Spy vs. Spy: Rumor Source Obfuscation

Size: px
Start display at page:

Download "Spy vs. Spy: Rumor Source Obfuscation"

Transcription

1 Spy vs. Spy: Rumor Source Obfuscation Peter Kairouz University of Illinois at Urbana-Champaign Joint work with Giulia Fanti, Sewoong Oh, and Pramod Viswanath

2 Some people have important, sensitive things to say. Political activism

3 Personal confessions Others have less important, but sensitive things to say.

4 Existing anonymous messaging apps

5 Existing anonymous messaging apps Bob Mary Alice

6 Existing anonymous messaging apps Bob Mary Alice

7 Existing anonymous messaging apps Bob Mary Server Alice

8 Existing anonymous messaging apps Bob Mary Server Alice

9 Existing anonymous messaging apps Bob Mary Server Alice centralized networks are not truly anonymous!

10 Compromises in anonymity anonymity loss extends beyond the network

11 Distributed messaging Bob Mary Alice

12 Distributed messaging Bob Mary Alice

13 Distributed messaging Bob Mary Alice what can an adversary do?

14 Adversarial model Craig Bob Mary David Alice

15 Adversarial model Craig Bob Mary David Alice

16 Adversarial model Craig Bob Mary David Alice

17 Adversarial model Craig Bob Mary David Alice the adversary can figure out who got the message

18 Information flow in social networks G is the graph representing the social network

19 Information flow in social networks Alice

20 Information flow in social networks Alice passes the message to her neighbors

21 Information flow in social networks her neighbors pass the message to theirs

22 Information flow in social networks the message spreads in all directions at the same rate

23 Information flow in social networks the message spreads in all directions at the same rate

24 Information flow in social networks the message spreads in all directions at the same rate

25 Information flow in social networks this spreading model is known as the diffusion model

26 Adversary s observation can the adversary locate the message author?

27 Concentration around the center the message author is in the center with high probability

28 Rumor source identification high likelihood low likelihood diffusion does not provide anonymity [Shah, Zaman 2011]

29 Our goal Probability of detection diffusion 1 N T adaptive diffusion log N T N T : expected number of nodes with the message at time T

30 Main result: adaptive diffusion

31 Main result: adaptive diffusion

32 Main result: adaptive diffusion

33 Main result: adaptive diffusion

34 Main result: adaptive diffusion

35 Main result: adaptive diffusion

36 Main result: adaptive diffusion

37 Main result: adaptive diffusion

38 Main result: adaptive diffusion high likelihood low likelihood provides provable anonymity guarantees!

39 let s start with line graphs Line graphs

40 Line graphs: diffusion T = 0 the message author starts a rumor at T = 0

41 Line graphs: diffusion T = 1 with probability α, the left (right) node receives the message

42 Line graphs: diffusion T = 1 the node to the right of the author receives the message

43 Line graphs: diffusion T = 2 the rumor propagates in both directions at the same rate

44 Line graphs: diffusion T = 2 the rumor propagates in both directions at the same rate

45 Line graphs: diffusion T = 3 α is independent of time or hop distance to message author

46 Line graphs: diffusion T = 3 diffusion on a line is equivalent to two independent random walks

47 Adversary s observation N = 5 nodes with the message can the adversary locate the message author?

48 Maximum likelihood detection Likelihoods 1 N T /2 N T v the node in the middle is the mostly likely author

49 Maximum likelihood detection Likelihoods 1 NN/2 T N T v Probability of detection 1 N T

50 Line graphs: adaptive diffusion consider a line graph

51 Line graphs: adaptive diffusion T = 0 node 0 starts a rumor at T = 0

52 Line graphs: adaptive diffusion /2 1/2 T = 1 with probability 1/2, the left (right) node receives the message

53 Line graphs: adaptive diffusion T = 1 right node 1 receives the message

54 Line graphs: adaptive diffusion /3 2/3 T = 2 hop distance to message author probability of passing message: α = h+1 T+1 elapsed time

55 Line graphs: adaptive diffusion T = 2 right node 2 receives the message

56 Line graphs: adaptive diffusion /4 3/4 T = 3 hop distance to message author probability of passing message: α = h+1 T+1 elapsed time

57 Line graphs: adaptive diffusion T = 3 left node 1 receives the message

58 Adversary s observation N T = 4 nodes with the message can the adversary locate the message author?

59 Maximum likelihood detection Likelihoods adaptive diffusion diffusion k 1 N T /2 N T

60 Maximum likelihood detection Likelihoods adaptive diffusion diffusion k 1 N T /2 N T Probability of detection 1 N T

61 what about d-regular trees? d-regular trees

62 d-regular trees: diffusion likelihoods concentrate heavily around the center

63 d-regular trees : adaptive diffusion

64 d-regular trees : adaptive diffusion initially, the source is also the virtual source

65 d-regular trees : adaptive diffusion at T = 1, the author selects one neighbor at random

66 d-regular trees : adaptive diffusion the author passes h = 1 and T = 2 to the chosen neighbor at T = 1, the author selects one neighbor at random

67 d-regular trees : adaptive diffusion the chosen neighbor becomes the new virtual source

68 d-regular trees : adaptive diffusion at T = 2, the virtual source passes the message to all her neighbors

69 d-regular trees : adaptive diffusion as T transitions from even to odd, the virtual source has two options: keeping the virtual source token passing the virtual source token

70 Symmetry properties the graph is always symmetric around the virtual source

71 Keeping the virtual source token adaptive rate virtual source token is kept with probability α = d 1 T d 1 2 h 1 1 T

72 Keeping the virtual source token happens in T = 3 and T = 4 all leaf nodes with the message pass it to their neighbors

73 Passing the virtual source token new virtual source current virtual source selects one of its neighbors at random

74 Passing the virtual source token previous virtual source passes h = 2 and T = 4 to new virtual source

75 Passing the virtual source token happens in T = 3 and T = 4 new virtual source passes the message to its neighbors which in turn pass it to their neighbors

76 Adversary s observation can the adversary locate the message author?

77 Maximum likelihood detection high likelihood low likelihood all nodes except for the final virtual source are equally likely

78 Main Theorem 1. We spread fast: N T d 1 T 2 2. All nodes except for the final virtual source are equally likely to be the source, hence P v ML = v = 1 N T 1 3. The expected distance between the estimated and true source is at least T 2.

79 General graphs adaptive diffusion for general graphs?

80 Simulation results: Facebook graph Probability of detection adaptive diffusion 1 N T bound likelihoods can be approximated numerically number of nodes with the message

81 Extensions and related work Theoretical Adversaries with timing information Peer-to-peer dynamic networks Hiding relays Multiple message sources Systems Cyber-bullying detection Anonymous video sharing Message caching Bootstrapping contacts

Private & Anonymous Communication. Peter Kairouz ECE Department University of Illinois at Urbana-Champaign

Private & Anonymous Communication. Peter Kairouz ECE Department University of Illinois at Urbana-Champaign Private & Anonymous Communication Peter Kairouz ECE Department University of Illinois at Urbana-Champaign Communication Bob Alice transfer of information from one point in space-time to the other Wireless

More information

Anonymous Messaging. Giulia Fanti and Peter Kairouz. Advised by Professors Sewoong Oh, Kannan Ramchandran, and Pramod Viswanath

Anonymous Messaging. Giulia Fanti and Peter Kairouz. Advised by Professors Sewoong Oh, Kannan Ramchandran, and Pramod Viswanath Anonymous Messaging Giulia Fanti and Peter Kairouz Advised by Professors Sewoong Oh, Kannan Ramchandran, and Pramod Viswanath Some people have important, sensitive things to say. Some people have important,

More information

Spy vs. spy: Anonymous messaging over networks. Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath

Spy vs. spy: Anonymous messaging over networks. Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath Spy vs. spy: Anonymous messaging over networks Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath Some people have important, sensitive things to say. Others have less important,

More information

Metadata-Conscious Anonymous Messaging

Metadata-Conscious Anonymous Messaging Giulia Fanti Peter Kairouz Sewoong Oh Kannan Ramchandran Pramod Viswanath University of Illinois at Urbana-Champaign, Champaign, IL 68 FANTI@ILLINOIS.EDU KAIROUZ2@ILLINOIS.EDU SWOH@ILLINOIS.EDU KANNANR@EECS.BERKELEY.EDU

More information

Dandelion: Privacy-Preserving Transaction Propagation in Bitcoin s P2P Network

Dandelion: Privacy-Preserving Transaction Propagation in Bitcoin s P2P Network Dandelion: Privacy-Preserving Transaction Propagation in Bitcoin s P2P Network Presenter: Giulia Fanti Joint work with: Shaileshh Bojja Venkatakrishnan, Surya Bakshi, Brad Denby, Shruti Bhargava, Andrew

More information

arxiv: v1 [cs.cr] 28 May 2018

arxiv: v1 [cs.cr] 28 May 2018 arxiv:805.060v [cs.cr] 28 May 208 Dandelion++: Lightweight Cryptocurrency Networking with Formal Anonymity Guarantees GIULIA FANTI, Carnegie Mellon University SHAILESHH BOJJA VENKATAKRISHNAN, Massachusetts

More information

Learning Network Graph of SIR Epidemic Cascades Using Minimal Hitting Set based Approach

Learning Network Graph of SIR Epidemic Cascades Using Minimal Hitting Set based Approach Learning Network Graph of SIR Epidemic Cascades Using Minimal Hitting Set based Approach Zhuozhao Li and Haiying Shen Dept. of Electrical and Computer Engineering Clemson University, SC, USA Kang Chen

More information

Quiz 8 May 21, 2015 Computer Engineering 80N

Quiz 8 May 21, 2015 Computer Engineering 80N Quiz 8 May 21, 2015 Computer Engineering 80N Left Neighbor: Right Neighbor: Keep this side up on your desk until you are told to turn the page over. This is a closed book quiz. No calculators. First Name

More information

Information Leak in the Chord Lookup Protocol

Information Leak in the Chord Lookup Protocol Information Leak in the Chord Lookup Protocol Charles W. O Donnell Vinod Vaikuntanathan Massachusetts Institute of Technology August 25, 2004 4 th IEEE International Conference on Peer-to-Peer Computing

More information

Analyzing Tor s Anonymity with Machine Learning. Sanjit Bhat, David Lu May 21 st, 2017 Mentor: Albert Kwon

Analyzing Tor s Anonymity with Machine Learning. Sanjit Bhat, David Lu May 21 st, 2017 Mentor: Albert Kwon Analyzing Tor s Anonymity with Machine Learning Sanjit Bhat, David Lu May 21 st, 2017 Mentor: Albert Kwon Acknowledgements Thank you to Albert Kwon for mentoring us Thank you to Prof. Srini Devadas for

More information

Supplementary file for SybilDefender: A Defense Mechanism for Sybil Attacks in Large Social Networks

Supplementary file for SybilDefender: A Defense Mechanism for Sybil Attacks in Large Social Networks 1 Supplementary file for SybilDefender: A Defense Mechanism for Sybil Attacks in Large Social Networks Wei Wei, Fengyuan Xu, Chiu C. Tan, Qun Li The College of William and Mary, Temple University {wwei,

More information

How Alice and Bob meet if they don t like onions

How Alice and Bob meet if they don t like onions How Alice and Bob meet if they don t like onions Survey of Network Anonymisation Techniques Erik Sy 34th Chaos Communication Congress, Leipzig Agenda 1. Introduction to Anonymity Networks Anonymity Strategies

More information

Making Gnutella-like P2P Systems Scalable

Making Gnutella-like P2P Systems Scalable Making Gnutella-like P2P Systems Scalable Y. Chawathe, S. Ratnasamy, L. Breslau, N. Lanham, S. Shenker Presented by: Herman Li Mar 2, 2005 Outline What are peer-to-peer (P2P) systems? Early P2P systems

More information

Unit 8 Peer-to-Peer Networking

Unit 8 Peer-to-Peer Networking Unit 8 Peer-to-Peer Networking P2P Systems Use the vast resources of machines at the edge of the Internet to build a network that allows resource sharing without any central authority. Client/Server System

More information

A SIMPLE INTRODUCTION TO TOR

A SIMPLE INTRODUCTION TO TOR A SIMPLE INTRODUCTION TO TOR The Onion Router Fabrizio d'amore May 2015 Tor 2 Privacy on Public Networks Internet is designed as a public network Wi-Fi access points, network routers see all traffic that

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Privacy on Public Networks Internet is designed as a public network Wi-Fi access points,

More information

Anonymity. Christian Grothoff.

Anonymity. Christian Grothoff. christian@grothoff.org http://grothoff.org/christian/ The problem with losing your anonymity is that you can never go back. Marla Maples 1 Agenda Definitions and Metrics Techniques, Research Proposals

More information

Pufferfish: A Semantic Approach to Customizable Privacy

Pufferfish: A Semantic Approach to Customizable Privacy Pufferfish: A Semantic Approach to Customizable Privacy Ashwin Machanavajjhala ashwin AT cs.duke.edu Collaborators: Daniel Kifer (Penn State), Bolin Ding (UIUC, Microsoft Research) idash Privacy Workshop

More information

Introduction to Traffic Analysis. George Danezis University of Cambridge, Computer Laboratory

Introduction to Traffic Analysis. George Danezis University of Cambridge, Computer Laboratory Introduction to Traffic Analysis George Danezis University of Cambridge, Computer Laboratory Outline Introduction to anonymous communications Macro-level Traffic Analysis Micro-level Traffic Analysis P2P

More information

Securing Chord for ShadowWalker. Nandit Tiku Department of Computer Science University of Illinois at Urbana-Champaign

Securing Chord for ShadowWalker. Nandit Tiku Department of Computer Science University of Illinois at Urbana-Champaign Securing Chord for ShadowWalker Nandit Tiku Department of Computer Science University of Illinois at Urbana-Champaign tiku1@illinois.edu ABSTRACT Peer to Peer anonymous communication promises to eliminate

More information

Fast Inbound Top- K Query for Random Walk with Restart

Fast Inbound Top- K Query for Random Walk with Restart Fast Inbound Top- K Query for Random Walk with Restart Chao Zhang, Shan Jiang, Yucheng Chen, Yidan Sun, Jiawei Han University of Illinois at Urbana Champaign czhang82@illinois.edu 1 Outline Background

More information

CS 134 Winter Privacy and Anonymity

CS 134 Winter Privacy and Anonymity CS 134 Winter 2016 Privacy and Anonymity 1 Privacy Privacy and Society Basic individual right & desire Relevant to corporations & government agencies Recently increased awareness However, general public

More information

Interconnection Networks: Topology. Prof. Natalie Enright Jerger

Interconnection Networks: Topology. Prof. Natalie Enright Jerger Interconnection Networks: Topology Prof. Natalie Enright Jerger Topology Overview Definition: determines arrangement of channels and nodes in network Analogous to road map Often first step in network design

More information

Detecting Denial of Service Attacks in Tor

Detecting Denial of Service Attacks in Tor Norman Danner Danny Krizanc Marc Liberatore Department of Mathematics and Computer Science Wesleyan University Middletown, CT 06459 USA Financial Cryptography and Data Security 2009 Outline 1 Background

More information

Karaoke. Distributed Private Messaging Immune to Passive Traffic Analysis. David Lazar, Yossi Gilad, Nickolai Zeldovich

Karaoke. Distributed Private Messaging Immune to Passive Traffic Analysis. David Lazar, Yossi Gilad, Nickolai Zeldovich Karaoke Distributed Private Messaging Immune to Passive Traffic Analysis David Lazar, Yossi Gilad, Nickolai Zeldovich 1 Motivation: Report a crime without getting fired You re Fired if you talk to the

More information

Anonymity. With material from: Dave Levin and Michelle Mazurek

Anonymity. With material from: Dave Levin and Michelle Mazurek http://www.sogosurvey.com/static/sogo_resp_images/tat_resp_images/designimg/guaranteed-anonymous-survey.png Anonymity With material from: Dave Levin and Michelle Mazurek What is anonymity? Dining cryptographers

More information

Protocols for Anonymous Communication

Protocols for Anonymous Communication 18734: Foundations of Privacy Protocols for Anonymous Communication Anupam Datta CMU Fall 2016 Privacy on Public Networks } Internet is designed as a public network } Machines on your LAN may see your

More information

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos ECE596C: Handout #9 Authentication Using Shared Secrets Electrical and Computer Engineering, University of Arizona, Loukas Lazos Abstract. In this lecture we introduce the concept of authentication and

More information

Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy. Xiaokui Xiao Nanyang Technological University

Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy. Xiaokui Xiao Nanyang Technological University Privacy Preserving Data Publishing: From k-anonymity to Differential Privacy Xiaokui Xiao Nanyang Technological University Outline Privacy preserving data publishing: What and Why Examples of privacy attacks

More information

Circuit Fingerprinting Attack: Passive Deanonymization of Tor Hidden Services

Circuit Fingerprinting Attack: Passive Deanonymization of Tor Hidden Services Circuit Fingerprinting Attack: Passive Deanonymization of Tor Hidden Services Albert Kwon 1 Mashael Saad Al-Sabah 123 David Lazar 1 Marc Dacier 2 Srinivas Devadas 1 1 CSAIL/MIT 2 Qatar Computing Research

More information

Notes for Lecture 5. 2 Non-interactive vs. Interactive Key Exchange

Notes for Lecture 5. 2 Non-interactive vs. Interactive Key Exchange COS 597C: Recent Developments in Program Obfuscation Lecture 5 (9/29/16) Lecturer: Mark Zhandry Princeton University Scribe: Fermi Ma Notes for Lecture 5 1 Last Time Last time, we saw that we can get public

More information

Secure Algorithms and Data Structures for Massive Networks

Secure Algorithms and Data Structures for Massive Networks Secure Algorithms and Data Structures for Massive Networks Jared Saia Joint work with: Amos Fiat(U. Tel Aviv), Valerie King(U. Vic), Erik Vee (IBM Labs), Vishal Sanwalani(U. Waterloo), and Maxwell Young(UNM)

More information

Optimizing Capacity-Heterogeneous Unstructured P2P Networks for Random-Walk Traffic

Optimizing Capacity-Heterogeneous Unstructured P2P Networks for Random-Walk Traffic Optimizing Capacity-Heterogeneous Unstructured P2P Networks for Random-Walk Traffic Chandan Rama Reddy Microsoft Joint work with Derek Leonard and Dmitri Loguinov Internet Research Lab Department of Computer

More information

GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs

GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs GeoPal: Friend Spam Detection in Social Networks with Private Location Proofs Bogdan Carbunar, Mizanur Rahman, Mozhgan Azimpourkivi, Debra Davis Florida International University carbunar@cs.fiu.edu Social

More information

Stable and Multiscale Topological Signatures

Stable and Multiscale Topological Signatures Stable and Multiscale Topological Signatures Mathieu Carrière, Steve Oudot, Maks Ovsjanikov Inria Saclay Geometrica April 21, 2015 1 / 31 Shape = point cloud in R d (d = 3) 2 / 31 Signature = mathematical

More information

Sybil defenses via social networks

Sybil defenses via social networks Sybil defenses via social networks Abhishek University of Oslo, Norway 19/04/2012 1 / 24 Sybil identities Single user pretends many fake/sybil identities i.e., creating multiple accounts observed in real-world

More information

Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. EJ Jung

Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. EJ Jung Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms EJ Jung Goals 1. Hide what you wrote encryption of any kind symmetric/asymmetric/stream 2. Hide to whom you sent and when pseudonym?

More information

ROUTING ALGORITHMS Part 2: Data centric and hierarchical protocols

ROUTING ALGORITHMS Part 2: Data centric and hierarchical protocols ROUTING ALGORITHMS Part 2: Data centric and hierarchical protocols 1 Negative Reinforcement Time out Explicitly degrade the path by re-sending interest with lower data rate. Source Gradient New Data Path

More information

ABSTRACT PRIVATE KEY ALLOCATION BASED ACCESS CONTROL SCHEME FOR SOCIAL NETWORKS. by Preethi Srinivas

ABSTRACT PRIVATE KEY ALLOCATION BASED ACCESS CONTROL SCHEME FOR SOCIAL NETWORKS. by Preethi Srinivas ABSTRACT PRIVATE KEY ALLOCATION BASED ACCESS CONTROL SCHEME FOR SOCIAL NETWORKS by Preethi Srinivas The problem of sharing resources in a secure manner in a social network has been addressed by various

More information

Web caches (proxy server) Applications (part 3) Applications (part 3) Caching example (1) More about Web caching

Web caches (proxy server) Applications (part 3) Applications (part 3) Caching example (1) More about Web caching By the end of this lecture, you should be able to. Explain the idea of edge delivery Explain the operation of CDNs Explain the operation of P2P file sharing systems such as Napster and Gnutella Web caches

More information

Data Mining: Dynamic Past and Promising Future

Data Mining: Dynamic Past and Promising Future SDM@10 Anniversary Panel: Data Mining: A Decade of Progress and Future Outlook Data Mining: Dynamic Past and Promising Future Jiawei Han Department of Computer Science University of Illinois at Urbana

More information

STA Module 2B Organizing Data and Comparing Distributions (Part II)

STA Module 2B Organizing Data and Comparing Distributions (Part II) STA 2023 Module 2B Organizing Data and Comparing Distributions (Part II) Learning Objectives Upon completing this module, you should be able to 1 Explain the purpose of a measure of center 2 Obtain and

More information

STA Learning Objectives. Learning Objectives (cont.) Module 2B Organizing Data and Comparing Distributions (Part II)

STA Learning Objectives. Learning Objectives (cont.) Module 2B Organizing Data and Comparing Distributions (Part II) STA 2023 Module 2B Organizing Data and Comparing Distributions (Part II) Learning Objectives Upon completing this module, you should be able to 1 Explain the purpose of a measure of center 2 Obtain and

More information

ScienceDirect. A privacy preserving technique to prevent sensitive behavior exposure in semantic location-based service

ScienceDirect. A privacy preserving technique to prevent sensitive behavior exposure in semantic location-based service Available online at www.sciencedirect.com ScienceDirect Procedia Computer Science 35 (2014 ) 318 327 18 th International Conference on Knowledge-Based and Intelligent Information & Engineering Systems

More information

Semantic Security Analysis of SCADA Networks to Detect Malicious Control Commands in Power Grids

Semantic Security Analysis of SCADA Networks to Detect Malicious Control Commands in Power Grids Semantic Security Analysis of SCADA Networks to Detect Malicious Control Commands in Power Grids Hui Lin, Adam Slagell, Zbigniew Kalbarczyk, Peter W. Sauer, and Ravishankar K. Iyer Department of Electrical

More information

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science

The Tor Network. Cryptography 2, Part 2, Lecture 6. Ruben Niederhagen. June 16th, / department of mathematics and computer science The Tor Network Cryptography 2, Part 2, Lecture 6 Ruben Niederhagen June 16th, 2014 Tor Network Introduction 2/33 Classic goals of cryptography: confidentiality, data integrity, authentication, and non-repudiation.

More information

CS526: Information security

CS526: Information security Cristina Nita-Rotaru CS526: Information security Anonymity systems. Based on slides by Chi Bun Chan 1: Terminology. Anonymity Anonymity (``without name ) means that a person is not identifiable within

More information

Tor: The Second-Generation Onion Router. Roger Dingledine, Nick Mathewson, Paul Syverson

Tor: The Second-Generation Onion Router. Roger Dingledine, Nick Mathewson, Paul Syverson Tor: The Second-Generation Onion Router Roger Dingledine, Nick Mathewson, Paul Syverson Introduction Second Generation of Onion Routing Focus on deployability Perfect forward secrecy Separation of protocol

More information

Cascades. Rik Sarkar. Social and Technological Networks. University of Edinburgh, 2018.

Cascades. Rik Sarkar. Social and Technological Networks. University of Edinburgh, 2018. Cascades Social and Technological Networks Rik Sarkar University of Edinburgh, 2018. Course Solutions to Ex0 are up Make sure you are comfortable with this material Notes 1 with exercise questions are

More information

Net Trust: User-Centered Detection of Pharming, Phishing and Fraud. L Jean Camp

Net Trust: User-Centered Detection of Pharming, Phishing and Fraud. L Jean Camp Net Trust: User-Centered Detection of Pharming, Phishing and Fraud L Jean Camp www.ljean.com Core Problem Statement How to inform individual assessments of trustworthiness of a potential online transaction.

More information

Graph-Parallel Problems. ML in the Context of Parallel Architectures

Graph-Parallel Problems. ML in the Context of Parallel Architectures Case Study 4: Collaborative Filtering Graph-Parallel Problems Synchronous v. Asynchronous Computation Machine Learning for Big Data CSE547/STAT548, University of Washington Emily Fox February 20 th, 2014

More information

Streaming algorithms for embedding and computing edit distance

Streaming algorithms for embedding and computing edit distance Streaming algorithms for embedding and computing edit distance in the low distance regime Diptarka Chakraborty joint work with Elazar Goldenberg and Michal Koucký 7 November, 2015 Outline 1 Introduction

More information

Data-Centric Query in Sensor Networks

Data-Centric Query in Sensor Networks Data-Centric Query in Sensor Networks Jie Gao Computer Science Department Stony Brook University 10/27/05 Jie Gao, CSE590-fall05 1 Papers Chalermek Intanagonwiwat, Ramesh Govindan and Deborah Estrin, Directed

More information

2 ND GENERATION ONION ROUTER

2 ND GENERATION ONION ROUTER 2 ND GENERATION ONION ROUTER Roger Dingledine, Nick Mathewson and Paul Syverson Presenter: Alejandro Villanueva Agenda Threat model Cells and circuits Other features Related work How does it work? Rendezvous

More information

System Models. 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models. Nicola Dragoni Embedded Systems Engineering DTU Informatics

System Models. 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models. Nicola Dragoni Embedded Systems Engineering DTU Informatics System Models Nicola Dragoni Embedded Systems Engineering DTU Informatics 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models Architectural vs Fundamental Models Systems that are intended

More information

Randomized Rumor Spreading in Social Networks

Randomized Rumor Spreading in Social Networks Randomized Rumor Spreading in Social Networks Benjamin Doerr (MPI Informatics / Saarland U) Summary: We study how fast rumors spread in social networks. For the preferential attachment network model and

More information

Forensic Analysis for Epidemic Attacks in Federated Networks

Forensic Analysis for Epidemic Attacks in Federated Networks Forensic Analysis for Epidemic Attacks in Federated Networks Yinglian Xie, Vyas Sekar, Michael K. Reiter, Hui Zhang Carnegie Mellon University Presented by Gaurav Shah (Based on slides by Yinglian Xie

More information

Distributed Algorithms. The Leader Election Problem. 1.2 The Network Model. Applications. 1 The Problem and the Model. Lesson two Leader Election

Distributed Algorithms. The Leader Election Problem. 1.2 The Network Model. Applications. 1 The Problem and the Model. Lesson two Leader Election The Problem and the Model Distributed Algorithms Lesson two Leader Election. The problem What is a leader A leader is a member that all other nodes acknowledge as being distinguished to perform some special

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 3 January 13, 2012 CPSC 467b, Lecture 3 1/36 Perfect secrecy Caesar cipher Loss of perfection Classical ciphers One-time pad Affine

More information

Storage capacity of labeled graphs

Storage capacity of labeled graphs Dana Angluin 1 James Aspnes 1 Rida A. Bazzi 2 Jiang Chen 3 David Eisenstat 4 Goran Konjevod 2 1 Department of Computer Science, Yale University 2 Department of Computer Science and Engineering, Arizona

More information

Online Threats. This include human using them!

Online Threats.   This include human using them! Online Threats There are many dangers from using the web (and computer in general). One should watch out for malware, automated programs designed to cause harm to you, your data, and your system. You are

More information

Identification Schemes

Identification Schemes Identification Schemes Lecture Outline Identification schemes passwords one-time passwords challenge-response zero knowledge proof protocols Authentication Data source authentication (message authentication):

More information

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1

APPLICATIONS AND PROTOCOLS. Mihir Bellare UCSD 1 APPLICATIONS AND PROTOCOLS Mihir Bellare UCSD 1 Some applications and protocols Internet Casino Commitment Shared coin flips Threshold cryptography Forward security Program obfuscation Zero-knowledge Certified

More information

Overview of Sensor Network Routing Protocols. WeeSan Lee 11/1/04

Overview of Sensor Network Routing Protocols. WeeSan Lee 11/1/04 Overview of Sensor Network Routing Protocols WeeSan Lee weesan@cs.ucr.edu 11/1/04 Outline Background Data-centric Protocols Flooding & Gossiping SPIN Directed Diffusion Rumor Routing Hierarchical Protocols

More information

Graphs and Isomorphisms

Graphs and Isomorphisms Graphs and Isomorphisms Discrete Structures (CS 173) Backyards of Old Houses in Antwerp in the Snow Van Gogh Madhusudan Parthasarathy, University of Illinois Proof techniques: Direct Contrapositive Disproving

More information

Blum-Blum-Shub cryptosystem and generator. Blum-Blum-Shub cryptosystem and generator

Blum-Blum-Shub cryptosystem and generator. Blum-Blum-Shub cryptosystem and generator BBS encryption scheme A prime p is called a Blum prime if p mod 4 = 3. ALGORITHM Alice, the recipient, makes her BBS key as follows: BBS encryption scheme A prime p is called a Blum prime if p mod 4 =

More information

THE SECOND GENERATION ONION ROUTER. Roger Dingledine Nick Mathewson Paul Syverson. -Presented by Arindam Paul

THE SECOND GENERATION ONION ROUTER. Roger Dingledine Nick Mathewson Paul Syverson. -Presented by Arindam Paul THE SECOND GENERATION ONION ROUTER Roger Dingledine Nick Mathewson Paul Syverson 1 -Presented by Arindam Paul Menu Motivation: Why do we need Onion Routing? Introduction : What is TOR? Basic TOR Design

More information

SDN-based Network Obfuscation. Roland Meier PhD Student ETH Zürich

SDN-based Network Obfuscation. Roland Meier PhD Student ETH Zürich SDN-based Network Obfuscation Roland Meier PhD Student ETH Zürich This Talk This thesis vs. existing solutions Alice Bob source: Alice destination: Bob Hi Bob, Hi Bob, Payload encryption ǾǼōĦ

More information

Directional Networking in GPS Denied Environments Time Synchronization

Directional Networking in GPS Denied Environments Time Synchronization Directional Networking in GPS Denied Environments Time Synchronization Distribution A: Public Release; unlimited distribution Derya Cansever and Gilbert Green Army CERDEC Aberdeen Proving Ground MA, USA

More information

A Haskell and Information Flow Control Approach to Safe Execution of Untrusted Web Applications

A Haskell and Information Flow Control Approach to Safe Execution of Untrusted Web Applications A Haskell and Information Flow Control Approach to Safe Execution of Untrusted Web Applications Deian Stefan Stanford University April 11, 2011 Joint work with David Mazières, Alejandro Russo, Daniel B.

More information

Naming. Brighten Godfrey cs598pbg Sept slides 2010 by Brighten Godfrey unless otherwise noted

Naming. Brighten Godfrey cs598pbg Sept slides 2010 by Brighten Godfrey unless otherwise noted Naming Brighten Godfrey cs598pbg Sept 23 2010 slides 2010 by Brighten Godfrey unless otherwise noted Announcements Presentations are not on the assigned reading We all read it; no need to see a detailed

More information

CS Paul Krzyzanowski

CS Paul Krzyzanowski Computer Security 17. Tor & Anonymous Connectivity Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2018 1 2 Anonymity on the Internet Often considered bad Only criminals need to hide

More information

A Survey of BGP Security Review

A Survey of BGP Security Review A Survey of BGP Security Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being interesting Border

More information

Ma/CS 6b Class 2: Matchings

Ma/CS 6b Class 2: Matchings Ma/CS 6b Class 2: Matchings By Adam Sheffer Send anonymous suggestions and complaints from here. Email: adamcandobetter@gmail.com Password: anonymous2 There aren t enough crocodiles in the presentations

More information

Outsourcing Privacy-Preserving Social Networks to a Cloud

Outsourcing Privacy-Preserving Social Networks to a Cloud IEEE INFOCOM 2013, April 14-19, Turin, Italy Outsourcing Privacy-Preserving Social Networks to a Cloud Guojun Wang a, Qin Liu a, Feng Li c, Shuhui Yang d, and Jie Wu b a Central South University, China

More information

Anonymity. Assumption: If we know IP address, we know identity

Anonymity. Assumption: If we know IP address, we know identity 03--4 Anonymity Some degree of anonymity from using pseudonyms However, anonymity is always limited by address TCP will reveal your address address together with ISP cooperation Anonymity is broken We

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Instructor: Mahadevan Gomathisankaran mgomathi@unt.edu CSCE 4550/5550, Fall 2009 Lecture 17 1 Mid Term Mean = 32.64, Median = 33.53 8 7 6 5 4 3 2 1 0 0-5 5-10 10-15 15-20

More information

Centralities (4) By: Ralucca Gera, NPS. Excellence Through Knowledge

Centralities (4) By: Ralucca Gera, NPS. Excellence Through Knowledge Centralities (4) By: Ralucca Gera, NPS Excellence Through Knowledge Some slide from last week that we didn t talk about in class: 2 PageRank algorithm Eigenvector centrality: i s Rank score is the sum

More information

Rumor Routing Algorithm

Rumor Routing Algorithm Aleksi.Ahtiainen@hut.fi T-79.194 Seminar on Theoretical Computer Science Feb 9 2005 Contents Introduction The Algorithm Research Results Future Work Criticism Conclusions Introduction is described in paper:

More information

2.1 Basic Cryptography Concepts

2.1 Basic Cryptography Concepts ENEE739B Fall 2005 Part 2 Secure Media Communications 2.1 Basic Cryptography Concepts Min Wu Electrical and Computer Engineering University of Maryland, College Park Outline: Basic Security/Crypto Concepts

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP4109 : Applied Cryptography Fall 2013 M. Jason Hinek Carleton University Applied Cryptography Day 4 (and 5 and maybe 6) secret-key primitives symmetric-key encryption security notions and types of

More information

A Markov Chain Monte Carlo Approach for Source Detection in Networks

A Markov Chain Monte Carlo Approach for Source Detection in Networks A Markov Chain Monte Carlo Approach for Source Detection in Networks Le Zhang, Tianyuan Jin, Tong Xu (B), Biao Chang, Zhefeng Wang, and Enhong Chen Anhui Province Key Laboratory of Big Data Analysis and

More information

Update Propagation Through Replica Chain in Decentralized and Unstructured P2P Systems

Update Propagation Through Replica Chain in Decentralized and Unstructured P2P Systems Update Propagation Through Replica Chain in Decentralized and Unstructured PP Systems Zhijun Wang, Sajal K. Das, Mohan Kumar and Huaping Shen Center for Research in Wireless Mobility and Networking (CReWMaN)

More information

Failure Localization in the Internet

Failure Localization in the Internet Failure Localization in the Internet Boaz Barak, Sharon Goldberg, David Xiao Princeton University Excerpts of talks presented at Stanford, U Maryland, NYU. Why use Internet path-quality monitoring? Internet:

More information

UnLinked: Private Proximity-Based Offline OSN Interaction

UnLinked: Private Proximity-Based Offline OSN Interaction UnLinked: Private Proximity-Based Offline OSN Interaction G. Tsudik (CS@UCI) Joint work with R. Petrlic (Saarbruecken) and S. Faber (UCI) 1 Privacy in Social Networks Stylometry Cryptographic techniques

More information

Department of Computer Science Institute for System Architecture, Chair for Computer Networks. File Sharing

Department of Computer Science Institute for System Architecture, Chair for Computer Networks. File Sharing Department of Computer Science Institute for System Architecture, Chair for Computer Networks File Sharing What is file sharing? File sharing is the practice of making files available for other users to

More information

4640 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 53, NO. 12, DECEMBER Gossiping With Multiple Messages

4640 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 53, NO. 12, DECEMBER Gossiping With Multiple Messages 4640 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 53, NO. 12, DECEMBER 2007 Gossiping With Multiple Messages Sujay Sanghavi, Member, IEEE, Bruce Hajek, Fellow, IEEE, and Laurent Massoulie Abstract This

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

CENTRALITIES. Carlo PICCARDI. DEIB - Department of Electronics, Information and Bioengineering Politecnico di Milano, Italy

CENTRALITIES. Carlo PICCARDI. DEIB - Department of Electronics, Information and Bioengineering Politecnico di Milano, Italy CENTRALITIES Carlo PICCARDI DEIB - Department of Electronics, Information and Bioengineering Politecnico di Milano, Italy email carlo.piccardi@polimi.it http://home.deib.polimi.it/piccardi Carlo Piccardi

More information

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 10r. Recitation assignment & concept review Paul Krzyzanowski Rutgers University Spring 2018 April 3, 2018 CS 419 2018 Paul Krzyzanowski 1 1. What is a necessary condition for perfect

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2012 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Using Chains for what They re Good For

Using Chains for what They re Good For Using Chains for what They re Good For Andrew Poelstra usingchainsfor@wpsoftware.net Scaling Bitcoin, November 5, 2017 1 / 14 On-Chain Smart Contracting Bitcoin (and Ethereum, etc.) uses a scripting language

More information

Onion Routing. Varun Pandey Dept. of Computer Science, Virginia Tech. CS 6204, Spring

Onion Routing. Varun Pandey Dept. of Computer Science, Virginia Tech. CS 6204, Spring Onion Routing Varun Pandey Dept. of Computer Science, Virginia Tech 1 What is Onion Routing? a distributed overlay network to anonymize TCP based routing Circuit based (clients choose the circuit) Each

More information

Mathematics of Networks II

Mathematics of Networks II Mathematics of Networks II 26.10.2016 1 / 30 Definition of a network Our definition (Newman): A network (graph) is a collection of vertices (nodes) joined by edges (links). More precise definition (Bollobàs):

More information

SybilGuard: Defending Against Sybil Attacks via Social Networks

SybilGuard: Defending Against Sybil Attacks via Social Networks Expanded Technical Report. The original version appears In Proceedings of the ACM SIGCOMM Conference on Computer Communications (SIGCOMM 2006), Pisa, Italy, September 2006 SybilGuard: Defending Against

More information

The Game Chromatic Number of Some Classes of Graphs

The Game Chromatic Number of Some Classes of Graphs The Game Chromatic Number of Some Classes of Graphs Casper Joseph Destacamento 1, Andre Dominic Rodriguez 1 and Leonor Aquino-Ruivivar 1,* 1 Mathematics Department, De La Salle University *leonorruivivar@dlsueduph

More information

Tor and circumvention: Lessons learned. Roger Dingledine The Tor Project

Tor and circumvention: Lessons learned. Roger Dingledine The Tor Project Tor and circumvention: Lessons learned Roger Dingledine The Tor Project https://torproject.org/ 1 What is Tor? Online anonymity 1) software, 2) network, 3) protocol Open source, freely available Community

More information

Trends in Signal Processing - SPCOM

Trends in Signal Processing - SPCOM Trends in Signal Processing - SPCOM Moderator: Dr. Geert Leus, TU Delft Presenters: Dr. Robert Heath, UT Austin, WNCG Dr. Shuguang Cui, Texas A&M Univ. 1 New Dimensions of SPCOM Mathematical Tools Sparse

More information

Homomorphic Encryption. By Raj Thimmiah

Homomorphic Encryption. By Raj Thimmiah Homomorphic Encryption By Raj Thimmiah Symmetric Key Encryption Symmetric Key Encryption Symmetric Key Encryption: XOR Gates XOR gates are the simplest way to implement symmetric key encryption XOR gates

More information

Matching and Covering

Matching and Covering Matching and Covering Matchings A matching of size k in a graph G is a set of k pairwise disjoint edges The vertices belonging to the edges of a matching are saturated by the matching; the others are unsaturated

More information