21bit0627 Ism Tda

Download as pdf or txt
Download as pdf or txt
You are on page 1of 17

BCT for Privacy and Security

Project Title :
Enhancing UAV Data Security and Privacy with
Blockchain Technology.

Project Team Members :


1. 21BIT0627 Veedhi Abhhirram
2. 21BIT0633 Akula Sai Karan
3. 21BIT0739 K Manoj

Slot: TAA1
Table of Contents
Introduction: ........................................................................................................... 2
Abstract: ................................................................................................................. 2
Application development for UAV data security and privacy using Blockchain
Technology ............................................................................................................. 3
(I) Requirement Analysis: ................................................................................................. 3
(II) Design Phase: ............................................................................................................. 3
(III) Development Phase: .................................................................................................. 4
(IV) Testing Phase: ............................................................................................................ 4
(V) Deployment Phase: ..................................................................................................... 5
(VI) Maintenance & Updates: ............................................................................................ 5
Challenges ............................................................................................................. 6
a) Security and Privacy: ................................................................................................. 6
b) Scalability and Consensus Mechanism: ..................................................................... 6
c) Standardization and Regulations: .............................................................................. 6
Solutions ................................................................................................................ 7
a) Permissioned Blockchains:........................................................................................ 7
b) Blockchain architecture: ........................................................................................... 7
c) Standardization eNorts: ............................................................................................. 8
Attacks & Preventions ............................................................................................. 9
1.Targeting Communication Channels ............................................................................... 9
MitM:.................................................................................................................................................9
Denial of Service (DoS):- ................................................................................................................. 10
2.System Infiltration and Malware....................................................................................11
Exploitation of Vulnerabilities ......................................................................................................... 11
Zero-day Exploits:- .......................................................................................................................... 12
3.Blockchain Network Attacks .........................................................................................13
51% Attack ...................................................................................................................................... 13
Eclipse Attack ................................................................................................................................. 14

Conclusion ............................................................................................................ 15
References: ........................................................................................................... 16

1
Introduction:
Unmanned Aerial Vehicles (UAVs) are becoming more popular in a variety of industries,
including agricultural, surveillance, and delivery. These gadgets generate massive volumes of
data, which must be safeguarded and protected for privacy reasons. One option to achieving this
is to leverage blockchain technology, which can provide secure, immutable, and transparent data
management and access control.

Abstract:
Because of the sensitive nature of the data collected by UAVs, the increased use of them has
raised serious security and privacy concerns. The goal of this project is to overcome these
difficulties by using blockchain technology to improve UAV data security and privacy. The
project comprises creating an application for a secure blockchain-based system that handles UAV
data and protects it from unauthorized access, modification, and loss. This includes creating and
implementing blockchain-integrated solutions that offer decentralized data storage, rigorous
access control via smart contracts, and end-to-end data encryption to ensure secrecy. To ensure
data integrity and resilience, the project uses preventive methods such as secure key
management, enhanced authentication procedures, and anomaly detection. Despite the benefits
of blockchain, there are certain hurdles to consider, such as performance constraints and
regulatory compliance. We want to address these obstacles by completing extensive testing and
optimization, resulting in a dependable system that matches industry requirements. This project
helps to advance UAV technology by providing a solid foundation for secure data management,
allowing enterprises to confidently use UAVs while protecting sensitive data and
ensuring user privacy.

2
Application development for UAV data security and
privacy using Blockchain Technology
(I) Requirement Analysis:
Data Security and Privacy Requirements: Determine the sorts of data that the UAV will create
and how sensitive that data is. Define the security and privacy objectives and needs, such as data
encryption, access control, and data integrity.
Regulatory Compliance: Consider the legislation and compliance standards that apply to UAV
data, such as GDPR, HIPAA, or other regional data privacy laws.
Blockchain Requirements: Determine which blockchain functionalities will be used (e.g., smart
contracts, decentralized storage and whether a public or private blockchain is more suited.
Stakeholder Identification: Determine all stakeholders engaged in UAV data management,
including UAV operators, data processors, and end users, as well as their respective demands.
Performance Requirements: Define the performance criteria for blockchain transaction
throughput and data processing speed.

(II) Design Phase:


Data Architecture: Determine how data will be transferred between the UAV, blockchain
network, and end consumers. This covers data storage, encryption, access control systems, and
data retrieval.
Blockchain Integration: Determine how blockchain will be included into the application, such
as smart contracts, data storage systems, and consensus procedures.
Security Measures: Create cryptographic measures such data encryption, digital signatures, and
authentication procedures.
User Interfaces: Create user interfaces that allow diverse stakeholders to engage with the
application while assuring usability and security.
System Interfaces: Determine how the application will communicate with other systems, such
as cloud storage or blockchain networks.

3
(III) Development Phase:
Blockchain Development: Create the blockchain layer, which includes smart contracts,
blockchain nodes, and data storage solutions.
UAV Data Processing: Develop ways for gathering and encrypting data on the UAV, as well as
safe data transmission to the blockchain.
Access Control and Authentication: Implement user authentication and access control
techniques to ensure that only authorized users have access to data.
User Interfaces: Create user interfaces for various stakeholders, ensuring they are secure,
intuitive, and meet design requirements.
Integration Testing: Evaluate the integration of various system components, including the UAV,
blockchain, and user interfaces.

(IV) Testing Phase:


Functional Testing: Ensure that the application meets the functional requirements and
specifications.
Security Testing: Evaluate the security mechanisms in place, such as data encryption, access
control, and digital signatures.
Performance testing: It involves evaluating the application's performance under a variety of
loads and network conditions.
Compatibility testing: It ensures that the application is interoperable with various devices,
platforms, and other blockchain networks.
Usability testing: It involves evaluating user interfaces for ease of use and user satisfaction.

4
(V) Deployment Phase:
Environment Setup: Create the deployment environment, which includes installing blockchain
nodes, cloud infrastructure, and any other required components.
Data Migration: If necessary, move any existing UAV data to the new system while maintaining
data integrity.
Deployment and Rollout: Deploy the programme and progressively roll it out to users while
checking for problems.
Training and Support: End users and stakeholders should receive training and support.

(VI) Maintenance & Updates:


Monitoring: Constantly check the application for performance and security vulnerabilities.
Bug Fixing: Respond quickly to any problems or difficulties that arise.
Software Updates: Update the application on a regular basis, including blockchain protocols,
smart contracts, and security features.
Compliance: Maintain continual compliance with legal and regulatory standards.
User Feedback: Gather feedback from users and stakeholders to help enhance the application
over time.

5
Challenges
a) Security and Privacy:
Security and privacy are crucial concerns in any technological ecosystem, especially those
dealing with sensitive data. The possibility of cyberattacks, data breaches, and hostile actors is
only one of the many security challenges that exist. To reduce these threats, implement strong
encryption techniques, multi-factor authentication, and constant monitoring. Privacy, on the other
hand, entails safeguarding individuals' personal information from unauthorized access or usage.
Finding a balance between data utility and privacy can be difficult, especially in industries such
as healthcare and finance. Anonymization, differential privacy, and rigorous access rules can all
help to protect privacy while still permitting lawful data use. Furthermore, adhering to regulatory
frameworks such as GDPR or CCPA is critical for ensuring compliance and building consumer
trust.

b) Scalability and Consensus Mechanism:


Scalability refers to a system's capacity to manage increasing demands efficiently. Scalability in
blockchain technology is a big difficulty due to transaction throughput constraints and network
congestion. Sharding, layer 2 protocols, and off-chain scaling all seek to address these
difficulties by distributing workload or processing transactions outside of the main chain.
Consensus mechanisms, which are critical to the integrity of distributed systems, present unique
obstacles. Traditional approaches such as Proof of Work (PoW) are energy intensive and may not
scale properly. New alternatives, such as Proof of Stake (PoS), Delegated Proof of Stake (DPoS),
and Practical Byzantine Fault Tolerance (PBFT), provide greater scalability and energy
efficiency. However, developing a consensus mechanism that balances decentralization, security,
and scalability remains a difficult issue.

c) Standardization and Regulations:


There are currently no standardized methods for combining blockchain technology with
unmanned aerial vehicles. Additionally, legislation governing data ownership and privacy in the
context of UAV-collected data handled by blockchain must be addressed.

6
Solutions
a) Permissioned Blockchains:
Integrating permissioned blockchains can improve UAV data security and privacy. Permissioned
blockchains, as opposed to public blockchains, limit access to predefined users, giving
administrators more control over data governance and validation. UAV operators can use
permissioned blockchains to govern access permissions, ensuring that only authorized users can
view or edit sensitive data. Smart contracts built in the blockchain can automate compliance
checks, assuring compliance with data protection legislation and contractual commitments.
Furthermore, the immutability and transparency of permissioned blockchains improve data
integrity and auditability, allowing stakeholders to trace data origins and detect unauthorized
changes. Permissioned blockchains can allow for secure data sharing while maintaining
anonymity by utilizing cryptographic techniques such as zero-knowledge proofs or
homomorphic encryption. Overall, permissioned blockchains provide a personalized solution for
UAV data security and privacy by granting granular control over data access and instilling trust
among stakeholders.

b) Blockchain architecture:
It is critical to design a robust blockchain architecture that meets the security and privacy needs
of UAV data. To meet the particular issues of managing UAV data, the design should prioritize
scalability, interoperability, and confidentiality. Implementing a layered architecture, with
distinct layers for data storage, consensus, and smart contracts, can improve scalability and
flexibility. Integration with off-chain storage solutions and layer 2 scaling techniques can help to
overcome throughput restrictions and lower transaction costs. Furthermore, including privacy-
preserving techniques, like as zero-knowledge proofs or ring signatures, within the blockchain
architecture can protect sensitive UAV data from unauthorized access. Interoperability standards,
such as cross-chain communication protocols, allow for seamless integration with current UAV
systems and data formats, assuring compatibility and interoperability. By implementing a well-
designed blockchain architecture, UAV operators can improve data security, privacy, and
interoperability, opening up new opportunities for data-driven UAV applications.

7
c) Standardization eHorts:
Standardization efforts are critical for improving UAV data security and privacy using
blockchain technology. Establishing industry-wide standards for blockchain application in UAV
systems promotes interoperability, dependability, and adherence to best practices. Standardized
protocols for data encryption, access control, and consensus processes allow blockchain
solutions to be seamlessly integrated into a wide range of UAV applications while maintaining
strong security. Collaboration among industry stakeholders, regulatory authorities, and
standardization organizations enables the establishment of comprehensive norms and
frameworks for UAV data management utilizing blockchain technology. Furthermore,
standardization efforts foster openness and confidence by establishing a uniform benchmark for
assessing the security and privacy characteristics of blockchain-based UAV systems.
Standardization efforts establish a culture of collaboration and knowledge-sharing, which drives
innovation and adoption of blockchain technology in the UAV sector, ultimately improving data
security, privacy, and resistance to emerging threats.

8
Attacks & Preventions
1.Targeting Communication Channels

MitM:
MitM attacks use flaws in communication protocols or network architecture to allow for
unauthorized data interception and manipulation. The attack normally involves three parties: the
legitimate sender, the legitimate receiver, and the attacker, who is positioned between them. The
attacker intercepts communication between the sender and receiver, frequently exploiting flaws
in network security mechanisms such as unencrypted communications, insecure authentication
protocols, or corrupted network devices’ attacks can have a significant impact on the
confidentiality, integrity, and availability of data conveyed across communication networks.
Intercepting sensitive information such as login passwords, financial transactions, or personal
communications allows attackers to violate data confidentiality and expose individuals or
organizations to identity theft, fraud, or unauthorized access to sensitive information.

Preventive Measures:
Addressing the threat of MitM attacks necessitates a multi-layered approach that includes both
technological and procedural measures to reduce vulnerabilities and protect communication
routes. Preventive interventions include:
Encryption: End-to-end encryption protects data from unauthorized access. Organizations can
secure sensitive information from unauthorized access or interception by encrypting
communication channels with cryptographic methods like Transport Layer Security (TLS) or
Secure Socket Layer (SSL).
Authentication techniques: It is like a digital certificate, public key infrastructure (PKI), and
multi-factor authentication can prevent unauthorized access and MitM attacks. Organizations can
reduce the risk of unauthorized interception by asking users to verify their identity before
accessing sensitive data or services.
secure communication protocols: Using secure communication protocols and standards with
built-in security capabilities, such as data encryption, message authentication, and integrity
protection, can help prevent MitM attacks. For example, protocols such as HTTPS for web
browsing, SFTP for file transfer, and VPN for remote access provide secure communication
channels that are resistant to interception and alteration from attackers.

9
Denial of Service (DoS):-

DoS assaults are a chronic threat to the availability and dependability of communication
networks, disrupting regular service operations by overloading network resources with many
traffic or requests. Attackers can make communication channels inaccessible or unusable by
exploiting vulnerabilities in network infrastructure or application layer protocols, resulting in
service outages, delayed replies, and financial losses for both organizations and people. DoS
attacks can have a significant impact on the availability and dependability of communication
links, disrupting company activities, and resulting in financial losses. By making vital services
inaccessible or unusable, attackers can disrupt business continuity, reduce productivity, and harm
the reputation and credibility of targeted organizations.

Preventive Measures:
Mitigating the danger of DoS attacks necessitates a proactive and multifaceted approach that
includes technical controls, network defenses, and operational policies to protect communication
channels and reduce attack damage. Preventive interventions include:
Filtering network traffic via firewalls, IDS, or CDNs can detect and prevent DoS attacks. By
screening out bogus requests or data packets, organizations can reduce the effect of assaults
while maintaining vital service availability.
Enforcing rate restrictions on incoming traffic can prevent attackers from overwhelming target
systems with too many queries. Throttling the rate of incoming traffic allows organizations to
lessen the risk of resource exhaustion while also maintaining communication channel availability
under high load scenarios.
DDoS protection: Implementing DDoS protection solutions, such as hardware appliances,
cloud-based mitigation services, or scrubbing centers, can reduce large-scale attacks by filtering
out malicious traffic and diverting legitimate traffic. Organizations can sustain business
continuity during DDoS assaults by dispersing traffic over multiple servers and filtering out
malicious requests.
Anomaly Detection: Implementing anomaly detection systems or network monitoring tools can
discover and mitigate aberrant network behavior that may indicate DoS assaults. Organizations
can identify and respond to DoS assaults in real time by monitoring network traffic patterns,
resource utilization, or system performance parameters. This allows for proactive mitigation and
speedy recovery from service disruptions.

10
2.System Infiltration and Malware

Exploitation of Vulnerabilities
Vulnerabilities are exploited by taking advantage of defects or weaknesses in software, hardware,
or network setups to obtain unauthorized access to systems, elevate privileges, or execute
malicious code. Attackers often exploit known vulnerabilities for which patches or security
upgrades are available but have not yet been implemented by the target organization.
Prevention Measures:-
To reduce the danger of exploiting vulnerabilities, organizations should implement the following
preventive measures:
Patch Management: Apply security patches and updates on a regular basis to software,
operating systems, and firmware to address known vulnerabilities and lower the attack surface.
Vulnerability Scanning: Perform regular vulnerability scans and assessments to detect and
prioritize security gaps in systems, applications, and network infrastructure.
Security Awareness Training: Educate staff on the significance of cybersecurity hygiene,
particularly the dangers of clicking on questionable links, downloading unknown files, or
divulging critical information.
⁠Least Privilege Access: Use the principle of least privilege to restrict user access rights and
privileges to the minimum level required for executing job functions, reducing the impact of
successful exploitation.
⁠Network Segmentation: Network segmentation involves dividing networks into discrete
security zones and enforcing access rules to limit lateral movement by attackers in the case of a
successful breach.
⁠Intrusion Detection and Prevention: Use intrusion detection and prevention systems (IDPS) to
monitor network traffic for indications of exploitation attempts, abnormal behavior, or
recognized attack patterns.
⁠Vulnerability Disclosure Programs: Establish mechanisms for security researchers, suppliers,
or external parties to disclose vulnerabilities responsibly to promote fast correction and reduce
the chance of malicious actors exploiting them.
Secure Development Practices: Follow secure coding rules, do code reviews, and conduct
security testing throughout the software development lifecycle to find and fix vulnerabilities
early on.

11
Zero-day Exploits:-
Zero-day exploits are software or hardware vulnerabilities that the vendor is unaware of or for
which there are no patches available. These vulnerabilities are classified as "zero-day" because
there are no days of protection against them—they are actively exploited in the wild before a
patch or mitigation is available. Zero-day attacks can affect a variety of system components,
including as operating systems, web browsers, apps, firmware, and network protocols.
Preventive Measures:-
Patch Management: Set up a thorough patch management program to ensure that security
updates and patches supplied by software vendors are applied quickly. Monitor vendor
advisories, security bulletins, and vulnerability databases on a regular basis for updates on newly
identified vulnerabilities and patch availability.
Vulnerability Scanning: Perform regular vulnerability assessments and penetration tests to find
and address security flaws in systems, applications, and network infrastructure. Use automated
vulnerability scanning technologies and manual security testing methodologies to identify and
prioritize key vulnerabilities for remedy.
Threat Intelligence: Subscribe to threat intelligence feeds, information sharing platforms, and
cybersecurity alerts to stay up to date on emerging threats, zero-day vulnerabilities, and attacker-
used exploit techniques. Use threat intelligence to proactively detect and mitigate security
problems before they are exploited by hackers.
⁠ ecure Coding Practices: Follow secure coding methods and software development guidelines
S
to reduce the possibility of introducing vulnerabilities into software or hardware. Use secure
coding frameworks, security libraries, and static code analysis tools to detect and correct security
flaws during the development process.
⁠ etwork Segmentation: Divide networks into discrete security zones and implement access
N
rules to limit the impact of zero-day attacks and prevent attackers from moving laterally within
the network. Use firewalls, intrusion detection systems (IDS), and network segmentation rules to
protect vital assets and sensitive data from unauthorized networks or users.
⁠Endpoint Protection: Use endpoint protection solutions like antivirus software, host-based
intrusion detection systems (HIDS), and endpoint detection and response (EDR) platforms to
detect and prevent malicious behaviors connected with zero-day exploits.
⁠User Awareness Training: Inform staff and users on the dangers of zero-day exploits, phishing
schemes, and social engineering techniques used by attackers to infiltrate systems. Provide
security awareness training, phishing simulations, and incident response exercises to help users
detect and report suspicious activity.

12
3.Blockchain Network Attacks

51% Attack
In a 51% assault, an attacker takes control of the majority of a blockchain network's processing
capacity (hash rate), allowing them to alter transactions, block confirmations, and consensus
mechanisms. This exploit enables the attacker to modify transaction history, double-spend
cryptocurrency, or disrupt network operations. A 51% attack on a blockchain network used for
UAV data privacy and security could jeopardize the network's integrity and reliability, resulting
in unauthorized access to UAV data, tampering with flight logs or telemetry data, and potentially
causing safety or privacy breaches.

Preventive Measures
Proof of Work (PoW) Resistance: Use PoW-resistant consensus mechanisms like Proof of
Stake (PoS), Delegated Proof of Stake (DPoS), or Proof of Authority (PoA) to reduce
vulnerability to 51% attacks by requiring stake or reputation rather than computational power for
block validation.
Decentralization: Increase network decentralization by distributing nodes over multiple
geographic regions and independent entities, lowering the possibility of a single entity
controlling the majority of the network's hash rate.
Hash Rate Monitoring: Continuously monitor the network hash rate and block validation data
for anomalies or unusual activities that may indicate a 51% attack. Implement tools for
automatically responding to abnormal hash rate fluctuations, such as suspending transactions or
activating emergency measures.
Consensus Security Audits: Perform frequent security audits and penetration tests to discover
potential weaknesses in the consensus method, network protocol, or node implementation that
could be exploited in a 51% attack. Address any found flaws as soon as possible using software
patches, protocol upgrades, or network configuration changes.

13
Eclipse Attack
In an eclipse attack, an attacker isolates a specific node or set of nodes in a blockchain network
by manipulating their network communication routes, effectively stopping them from receiving
or relaying legal transactions or blocks. This exploit enables the attacker to modify the victim's
perception of the blockchain and carry out double-spending or denial-of-service assaults.
An eclipse attack on UAV-related blockchain networks could disrupt communication between
nodes, jeopardize data synchronization and consensus, and perhaps cause flight coordination
failures, data loss, or privacy breaches.

Preventive Measures:

Network Partitioning: Use redundant communication routes, peer discovery mechanisms, and
network topology optimizations to protect key nodes or clusters from isolation.
Peer Authentication: Use strong peer authentication technologies, such as cryptographic
signatures or public key infrastructure (PKI), to authenticate network nodes' identities and
integrity and prevent unauthorized connections or malicious takeovers.
Firewall and Network Security: Use firewalls, intrusion detection systems (IDS), and network
segmentation controls to monitor and filter incoming and outgoing network traffic, preventing
potential attacks by blocking malicious connections or suspicious network behavior.
Distributed Peer Discovery: Use distributed peer discovery protocols and peer-to-peer (P2P)
networking mechanisms to allow nodes to autonomously discover and connect to a diverse set of
network peers, lowering the vulnerability to eclipse attacks by avoiding centralized points of
failure or control.

14
Conclusion

Unmanned Aerial Vehicles (UAVs) with blockchain technology integration offer a game-
changing method for improving data security and privacy. This study shows how UAV data may
be maintained securely and effectively, solving major issues in data integrity, access control, and
user privacy by utilizing blockchain's immutable and decentralized capabilities. We have offered
solutions for safeguarding UAV data against various threats, including data tampering and
unauthorized access, by creating an all-encompassing blockchain-based application. To provide
strong defenses and preventive measures, important tactics including secure key management,
smart contracts, and end-to-end encryption have been put into place. Although scalability and
compliance are two possible blockchain-related problems, the extensive testing and optimization
carried out in this project guarantee that the application operates dependably and complies with
industry requirements. By laying a solid foundation for safe UAV data management, this strategy
encourages confidence and trust among users and stakeholders. This paper concludes that
blockchain technology could greatly improve UAV data security and privacy. By keeping up the
innovation and improvement of these solutions, we open the door to safer and more secure UAV
operations in a variety of industries, which in turn supports the safe and privacy-focused
development and expansion of UAV applications.

15
References:
1.Dinh, Tien Tuan Anh, et al. “Untangling Blockchain: A Data Processing View of Blockchain Systems.”
IEEE Transactions on Knowledge and Data Engineering, vol. 30, no. 7, 1 July 2018, pp. 1366–1385,
https://doi.org/10.1109/tkde.2017.2781227.

2.Xia, Qi, et al. “MeDShare: Trust-Less Medical Data Sharing among Cloud Service Providers via
Blockchain.” IEEE Access, vol. 5, 2017, pp. 14757–14767, https://doi.org/10.1109/access.2017.2730843.

3.Gharibi, Mirmojtaba, et al. “Internet of Drones.” IEEE Access, vol. 4, 2016, pp. 1148–1162,
https://doi.org/10.1109/access.2016.2537208.

4.Mehta, Parimal, et al. “Blockchain Envisioned UAV Networks: Challenges, Solutions, and
Comparisons.” Computer Communications, vol. 151, Feb. 2020, pp. 518–538,
https://doi.org/10.1016/j.comcom.2020.01.023.

5.Mohsin, A.H., et al. “Blockchain Authentication of Network Applications: Taxonomy, Classification,


Capabilities, Open Challenges, Motivations, Recommendations and Future Directions.” Computer
Standards & Interfaces, vol. 64, May 2019, pp. 41–60,
www.sciencedirect.com/science/article/pii/S0920548918303477,
https://doi.org/10.1016/j.csi.2018.12.002.

6.Kumar, A., Singh, Y., Kumar, N. (2022). Secure Unmanned Aerial Vehicle (UAV) Communication using
Blockchain Technology. In: Singh, P.K., Singh, Y., Kolekar, M.H., Kar, A.K., Gonçalves, P.J.S. (eds)
Recent Innovations in Computing. Lecture Notes in Electrical Engineering, vol 832. Springer, Singapore.
https://doi.org/10.1007/978-981-16-8248-3_17

7.Works CitedAlladi, Tejasvi, et al. “Applications of Blockchain in Unmanned Aerial Vehicles: A


Review.” Vehicular Communications, vol. 23, June 2020, p. 100249,
https://doi.org/10.1016/j.vehcom.2020.100249.

8.Khan, Muhammad Yasar, et al. “An Extended Access Control Model for Permissioned Blockchain
Frameworks.” Wireless Networks, 4 Mar. 2019, https://doi.org/10.1007/s11276-019-01968-x.

16

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy