performed additional
                                         of the content. The webpage of the newly injected con-        checks that we extensively describe in Le Blond et al.
                                         tents may betray that peculiarity because it signals an ad-   [2].
                                         versary that a new content has been injected. An adver-          We validate the accuracy of those two exploits in Sec-
                                         sary can exploit the newly injected contents to contact       tion 3.1.1 and present their efficiency to identify the con-
                                         the tracker at the very beginning of the content distri-      tent providers in Section 3.1.2.
                                         bution and if he is alone with a peer, conclude that this
                                         peer is the content provider.                                 2.3 The Big Downloaders
                                            To exploit this information, every minute, we down-
                                         load the webpage of newly injected contents from TheP-        For now, we define the big downloaders as the IP ad-
                                         irateBay website, determine the contents that have been       dresses that subscribe to the tracker for the largest num-
                                         added since the last minute, contact the tracker, and         ber of unique contents. It is believed to be impractical
                                         monitor the distribution of each content for 24 hours. If     to identify them because it requires to spy on a con-
                                         there is a single peer when we join the torrent, we con-      siderable number of BitTorrent users. We now describe
                                         clude that this peer is the content provider. We repeated     the two sources of public information that we exploit to
                                         this procedure for 39, 298 contents for a period of 48        compromise the privacy of any peer and to identify the
                                         days from July 8 to August 24, 2009.                          big downloaders.
2.3.1 Scrape-all: Give Me All the Content                     750K contents. By repeating this procedure for 103 days
                                               Identifiers                                              from May 13 to August 23, 2009, we collected 148 mil-
                                                                                                       lion IP addresses downloading 2 billion copies of con-
                                         Most trackers support scrape-all requests for which they      tents.
                                         return the identifiers of all the content they track and for
                                         each content, the number of peers that have downloaded           We will see in Section 4.1 that once an adversary has
                                         a full copy of the content, the number of peers currently     collected the IP-to-content mappings for a considerable
                                         subscribed to the tracker with a full copy of the content,    number of BitTorrent users, it is still complex to identify
                                         i.e., seeds, and with a partial copy of the content, i.e.,    the big downloaders because it requires to filter out the
                                         leechers. A content identifier is a cryptographic hash         false positives due to middleboxes such as NATs, IPv6
                                         derived from .torrent file of a content. Whereas they are      gateways, proxies, etc. We will also discuss how an ad-
                                         not strictly necessary to the operation of the BitTorrent     versary could possibly reduce the number of false neg-
                                         protocol, scrape-all requests are used to provide high        atives by identifying the big downloaders with dynamic
                                         level statistics on torrents. By exploiting the scrape-all    IP addresses. Finally, we will see that an adversary can
                                         requests, an adversary can learn the identifiers of all the    also exploit the DHT to collect the IP-to-content map-
                                         contents for which he can then collect the peers using        pings in Section 6.
                                         the announce requests described in Section 2.3.2.
                                            To exploit this information, every 24 hours, we send       2.4 The Torrent Files
                                         a scrape-all request to all 8 ThePirateBay trackers and
                                         download about 2 million identifiers, which represents         Once we have identified the IP address for the content
                                         120MB of data per tracker. We then filter out the con-         providers and big downloaders, we use the .torrent files
                                         tents with less than one leecher and one seed which           to profile them. A .torrent file contains the hostname
inria-00470324, version 1 - 6 Apr 2010




                                         leaves us with between 500 and 750K contents depend-          of the tracker, the content name, its size, the hash of
                                         ing on the day. We repeated this procedure for 103 days       the pieces, etc. Without .torrent file, a content identifier
                                         from May 13 to August 23, 2009. ThePirateBay tracker          is an opaque hash therefore, an adversary must collect
                                         is by far the largest tracker with an order of magnitude      as many .torrent files as possible to profile BitTorrent
                                         more peers and contents than the second biggest tracker       users. For instance, an adversary can use the .torrent
                                         [11], and it runs the OpenTracker software therefore we       files, to determine if the content is likely to be copy-
                                         limited ourselves to that tracker.                            righted, the volume of unique contents distributed by a
                                                                                                       content provider, or the type of content he is distribut-
                                         2.3.2 Announce: Give Me Some IP Ad-                           ing. Clearly, .torrent files must be public for the peers
                                               dresses                                                 to distribute contents however, it is surprisingly easy to
                                                                                                       collect millions of .torrent files within hours and from a
                                         The announce started/stopped requests are sent when a         single machine. By exploiting the .torrent files, an ad-
                                         peer starts/stops distributing a content. Upon receiving      versary can focus his spying on specific keywords and
                                         an announce started request, the tracker records the peer     profile BitTorrent users.
                                         as distributing the content, returns a subset of peers, and
                                                                                                          To exploit this information, we collected all the .tor-
                                         the number of seeds and leechers distributing that con-
                                                                                                       rent files available on Mininova and ThePirateBay web-
                                         tent. When a peer stops distributing a content, he sends
                                                                                                       sites on May 13, 2009. We discovered 1, 411, 940
                                         an announce stopped requests and the tracker decre-
                                                                                                       unique .torrent files on Mininova and 974, 980 on TheP-
                                         ments a counter telling how many contents that peer
                                                                                                       irateBay. The overlap between both website was only
                                         is distributing. We have observed that trackers gener-
                                                                                                       227, 620 files. Then, from May 13, to August 24, 2009,
                                         ally blacklist a peer when he distributes around 100 con-
                                                                                                       we collected the new .torrent files uploaded on the Mini-
                                         tents. So an adversary should send an announce stopped
                                                                                                       nova, ThePirateBay, and Isohunt websites. Those three
                                         request after each announce started requests not to get
                                                                                                       websites are the most popular and as there is generally a
                                         blacklisted. By exploiting announce started/stopped re-
                                                                                                       lot of redundancy among the .torrent files hosted by dif-
                                         quests for all the identifiers he has collected, an adver-
                                                                                                       ferent websites [11], we limit ourselves to those three.
                                         sary can spy on a considerable number of users.
                                            To exploit this information, every 2 hours, we repeat-        We will discuss the reasons why our measurement
                                         edly send announce started and stopped requests for all       was previously thought as impractical by the related
                                         the contents of ThePirateBay trackers so that we collect      work in Section 5.
                                         the IP address for at least 90% of the peers distributing
                                         each content. We do this by sending announce started          3 The Content Providers
                                         and stopped requests until we have collected a number
                                         of unique IP addresses equal to 90% of the number of          In this section, we run the exploits from Section 2.2 in
                                         seeds and leechers returned by the tracker. This pro-         the wild, quantify the content providers that we identify,
                                         cedure takes around 30 minutes for between 500K and           and present the results of their profiling.
|Alone|   |Login|   |Alone ∩Login|    Accuracy                                                         Fraction of Identified Content Providers
                                                                                                                                                1
                                              21, 544   15, 308       9, 243        99.99%                                                     0.9
                                                                                                                                                                                                     Others
                                                                                                                                                                                                     Login
                                                                                                                                                                                                     Alone
                                                                                                                                               0.8
                                         Table 1: Cross-validation of the two exploits. This table




                                                                                                               Fraction of content providers
                                                                                                                                               0.7

                                         shows the accuracy of the two exploits to identify the                                                0.6

                                         same content provider for the same content. Alone ∩                                                   0.5

                                                                                                                                               0.4
                                         Login is the number of contents for which both sources                                                0.3
                                         identified a content provider. Accuracy is the percentage                                              0.2

                                         of such contents for which both sources identified the                                                 0.1


                                         same content provider.                                                                                 0
                                                                                                                                                        all          1-10   11-1
                                                                                                                                                                                00
                                                                                                                                                                                     101     >
                                                                                                                                                                                        -100 1000
                                                                                                                                                                                            0




                                                                                                      Figure 1: Fraction of content providers that we identify.
                                         3.1 Identifying the Content Providers                        On the x-axis, all is for all contents, a-b is for content
                                                                                                      with between a and b peers distributing the content after
                                         We start by validating the exploits we use to identify the   24 hours, and > 1000 for contents with more than 1, 000
                                         IP address of the content providers.                         peers distributing the content after 24 hours. Others is
                                                                                                      the fraction of content providers that we do not identify.
                                         3.1.1 Validating the Exploits
                                         In Section 2.2, we described two exploits to identify the
                                         IP address of a content provider. The first exploit is to
                                         connect to the tracker as soon as a new content gets in-
inria-00470324, version 1 - 6 Apr 2010




                                         jected and to check whether we are alone with the con-
                                         tent provider (Alone). The second exploit is to find the IP
                                         address that has injected the largest number of contents
                                         uploaded by a single login (Login). Whereas it makes
                                         sense to use those exploits to identify content providers,
                                         it is necessary to validate how accurate they are.
                                             We validate the accuracy of these exploits in Table 1.
                                         This table shows that for 9, 243 contents, both exploits
                                         identified a content provider. Moreover, for 99.99% of
                                         those contents both exploits identified the same IP ad-
                                         dress as the content provider. Thus, with a high prob-
                                         ability the same content providers are identified by two
                                         independent exploits.
                                                                                                      Figure 2: Tag cloud of contents injected by the content
                                                                                                      providers that we have identified. We extract the two
                                         3.1.2 Quantifying the Identified Content                      most significant keywords from each content name con-
                                               Providers                                              tained in the .torrent files and vary their police size to re-
                                         In Fig. 1, we identify the IP address for 70% of the con-    flect the number of contents whose name matches those
                                         tent providers injecting 39, 298 new contents over a pe-     keywords, the largest the keywords, the more frequent
                                         riod of 48 days. The fraction of content providers that      those keywords appear in the content names.
                                         we identify using Alone only decreases with the num-
                                         ber of peers distributing the content. This is because the   3.2.1 Semantic of the Injected Contents
                                         more popular the content, the lower the chances to be        Fig. 2 shows a tag cloud of the names of the contents in-
                                         alone with the content provider, i.e., from 60% for con-     jected into BitTorrent. This tag cloud suggests that many
                                         tents with 10 peers or less to 17% for contents with more    contents refer to copyrighted material and that BitTor-
                                         than 1, 000 peers. However, Login compensates for con-       rent closely follow events. Indeed, two weeks before we
                                         tents with up to 1, 000 peers. In essence, for contents      started to identify the content providers, Michael Jack-
                                         with more than 1, 000 peers, we identify close to half of    son died and the latest Happy Potter movie got released
                                         the content providers.                                       one week after.
                                         3.2 Profiling the Content Providers                           3.2.2 Contribution                                                           of          the       Content
                                         We now use the IP address of the content providers that            Providers
                                         we have identified for 48 days to profile their contribu-      We see in Fig. 3 (top) that some content providers inject
                                         tion in number of contents and their location.               much more contents than others with the most active in-
350
                                                                                Distribution of Contents Injected per Content Provider                         3.2.3 Location of the Content Providers

                                                 Number of contents
                                                                      300
                                                                      250
                                                                      200
                                                                                                                                                               Focusing on the top 20 content providers in Table 2, we
                                                                      150
                                                                      100
                                                                                                                                                               observe that half of them are using a machine whose
                                                                       50
                                                                        0
                                                                                                                                                               IP address is located in a French and a German hosting
                                                                            1                 10                100               1000                 10000

                                                                        1
                                                                                IP address rank (sorted by decreasing number of contents, log scale)           center, i.e., OVH and Keyweb. Those hosting centers
                                                                      0.9
                                                                                                                                                               provide cheap offers of dedicated servers with unlimited
                                                 CDF of contents




                                                                      0.8
                                                                      0.7
                                                                      0.6
                                                                      0.5
                                                                      0.4
                                                                                                                                                               traffic and a 100MB/s connection.
                                                                      0.3
                                                                      0.2
                                                                      0.1
                                                                                                                                                                  However, we observed that the users injecting con-
                                                                        0
                                                                            1                 10                100               1000
                                                                                IP address rank (sorted by decreasing number of contents, log scale)
                                                                                                                                                       10000   tents from those servers are unlikely to be be French or
                                                                                                                                                               German. Indeed, on 1, 515 contents injected by the con-
                                         Figure 3: Distribution of the number of contents injected                                                             tent providers from OVH, only 13 contained the key-
                                         by each content provider. The top plot shows the num-                                                                 word fr (French) in their name whereas 552 contained
                                         ber of contents per content provider and the bottom plot                                                              the keyword spanish. Similarly, on 623 contents injected
                                         shows the CDF of contents.                                                                                            from Keyweb, we found 228 contents with the keyword
                                                                                                                                                               spanish in their name and none contained the keywords
                                                                                                                                                               fr, ge (German), or de (Deutsche). In conclusion, one
                                                                            Rank         # contents       Volume         CC         AS name
                                                                              1             313            136           NZ         Vodafone                   cannot easily guess the nationality of a content provider
                                                                              2             304             79           FR           OVH
                                                                              3             266            152           DE          Keyweb                    based on the geolocalization of the IP address of the ma-
                                                                              4             246             34           FR           OVH
                                                                              5             219            186           FR           OVH                      chine he is using to inject contents.
                                                                              6             212            247           DE          Keyweb
                                                                              7             201            535           FR           OVH
                                                                              8             181             73           US            HV
                                                                              9             181             17           CA         Wightman                   4 The Big Downloaders
inria-00470324, version 1 - 6 Apr 2010




                                                                             10             180              7           SK         Energotel
                                                                             11             172            161           FR           OVH
                                                                             12             167             23           RU          Corgina                   In this section, we focus on the identification and the
                                                                             13             145            197           DE          Keyweb
                                                                             14             140             11           FR           OVH                      profiling of the big downloaders, i.e., the IP addresses
                                                                             15             138            109           US           Aaron
                                                                             16             132             12           US          Charter                   that subscribed in the largest number of contents. Once
                                                                             17             117            119           FR           OVH
                                                                             18             116            109           FR           OVH                      we have collected the information described in Sec-
                                                                             19             114             79           NL          Telfort
                                                                             20             107            225           RU          Matrix                    tion 2.3, it is challenging to identify and profile the big
                                                                                                                                                               downloaders because of the volume of information. In-
                                         Table 2: Rank, number of contents, volume of contents                                                                 deed, we collected 148M IP addresses and more than
                                         (GB), country code, and AS name for the top 20 content                                                                510M endpoints (IP:port) during a period of 103 days.
                                         providers.                                                                                                               Ordering the IP addresses according to the total num-
                                                                                                                                                               ber of unique contents for which they subscribed, we
                                                                                                                                                               observe a long tail distribution. In particular, the top
                                                                                                                                                               10, 000 IP addresses subscribed for at least 1, 636 con-
                                         jecting more than 300 contents in 48 days. The most ac-
                                                                                                                                                               tents and the top 100, 000 IP addresses subscribed for at
                                         tive content providers inject more than 6 contents every
                                                                                                                                                               least 309 contents. In the remaining of this section, we
                                         day, e.g., eztv [1], the top content provider, daily injects
                                                                                                                                                               focus on the top 10, 000 IP addresses.
                                         6.5 TV shows of 430MB in average. Given the time to
                                                                                                                                                                  In the following, we show that for many IP addresses,
                                         capture and encode a TV show, it suggests that a small
                                                                                                                                                               there is a linear relation between their number of con-
                                         community of users injects contents from the same IP
                                                                                                                                                               tents and their number of ports suggesting that those
                                         address.
                                                                                                                                                               IPs are middleboxes with multiple peers behind them.
                                            We now look at the contribution of the biggest content                                                             However, we will also see that some IP addresses sig-
                                         providers in comparison to the total number of injected                                                               nificantly deviate from this middlebox behavior and we
                                         contents. We see in Fig. 3 (bottom), that the top 100                                                                 will identify some of those players with deviant behav-
                                         content providers inject 30% of all the contents injected                                                             ior. Finally, we will profile those players.
                                         into BitTorrent and the top 1, 000 content providers in-
                                         ject 60% of all the contents.                                                                                         4.1 The Middlebox Behavior
                                                                                                                                                               It is sometimes complex to identify a user based on its
                                         Conclusions These results show that few content                                                                       IP address or its endpoint, because the meaning of this
                                         providers insert most of the contents. We do not claim                                                                information is different depending on his Internet con-
                                         that it is easy to stop those content providers from inject-                                                          nectivity. A user can connect through a large variety of
                                         ing content into BitTorrent however, it is striking that                                                              middleboxes such as NATs, IPv6 gateways, proxies, etc.
                                         such a small number of content providers triggers bil-                                                                In all those cases, many users can use the same IP ad-
                                         lions of downloads. Therefore, it is surprising that the                                                              dress and the same user can use a different IP address
                                         anti-piracy groups try to stop millions of downloaders                                                                or endpoints. So an adversary using the IP addresses or
                                         instead of a handful of content providers.                                                                            endpoints to identify big downloaders may erroneously
1e+06
                                                                                   Correlation Number of Ports / Number of Contents               HTTP and SOCKS public proxies The two first cat-
                                                                      900000           90000                                                      egories are HTTP and SOCKS public proxies that can
                                                                                       80000
                                                                      800000
                                                                                       70000                                                      be used by BitTorrent users to hide their IP address
                                                                      700000           60000
                                                                                                                                                  from anti-piracy groups. We retrieved a list of IP ad-
                                                 Number of contents

                                                                                       50000
                                                                      600000

                                                                      500000
                                                                                       40000
                                                                                       30000
                                                                                                                                                  dresses of such proxies from the sites hidemyass.com
                                                                      400000           20000                                                      and proxy.org. We found 81 HTTP proxies and 62
                                                                                       10000
                                                                      300000
                                                                                               0    4000     8000        12000   16000   20000
                                                                                                                                                  SOCKS proxies within the top 10, 000 IP addresses.
                                                                      200000

                                                                      100000
                                                                                                                                                  Tor exit nodes The third category is composed of Tor
                                                                          0
                                                                               0     5000 10000 15000 20000 25000 30000 35000 40000 45000 50000   exit nodes that are the outgoing public interfaces of the
                                                                                                       Number of ports
                                                                                                                                                  Tor anonymity network. To find, the IP address of the
                                         Figure 4: Correlation of the number of ports per IP ad-                                                  Tor exit nodes, we performed a reverse DNS lookup for
                                         dress and of the number of contents for the top 10, 000 IP                                               the top 10, 000 IP addresses and extracted all names con-
                                         addresses. Each dot represents an IP address. The solid                                                  taining the tor keyword and manually filtered the results
                                         line is the average number of contents on the 148M IP                                                    to make sure they are indeed Tor exit nodes. We also
                                         addresses computed per interval of 2, 000 ports.                                                         retrieved a list of nodes on the Web site proxy.org. We
                                                                                                                                                  found 174 Tor exit nodes within the top 10, 000 IP ad-
                                                                                                                                                  dresses.
                                         identify a middlebox as a big downloader. In the follow-
                                         ing, we aim to filter out those false positives to identify                                               Monitors The fourth category is composed of moni-
                                         the big downloaders.                                                                                     tors that are peers spying on a large number of contents
                                            We do not consider false negatives due, for instance,                                                 without participating in the content distribution. We
                                                                                                                                                  identified two ASes, corresponding to hosting centers lo-
inria-00470324, version 1 - 6 Apr 2010




                                         to a big downloader with a dynamic IP address. It may
                                         be possible to identify big downloaders with a dynamic                                                   cated in the US and UK, containing a large number of IP
                                         IP address but it would require a complex methodology                                                    addresses within the top 10, 000 with the same behav-
                                         using the port number as the identifier of a user within                                                  ior. Indeed, these IP addresses always used a single port
                                         an AS; most BitTorrent clients pick a random port num-                                                   and we were never able to download content from them.
                                         ber when they are first executed and then use that port                                                   Therefore, they look like a dedicated monitoring infras-
                                         number statically. The validation of such a methodology                                                  tructure instead of regular peers. We found 1, 052 such
                                         is beyond the scope of this paper and we leave this im-                                                  IP addresses within only two ASes in the top 10, 000 IP
                                         provement for future work. However, we will see that                                                     addresses
                                         we already find a large variety of big downloaders using                                                  VPNs The fifth category is composed of VPNs that
                                         public IP addresses as identifiers.                                                                       are SOCKS proxies requiring authentication and whose
                                            We confirm the complexity of using an IP address or                                                    communication with BitTorrent users is encrypted. To
                                         endpoint to identify a user in Fig. 4. Indeed, we see                                                    find VPNs, we performed a reverse DNS lookup for the
                                         that for most of the IP addresses the number of contents                                                 top 10, 000 IP addresses and extracted all names con-
                                         increases linearly with the number of ports. Moreover,                                                   taining the itshidden, cyberghostvpn, peer2me, ipredate,
                                         the slope of this increase corresponds to the slope of the                                               mullvad, and perfect-privacy keywords and manually fil-
                                         average number of contents per IP over all 148M IP ad-                                                   tered the results to make sure they are indeed the corre-
                                         dresses (solid line). Each new port corresponds to be-                                                   sponding VPNs. Those keywords correspond to well-
                                         tween 2 and 3 additional contents per IP address. There-                                                 known VPN services. We found 30 VPNs within the top
                                         fore, it is likely that those IP addresses correspond to                                                 10, 000 IP addresses.
                                         middleboxes with a large number of users behind them.
                                                                                                                                                  Big downloaders The last category is composed of
                                         There are also many IP addresses that significantly devi-
                                                                                                                                                  big downloaders that we redefine as the IP addresses
                                         ate from this middlebox behavior.
                                                                                                                                                  that distribute the largest number of contents and that
                                         Conclusions A large number of IP addresses that a                                                        are used by a few users. We selected the IP addresses
                                         naive adversary would classify as big downloaders ac-                                                    we could download content from and that used fewer
                                         tually corresponds to middleboxes such as NATs, IPv6                                                     than 10 ports. Hence, those IP addresses cannot be a
                                         gateways, or proxies. However, we also observe many                                                      monitors as we downloaded content from them and they
                                         IP addresses whose behavior significantly deviates from                                                   cannot be large middleboxes due to the small number of
                                         a typical middlebox behavior.                                                                            ports. We found 77 such big downloaders.
                                                                                                                                                  Conclusions We have identified 6 categories of big
                                         4.2 Identifying the Big Players                                                                          players including the big downloaders. We do not claim
                                         To understand the role of the IP addresses that deviate                                                  that we have identified all categories of players nor
                                         from middlebox behavior, we identify 6 categories of big                                                 found all the IP addresses that belong to one of those 6
                                         players.                                                                                                 categories. Instead, we have identified few IP addresses
HTTP proxies                      SOCKS                         Tor                                         HTTP proxies                   SOCKS                    Tor
                                                                      90k                           90k                           90k                                                1                           1                        1



                                                 Number of contents
                                                                      80k                           80k                           80k                                              0.9                         0.9                      0.9
                                                                      70k                           70k                           70k                                              0.8                         0.8                      0.8
                                                                      60k                           60k                           60k                                              0.7                         0.7                      0.7
                                                                                                                                                                                   0.6                         0.6                      0.6




                                                                                                                                                                             CDF
                                                                      50k                           50k                           50k                                              0.5
                                                                      40k                           40k                           40k                                                                          0.5                      0.5
                                                                                                                                                                                   0.4                         0.4                      0.4
                                                                      30k                           30k                           30k                                              0.3                         0.3                      0.3
                                                                      20k                           20k                           20k                                              0.2                         0.2                      0.2
                                                                      10k                           10k                           10k                                              0.1                         0.1                      0.1
                                                                                                                                                                                     0                           0                        0
                                                                            0   5k     10k   15k   20k    0   5k    10k    15k   20k    0   5k   10k   15k    20k                        0   20 40 60 80 100         0   20 40 60 80 100    0   20 40 60 80 100
                                                                                Number of ports               Number of ports               Number of ports                                   Time (days)                 Time (days)             Time (days)

                                                                                     Monitors                      VPNs                     Big downloaders                                    Monitors                     VPNs                Big downloaders
                                                                      90k                           90k                           90k                                                1                           1                        1
                                                 Number of contents




                                                                      80k                           80k                           80k                                              0.9                         0.9                      0.9
                                                                      70k                           70k                           70k                                              0.8                         0.8                      0.8
                                                                      60k                           60k                           60k                                              0.7                         0.7                      0.7
                                                                                                                                                                                   0.6                         0.6                      0.6




                                                                                                                                                                             CDF
                                                                      50k                           50k                           50k                                              0.5                         0.5                      0.5
                                                                      40k                           40k                           40k                                              0.4                         0.4                      0.4
                                                                      30k                           30k                           30k                                              0.3                         0.3                      0.3
                                                                      20k                           20k                           20k                                              0.2                         0.2                      0.2
                                                                      10k                           10k                           10k                                              0.1                         0.1                      0.1
                                                                                                                                                                                     0                           0                        0
                                                                            0   5k     10k   15k   20k    0   5k    10k    15k   20k    0   5k   10k   15k    20k                        0   20 40 60 80 100         0   20 40 60 80 100    0   20 40 60 80 100
                                                                                Number of ports               Number of ports               Number of ports                                   Time (days)                 Time (days)             Time (days)

                                         Figure 5: Correlation of the number of ports per IP ad-                                                                    Figure 6: Activity of the big players in time. For each
                                         dress and of the number of contents of the big players.                                                                    category, the dashed line represents the fraction of the
                                         Each dot represents an IP address. The solid line repre-                                                                   top 10, 000 IP addresses of a given snapshot that be-
                                         sents the middlebox behavior.                                                                                              longs to the top 10, 000 IP addresses on all snapshots.
                                                                                                                                                                    The solid line represents, for each category, the fraction
                                         in each category within the top 10, 000 peers that we use                                                                  of the top 10, 000 IP addresses on all previous snapshots
                                         in the following to profile the big players.                                                                                that belongs to the top 10, 000 IP addresses on all snap-
                                                                                                                                                                    shots.
                                         4.3 Profiling the Big Players
                                         We see in Fig. 5 that for HTTP and SOCKS proxies                                                                           would like to spy on BitTorrent users and in particular
                                         the number of contents per IP address is much larger                                                                       on the big downloaders. However, we have shown that
inria-00470324, version 1 - 6 Apr 2010




                                         than for middleboxes (solid line). Considering the huge                                                                    it is possible to filter out that noise to identify the IP ad-
                                         number of contents these IP addresses subscribed to, it is                                                                 dress and profile the big downloaders.
                                         likely that the proxies are used by anti-piracy groups. In-
                                         deed, we see in Fig. 6 that our measurement system sud-                                                                    5 Related Work
                                         denly stops seeing the IP addresses of monitors after day                                                                  As far as we know, no related work has explored the
                                         50. In fact, by that date, ThePirateBay tracker changed                                                                    identification of the content providers in BitTorrent so
                                         its blacklisting strategy to reject IP addresses that are                                                                  both the data and the results concerning these players
                                         subscribed to a large number of contents. Whereas it                                                                       are entirely new.
                                         was not a problem for our measurement system because                                                                          Some related work has measured BitTorrent at a mod-
                                         it uses announce stopped requests as described in Sec-                                                                     erate scale but none at a large-enough scale to identify
                                         tion 2.3.2, monitors got blacklisted. However, we ob-                                                                      the big downloaders. This is because most of the mea-
                                         serve on day 80 that the number of HTTP and SOCKS                                                                          surements inherited two problems from using existing
                                         proxies suddenly increased, probably corresponding to                                                                      BitTorrent clients [7, 8, 10]. The first problem is that
                                         anti-piracy groups migrating their monitoring infrastruc-                                                                  existing clients introduce a huge computational over-
                                         ture from dedicated hosting centers to proxies. Consid-                                                                    head on the measurement. For instance, each announce
                                         ering, the synchronization we observe in Fig. 6 in the                                                                     started request takes one fork and one exec. Therefore,
                                         activity of the HTTP and SOCKS proxies, it is likely                                                                       the measurement is hard to efficiently parallelize.
                                         that those proxies were used in a coordinated effort.                                                                         The second problem is that regular BitTorrent clients
                                            The correlation for monitors and big downloaders in                                                                     do not exploit all the public sources of information that
                                         Fig. 5 does not show any striking result, therefore we                                                                     we have presented in Section 2.3 and 2.4. A content
                                         do not discuss it further. However, we observe in Fig. 5                                                                   identifier is essentially the hash of a .torrent file. So not
                                         that for Tor exit nodes and VPNs the number of contents                                                                    exploiting scrape-all requests limits the number of spied
                                         per IP address is close to the IP addresses of the middle-                                                                 contents to the number of .torrent files an adversary has
                                         boxes (solid line). For large number of ports, Tor exit                                                                    collected. In addition, clients may not be stopped prop-
                                         nodes deviate from the standard middlebox behavior. In                                                                     erly and so not send the announce stopped request, mak-
                                         fact, we found that just a few IP addresses are responsi-                                                                  ing the measurement prone to blacklisting.
                                         ble of this deviation, all other Tor exit nodes following                                                                     In the following, we describe how the scale of pre-
                                         the trend of the solid line. We believe that those few IP                                                                  vious measurements differs from ours according to the
                                         addresses responsible for the deviation are used by either                                                                 sources of public information that they exploit.
                                         big downloaders or anti-piracy groups.
                                         Conclusions We have shown that many peers do not                                                                           5.1 No Exploitation of Scrape-all Requests
                                         correspond to a BitTorrent user but to monitors or to                                                                      We split the related work not exploiting scrape-all re-
                                         middleboxes with multiple users behind them. These                                                                         quests into two families: A first family spying on few
                                         peers introduce a lot of noise for an adversary who                                                                        contents and a second one using a large infrastructure to
spy on more contents. Siganos et al. measured the top              We argue that this privacy threat is a fundamental
                                         600 contents from The ThePirateBay [10] Web site dur-           problem of open P2P infrastructures. Even though we
                                         ing 45 days collecting 37 million IP addresses. Using           did not present it in this paper, we have also exploited
                                         only the top 600 contents does not allow an adversary           the DHT to collect IP-to-content mappings using a sim-
                                         to identify the big downloaders. The same remark holds          ilar methodology as for the trackers. That we were also
                                         for Choffnes et al. [4] who monitored 10, 000 peers and         able to collect the IP-to-content mappings on a com-
                                         did not record information identifying contents therefore       pletely different infrastructure reinforces our claim that
                                         they cannot either identify the big downloaders.                the problem of privacy is inherent to open P2P infras-
                                            The second family spied on more contents but using a         tructures.
                                         large infrastructure. Piatek et al. used a cluster of work-        A solution to protect the privacy of BitTorrent users
                                         stations to collect 12 million IP addresses distributing        might be to use proxies or anonymity networks such as
                                         55, 523 contents in total [7, 8]. It is unclear how many        Tor, however a recent work shows that it is even possible
                                         simultaneous contents they spied as they reported being         to collect the IP-to-content mappings of BitTorrent users
                                         blacklisted when being too aggressive, suggesting that          on Tor [3]. Therefore, the degree to which it is possible
                                         they did not properly send announce stopped requests.           to protect the IP-to-content mappings of P2P filesharing
                                            Finally, Zhang et al. [11] is the work that is the closest   users remains an open question.
                                         to ours in scale however, they used an infrastructure of        Acknowledgments We would like to thank Thierry
                                         35 machines to collect 5 million IP addresses within a 12       Parmentelat and T. Barıs Metin for their system sup-
                                                                                                                                ¸
                                         hours window. In comparison, our customized measure-            port and the anonymous reviewers for their useful com-
                                         ment system used 1 machine to collect around 7 million          ments.
                                         IP addresses within the same time window, making it
                                                                                                         References
inria-00470324, version 1 - 6 Apr 2010




                                         about 50 times more efficient. In addition, that we per-
                                         formed our measurement from a single machine demon-              [1] Upload at 10MB/s and Receive the Show Before Every-
                                         strates that virtually anyone can spy on BitTorrent users,           one Else. http://eztv.it/.
                                         which is a serious privacy issue.                                [2] S. L. Blond, A. Legout, F. L. Fessant, and W. Dabbous.
                                                                                                              Angling for big fish in bittorrent. Technical report, IN-
                                         5.2 No Exploitation of Announce Requests                             RIA, Sophia Antipolis, 2010.
                                         Dan et al. measured 2.4 million torrents with 37 mil-            [3] S. L. Blond, P. Manils, A. Chaabane, M. D. Kaafar,
                                                                                                              A. Legout, and C. Castellucia. De-anonymizing bittor-
                                         lion peers, but used a different terminology [5]. Indeed,
                                                                                                              rent users on tor. Poster NSDI’10, April 2010.
                                         they performed only scrape-all requests so they knew the
                                                                                                          [4] D. Choffnes, J. Duch, D. Malmgren, R. Guierm´ , F. E.
                                                                                                                                                                a
                                         number of peers per torrent but not the IP addresses of
                                                                                                              Bustamante, and L. Amaral. Swarmscreen: Privacy
                                         those peers. This data is much easier to get and com-
                                                                                                              through plausible deniability in p2p systems. Technical
                                         pletely different in focus.                                          report, Northwestern University, March 2009.
                                                                                                          [5] G. D´ n and G. Carlsson. Dynamic swarm manage-
                                                                                                                    a
                                         6 Discussion and Conclusions                                         ment for improved bittorrent performance. In IPTPS’09,
                                         We have shown that enough information is available                   Boston, MA, USA, 2009.
                                         publicly in BitTorrent for an adversary to spy on most           [6] A. Legout, G. Urvoy-Keller, and P. Michiardi. Rarest
                                         BitTorrent users of the Internet from a single machine.              First and Choke Algorithms Are Enough. In IMC’06,
                                         At any moment in time for 103 days, we were spying                   Rio de Janeiro, Brazil, October 2006.
                                         on the distribution of between 500 and 750K contents.            [7] M. Piatek, T. Isdal, A. Krishnamurthy, and T. Anderson.
                                         In total, we collected 148M of IP addresses distributing             One hop reputations for peer to peer file sharing work-
                                                                                                              loads. In NSDI’08, San Franciso, CA, USA, 2008.
                                         1.2M contents, which represents 2 billion copies of con-
                                         tent.                                                            [8] M. Piatek, T. Kohno, and A. Krishnamurthy. Challenges
                                                                                                              and directions for monitoring p2p file sharing networks
                                            Leveraging on this measurement, we were able to                   or why my printer received a dmca takedown notice. In
                                         identify the IP address of the content providers for 70%             HotSec’08, San Jose, CA, USA, July 2008.
                                         of the new contents injected into BitTorrent and to pro-         [9] D. Qiu and R. Srikant. Modeling and performance anal-
                                         file them. In particular, we have shown that a few con-               ysis of bittorrent-like peer-to-peer networks. In Proc. of
                                         tent providers inject most of the contents into BitTorrent           SIGCOMM, Portland, Oregon, USA, August 2004.
                                         making us wonder why anti-piracy groups targeted ran-           [10] G. Siganos, J. Pujol, and P. Rodriguez. Monitoring
                                         dom users instead. We also showed that an adversary                  the bittorrent monitors: A bird’s eye view. In Proc. of
                                         can compromise the privacy of any peer in BitTorrent                 PAM’09, Seoul, South Korea, April 2009.
                                         and identify the IP address of the big downloaders. We          [11] C. Zhang, P. Dunghel, D. Wu, and K. Ross. Unraveling
                                         have seen that it was complex to filter out false positives           the bittorrent ecosystem. Technical report, Polytechnic
                                         of big downloaders such as monitors and middleboxes                  Institute of NYU, 2009.
                                         and proposed a methodology to do so.

Weitere ähnliche Inhalte

Andere mochten auch

Metodologi penelitian (filsafat, hakikat, dan metode ilmiah)
Metodologi penelitian (filsafat, hakikat, dan metode ilmiah)Metodologi penelitian (filsafat, hakikat, dan metode ilmiah)
Metodologi penelitian (filsafat, hakikat, dan metode ilmiah)Ve YosArian'
 
The big big drama quiz
The big big drama quizThe big big drama quiz
The big big drama quizcullodendrama
 
Реперторий и реперторизация. Краткий обзор.
Реперторий и реперторизация. Краткий обзор.Реперторий и реперторизация. Краткий обзор.
Реперторий и реперторизация. Краткий обзор.Vubuntu Vera
 
Tugas slide hukum internasional
Tugas slide hukum internasionalTugas slide hukum internasional
Tugas slide hukum internasionalVe YosArian'
 

Andere mochten auch (7)

The EU Pledge
The EU PledgeThe EU Pledge
The EU Pledge
 
Metodologi penelitian (filsafat, hakikat, dan metode ilmiah)
Metodologi penelitian (filsafat, hakikat, dan metode ilmiah)Metodologi penelitian (filsafat, hakikat, dan metode ilmiah)
Metodologi penelitian (filsafat, hakikat, dan metode ilmiah)
 
The big big drama quiz
The big big drama quizThe big big drama quiz
The big big drama quiz
 
Viatjant
ViatjantViatjant
Viatjant
 
Viatjant
ViatjantViatjant
Viatjant
 
Реперторий и реперторизация. Краткий обзор.
Реперторий и реперторизация. Краткий обзор.Реперторий и реперторизация. Краткий обзор.
Реперторий и реперторизация. Краткий обзор.
 
Tugas slide hukum internasional
Tugas slide hukum internasionalTugas slide hukum internasional
Tugas slide hukum internasional
 

Ähnlich wie Bittorrent Privacy

Detecting BitTorrents Using Snort
Detecting BitTorrents Using SnortDetecting BitTorrents Using Snort
Detecting BitTorrents Using SnortRick Wanner
 
Bit torrent documentation
Bit torrent documentationBit torrent documentation
Bit torrent documentationAvula Jagadeesh
 
Pac sec2011 ruoando-nict-2011-11-09-01-eng
Pac sec2011 ruoando-nict-2011-11-09-01-engPac sec2011 ruoando-nict-2011-11-09-01-eng
Pac sec2011 ruoando-nict-2011-11-09-01-engRuo Ando
 
Copy Of Part 4
Copy Of Part 4Copy Of Part 4
Copy Of Part 4raeshu
 
Bit Torrent Protocol Report
Bit Torrent Protocol ReportBit Torrent Protocol Report
Bit Torrent Protocol Reportgkmv
 
OttawaSubmission.072809
OttawaSubmission.072809OttawaSubmission.072809
OttawaSubmission.072809Eric Klinker
 
Bit Torrent presentation
Bit Torrent presentationBit Torrent presentation
Bit Torrent presentationAvula Jagadeesh
 
2008 Online Piracy Trends
2008 Online Piracy Trends2008 Online Piracy Trends
2008 Online Piracy Trendsevelynaespinosa
 
protonet primer
protonet primerprotonet primer
protonet primerjelveh
 
Project_report_BitTorrent
Project_report_BitTorrentProject_report_BitTorrent
Project_report_BitTorrentSrikanth Vanama
 
Bit torrent-technology
Bit torrent-technologyBit torrent-technology
Bit torrent-technologyabhipesit
 
Bit sync personal_cloud
Bit sync personal_cloudBit sync personal_cloud
Bit sync personal_cloudFlavio Vit
 
Bit torrent protocol by milan varia
Bit torrent protocol by milan variaBit torrent protocol by milan varia
Bit torrent protocol by milan variaMilan Varia
 
Innovation Case Study BitTorrent
Innovation Case Study BitTorrentInnovation Case Study BitTorrent
Innovation Case Study BitTorrentPetter S. Rønning
 

Ähnlich wie Bittorrent Privacy (20)

Detecting BitTorrents Using Snort
Detecting BitTorrents Using SnortDetecting BitTorrents Using Snort
Detecting BitTorrents Using Snort
 
Bit torrent documentation
Bit torrent documentationBit torrent documentation
Bit torrent documentation
 
Pac sec2011 ruoando-nict-2011-11-09-01-eng
Pac sec2011 ruoando-nict-2011-11-09-01-engPac sec2011 ruoando-nict-2011-11-09-01-eng
Pac sec2011 ruoando-nict-2011-11-09-01-eng
 
Copy Of Part 4
Copy Of Part 4Copy Of Part 4
Copy Of Part 4
 
Bit Torrent Protocol Report
Bit Torrent Protocol ReportBit Torrent Protocol Report
Bit Torrent Protocol Report
 
Bit torrent a revolution in p2p
Bit torrent a revolution in p2pBit torrent a revolution in p2p
Bit torrent a revolution in p2p
 
Bittorrent
BittorrentBittorrent
Bittorrent
 
OttawaSubmission.072809
OttawaSubmission.072809OttawaSubmission.072809
OttawaSubmission.072809
 
Bittorrent
BittorrentBittorrent
Bittorrent
 
Bit Torrent presentation
Bit Torrent presentationBit Torrent presentation
Bit Torrent presentation
 
Bit torrent and tracker
Bit torrent and trackerBit torrent and tracker
Bit torrent and tracker
 
2008 Online Piracy Trends
2008 Online Piracy Trends2008 Online Piracy Trends
2008 Online Piracy Trends
 
protonet primer
protonet primerprotonet primer
protonet primer
 
Project_report_BitTorrent
Project_report_BitTorrentProject_report_BitTorrent
Project_report_BitTorrent
 
Bit torrent-technology
Bit torrent-technologyBit torrent-technology
Bit torrent-technology
 
Gruop 1
Gruop 1 Gruop 1
Gruop 1
 
Bit sync personal_cloud
Bit sync personal_cloudBit sync personal_cloud
Bit sync personal_cloud
 
Bit torrent protocol by milan varia
Bit torrent protocol by milan variaBit torrent protocol by milan varia
Bit torrent protocol by milan varia
 
Innovation Case Study BitTorrent
Innovation Case Study BitTorrentInnovation Case Study BitTorrent
Innovation Case Study BitTorrent
 
Bittorrent
BittorrentBittorrent
Bittorrent
 

Mehr von marenostrumad

un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)marenostrumad
 

Mehr von marenostrumad (20)

un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)un fisier Open Document Presentation (.odp)
un fisier Open Document Presentation (.odp)
 
test
testtest
test
 
test
testtest
test
 
test
testtest
test
 
test
testtest
test
 
test
testtest
test
 
test
testtest
test
 
test
testtest
test
 
test
testtest
test
 

Kürzlich hochgeladen

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAnitaRaj43
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard37
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)Samir Dash
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 

Kürzlich hochgeladen (20)

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

Bittorrent Privacy

  • 1. Author manuscript, published in "3rd USENIX Workshop on Large-Scale Exploits and Emergent Threats (LEET'10) (2010)" Spying the World from your Laptop − Identifying and Profiling Content Providers and Big Downloaders in BitTorrent Stevens Le Blond∗ Arnaud Legout, Fabrice Lefessant, Walid Dabbous, Mohamed Ali Kaafar , I.N.R.I.A, France Abstract i) We design an exploit that identify the IP address of the content providers for 70% of the new contents in- This paper presents a set of exploits an adversary can jected in BitTorrent. use to continuously spy on most BitTorrent users of the ii) We profile content providers and show that a few Internet from a single machine and for a long period of of them inject most of the contents in BitTorrent. In par- time. Using these exploits for a period of 103 days, we ticular, the most active injects more than 6 new contents collected 148 million IPs downloading 2 billion copies every day and are located in hosting centers. of contents. iii) We design an exploit to continuously retrieve with We identify the IP address of the content providers for time the IP-to-content mapping for any peer. 70% of the BitTorrent contents we spied on. We show iv) We show that a naive exploitation of the large that a few content providers inject most contents into amount of data generated by our exploit would lead to inria-00470324, version 1 - 6 Apr 2010 BitTorrent and that those content providers are located erroneous results. In particular, we design a method- in foreign data centers. We also show that an adversary ology to filter out false positives when looking for can compromise the privacy of any peer in BitTorrent big downloaders that can be due to NATs, HTTP and and identify the big downloaders that we define as the SOCKS proxies, Tor exit nodes, monitors, and VPNs. peers who subscribe to a large number of contents. This Whereas piracy is the visible part of the lack of pri- infringement on users’ privacy poses a significant im- vacy in BitTorrent, privacy issues are not limited to pediment to the legal adoption of BitTorrent. piracy. Indeed, BitTorrent is provably a very efficient [6, 9] and widely used P2P content replication protocol. 1 Introduction Therefore, it is expected to see an increasing adoption BitTorrent is one of the most popular peer-to-peer (P2P) of BitTorrent for legal use. However, a lack of privacy protocols used today for content replication. However, might be a major impediment to the legal adoption of to this day, the privacy threats of the type explored in BitTorrent. The goal of this paper is to raise attention on this paper have been largely overlooked. Specifically, we this overlooked issue, and to show how easy it would be show that contrary to common wisdom [4,8,11], it is not for a knowledgeable adversary to compromise the pri- impractical to monitor large collections of contents and vacy of most BitTorrent users of the Internet. peers over a continuous period of time. The ability to do so has obvious implications for the privacy of BitTorrent 2 Exploiting the Sources of Public Infor- users, and so our goal in this work is to raise awareness mation of how easy it is to identify not only content provider In this section, we describe the BitTorrent infrastructure that are peers who are the initial source of the content, and the sources of public information that we exploit to but also big downloaders that are peers who subscribe to identify and profile BitTorrent content providers and the a large number of contents. big downloaders. To provide empirical results that underscore our as- sertion that one can routinely collect the IP-to-content 2.1 Infrastructure mapping on most BitTorrent users, we report on a study At a high level, the BitTorrent infrastructure is composed spanning 103 days that was conducted from a single ma- of three components: the websites, the trackers, and the chine. During the course of this study, we collected 148 peers. The websites distribute the files containing the million IP addresses downloading 2 billions copies of meta-data of the contents, i.e., .torrent file. The .torrent contents. We argue that this is a serious privacy threat file contains, for instance, the hostname of the server, for BitTorrent users. Our key contributions are the fol- called tracker, that should be contacted to obtain a subset lowing. of the peers downloading that content. ∗ This is the author version of the paper published in the Proceed- The trackers are servers that maintain the content-to- ings of the 3rd USENIX Workshop on Large-Scale Exploits and Emer- peers-IP-address mapping for all the contents they are gent Threats (LEET’10) in San Jose, CA, on April 27, 2010. tracking. Once a peer has downloaded the .torrent file
  • 2. from a website, it contacts the tracker to subscribe for 2.2.2 The Logins that content and the tracker returns a subset of peers that have previously subscribed for that content. Each peer Sometimes, a content is distributed first among a private typically requests 200 peers from the tracker every 10 community of users. Therefore, when the content ap- minutes. Essentially all the large BitTorrent trackers run pears in the public community there will be more than the OpenTracker software so designing an exploit for one peer subscribed to the tracker within its first minute this software puts the whole BitTorrent community at of injection on the website. In that case, exploiting risk. the newly injected contents is useless and an adversary Finally, the peers distribute the content, exchange needs another source of public information to identify control messages, and maintain the DHT that is a dis- the content provider. The second source that we exploit tributed implementation of the trackers. are the logins of the content providers on the website. Indeed, content providers need to log into web sites us- 2.2 The Content Providers ing a personal login to announce new contents. Those logins are public information. BitTorrent content providers are the peers who insert Moreover, a content provider will often be the only first a content in BitTorrent. They have a central role one peer distributing all the contents uploaded by his lo- because without a content provide no distribution is pos- gin. The login of a content provider betrays which con- sible. We consider that we identify a content provider tents have been injected by that peer because it is possi- when we retrieve its IP address. One approach for iden- ble to group all the contents uploaded by the same login tifying a content provider would be to quickly join a on the website. An adversary can exploit the login of newly created torrent and to mark the only one peer with a content provider to see whether a given IP address is an entire copy of the content as the content provider for inria-00470324, version 1 - 6 Apr 2010 distributing most of the contents injected by that login. this torrent. However, most BitTorrent clients support To exploit this information, every minute, we store the the superseeding algorithm in which a content provider login of the content provider that has uploaded the .tor- announces to have only a partial copy of the content. rent file on the webpage of the newly injected contents. Hence, this naive approach cannot be used. In what fol- We then group the contents per login and keep those lo- lows, we show how we exploit two public sources of gins that have uploaded at least 10 new contents. Finally, information to aide in identifying the content providers. we consider the IP address that is distributing the largest number of contents uploaded by a given login as the con- 2.2.1 Newly Injected Contents tent provider of those contents. We collected the logins The first source of public information that we exploit to of 6, 210 content providers who have injected 39, 298 identify the IP address of the content providers are the contents for a period of 48 days from July 8 to August websites that list the content that have just been injected 24, 2009. into BitTorrent. Popular websites such as ThePirateBay We verified that we did not identify the same IP ad- and IsoHunt have a webpage dedicated to the newly in- dress for many logins which would indicate that we mis- jected contents. takenly identify an adversary as content provider. In par- A peculiarity of the content provider in a P2P content ticular, on 2, 206 such IP addresses, we identified only distribution network is that he has to be the first one to 77 as the content provider for more than 1 login, and subscribe to the tracker in order to distribute a first copy only 8 for more than 3 logins. We performed additional of the content. The webpage of the newly injected con- checks that we extensively describe in Le Blond et al. tents may betray that peculiarity because it signals an ad- [2]. versary that a new content has been injected. An adver- We validate the accuracy of those two exploits in Sec- sary can exploit the newly injected contents to contact tion 3.1.1 and present their efficiency to identify the con- the tracker at the very beginning of the content distri- tent providers in Section 3.1.2. bution and if he is alone with a peer, conclude that this peer is the content provider. 2.3 The Big Downloaders To exploit this information, every minute, we down- load the webpage of newly injected contents from TheP- For now, we define the big downloaders as the IP ad- irateBay website, determine the contents that have been dresses that subscribe to the tracker for the largest num- added since the last minute, contact the tracker, and ber of unique contents. It is believed to be impractical monitor the distribution of each content for 24 hours. If to identify them because it requires to spy on a con- there is a single peer when we join the torrent, we con- siderable number of BitTorrent users. We now describe clude that this peer is the content provider. We repeated the two sources of public information that we exploit to this procedure for 39, 298 contents for a period of 48 compromise the privacy of any peer and to identify the days from July 8 to August 24, 2009. big downloaders.
  • 3. 2.3.1 Scrape-all: Give Me All the Content 750K contents. By repeating this procedure for 103 days Identifiers from May 13 to August 23, 2009, we collected 148 mil- lion IP addresses downloading 2 billion copies of con- Most trackers support scrape-all requests for which they tents. return the identifiers of all the content they track and for each content, the number of peers that have downloaded We will see in Section 4.1 that once an adversary has a full copy of the content, the number of peers currently collected the IP-to-content mappings for a considerable subscribed to the tracker with a full copy of the content, number of BitTorrent users, it is still complex to identify i.e., seeds, and with a partial copy of the content, i.e., the big downloaders because it requires to filter out the leechers. A content identifier is a cryptographic hash false positives due to middleboxes such as NATs, IPv6 derived from .torrent file of a content. Whereas they are gateways, proxies, etc. We will also discuss how an ad- not strictly necessary to the operation of the BitTorrent versary could possibly reduce the number of false neg- protocol, scrape-all requests are used to provide high atives by identifying the big downloaders with dynamic level statistics on torrents. By exploiting the scrape-all IP addresses. Finally, we will see that an adversary can requests, an adversary can learn the identifiers of all the also exploit the DHT to collect the IP-to-content map- contents for which he can then collect the peers using pings in Section 6. the announce requests described in Section 2.3.2. To exploit this information, every 24 hours, we send 2.4 The Torrent Files a scrape-all request to all 8 ThePirateBay trackers and download about 2 million identifiers, which represents Once we have identified the IP address for the content 120MB of data per tracker. We then filter out the con- providers and big downloaders, we use the .torrent files tents with less than one leecher and one seed which to profile them. A .torrent file contains the hostname inria-00470324, version 1 - 6 Apr 2010 leaves us with between 500 and 750K contents depend- of the tracker, the content name, its size, the hash of ing on the day. We repeated this procedure for 103 days the pieces, etc. Without .torrent file, a content identifier from May 13 to August 23, 2009. ThePirateBay tracker is an opaque hash therefore, an adversary must collect is by far the largest tracker with an order of magnitude as many .torrent files as possible to profile BitTorrent more peers and contents than the second biggest tracker users. For instance, an adversary can use the .torrent [11], and it runs the OpenTracker software therefore we files, to determine if the content is likely to be copy- limited ourselves to that tracker. righted, the volume of unique contents distributed by a content provider, or the type of content he is distribut- 2.3.2 Announce: Give Me Some IP Ad- ing. Clearly, .torrent files must be public for the peers dresses to distribute contents however, it is surprisingly easy to collect millions of .torrent files within hours and from a The announce started/stopped requests are sent when a single machine. By exploiting the .torrent files, an ad- peer starts/stops distributing a content. Upon receiving versary can focus his spying on specific keywords and an announce started request, the tracker records the peer profile BitTorrent users. as distributing the content, returns a subset of peers, and To exploit this information, we collected all the .tor- the number of seeds and leechers distributing that con- rent files available on Mininova and ThePirateBay web- tent. When a peer stops distributing a content, he sends sites on May 13, 2009. We discovered 1, 411, 940 an announce stopped requests and the tracker decre- unique .torrent files on Mininova and 974, 980 on TheP- ments a counter telling how many contents that peer irateBay. The overlap between both website was only is distributing. We have observed that trackers gener- 227, 620 files. Then, from May 13, to August 24, 2009, ally blacklist a peer when he distributes around 100 con- we collected the new .torrent files uploaded on the Mini- tents. So an adversary should send an announce stopped nova, ThePirateBay, and Isohunt websites. Those three request after each announce started requests not to get websites are the most popular and as there is generally a blacklisted. By exploiting announce started/stopped re- lot of redundancy among the .torrent files hosted by dif- quests for all the identifiers he has collected, an adver- ferent websites [11], we limit ourselves to those three. sary can spy on a considerable number of users. To exploit this information, every 2 hours, we repeat- We will discuss the reasons why our measurement edly send announce started and stopped requests for all was previously thought as impractical by the related the contents of ThePirateBay trackers so that we collect work in Section 5. the IP address for at least 90% of the peers distributing each content. We do this by sending announce started 3 The Content Providers and stopped requests until we have collected a number of unique IP addresses equal to 90% of the number of In this section, we run the exploits from Section 2.2 in seeds and leechers returned by the tracker. This pro- the wild, quantify the content providers that we identify, cedure takes around 30 minutes for between 500K and and present the results of their profiling.
  • 4. |Alone| |Login| |Alone ∩Login| Accuracy Fraction of Identified Content Providers 1 21, 544 15, 308 9, 243 99.99% 0.9 Others Login Alone 0.8 Table 1: Cross-validation of the two exploits. This table Fraction of content providers 0.7 shows the accuracy of the two exploits to identify the 0.6 same content provider for the same content. Alone ∩ 0.5 0.4 Login is the number of contents for which both sources 0.3 identified a content provider. Accuracy is the percentage 0.2 of such contents for which both sources identified the 0.1 same content provider. 0 all 1-10 11-1 00 101 > -100 1000 0 Figure 1: Fraction of content providers that we identify. 3.1 Identifying the Content Providers On the x-axis, all is for all contents, a-b is for content with between a and b peers distributing the content after We start by validating the exploits we use to identify the 24 hours, and > 1000 for contents with more than 1, 000 IP address of the content providers. peers distributing the content after 24 hours. Others is the fraction of content providers that we do not identify. 3.1.1 Validating the Exploits In Section 2.2, we described two exploits to identify the IP address of a content provider. The first exploit is to connect to the tracker as soon as a new content gets in- inria-00470324, version 1 - 6 Apr 2010 jected and to check whether we are alone with the con- tent provider (Alone). The second exploit is to find the IP address that has injected the largest number of contents uploaded by a single login (Login). Whereas it makes sense to use those exploits to identify content providers, it is necessary to validate how accurate they are. We validate the accuracy of these exploits in Table 1. This table shows that for 9, 243 contents, both exploits identified a content provider. Moreover, for 99.99% of those contents both exploits identified the same IP ad- dress as the content provider. Thus, with a high prob- ability the same content providers are identified by two independent exploits. Figure 2: Tag cloud of contents injected by the content providers that we have identified. We extract the two 3.1.2 Quantifying the Identified Content most significant keywords from each content name con- Providers tained in the .torrent files and vary their police size to re- In Fig. 1, we identify the IP address for 70% of the con- flect the number of contents whose name matches those tent providers injecting 39, 298 new contents over a pe- keywords, the largest the keywords, the more frequent riod of 48 days. The fraction of content providers that those keywords appear in the content names. we identify using Alone only decreases with the num- ber of peers distributing the content. This is because the 3.2.1 Semantic of the Injected Contents more popular the content, the lower the chances to be Fig. 2 shows a tag cloud of the names of the contents in- alone with the content provider, i.e., from 60% for con- jected into BitTorrent. This tag cloud suggests that many tents with 10 peers or less to 17% for contents with more contents refer to copyrighted material and that BitTor- than 1, 000 peers. However, Login compensates for con- rent closely follow events. Indeed, two weeks before we tents with up to 1, 000 peers. In essence, for contents started to identify the content providers, Michael Jack- with more than 1, 000 peers, we identify close to half of son died and the latest Happy Potter movie got released the content providers. one week after. 3.2 Profiling the Content Providers 3.2.2 Contribution of the Content We now use the IP address of the content providers that Providers we have identified for 48 days to profile their contribu- We see in Fig. 3 (top) that some content providers inject tion in number of contents and their location. much more contents than others with the most active in-
  • 5. 350 Distribution of Contents Injected per Content Provider 3.2.3 Location of the Content Providers Number of contents 300 250 200 Focusing on the top 20 content providers in Table 2, we 150 100 observe that half of them are using a machine whose 50 0 IP address is located in a French and a German hosting 1 10 100 1000 10000 1 IP address rank (sorted by decreasing number of contents, log scale) center, i.e., OVH and Keyweb. Those hosting centers 0.9 provide cheap offers of dedicated servers with unlimited CDF of contents 0.8 0.7 0.6 0.5 0.4 traffic and a 100MB/s connection. 0.3 0.2 0.1 However, we observed that the users injecting con- 0 1 10 100 1000 IP address rank (sorted by decreasing number of contents, log scale) 10000 tents from those servers are unlikely to be be French or German. Indeed, on 1, 515 contents injected by the con- Figure 3: Distribution of the number of contents injected tent providers from OVH, only 13 contained the key- by each content provider. The top plot shows the num- word fr (French) in their name whereas 552 contained ber of contents per content provider and the bottom plot the keyword spanish. Similarly, on 623 contents injected shows the CDF of contents. from Keyweb, we found 228 contents with the keyword spanish in their name and none contained the keywords fr, ge (German), or de (Deutsche). In conclusion, one Rank # contents Volume CC AS name 1 313 136 NZ Vodafone cannot easily guess the nationality of a content provider 2 304 79 FR OVH 3 266 152 DE Keyweb based on the geolocalization of the IP address of the ma- 4 246 34 FR OVH 5 219 186 FR OVH chine he is using to inject contents. 6 212 247 DE Keyweb 7 201 535 FR OVH 8 181 73 US HV 9 181 17 CA Wightman 4 The Big Downloaders inria-00470324, version 1 - 6 Apr 2010 10 180 7 SK Energotel 11 172 161 FR OVH 12 167 23 RU Corgina In this section, we focus on the identification and the 13 145 197 DE Keyweb 14 140 11 FR OVH profiling of the big downloaders, i.e., the IP addresses 15 138 109 US Aaron 16 132 12 US Charter that subscribed in the largest number of contents. Once 17 117 119 FR OVH 18 116 109 FR OVH we have collected the information described in Sec- 19 114 79 NL Telfort 20 107 225 RU Matrix tion 2.3, it is challenging to identify and profile the big downloaders because of the volume of information. In- Table 2: Rank, number of contents, volume of contents deed, we collected 148M IP addresses and more than (GB), country code, and AS name for the top 20 content 510M endpoints (IP:port) during a period of 103 days. providers. Ordering the IP addresses according to the total num- ber of unique contents for which they subscribed, we observe a long tail distribution. In particular, the top 10, 000 IP addresses subscribed for at least 1, 636 con- jecting more than 300 contents in 48 days. The most ac- tents and the top 100, 000 IP addresses subscribed for at tive content providers inject more than 6 contents every least 309 contents. In the remaining of this section, we day, e.g., eztv [1], the top content provider, daily injects focus on the top 10, 000 IP addresses. 6.5 TV shows of 430MB in average. Given the time to In the following, we show that for many IP addresses, capture and encode a TV show, it suggests that a small there is a linear relation between their number of con- community of users injects contents from the same IP tents and their number of ports suggesting that those address. IPs are middleboxes with multiple peers behind them. We now look at the contribution of the biggest content However, we will also see that some IP addresses sig- providers in comparison to the total number of injected nificantly deviate from this middlebox behavior and we contents. We see in Fig. 3 (bottom), that the top 100 will identify some of those players with deviant behav- content providers inject 30% of all the contents injected ior. Finally, we will profile those players. into BitTorrent and the top 1, 000 content providers in- ject 60% of all the contents. 4.1 The Middlebox Behavior It is sometimes complex to identify a user based on its Conclusions These results show that few content IP address or its endpoint, because the meaning of this providers insert most of the contents. We do not claim information is different depending on his Internet con- that it is easy to stop those content providers from inject- nectivity. A user can connect through a large variety of ing content into BitTorrent however, it is striking that middleboxes such as NATs, IPv6 gateways, proxies, etc. such a small number of content providers triggers bil- In all those cases, many users can use the same IP ad- lions of downloads. Therefore, it is surprising that the dress and the same user can use a different IP address anti-piracy groups try to stop millions of downloaders or endpoints. So an adversary using the IP addresses or instead of a handful of content providers. endpoints to identify big downloaders may erroneously
  • 6. 1e+06 Correlation Number of Ports / Number of Contents HTTP and SOCKS public proxies The two first cat- 900000 90000 egories are HTTP and SOCKS public proxies that can 80000 800000 70000 be used by BitTorrent users to hide their IP address 700000 60000 from anti-piracy groups. We retrieved a list of IP ad- Number of contents 50000 600000 500000 40000 30000 dresses of such proxies from the sites hidemyass.com 400000 20000 and proxy.org. We found 81 HTTP proxies and 62 10000 300000 0 4000 8000 12000 16000 20000 SOCKS proxies within the top 10, 000 IP addresses. 200000 100000 Tor exit nodes The third category is composed of Tor 0 0 5000 10000 15000 20000 25000 30000 35000 40000 45000 50000 exit nodes that are the outgoing public interfaces of the Number of ports Tor anonymity network. To find, the IP address of the Figure 4: Correlation of the number of ports per IP ad- Tor exit nodes, we performed a reverse DNS lookup for dress and of the number of contents for the top 10, 000 IP the top 10, 000 IP addresses and extracted all names con- addresses. Each dot represents an IP address. The solid taining the tor keyword and manually filtered the results line is the average number of contents on the 148M IP to make sure they are indeed Tor exit nodes. We also addresses computed per interval of 2, 000 ports. retrieved a list of nodes on the Web site proxy.org. We found 174 Tor exit nodes within the top 10, 000 IP ad- dresses. identify a middlebox as a big downloader. In the follow- ing, we aim to filter out those false positives to identify Monitors The fourth category is composed of moni- the big downloaders. tors that are peers spying on a large number of contents We do not consider false negatives due, for instance, without participating in the content distribution. We identified two ASes, corresponding to hosting centers lo- inria-00470324, version 1 - 6 Apr 2010 to a big downloader with a dynamic IP address. It may be possible to identify big downloaders with a dynamic cated in the US and UK, containing a large number of IP IP address but it would require a complex methodology addresses within the top 10, 000 with the same behav- using the port number as the identifier of a user within ior. Indeed, these IP addresses always used a single port an AS; most BitTorrent clients pick a random port num- and we were never able to download content from them. ber when they are first executed and then use that port Therefore, they look like a dedicated monitoring infras- number statically. The validation of such a methodology tructure instead of regular peers. We found 1, 052 such is beyond the scope of this paper and we leave this im- IP addresses within only two ASes in the top 10, 000 IP provement for future work. However, we will see that addresses we already find a large variety of big downloaders using VPNs The fifth category is composed of VPNs that public IP addresses as identifiers. are SOCKS proxies requiring authentication and whose We confirm the complexity of using an IP address or communication with BitTorrent users is encrypted. To endpoint to identify a user in Fig. 4. Indeed, we see find VPNs, we performed a reverse DNS lookup for the that for most of the IP addresses the number of contents top 10, 000 IP addresses and extracted all names con- increases linearly with the number of ports. Moreover, taining the itshidden, cyberghostvpn, peer2me, ipredate, the slope of this increase corresponds to the slope of the mullvad, and perfect-privacy keywords and manually fil- average number of contents per IP over all 148M IP ad- tered the results to make sure they are indeed the corre- dresses (solid line). Each new port corresponds to be- sponding VPNs. Those keywords correspond to well- tween 2 and 3 additional contents per IP address. There- known VPN services. We found 30 VPNs within the top fore, it is likely that those IP addresses correspond to 10, 000 IP addresses. middleboxes with a large number of users behind them. Big downloaders The last category is composed of There are also many IP addresses that significantly devi- big downloaders that we redefine as the IP addresses ate from this middlebox behavior. that distribute the largest number of contents and that Conclusions A large number of IP addresses that a are used by a few users. We selected the IP addresses naive adversary would classify as big downloaders ac- we could download content from and that used fewer tually corresponds to middleboxes such as NATs, IPv6 than 10 ports. Hence, those IP addresses cannot be a gateways, or proxies. However, we also observe many monitors as we downloaded content from them and they IP addresses whose behavior significantly deviates from cannot be large middleboxes due to the small number of a typical middlebox behavior. ports. We found 77 such big downloaders. Conclusions We have identified 6 categories of big 4.2 Identifying the Big Players players including the big downloaders. We do not claim To understand the role of the IP addresses that deviate that we have identified all categories of players nor from middlebox behavior, we identify 6 categories of big found all the IP addresses that belong to one of those 6 players. categories. Instead, we have identified few IP addresses
  • 7. HTTP proxies SOCKS Tor HTTP proxies SOCKS Tor 90k 90k 90k 1 1 1 Number of contents 80k 80k 80k 0.9 0.9 0.9 70k 70k 70k 0.8 0.8 0.8 60k 60k 60k 0.7 0.7 0.7 0.6 0.6 0.6 CDF 50k 50k 50k 0.5 40k 40k 40k 0.5 0.5 0.4 0.4 0.4 30k 30k 30k 0.3 0.3 0.3 20k 20k 20k 0.2 0.2 0.2 10k 10k 10k 0.1 0.1 0.1 0 0 0 0 5k 10k 15k 20k 0 5k 10k 15k 20k 0 5k 10k 15k 20k 0 20 40 60 80 100 0 20 40 60 80 100 0 20 40 60 80 100 Number of ports Number of ports Number of ports Time (days) Time (days) Time (days) Monitors VPNs Big downloaders Monitors VPNs Big downloaders 90k 90k 90k 1 1 1 Number of contents 80k 80k 80k 0.9 0.9 0.9 70k 70k 70k 0.8 0.8 0.8 60k 60k 60k 0.7 0.7 0.7 0.6 0.6 0.6 CDF 50k 50k 50k 0.5 0.5 0.5 40k 40k 40k 0.4 0.4 0.4 30k 30k 30k 0.3 0.3 0.3 20k 20k 20k 0.2 0.2 0.2 10k 10k 10k 0.1 0.1 0.1 0 0 0 0 5k 10k 15k 20k 0 5k 10k 15k 20k 0 5k 10k 15k 20k 0 20 40 60 80 100 0 20 40 60 80 100 0 20 40 60 80 100 Number of ports Number of ports Number of ports Time (days) Time (days) Time (days) Figure 5: Correlation of the number of ports per IP ad- Figure 6: Activity of the big players in time. For each dress and of the number of contents of the big players. category, the dashed line represents the fraction of the Each dot represents an IP address. The solid line repre- top 10, 000 IP addresses of a given snapshot that be- sents the middlebox behavior. longs to the top 10, 000 IP addresses on all snapshots. The solid line represents, for each category, the fraction in each category within the top 10, 000 peers that we use of the top 10, 000 IP addresses on all previous snapshots in the following to profile the big players. that belongs to the top 10, 000 IP addresses on all snap- shots. 4.3 Profiling the Big Players We see in Fig. 5 that for HTTP and SOCKS proxies would like to spy on BitTorrent users and in particular the number of contents per IP address is much larger on the big downloaders. However, we have shown that inria-00470324, version 1 - 6 Apr 2010 than for middleboxes (solid line). Considering the huge it is possible to filter out that noise to identify the IP ad- number of contents these IP addresses subscribed to, it is dress and profile the big downloaders. likely that the proxies are used by anti-piracy groups. In- deed, we see in Fig. 6 that our measurement system sud- 5 Related Work denly stops seeing the IP addresses of monitors after day As far as we know, no related work has explored the 50. In fact, by that date, ThePirateBay tracker changed identification of the content providers in BitTorrent so its blacklisting strategy to reject IP addresses that are both the data and the results concerning these players subscribed to a large number of contents. Whereas it are entirely new. was not a problem for our measurement system because Some related work has measured BitTorrent at a mod- it uses announce stopped requests as described in Sec- erate scale but none at a large-enough scale to identify tion 2.3.2, monitors got blacklisted. However, we ob- the big downloaders. This is because most of the mea- serve on day 80 that the number of HTTP and SOCKS surements inherited two problems from using existing proxies suddenly increased, probably corresponding to BitTorrent clients [7, 8, 10]. The first problem is that anti-piracy groups migrating their monitoring infrastruc- existing clients introduce a huge computational over- ture from dedicated hosting centers to proxies. Consid- head on the measurement. For instance, each announce ering, the synchronization we observe in Fig. 6 in the started request takes one fork and one exec. Therefore, activity of the HTTP and SOCKS proxies, it is likely the measurement is hard to efficiently parallelize. that those proxies were used in a coordinated effort. The second problem is that regular BitTorrent clients The correlation for monitors and big downloaders in do not exploit all the public sources of information that Fig. 5 does not show any striking result, therefore we we have presented in Section 2.3 and 2.4. A content do not discuss it further. However, we observe in Fig. 5 identifier is essentially the hash of a .torrent file. So not that for Tor exit nodes and VPNs the number of contents exploiting scrape-all requests limits the number of spied per IP address is close to the IP addresses of the middle- contents to the number of .torrent files an adversary has boxes (solid line). For large number of ports, Tor exit collected. In addition, clients may not be stopped prop- nodes deviate from the standard middlebox behavior. In erly and so not send the announce stopped request, mak- fact, we found that just a few IP addresses are responsi- ing the measurement prone to blacklisting. ble of this deviation, all other Tor exit nodes following In the following, we describe how the scale of pre- the trend of the solid line. We believe that those few IP vious measurements differs from ours according to the addresses responsible for the deviation are used by either sources of public information that they exploit. big downloaders or anti-piracy groups. Conclusions We have shown that many peers do not 5.1 No Exploitation of Scrape-all Requests correspond to a BitTorrent user but to monitors or to We split the related work not exploiting scrape-all re- middleboxes with multiple users behind them. These quests into two families: A first family spying on few peers introduce a lot of noise for an adversary who contents and a second one using a large infrastructure to
  • 8. spy on more contents. Siganos et al. measured the top We argue that this privacy threat is a fundamental 600 contents from The ThePirateBay [10] Web site dur- problem of open P2P infrastructures. Even though we ing 45 days collecting 37 million IP addresses. Using did not present it in this paper, we have also exploited only the top 600 contents does not allow an adversary the DHT to collect IP-to-content mappings using a sim- to identify the big downloaders. The same remark holds ilar methodology as for the trackers. That we were also for Choffnes et al. [4] who monitored 10, 000 peers and able to collect the IP-to-content mappings on a com- did not record information identifying contents therefore pletely different infrastructure reinforces our claim that they cannot either identify the big downloaders. the problem of privacy is inherent to open P2P infras- The second family spied on more contents but using a tructures. large infrastructure. Piatek et al. used a cluster of work- A solution to protect the privacy of BitTorrent users stations to collect 12 million IP addresses distributing might be to use proxies or anonymity networks such as 55, 523 contents in total [7, 8]. It is unclear how many Tor, however a recent work shows that it is even possible simultaneous contents they spied as they reported being to collect the IP-to-content mappings of BitTorrent users blacklisted when being too aggressive, suggesting that on Tor [3]. Therefore, the degree to which it is possible they did not properly send announce stopped requests. to protect the IP-to-content mappings of P2P filesharing Finally, Zhang et al. [11] is the work that is the closest users remains an open question. to ours in scale however, they used an infrastructure of Acknowledgments We would like to thank Thierry 35 machines to collect 5 million IP addresses within a 12 Parmentelat and T. Barıs Metin for their system sup- ¸ hours window. In comparison, our customized measure- port and the anonymous reviewers for their useful com- ment system used 1 machine to collect around 7 million ments. IP addresses within the same time window, making it References inria-00470324, version 1 - 6 Apr 2010 about 50 times more efficient. In addition, that we per- formed our measurement from a single machine demon- [1] Upload at 10MB/s and Receive the Show Before Every- strates that virtually anyone can spy on BitTorrent users, one Else. http://eztv.it/. which is a serious privacy issue. [2] S. L. Blond, A. Legout, F. L. Fessant, and W. Dabbous. Angling for big fish in bittorrent. Technical report, IN- 5.2 No Exploitation of Announce Requests RIA, Sophia Antipolis, 2010. Dan et al. measured 2.4 million torrents with 37 mil- [3] S. L. Blond, P. Manils, A. Chaabane, M. D. Kaafar, A. Legout, and C. Castellucia. De-anonymizing bittor- lion peers, but used a different terminology [5]. Indeed, rent users on tor. Poster NSDI’10, April 2010. they performed only scrape-all requests so they knew the [4] D. Choffnes, J. Duch, D. Malmgren, R. Guierm´ , F. E. a number of peers per torrent but not the IP addresses of Bustamante, and L. Amaral. Swarmscreen: Privacy those peers. This data is much easier to get and com- through plausible deniability in p2p systems. Technical pletely different in focus. report, Northwestern University, March 2009. [5] G. D´ n and G. Carlsson. Dynamic swarm manage- a 6 Discussion and Conclusions ment for improved bittorrent performance. In IPTPS’09, We have shown that enough information is available Boston, MA, USA, 2009. publicly in BitTorrent for an adversary to spy on most [6] A. Legout, G. Urvoy-Keller, and P. Michiardi. Rarest BitTorrent users of the Internet from a single machine. First and Choke Algorithms Are Enough. In IMC’06, At any moment in time for 103 days, we were spying Rio de Janeiro, Brazil, October 2006. on the distribution of between 500 and 750K contents. [7] M. Piatek, T. Isdal, A. Krishnamurthy, and T. Anderson. In total, we collected 148M of IP addresses distributing One hop reputations for peer to peer file sharing work- loads. In NSDI’08, San Franciso, CA, USA, 2008. 1.2M contents, which represents 2 billion copies of con- tent. [8] M. Piatek, T. Kohno, and A. Krishnamurthy. Challenges and directions for monitoring p2p file sharing networks Leveraging on this measurement, we were able to or why my printer received a dmca takedown notice. In identify the IP address of the content providers for 70% HotSec’08, San Jose, CA, USA, July 2008. of the new contents injected into BitTorrent and to pro- [9] D. Qiu and R. Srikant. Modeling and performance anal- file them. In particular, we have shown that a few con- ysis of bittorrent-like peer-to-peer networks. In Proc. of tent providers inject most of the contents into BitTorrent SIGCOMM, Portland, Oregon, USA, August 2004. making us wonder why anti-piracy groups targeted ran- [10] G. Siganos, J. Pujol, and P. Rodriguez. Monitoring dom users instead. We also showed that an adversary the bittorrent monitors: A bird’s eye view. In Proc. of can compromise the privacy of any peer in BitTorrent PAM’09, Seoul, South Korea, April 2009. and identify the IP address of the big downloaders. We [11] C. Zhang, P. Dunghel, D. Wu, and K. Ross. Unraveling have seen that it was complex to filter out false positives the bittorrent ecosystem. Technical report, Polytechnic of big downloaders such as monitors and middleboxes Institute of NYU, 2009. and proposed a methodology to do so.