Anonymous Messaging. Giulia Fanti and Peter Kairouz. Advised by Professors Sewoong Oh, Kannan Ramchandran, and Pramod Viswanath

Size: px
Start display at page:

Download "Anonymous Messaging. Giulia Fanti and Peter Kairouz. Advised by Professors Sewoong Oh, Kannan Ramchandran, and Pramod Viswanath"

Transcription

1 Anonymous Messaging Giulia Fanti and Peter Kairouz Advised by Professors Sewoong Oh, Kannan Ramchandran, and Pramod Viswanath

2 Some people have important, sensitive things to say.

3 Some people have important, sensitive things to say.

4 Others have less important, but sensitive things to say.

5 Others have less important, but sensitive things to say.

6 Anonymous communication

7 Anonymous communication designed for anonymous point-to-point communication

8 Existing anonymous messaging apps

9 Existing anonymous messaging apps Bob Mary

10 Existing anonymous messaging apps Bob Mary

11 Existing anonymous messaging apps Bob Mary Server

12 Existing anonymous messaging apps Bob Mary Server

13 Existing anonymous messaging apps Bob Mary Server centralized networks are not truly anonymous!

14 Compromises in anonymity

15 Compromises in anonymity

16 Compromises in anonymity anonymity loss extends beyond the network

17 Distributed messaging Bob Mary

18 Distributed messaging Bob Mary

19 Distributed messaging Bob Mary rumor source can still be identified

20 Rumor source identification

21 Rumor source identification

22 Rumor source identification

23 Rumor source identification

24 Rumor source identification

25 Rumor source identification

26 Rumor source identification

27 Rumor source identification

28 Rumor source identification

29 Rumor source identification High likelihood Low likelihood diffusion does not provide anonymity

30 Research statement

31 Research statement -message -timestamp -message -timestamp

32 Research statement -message -timestamp -message -timestamp engineer the spread to hide authorship

33 Current progress: Adaptive diffusion

34 Current progress: Adaptive diffusion

35 Current progress: Adaptive diffusion

36 Current progress: Adaptive diffusion

37 Current progress: Adaptive diffusion

38 Current progress: Adaptive diffusion

39 Current progress: Adaptive diffusion

40 Current progress: Adaptive diffusion

41 Current progress: Adaptive diffusion High likelihood Low likelihood provides provable anonymity guarantees [Spy vs. Spy: Rumor Source Obfuscation, to appear in ACM SIGMETRICS 2015]

42 Current progress: Wildfire Bob Faith Saul Like Bob Carol Mary Like Mary Faith Mike Saul Like

43 Current progress: Wildfire Bob Faith Saul Like Bob Carol Mary Like Wildfire empowers devices by removing central service providers Mary Faith Mike Saul Like

44 Current progress: Wildfire Bob Faith Saul Like Wildfire empowers devices by removing central service providers Bob Carol Mary Like Wildfire empowers devices by removing central service providers Mary Faith Mike Saul Like Wildfire empowers devices by removing central service providers

45 Current progress: Wildfire Bob Faith Saul Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak. Bob Carol Mary Like Wildfire empowers devices by removing central service providers Mary Faith Mike Saul Like Wildfire empowers devices by removing central service providers

46 Current progress: Wildfire Bob Faith Saul Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak. Bob Carol Mary Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak. Mary Faith Mike Saul Like Wildfire empowers devices by removing central service providers

47 Current progress: Wildfire Bob Faith Saul Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak. Bob Carol Mary Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak. Mary Faith Mike Saul Like Wildfire empowers devices by removing central service providers

48 Current progress: Wildfire Bob Faith Saul Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak. Bob Carol Mary Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak. Mary Faith Mike Saul Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak.

49 Current progress: Wildfire Bob Faith Saul Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak. Bob Carol Mary Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak. Mary Faith Mike Saul Like Wildfire empowers devices by removing central service providers It also has stronger anonymity properties than Secret, Whisper, and Yik Yak. anonymous, distributed, secure implementation

50 Upcoming research Theoretical Peer-to-peer dynamic networks Hiding relays Multiple message sources Systems Video sharing Message caching Bootstrapping contacts Wildfire Release

Private & Anonymous Communication. Peter Kairouz ECE Department University of Illinois at Urbana-Champaign

Private & Anonymous Communication. Peter Kairouz ECE Department University of Illinois at Urbana-Champaign Private & Anonymous Communication Peter Kairouz ECE Department University of Illinois at Urbana-Champaign Communication Bob Alice transfer of information from one point in space-time to the other Wireless

More information

Spy vs. Spy: Rumor Source Obfuscation

Spy vs. Spy: Rumor Source Obfuscation Spy vs. Spy: Rumor Source Obfuscation Peter Kairouz University of Illinois at Urbana-Champaign Joint work with Giulia Fanti, Sewoong Oh, and Pramod Viswanath Some people have important, sensitive things

More information

Spy vs. spy: Anonymous messaging over networks. Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath

Spy vs. spy: Anonymous messaging over networks. Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath Spy vs. spy: Anonymous messaging over networks Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath Some people have important, sensitive things to say. Others have less important,

More information

Metadata-Conscious Anonymous Messaging

Metadata-Conscious Anonymous Messaging Giulia Fanti Peter Kairouz Sewoong Oh Kannan Ramchandran Pramod Viswanath University of Illinois at Urbana-Champaign, Champaign, IL 68 FANTI@ILLINOIS.EDU KAIROUZ2@ILLINOIS.EDU SWOH@ILLINOIS.EDU KANNANR@EECS.BERKELEY.EDU

More information

Dandelion: Privacy-Preserving Transaction Propagation in Bitcoin s P2P Network

Dandelion: Privacy-Preserving Transaction Propagation in Bitcoin s P2P Network Dandelion: Privacy-Preserving Transaction Propagation in Bitcoin s P2P Network Presenter: Giulia Fanti Joint work with: Shaileshh Bojja Venkatakrishnan, Surya Bakshi, Brad Denby, Shruti Bhargava, Andrew

More information

arxiv: v1 [cs.cr] 28 May 2018

arxiv: v1 [cs.cr] 28 May 2018 arxiv:805.060v [cs.cr] 28 May 208 Dandelion++: Lightweight Cryptocurrency Networking with Formal Anonymity Guarantees GIULIA FANTI, Carnegie Mellon University SHAILESHH BOJJA VENKATAKRISHNAN, Massachusetts

More information

Experimental Analysis of Popular Anonymous, Ephemeral, and End-to-End Encrypted Apps

Experimental Analysis of Popular Anonymous, Ephemeral, and End-to-End Encrypted Apps UEOP 2016 Experimental Analysis of Popular Anonymous, Ephemeral, and End-to-End Encrypted Apps Lucky Onwuzurike and Emiliano De Cristofaro University College London https://emilianodc.com Our Work

More information

Family Technology Boundaries:

Family Technology Boundaries: General questions to answer Family Technology Boundaries: How much time per day/week will various technologies be allowed? Can social media be accessed from all devices? What should children do if they

More information

Social Media. The infinite abilities of a smart phone

Social Media. The infinite abilities of a smart phone Social Media The infinite abilities of a smart phone It s all about the Likes, Shares and Stats Social Media is driven by users desire for Likes - Shares - Retweets - Followers to the point that users

More information

The technical notes represented on the following pages are intended to describe and officially document the concepts behind NulleX Blockchain.

The technical notes represented on the following pages are intended to describe and officially document the concepts behind NulleX Blockchain. 1 The technical notes represented on the following pages are intended to describe and officially document the concepts behind NulleX Blockchain. This document provides and explains in detail the technical

More information

The New Cell-Counting-Based Against Anonymous Proxy

The New Cell-Counting-Based Against Anonymous Proxy The New Cell-Counting-Based Against Anonymous Proxy Yadarthugalla Raju M.Tech Student, Department of CSE, Dr.K.V.S.R.I.T, Kurnool. K. Pavan Kumar Assistant Professor, Department of IT, Dr.K.V.S.R.I.T,

More information

Computer Networks II, advanced networking

Computer Networks II, advanced networking Computer Networks II, advanced networking AAA II What is AAA Harri Toivanen 11.11.2004 AAA What today? Authentication methods Weak Authentication Radius Diameter Authentication methods Authentication methods

More information

Cloudy Weather for P2P

Cloudy Weather for P2P Cloudy Weather for P2P with a Chance of Gossip Alberto Montresor Luca Abeni Best paper award in P2P'11 Presented by: amir@sics.se 1 Introduction 2 Cloud Computing vs. P2P Similarity: Providing the infinite

More information

Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks

Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks Yi Liu1,2,3 Jie Ling 1 Qianhong Wu4,6 Bo Qin5 Presented By Khaled Rabieh Introduction & Problem Statement In traffic monitoring

More information

AstchannelsLive. AstchannelsLive 3.0 (Asterisk Channels live)help AstchannelsLive 4.0 (Asterisk Channels live)help

AstchannelsLive. AstchannelsLive 3.0 (Asterisk Channels live)help AstchannelsLive 4.0 (Asterisk Channels live)help AstchannelsLive AstchannelsLive 3.0 (Asterisk Channels live)help---------2 AstchannelsLive 4.0 (Asterisk Channels live)help---------12 New Features: More functionality like HangUp,Park Call, Pick Call

More information

K ANONYMITY. Xiaoyong Zhou

K ANONYMITY. Xiaoyong Zhou K ANONYMITY LATANYA SWEENEY Xiaoyong Zhou DATA releasing: Privacy vs. Utility Society is experiencing exponential growth in the number and variety of data collections containing person specific specific

More information

Networking Seminar Stanford University. Madan Jampani 3/12/2015

Networking Seminar Stanford University. Madan Jampani 3/12/2015 Networking Seminar Stanford University Madan Jampani 3/12/2015 Can SDN control plane scale without sacrificing abstractions and performance? Control Plane Data Plane Simple yet powerful abstraction Global

More information

Utilizing Large-Scale Randomized Response at Google: RAPPOR and its lessons

Utilizing Large-Scale Randomized Response at Google: RAPPOR and its lessons Utilizing Large-Scale Randomized Response at Google: RAPPOR and its lessons Úlfar Erlingsson, Vasyl Pihur, Aleksandra Korolova, Steven Holte, Ananth Raghunathan, Giulia Fanti, Ilya Mironov, Andy Chu DIMACS

More information

White-Box Cryptography State of the Art. Paul Gorissen

White-Box Cryptography State of the Art. Paul Gorissen White-Box Cryptography State of the Art Paul Gorissen paul.gorissen@philips.com Outline Introduction Attack models White-box cryptography How it is done Interesting properties State of the art Conclusion

More information

SDN-based Network Obfuscation. Roland Meier PhD Student ETH Zürich

SDN-based Network Obfuscation. Roland Meier PhD Student ETH Zürich SDN-based Network Obfuscation Roland Meier PhD Student ETH Zürich This Talk This thesis vs. existing solutions Alice Bob source: Alice destination: Bob Hi Bob, Hi Bob, Payload encryption ǾǼōĦ

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

Anonymous Credentials: How to show credentials without compromising privacy. Melissa Chase Microsoft Research

Anonymous Credentials: How to show credentials without compromising privacy. Melissa Chase Microsoft Research Anonymous Credentials: How to show credentials without compromising privacy Melissa Chase Microsoft Research Credentials: Motivation ID cards Sometimes used for other uses E.g. prove you re over 21, or

More information

Qualifying exam: operating systems, 1/6/2014

Qualifying exam: operating systems, 1/6/2014 Qualifying exam: operating systems, 1/6/2014 Your name please: Part 1. Fun with forks (a) What is the output generated by this program? In fact the output is not uniquely defined, i.e., it is not always

More information

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company November 12, 2014 Malware s Evolution Why the change? Hacking is profitable! Breaches and Malware are Projected to Cost $491

More information

Information Leak in the Chord Lookup Protocol

Information Leak in the Chord Lookup Protocol Information Leak in the Chord Lookup Protocol Charles W. O Donnell Vinod Vaikuntanathan Massachusetts Institute of Technology August 25, 2004 4 th IEEE International Conference on Peer-to-Peer Computing

More information

A Geometric Stack for Location-Aware Networking. Marco Gruteser, Rich Martin WINLAB, Rutgers University

A Geometric Stack for Location-Aware Networking. Marco Gruteser, Rich Martin WINLAB, Rutgers University A Geometric Stack for Location-Aware Networking Marco Gruteser, Rich Martin WINLAB, Rutgers University Why Location-Aware Networking? The Revenge of Geography Low-cost localization Point-of-Interest Queries

More information

Mobile Computing #MC03 Data Synchronization

Mobile Computing #MC03 Data Synchronization Mobile Computing #MC03 Data Synchronization CS60002: Distributed Systems Winter 2006-2007 What kind of sync? Sync is an overloaded phrase Not semaphores synchronized () {... } Not shared memory and not

More information

A Markov Chain Monte Carlo Approach for Source Detection in Networks

A Markov Chain Monte Carlo Approach for Source Detection in Networks A Markov Chain Monte Carlo Approach for Source Detection in Networks Le Zhang, Tianyuan Jin, Tong Xu (B), Biao Chang, Zhefeng Wang, and Enhong Chen Anhui Province Key Laboratory of Big Data Analysis and

More information

University of Duisburg-Essen Bismarckstr Duisburg Germany HOW BITCOIN WORKS. Matthäus Wander. June 29, 2011

University of Duisburg-Essen Bismarckstr Duisburg Germany HOW BITCOIN WORKS. Matthäus Wander. June 29, 2011 University of Duisburg-Essen Bismarckstr. 90 47057 Duisburg Germany HOW BITCOIN WORKS June 29, 2011 Overview Electronic currency system Decentralized No trusted third party involved Unstructured peer-to-peer

More information

Peer-to-peer Sender Authentication for . Vivek Pathak and Liviu Iftode Rutgers University

Peer-to-peer Sender Authentication for  . Vivek Pathak and Liviu Iftode Rutgers University Peer-to-peer Sender Authentication for Email Vivek Pathak and Liviu Iftode Rutgers University Email Trustworthiness Sender can be spoofed Need for Sender Authentication Importance depends on sender Update

More information

Building Microservices with the 12 Factor App Pattern

Building Microservices with the 12 Factor App Pattern Building Microservices with the 12 Factor App Pattern Context This documentation will help introduce Developers to implementing MICROSERVICES by applying the TWELVE- FACTOR PRINCIPLES, a set of best practices

More information

Study Guide for the Final Exam

Study Guide for the Final Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #22 Professor M. J. Fischer April 30, 2005 1 Exam Coverage Study Guide for the Final Exam The final

More information

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to talk so much?!? Content taken from the following:

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to talk so much?!? Content taken from the following: 50fb6be35f4c3105 9d4ed08fb86d8887 b746c452a9c9443b 15b22f450c76218e CS 470 Spring 2017 9df7031cdbff9d10 b700a92855f16328 5b757e66d2131841 62fedd7d9131e42e Mike Lam, Professor Security a.k.a. Why on earth

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

Semi-Definite Programming Relaxation for Non-Lineof-Sight

Semi-Definite Programming Relaxation for Non-Lineof-Sight Semi-Definite Programming Relaxation for Non-Lineof-Sight Localization Venkatesan Ekambaram Giulia Fanti Kannan Ramchandran Electrical Engineering and Computer Sciences University of California at Berkeley

More information

Learning Network Graph of SIR Epidemic Cascades Using Minimal Hitting Set based Approach

Learning Network Graph of SIR Epidemic Cascades Using Minimal Hitting Set based Approach Learning Network Graph of SIR Epidemic Cascades Using Minimal Hitting Set based Approach Zhuozhao Li and Haiying Shen Dept. of Electrical and Computer Engineering Clemson University, SC, USA Kang Chen

More information

Trawling for Tor Hidden Services: Detection, Measurement, Deanonymization

Trawling for Tor Hidden Services: Detection, Measurement, Deanonymization Trawling for Tor Hidden Services: Detection, Measurement, Deanonymization A. Biryukov, I. Pustogarov, R.P. Weinmann University of Luxembourg Ivan.pustogarov@uni.lu May 20, 2013 Overview Background Measuring

More information

Rumor Routing Algorithm

Rumor Routing Algorithm Aleksi.Ahtiainen@hut.fi T-79.194 Seminar on Theoretical Computer Science Feb 9 2005 Contents Introduction The Algorithm Research Results Future Work Criticism Conclusions Introduction is described in paper:

More information

Simulations of Chord and Freenet Peer-to-Peer Networking Protocols Mid-Term Report

Simulations of Chord and Freenet Peer-to-Peer Networking Protocols Mid-Term Report Simulations of Chord and Freenet Peer-to-Peer Networking Protocols Mid-Term Report Computer Communications and Networking (SC 546) Professor D. Starobinksi Brian Mitchell U09-62-9095 James Nunan U38-03-0277

More information

Delay Tolerant Network Routing Sathya Narayanan, Ph.D. Computer Science and Information Technology Program California State University, Monterey Bay

Delay Tolerant Network Routing Sathya Narayanan, Ph.D. Computer Science and Information Technology Program California State University, Monterey Bay Delay Tolerant Network Routing Sathya Narayanan, Ph.D. Computer Science and Information Technology Program California State University, Monterey Bay This work is supported by the Naval Postgraduate School

More information

Group Key Establishment Protocols

Group Key Establishment Protocols Group Key Establishment Protocols Ruxandra F. Olimid EBSIS Summer School on Distributed Event Based Systems and Related Topics 2016 July 14, 2016 Sinaia, Romania Outline 1. Context and Motivation 2. Classifications

More information

Security Principles and Policies CS 136 Computer Security Peter Reiher January 15, 2008

Security Principles and Policies CS 136 Computer Security Peter Reiher January 15, 2008 Security Principles and Policies CS 136 Computer Security Peter Reiher January 15, 2008 Page 1 Outline Security terms and concepts Security policies Basic concepts Security policies for real systems Page

More information

SmartSiren: Virus Detection and Alert for Smartphones. Jerry Cheung, Starsky Wong, Hao Yang and Songwu Lu MOBISYS 2007

SmartSiren: Virus Detection and Alert for Smartphones. Jerry Cheung, Starsky Wong, Hao Yang and Songwu Lu MOBISYS 2007 SmartSiren: Virus Detection and Alert for Smartphones Jerry Cheung, Starsky Wong, Hao Yang and Songwu Lu MOBISYS 2007 Premise Smartphones have become increasingly popular. So have viruses for smartphones

More information

Some Methods for Blindfolded Record Linkage

Some Methods for Blindfolded Record Linkage Some Methods for Blindfolded Record Linkage Author: Tim Churches and Peter Christen Presentation by Liyuan Han Math&Computer Science Department, Emory Background The linkage of records which refer to the

More information

Architectural Styles and Non- Functional Requirements

Architectural Styles and Non- Functional Requirements Architectural Styles and Non- Functional Requirements Jan Bosch. Design and Use of Software Architectures. Addison-Wesley, May 19, 2000. 5/18/2007 2007, Spencer Rugaber 1 Performance That attribute of

More information

Dissent: Accountable Anonymous Group Communication

Dissent: Accountable Anonymous Group Communication Dissent: Accountable Anonymous Group Communication Bryan Ford Joan Feigenbaum, David Wolinsky, Henry Corrigan-Gibbs, Shu-Chun Weng, Ewa Syta Yale University Vitaly Shmatikov, Aaron Johnson University of

More information

Identification Schemes

Identification Schemes Identification Schemes Lecture Outline Identification schemes passwords one-time passwords challenge-response zero knowledge proof protocols Authentication Data source authentication (message authentication):

More information

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to share so many secrets?!?

CS 470 Spring Security. Mike Lam, Professor. a.k.a. Why on earth do Alice and Bob need to share so many secrets?!? 50fb6be35f4c3105 9d4ed08fb86d8887 b746c452a9c9443b 15b22f450c76218e CS 470 Spring 2018 9df7031cdbff9d10 b700a92855f16328 5b757e66d2131841 62fedd7d9131e42e Mike Lam, Professor Security a.k.a. Why on earth

More information

Introduction to Traffic Analysis. George Danezis University of Cambridge, Computer Laboratory

Introduction to Traffic Analysis. George Danezis University of Cambridge, Computer Laboratory Introduction to Traffic Analysis George Danezis University of Cambridge, Computer Laboratory Outline Introduction to anonymous communications Macro-level Traffic Analysis Micro-level Traffic Analysis P2P

More information

Decentralised Communication: The challenge of balancing interoperability and privacy.

Decentralised Communication: The challenge of balancing interoperability and privacy. Decentralised Communication: The challenge of balancing interoperability and privacy. matthew@matrix.org http://www.matrix.org Privacy in Matrix 2 Two basic types of privacy: 1. Can attackers see what

More information

Quantitative Verification and Synthesis of Systems

Quantitative Verification and Synthesis of Systems Quantitative Verification and Synthesis of Systems Sanjit A. Seshia Assistant Professor EECS, UC Berkeley Software-at-Scale Workshop August 2010 Quantitative Analysis / Verification Does the brake-by-wire

More information

Scavenging for Anonymity with BlogDrop

Scavenging for Anonymity with BlogDrop Scavenging for Anonymity with BlogDrop Henry Corrigan- Gibbs Yale University Bryan Ford Provable Privacy Workshop 9-10 July 2012 Vigo, Spain MoNvaNon Alice is a cinzen of country X Alice uses Tor to make

More information

Anonymity. With material from: Dave Levin and Michelle Mazurek

Anonymity. With material from: Dave Levin and Michelle Mazurek http://www.sogosurvey.com/static/sogo_resp_images/tat_resp_images/designimg/guaranteed-anonymous-survey.png Anonymity With material from: Dave Levin and Michelle Mazurek What is anonymity? Dining cryptographers

More information

Image Steganography (cont.)

Image Steganography (cont.) Image Steganography (cont.) 2.2) Image Steganography: Use of Discrete Cosine Transform (DCT) DCT is one of key components of JPEG compression JPEG algorithm: (1) algorithm is split in 8x8 pixel squares

More information

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy Homework 3 Due: Monday, 11/28/2016 at 11:55pm PT Solution: Will be posted

More information

Eating from the Tree of Ignorance Part 2

Eating from the Tree of Ignorance Part 2 Eating from the Tree of Ignorance Part 2 Jan van Eijck, CWI Amsterdam and Uil-OTS Utrecht Rineke Verbrugge, Institute of AI, University of Groningen ESSLLI 2009, Bordeaux, July 22, 2009 Overview of Part

More information

Distributed Steganography

Distributed Steganography Distributed Steganography Background Steganography refers to any methodology used to hide a message (including text, sound, or picture) in a separate file. Most commonly text or an image is inserted into

More information

An Empirical Assessment of the Benefits of Diversity. Peter G Bishop Meine van der Meulen. Motivation. How much improvement can we expect?

An Empirical Assessment of the Benefits of Diversity. Peter G Bishop Meine van der Meulen. Motivation. How much improvement can we expect? An Empirical Assessment of the Benefits of Diversity Peter G Bishop Meine van der Meulen Motivation Diversity claimed to be a benefit How much improvement can we expect? Previous experiments have limited

More information

Cryptography [Symmetric Encryption]

Cryptography [Symmetric Encryption] CSE 484 / CSE M 584: Computer Security and Privacy Cryptography [Symmetric Encryption] Spring 2017 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann, Dan Halperin,

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

CSC 5930/9010 Cloud S & P: Cloud Primitives

CSC 5930/9010 Cloud S & P: Cloud Primitives CSC 5930/9010 Cloud S & P: Cloud Primitives Professor Henry Carter Spring 2017 Methodology Section This is the most important technical portion of a research paper Methodology sections differ widely depending

More information

Cryptographic Checksums

Cryptographic Checksums Cryptographic Checksums Mathematical function to generate a set of k bits from a set of n bits (where k n). k is smaller then n except in unusual circumstances Example: ASCII parity bit ASCII has 7 bits;

More information

Robust Decentralized Authentication for Public Keys and Geographic Location

Robust Decentralized Authentication for Public Keys and Geographic Location Robust Decentralized Authentication for Public Keys and Geographic Location Vivek Pathak Ph.D. Defense Advisor : Liviu Iftode December 3, 2008 Department of Computer Science Rutgers University 1 What is

More information

Graduation Application Acceptance Process

Graduation Application Acceptance Process Graduation Application Acceptance Process 1. After the student submits their application, an email notification will be automatically sent to the advisor of record that one or more advisee(s) has requested

More information

Chapter 9: Key Management

Chapter 9: Key Management Chapter 9: Key Management Session and Interchange Keys Key Exchange Cryptographic Key Infrastructure Storing and Revoking Keys Digital Signatures Slide #9-1 Overview Key exchange Session vs. interchange

More information

Cryptography & Data Privacy Research in the NSRC

Cryptography & Data Privacy Research in the NSRC Cryptography & Data Privacy Research in the NSRC Adam Smith Assistant Professor Computer Science and Engineering 1 Cryptography & Data Privacy @ CSE NSRC SIIS Algorithms & Complexity Group Cryptography

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

The Loopix Anonymity System

The Loopix Anonymity System The Loopix Anonymity System Ania M. Piotrowska 1 Jamie Hayes 1 Tariq Elahi 2 Sebastian Meiser 1 George Danezis 1 1 University College London, UK 2 KU Leuven 1 / 19 Mixnets Background A set of cryptographic

More information

Unit 8 Peer-to-Peer Networking

Unit 8 Peer-to-Peer Networking Unit 8 Peer-to-Peer Networking P2P Systems Use the vast resources of machines at the edge of the Internet to build a network that allows resource sharing without any central authority. Client/Server System

More information

Curriculum Vitae of Pramod Viswanath

Curriculum Vitae of Pramod Viswanath Curriculum Vitae of Pramod Viswanath Contact Information: Department of Electrical and Computer Engineering University of Illinois at Urbana-Champaign Email: pramodv@illinois.edu, Tel: (217) 244 8999 Webpage:

More information

OATH : An Initiative for Open AuTHentication

OATH : An Initiative for Open AuTHentication OATH : An Initiative for Open AuTHentication Who Are You Really Doing Business With? 2 Oath Proprietary Confidential The New York Magazine, July 5, 1993, Peter Steiner, The Economic Promise of e-business

More information

How Alice and Bob meet if they don t like onions

How Alice and Bob meet if they don t like onions How Alice and Bob meet if they don t like onions Survey of Network Anonymisation Techniques Erik Sy 34th Chaos Communication Congress, Leipzig Agenda 1. Introduction to Anonymity Networks Anonymity Strategies

More information

Online Anonymity & Privacy. Andrew Lewman The Tor Project

Online Anonymity & Privacy. Andrew Lewman The Tor Project Online Anonymity & Privacy Andrew Lewman The Tor Project https://torproject.org/ Outline Why anonymity? Crash course on Tor Future Informally: anonymity means you can't tell who did what Who wrote this

More information

DISSENT: Accountable, Anonymous Communication

DISSENT: Accountable, Anonymous Communication DISSENT: Accountable, Anonymous Communication Joan Feigenbaum http://www.cs.yale.edu/homes/jf/ Joint work with Bryan Ford (PI), Henry Corrigan Gibbs, Ramakrishna Gummadi, Aaron Johnson (NRL), Vitaly Shmatikov

More information

Anonymity. Christian Grothoff.

Anonymity. Christian Grothoff. christian@grothoff.org http://grothoff.org/christian/ The problem with losing your anonymity is that you can never go back. Marla Maples 1 Agenda Definitions and Metrics Techniques, Research Proposals

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 8: Protocols for public-key management Ion Petre Department of IT, Åbo Akademi University 1 Key management two problems

More information

CS 494/594 Computer and Network Security

CS 494/594 Computer and Network Security CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Real-Time Communication Security Network layers

More information

Man in the middle attack on TextSecure Signal. David Wind IT SeCX 2015

Man in the middle attack on TextSecure Signal. David Wind IT SeCX 2015 Man in the middle attack on TextSecure Signal David Wind IT SeCX 2015 $ whoami David Wind Information Security Master student @ University of Applied Science St. Pölten Working for XSEC infosec GmbH since

More information

INSE 6110 Midterm LAST NAME FIRST NAME. Fall 2016 Duration: 80 minutes ID NUMBER. QUESTION Total GRADE. Notes:

INSE 6110 Midterm LAST NAME FIRST NAME. Fall 2016 Duration: 80 minutes ID NUMBER. QUESTION Total GRADE. Notes: A INSE 6110 Midterm Fall 2016 Duration: 80 minutes LAST NAME FIRST NAME ID NUMBER QUESTION 1 2 3 4 Total GRADE Notes: 1) Calculator (non-programming) allowed, nothing else permitted 2) Each page contains

More information

Internet Crimes Against Children:

Internet Crimes Against Children: Internet Crimes Against Children: Web, 2011 PROGRAM MATERIALS Presented By Professor Donald R. Mason Associate Director & Research Professor The National Center for Justice & the Rule of Law at The University

More information

Basic vs. Reliable Multicast

Basic vs. Reliable Multicast Basic vs. Reliable Multicast Basic multicast does not consider process crashes. Reliable multicast does. So far, we considered the basic versions of ordered multicasts. What about the reliable versions?

More information

CMPSCI 119 LAB #1 Bar Graphs Professor William T. Verts

CMPSCI 119 LAB #1 Bar Graphs Professor William T. Verts CMPSCI 119 LAB #1 Bar Graphs Professor William T. Verts The goal of this first Python programming assignment is to successfully create, enter, debug, and run a simple program in the JES environment. If

More information

Implementing Cryptography: Good Theory vs. Bad Practice

Implementing Cryptography: Good Theory vs. Bad Practice Implementing Cryptography: Good Theory vs. Bad Practice Viet Pham Information Security Group, Department of Mathematics Royal Holloway, University of London Outline News report What is cryptography? Why

More information

ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT. Guidelines and Frequently Asked Questions

ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT. Guidelines and Frequently Asked Questions ARBOR DDoS PRODUCTS IN A GDPR COMPLIANT ENVIRONMENT Guidelines and Frequently Asked Questions About NETSCOUT NETSCOUT SYSTEMS, INC. (NASDAQ: NTCT) assures digital business services against disruptions

More information

Tor: a brief intro. Roger Dingledine The Tor Project

Tor: a brief intro. Roger Dingledine The Tor Project Tor: a brief intro Roger Dingledine The Tor Project https://torproject.org/ 1 What is Tor? Online anonymity 1) software, 2) network, 3) protocol Open source, freely available Community of researchers,

More information

Zero-Knowledge Proof and Authentication Protocols

Zero-Knowledge Proof and Authentication Protocols Zero-Knowledge Proof and Authentication Protocols Ben Lipton April 26, 2016 Outline Background Zero-Knowledge Proofs Zero-Knowledge Authentication History Example Protocols Guillou-Quisquater Non-zero-knowledge

More information

Real-time protocol. Chapter 16: Real-Time Communication Security

Real-time protocol. Chapter 16: Real-Time Communication Security Chapter 16: Real-Time Communication Security Mohammad Almalag Dept. of Computer Science Old Dominion University Spring 2013 1 Real-time protocol Parties negotiate interactively (Mutual) Authentication

More information

Use Cases. Media & Telecom. Enterprise

Use Cases. Media & Telecom. Enterprise Use Cases Media & Telecom Enterprise INTRODUCTION This document provides a selection of customer use cases applicable for the media and telecom sector. Each use case describes an individual challenge faced

More information

Phoenix: Rebirth of a Cryptographic Password-Hardening Service

Phoenix: Rebirth of a Cryptographic Password-Hardening Service Phoenix: Rebirth of a Cryptographic Password-Hardening Service Russell W.F. Lai 1,2 Christoph Egger 1 Dominique Schro der 1 Sherman S.M. Chow 2 1 Friedrich-Alexander-Universita t Erlangen-Nu rnberg University

More information

key distribution requirements for public key algorithms asymmetric (or public) key algorithms

key distribution requirements for public key algorithms asymmetric (or public) key algorithms topics: cis3.2 electronic commerce 24 april 2006 lecture # 22 internet security (part 2) finish from last time: symmetric (single key) and asymmetric (public key) methods different cryptographic systems

More information

Homomorphic Encryption. By Raj Thimmiah

Homomorphic Encryption. By Raj Thimmiah Homomorphic Encryption By Raj Thimmiah Symmetric Key Encryption Symmetric Key Encryption Symmetric Key Encryption: XOR Gates XOR gates are the simplest way to implement symmetric key encryption XOR gates

More information

ALG0183 Algorithms & Data Structures

ALG0183 Algorithms & Data Structures Much of the output eventually produced by a computation is sorted in some way, and many computations are made efficient by invoking a sort procedure internally. Thus sorting is perhaps the most intensively

More information

Securing Mediated Trace Access Using Black-box Permutation Analysis

Securing Mediated Trace Access Using Black-box Permutation Analysis Securing Mediated Trace Access Using Black-box Permutation Analysis Prateek Mittal (UIUC), Vern Paxson (UCB/ICSI), Robin Sommer (ICSI/LBNL), Mark Winterrowd(UCB) 1 Thirst for Data Need real world network

More information

2 ND GENERATION ONION ROUTER

2 ND GENERATION ONION ROUTER 2 ND GENERATION ONION ROUTER Roger Dingledine, Nick Mathewson and Paul Syverson Presenter: Alejandro Villanueva Agenda Threat model Cells and circuits Other features Related work How does it work? Rendezvous

More information

Changing Threats To Privacy Moxie Marlinspike Institute For Disruptive Studies

Changing Threats To Privacy Moxie Marlinspike Institute For Disruptive Studies Changing Threats To Privacy moxie@thoughtcrime.org Cypherpunks Government Dangerous Scared The Fuck Out Of Them Ultimate Control No Control As Dangerous? = Cryptography Is Not A Banana!= Cypherpunks

More information

Lecture 3. Introduction to Cryptocurrencies

Lecture 3. Introduction to Cryptocurrencies Lecture 3 Introduction to Cryptocurrencies Public Keys as Identities public key := an identity if you see sig such that verify(pk, msg, sig)=true, think of it as: pk says, [msg] to speak for pk, you must

More information

Using Chains for what They re Good For

Using Chains for what They re Good For Using Chains for what They re Good For Andrew Poelstra usingchainsfor@wpsoftware.net Scaling Bitcoin, November 5, 2017 1 / 14 On-Chain Smart Contracting Bitcoin (and Ethereum, etc.) uses a scripting language

More information

Memory Hierarchy. Advanced Optimizations. Slides contents from:

Memory Hierarchy. Advanced Optimizations. Slides contents from: Memory Hierarchy Advanced Optimizations Slides contents from: Hennessy & Patterson, 5ed. Appendix B and Chapter 2. David Wentzlaff, ELE 475 Computer Architecture. MJT, High Performance Computing, NPTEL.

More information

Anonymity C S A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L

Anonymity C S A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L Anonymity C S 6 8 2 A D VA N C E D S E C U R I T Y TO P I C S P R E S E N TAT I O N BY: PA N AY I OTO U M A R KO S 4 T H O F A P R I L 2 0 1 9 Tor: The Second- Generation Onion Router R. DINGLEDINE N.

More information

Re-identification in Dynamic. Opportunities

Re-identification in Dynamic. Opportunities Re-identification in Dynamic Networks: Challenges and Opportunities Shawndra Hill University of Pennsylvania Kick-off Meeting, July 28, 2008 ONR MURI: NexGeNetSci Motivating example: Repetitive Subscription

More information