Scavenging for Anonymity with BlogDrop

Size: px
Start display at page:

Download "Scavenging for Anonymity with BlogDrop"

Transcription

1 Scavenging for Anonymity with BlogDrop Henry Corrigan- Gibbs Yale University Bryan Ford Provable Privacy Workshop 9-10 July 2012 Vigo, Spain

2 MoNvaNon Alice is a cinzen of country X Alice uses Tor to make an anonymous blog post to a server inside of country X Government of country X wants to find out post author s idennty how hard is that? 2

3 MoNvaNon Country X Blog Server Alice 3

4 MoNvaNon Tor average daily users in Q1 2012: ~ in Iran ~ in Syria ~2 000 in China Gov t X can t arrest thousands of people on a hunch what if the blog post has a Nmestamp? Tor stats from h]ps://metrics.torproject.org/ 4

5 Internet Usage in a Day Percentage of Day's Users Online 12% 11% 10% 9% 8% 7% 6% 5% 4% 3% 2% 1% 0% Hour of Day If Alice is hiding among 3% of daily Tor users in China, she might be in trouble AOL Web Search Data Set Data mirrored at h]p:// data/ 5

6 State of the art User Sessions Nme Anonymity set as large as the number of online users 6

7 Outline MoNvaNon Overview: Anonymity scavenging Ciphertext construcnon Conclusion 7

8 Anonymity Scavenging Can Alice increase latency to gain anonymity? High- latency systems are unpopular à unsafe Mixmaster/mixminion vs. Tor Would like low- latency Bobs to protect high- security Alices Same monvanon as alpha mixing (Dingledine et al. PETS 06) 8

9 Anonymity over Nme User Sessions Nme 9

10 Anonymity over Nme User Sessions Blog A 10

11 Anonymity over Nme User Sessions Blog B 11

12 BlogDrop Features Anonymous comm protocol in which user defines anonymity set size (vs. latency) High- security Alices hide amongst low- latency Bobs Accountable: protocol violanons detectable At least one server is honest All users have pseudonym PK of blog author more on this later 12

13 Bob s Ciphertexts for Blogs A and B Blog A Blog B Server X 13

14 Server X 14

15 Server X 15

16 Server X 16

17 Server X 17

18 Server X 18

19 Server X 19

20 Server X 20

21 Server X 21

22 Server X 22

23 Server X 23

24 Server X 24

25 Server X 25

26 When each server has collected enough ciphertexts to sansfy closure the servers each add their own ciphertext to the set Server X 26

27 Server X 27

28 Server X 28

29 Plaintext Server X 29

30 Closure CondiNon How long do servers wait before revealing the plaintext message? Blog author picks a closure condinon Aoer 9 July 2012 AND when there are 10 ciphertexts Aoer Alice, Bob, Carol, and Dave (idennfied by PKs) have all submi]ed ciphertexts When there are $ in Swiss bank acct # Others à Closure condinon defines anon set à Poorly chosen closure condinons create anonymity risks area for future work 30

31 Plaintext Server X 31

32 Server X 32

33 Server X 33

34 Server X 34

35 Server X 35

36 Server X 36

37 Server X 37

38 Server X 38

39 Server X 39

40 Server X 40

41 Server X 41

42 Server X 42

43 Review Scavenging: Blog A and Blog B have different latencies and different anonymity set sizes One honest server enforces closure condi2on I omi]ed many details e.g., Servers can fla4en ciphertexts into an O(L) size ciphertext avoids O(NL) storage How servers agree on ciphertexts 43

44 Outline MoNvaNon Overview: Anonymity scavenging Ciphertext Conclusion 44

45 Ciphertext ConstrucNon Server X (g x ) Alice (g a ) g ax g ay g az + m Using some group G = <g> in which ElGamal cryptosystem is secure mg a(x+y+z) Client/server secret graph (Chaum 88) (Wolinsky et al., Eurosec 12) 45

46 Ciphertext ConstrucNon Server X (g x ) Alice (g a ) g ax g ay g az + m Bob g bx g by g bz mg a(x+y+z) g b(x+y+z) 46

47 Ciphertext ConstrucNon Alice (g a ) Bob Carol Server X (g x ) g ax g bx g cx g ay g by g cy g az g bz g cz + m mg a(x+y+z) g b(x+y+z) g c(x+y+z) 47

48 Ciphertext ConstrucNon Alice (g a ) Bob Carol Server X (g x ) g ax g bx g cx g - x(a+b+c) g ay g by g cy g - y(a+b+c) g az g bz g cz + m g - z(a+b+c) mg a(x+y+z) g b(x+y+z) g c(x+y+z) Client/server secret graph (Chaum 88) (Wolinsky et al., Eurosec 12) 48

49 m g - x(a+b+c) g - y(a+b+c) g - z(a+b+c) mg a(x+y+z) We exploit ElGamal s mulnplicanve homomorphism to recover the plaintext Ciphertexts use iteranve ElGamal encrypnon. Non- author plaintext=1 g b(x+y+z) g c(x+y+z) 49

50 PrevenNng Denial of Service Assume that all users know anon author s PK PoK{ a, k: (C alice = (g x g y g z ) a A = g a ) K = g k } Alice knows the log of C alice and that log is equal to her private key. i.e., Alice generated her ciphertext correctly ~ OR ~ DoS- resistant DC- net (Golle and Juels, Eurocrypt 04) Alice knows the author s secret key and Alice can send whatever she wants 50

51 Policy Document The Catch 22: To get anonymous communicanon, need to anonymously communicate the blog parameters author s pseudonym PK, closure condinon, post length, etc Not quite: policy document only needs to be distributed once to set up blog e.g., Use once- per- month mix to shuffle policy documents 51

52 Outline MoNvaNon Overview: Anonymity scavenging Ciphertext construcnon Conclusion 52

53 Conclusion Most exisnng systems allow user to be anonymous only among set of online users BlogDrop (via anonymity scavenging) gives anonymity among set of users High- security users hide amongst low- latency users DoS- resistant 53

54 54

Proac&vely Accountable Anonymous Messaging in Verdict

Proac&vely Accountable Anonymous Messaging in Verdict Proac&vely Accountable Anonymous Messaging in Verdict Henry Corrigan- Gibbs, David Isaac Wolinsky, and Bryan Ford Department of Computer Science Yale University 22 nd USENIX Security Symposium 14 August

More information

Design and Implementation of Privacy-Preserving Surveillance. Aaron Segal

Design and Implementation of Privacy-Preserving Surveillance. Aaron Segal 1 Design and Implementation of Privacy-Preserving Surveillance Aaron Segal Yale University May 11, 2016 Advisor: Joan Feigenbaum 2 Overview Introduction Surveillance and Privacy Privacy Principles for

More information

Dissent: Accountable Anonymous Group Communication

Dissent: Accountable Anonymous Group Communication Dissent: Accountable Anonymous Group Communication Bryan Ford Joan Feigenbaum, David Wolinsky, Henry Corrigan-Gibbs, Shu-Chun Weng, Ewa Syta Yale University Vitaly Shmatikov, Aaron Johnson University of

More information

Lecture 8: Privacy and Anonymity Using Anonymizing Networks. CS 336/536: Computer Network Security Fall Nitesh Saxena

Lecture 8: Privacy and Anonymity Using Anonymizing Networks. CS 336/536: Computer Network Security Fall Nitesh Saxena Lecture 8: Privacy and Anonymity Using Anonymizing Networks CS 336/536: Computer Network Security Fall 2015 Nitesh Saxena Some slides borrowed from Philippe Golle, Markus Jacobson Course Admin HW/Lab 3

More information

DISSENT: Accountable, Anonymous Communication

DISSENT: Accountable, Anonymous Communication DISSENT: Accountable, Anonymous Communication Joan Feigenbaum http://www.cs.yale.edu/homes/jf/ Joint work with Bryan Ford (PI), Henry Corrigan Gibbs, Ramakrishna Gummadi, Aaron Johnson (NRL), Vitaly Shmatikov

More information

Anonymity. Assumption: If we know IP address, we know identity

Anonymity. Assumption: If we know IP address, we know identity 03--4 Anonymity Some degree of anonymity from using pseudonyms However, anonymity is always limited by address TCP will reveal your address address together with ISP cooperation Anonymity is broken We

More information

ENEE 459-C Computer Security. Security protocols

ENEE 459-C Computer Security. Security protocols ENEE 459-C Computer Security Security protocols Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p and g public.

More information

ENEE 459-C Computer Security. Security protocols (continued)

ENEE 459-C Computer Security. Security protocols (continued) ENEE 459-C Computer Security Security protocols (continued) Key Agreement: Diffie-Hellman Protocol Key agreement protocol, both A and B contribute to the key Setup: p prime and g generator of Z p *, p

More information

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION #RSAC SESSION ID: CRYP-W04 CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION Adam Shull Recent Ph.D. Graduate Indiana University Access revocation on the cloud #RSAC sk sk Enc Pub Sym pk k

More information

Yale University Department of Computer Science

Yale University Department of Computer Science Yale University Department of Computer Science Security Analysis of Accountable Anonymous Group Communication in Dissent Preliminary Draft - Not for Public Release Ewa Syta Aaron Johnson Henry Corrigan-Gibbs

More information

Security Analysis of Accountable Anonymity in Dissent

Security Analysis of Accountable Anonymity in Dissent 0 Security Analysis of Accountable Anonymity in Dissent EWA SYTA, HENRY CORRIGAN-GIBBS, SHU-CHUN WENG, DAVID WOLINSKY, BRYAN FORD, Yale University AARON JOHNSON, U.S. Naval Research Laboratory Users often

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 25 April 18, 2012 CPSC 467b, Lecture 25 1/44 Anonymous Communication DISSENT- Accountable Anonymous

More information

Atom. Horizontally Scaling Strong Anonymity. Albert Kwon Henry Corrigan-Gibbs 10/30/17, SOSP 17

Atom. Horizontally Scaling Strong Anonymity. Albert Kwon Henry Corrigan-Gibbs 10/30/17, SOSP 17 Atom Horizontally Scaling Strong Anonymity Albert Kwon Henry Corrigan-Gibbs MIT Stanford Srinivas Devadas Bryan Ford MIT EPFL 10/30/17, SOSP 17 Motivation Anonymous bulletin board (broadcast) in the face

More information

CNT Computer and Network Security: Privacy/Anonymity

CNT Computer and Network Security: Privacy/Anonymity CNT 5410 - Computer and Network Security: Privacy/Anonymity Professor Kevin Butler Fall 2015 When Confidentiality is Insufficient 2 Privacy!= Confidentiality Confidentiality refers to the property of the

More information

Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet

Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet Shahram Khazaei, khazaei@kth.se Björn Terelius, terelius@kth.se Douglas Wikström, dog@csc.kth.se February 24, 2012 Abstract We study

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Privacy on Public Networks Internet is designed as a public network Wi-Fi access points,

More information

Introduction to Traffic Analysis. George Danezis University of Cambridge, Computer Laboratory

Introduction to Traffic Analysis. George Danezis University of Cambridge, Computer Laboratory Introduction to Traffic Analysis George Danezis University of Cambridge, Computer Laboratory Outline Introduction to anonymous communications Macro-level Traffic Analysis Micro-level Traffic Analysis P2P

More information

E-cash. Cryptography. Professor: Marius Zimand. e-cash. Benefits of cash: anonymous. difficult to copy. divisible (you can get change)

E-cash. Cryptography. Professor: Marius Zimand. e-cash. Benefits of cash: anonymous. difficult to copy. divisible (you can get change) Cryptography E-cash Professor: Marius Zimand e-cash Benefits of cash: anonymous difficult to copy divisible (you can get change) easily transferable There are several protocols for e-cash. We will discuss

More information

Protocols for Anonymous Communication

Protocols for Anonymous Communication 18734: Foundations of Privacy Protocols for Anonymous Communication Anupam Datta CMU Fall 2016 Privacy on Public Networks } Internet is designed as a public network } Machines on your LAN may see your

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline ZKIP Other IP CPSC 467b: Cryptography and Computer Security Lecture 19 Michael J. Fischer Department of Computer Science Yale University March 31, 2010 Michael J. Fischer CPSC 467b, Lecture 19

More information

Anonymous communication with on-line and off-line onion encoding

Anonymous communication with on-line and off-line onion encoding Anonymous communication with on-line and off-line onion encoding Marek Klonowski, Mirosław Kutyłowski, and Filip Zagórski Institute of Mathematics, Wrocław University of Technology, Marek.Klonowski@im.pwr.wroc.pl

More information

arxiv: v3 [cs.cr] 2 Oct 2017

arxiv: v3 [cs.cr] 2 Oct 2017 Atom: Horizontally Scaling Strong Anonymity Albert Kwon MIT Henry Corrigan-Gibbs Stanford Srinivas Devadas MIT Bryan Ford EPFL arxiv:1612.07841v3 [cs.cr] 2 Oct 2017 Abstract Atom is an anonymous messaging

More information

Privacy-Preserving & User-Auditable Pseudonym Systems. Jan Camenisch, Anja Lehmann IBM Research Zurich

Privacy-Preserving & User-Auditable Pseudonym Systems. Jan Camenisch, Anja Lehmann IBM Research Zurich Privacy-Preserving & User-Auditable Pseudonym Systems Jan Camenisch, Anja Lehmann IBM Research Zurich Motivation: How to maintain related yet distributed data? examples: social security system, ehealth

More information

Tor Hidden Services. Roger Dingledine Free Haven Project Electronic Frontier Foundation.

Tor Hidden Services. Roger Dingledine Free Haven Project Electronic Frontier Foundation. Tor Hidden Services Roger Dingledine Free Haven Project Electronic Frontier Foundation http://tor.eff.org/ 31 July 2005 Talk Outline Tor overview Circuit-building in Tor Hidden services in Tor Demo Anonymity

More information

Online Anonymity & Privacy. Andrew Lewman The Tor Project

Online Anonymity & Privacy. Andrew Lewman The Tor Project Online Anonymity & Privacy Andrew Lewman The Tor Project https://torproject.org/ Outline Why anonymity? Crash course on Tor Future Informally: anonymity means you can't tell who did what Who wrote this

More information

Proactively Accountable Anonymous Messaging in Verdict

Proactively Accountable Anonymous Messaging in Verdict Proactively Accountable Anonymous Messaging in Verdict Henry Corrigan-Gibbs, David Isaac Wolinsky, and Bryan Ford Yale University Abstract Among anonymity systems, DC-nets have long held attraction for

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Anonymity Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Key Establishment and Authentication Protocols EECE 412

Key Establishment and Authentication Protocols EECE 412 Key Establishment and Authentication Protocols EECE 412 1 where we are Protection Authorization Accountability Availability Access Control Data Protection Audit Non- Repudiation Authentication Cryptography

More information

Anonymity and censorship circumvention with Tor

Anonymity and censorship circumvention with Tor Anonymity and censorship circumvention with Tor Lunar July 8th, 2013 LSM2013, Brussels What is this Tor thing? Tor helps people Estimated 500,000 daily Tor users cf. https://metrics.torproject.org/users.html

More information

Foundations of Cryptography CS Shweta Agrawal

Foundations of Cryptography CS Shweta Agrawal Foundations of Cryptography CS 6111 Shweta Agrawal Course Information 4-5 homeworks (20% total) A midsem (25%) A major (35%) A project (20%) Attendance required as per institute policy Challenge questions

More information

Putting the P back in VPN: An Overlay Network to Resist Traffic Analysis

Putting the P back in VPN: An Overlay Network to Resist Traffic Analysis Putting the P back in VPN: An Overlay Network to Resist Traffic Analysis Roger Dingledine The Free Haven Project http://freehaven.net/ Black Hat 2004 July 29, 2004 Talk Outline Motivation: Why anonymous

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Cryptographic Systems

Cryptographic Systems CPSC 426/526 Cryptographic Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-10 In lec-10, we learned: - Consistency models - Two-phase commit - Consensus - Paxos Lecture Roadmap

More information

Attribute-Based Publishing with Hidden Credentials and Hidden Policies

Attribute-Based Publishing with Hidden Credentials and Hidden Policies Attribute-Based Publishing with Hidden Credentials and Hidden Policies Apu Kapadia, Patrick P. Tsang, Sean W. Smith Department of Computer Science Institute for Security Technology Studies Dartmouth College

More information

Anonymity and Privacy

Anonymity and Privacy Computer Security Spring 2008 Anonymity and Privacy Aggelos Kiayias University of Connecticut Anonymity in networks Anonymous Credentials Anonymous Payments Anonymous E-mail and Routing E-voting Group,

More information

Dissent: Accountable Anonymous Group Messaging

Dissent: Accountable Anonymous Group Messaging Dissent: Accountable Anonymous Group Messaging Henry Corrigan- Gibbs and Bryan Ford Department of Computer Science Yale University 17 th ACM Conference on Computer and CommunicaEons Security October 6,

More information

Tor: An Anonymizing Overlay Network for TCP

Tor: An Anonymizing Overlay Network for TCP Tor: An Anonymizing Overlay Network for TCP Roger Dingledine The Free Haven Project http://tor.freehaven.net/ http://tor.eff.org/ December 28, 21C3 2004 Talk Outline Motivation: Why anonymous communication?

More information

Stadium. A Distributed Metadata-private Messaging System. Matei Zaharia Nickolai Zeldovich SOSP 2017

Stadium. A Distributed Metadata-private Messaging System. Matei Zaharia Nickolai Zeldovich SOSP 2017 Stadium A Distributed Metadata-private Messaging System Nirvan Tyagi Yossi Gilad Derek Leung Matei Zaharia Nickolai Zeldovich SOSP 2017 Previous talk: Anonymous broadcast This talk: Private messaging Alice

More information

Spy vs. spy: Anonymous messaging over networks. Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath

Spy vs. spy: Anonymous messaging over networks. Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath Spy vs. spy: Anonymous messaging over networks Giulia Fanti, Peter Kairouz, Sewoong Oh, Kannan Ramchandran, Pramod Viswanath Some people have important, sensitive things to say. Others have less important,

More information

Privacy Enhancing Technologies CSE 701 Fall 2017

Privacy Enhancing Technologies CSE 701 Fall 2017 Privacy Enhancing Technologies Lecture 2: Anonymity Applications Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Anonymous communication mixes, anonymizing proxies,

More information

Security Analysis of Accountable Anonymity in Dissent

Security Analysis of Accountable Anonymity in Dissent Security Analysis of Accountable Anonymity in Dissent EWA SYTA, HENRY CORRIGAN-GIBBS, SHU-CHUN WENG, DAVID WOLINSKY, and BRYAN FORD, YaleUniversity AARON JOHNSON, U.S. Naval Research Laboratory Users often

More information

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages.

Cryptography Symmetric Cryptography Asymmetric Cryptography Internet Communication. Telling Secrets. Secret Writing Through the Ages. Telling Secrets Secret Writing Through the Ages William Turner Department of Mathematics & Computer Science Wabash College Crawfordsville, IN 47933 Tuesday 4 February 2014 W. J. Turner Telling Secrets

More information

Anonymous Credentials: How to show credentials without compromising privacy. Melissa Chase Microsoft Research

Anonymous Credentials: How to show credentials without compromising privacy. Melissa Chase Microsoft Research Anonymous Credentials: How to show credentials without compromising privacy Melissa Chase Microsoft Research Credentials: Motivation ID cards Sometimes used for other uses E.g. prove you re over 21, or

More information

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings

Key Exchange. References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Key Exchange References: Applied Cryptography, Bruce Schneier Cryptography and Network Securiy, Willian Stallings Outlines Primitives Root Discrete Logarithm Diffie-Hellman ElGamal Shamir s Three Pass

More information

Efficiency Optimisation Of Tor Using Diffie-Hellman Chain

Efficiency Optimisation Of Tor Using Diffie-Hellman Chain Efficiency Optimisation Of Tor Using Diffie-Hellman Chain Kun Peng Institute for Infocomm Research, Singapore dr.kun.peng@gmail.com Abstract Onion routing is the most common anonymous communication channel.

More information

A new secure and practical electronic voting protocol without revealing voters identity

A new secure and practical electronic voting protocol without revealing voters identity A new secure and practical electronic voting protocol without revealing voters identity Sadegh Jafari Computer Engineering Department Islamic Azad University, Zanjan Branch Zanjan, Iran jafari.s66@gmail.com

More information

OnlineAnonymity. OpenSource OpenNetwork. Communityof researchers, developers,usersand relayoperators. U.S.501(c)(3)nonpro%torganization

OnlineAnonymity. OpenSource OpenNetwork. Communityof researchers, developers,usersand relayoperators. U.S.501(c)(3)nonpro%torganization The Tor Project Our mission is to be the global resource for technology, advocacy, research and education in the ongoing pursuit of freedom of speech, privacy rights online, and censorship circumvention.

More information

Encrypted Data Deduplication in Cloud Storage

Encrypted Data Deduplication in Cloud Storage Encrypted Data Deduplication in Cloud Storage Chun- I Fan, Shi- Yuan Huang, Wen- Che Hsu Department of Computer Science and Engineering Na>onal Sun Yat- sen University Kaohsiung, Taiwan AsiaJCIS 2015 Outline

More information

How Alice and Bob meet if they don t like onions

How Alice and Bob meet if they don t like onions How Alice and Bob meet if they don t like onions Survey of Network Anonymisation Techniques Erik Sy 34th Chaos Communication Congress, Leipzig Agenda 1. Introduction to Anonymity Networks Anonymity Strategies

More information

1 Introduction. Albert Kwon*, David Lazar, Srinivas Devadas, and Bryan Ford Riffle. An Efficient Communication System With Strong Anonymity

1 Introduction. Albert Kwon*, David Lazar, Srinivas Devadas, and Bryan Ford Riffle. An Efficient Communication System With Strong Anonymity Proceedings on Privacy Enhancing Technologies ; 2016 (2):115 134 Albert Kwon*, David Lazar, Srinivas Devadas, and Bryan Ford Riffle An Efficient Communication System With Strong Anonymity Abstract: Existing

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2012 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Footprint scheduling for Dining-Cryptographer networks

Footprint scheduling for Dining-Cryptographer networks Footprint scheduling for Dining-Cryptographer networks Anna Krasnova 1, Moritz Neikes 1, and Peter Schwabe 1 Digital Security Group, Radboud University Toernooiveld 212, 6525 EC Nijmegen, The Netherlands

More information

communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U.

communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U. Introduction to anonymous communication Claudia Díaz Katholieke Universiteit Leuven Dept. Electrical Engineering g ESAT/COSIC October 9, 2007 Claudia Diaz (K.U.Leuven) 1 a few words on the scope of the

More information

White-Box Cryptography State of the Art. Paul Gorissen

White-Box Cryptography State of the Art. Paul Gorissen White-Box Cryptography State of the Art Paul Gorissen paul.gorissen@philips.com Outline Introduction Attack models White-box cryptography How it is done Interesting properties State of the art Conclusion

More information

Secure Multiparty Computation

Secure Multiparty Computation Secure Multiparty Computation Li Xiong CS573 Data Privacy and Security Outline Secure multiparty computation Problem and security definitions Basic cryptographic tools and general constructions Yao s Millionnare

More information

The ElGamal Public- key System

The ElGamal Public- key System Online Cryptography Course Dan Boneh Public key encryp3on from Diffie- Hellman The ElGamal Public- key System Recap: public key encryp3on: (Gen, E, D) Gen pk sk m c c m E D Recap: public- key encryp3on

More information

Virtual Private Services

Virtual Private Services Virtual Private Services Karsten Loesing and Guido Wirtz karsten@torproject.org, guido.wirtz@uni-bamberg.de Tor Tech Report 2008-07-001 July 25, 2008 Abstract Providing an Internet service is no longer

More information

Introduction to Cybersecurity Digital Signatures

Introduction to Cybersecurity Digital Signatures Introduction to Cybersecurity Digital Signatures Lecture Summary Digital Signatures Basic Definitions RSA-based Signatures Attacks 1 Digital signatures Goal of digital signatures: Alice s private key Sign

More information

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015 Distributed Systems 26. Cryptographic Systems: An Introduction Paul Krzyzanowski Rutgers University Fall 2015 1 Cryptography Security Cryptography may be a component of a secure system Adding cryptography

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Scratch & Vote: Self-Contained Paper-Based Cryptographic Voting

Scratch & Vote: Self-Contained Paper-Based Cryptographic Voting Scratch & Vote: Self-Contained Paper-Based Cryptographic Voting Ben Adida Ronald L. Rivest 30 October 2006 The Next Harvard Pres! Chain of Custody Chain of Custody /* * source * code */ 1 if (... Vendor

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

Privacy-Preserving Using Data mining Technique in Cloud Computing

Privacy-Preserving Using Data mining Technique in Cloud Computing Cis-601 Graduate Seminar Privacy-Preserving Using Data mining Technique in Cloud Computing Submitted by: Rajan Sharma CSU ID: 2659829 Outline Introduction Related work Preliminaries Association Rule Mining

More information

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space Dhivya.S (PG Scholar) M.E Computer Science and Engineering Institute of Road and Transport Technology Erode,

More information

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds Qin Liu [1][2], Guojun Wang [1], and Jie Wu [2], [1] Central South University, China [2] Temple University, USA 1 Outline 1. 1. Introduction

More information

Onion services. Philipp Winter Nov 30, 2015

Onion services. Philipp Winter Nov 30, 2015 Onion services Philipp Winter pwinter@cs.princeton.edu Nov 30, 2015 Quick introduction to Tor An overview of Tor Tor is a low-latency anonymity network Based on Syverson's onion routing......which is based

More information

Homomorphic Encryption. By Raj Thimmiah

Homomorphic Encryption. By Raj Thimmiah Homomorphic Encryption By Raj Thimmiah Symmetric Key Encryption Symmetric Key Encryption Symmetric Key Encryption: XOR Gates XOR gates are the simplest way to implement symmetric key encryption XOR gates

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, autumn 2015 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 23 December 2, 2015 CPSC 467, Lecture 23 1/56 Anonymous Communication Attacks on Anonymity CPSC 467,

More information

Anonymous Communication: DC-nets, Crowds, Onion Routing. Simone Fischer-Hübner PETs PhD course Spring 2012

Anonymous Communication: DC-nets, Crowds, Onion Routing. Simone Fischer-Hübner PETs PhD course Spring 2012 Anonymous Communication: DC-nets, Crowds, Onion Routing Simone Fischer-Hübner PETs PhD course Spring 2012 DC (Dining Cryptographers) nets [Chaum 1988 ] Chaum, CACM 28(10), October 1985 Who paid for the

More information

What did we talk about last time? Public key cryptography A little number theory

What did we talk about last time? Public key cryptography A little number theory Week 4 - Friday What did we talk about last time? Public key cryptography A little number theory If p is prime and a is a positive integer not divisible by p, then: a p 1 1 (mod p) Assume a is positive

More information

Trawling for Tor Hidden Services: Detection, Measurement, Deanonymization

Trawling for Tor Hidden Services: Detection, Measurement, Deanonymization Trawling for Tor Hidden Services: Detection, Measurement, Deanonymization A. Biryukov, I. Pustogarov, R.P. Weinmann University of Luxembourg Ivan.pustogarov@uni.lu May 20, 2013 Overview Background Measuring

More information

PGP: An Algorithmic Overview

PGP: An Algorithmic Overview PGP: An Algorithmic Overview David Yaw 11/6/2001 VCSG-482 Introduction The purpose of this paper is not to act as a manual for PGP, nor is it an in-depth analysis of its cryptographic algorithms. It is

More information

A SIMPLE INTRODUCTION TO TOR

A SIMPLE INTRODUCTION TO TOR A SIMPLE INTRODUCTION TO TOR The Onion Router Fabrizio d'amore May 2015 Tor 2 Privacy on Public Networks Internet is designed as a public network Wi-Fi access points, network routers see all traffic that

More information

Tor, a quick overview

Tor, a quick overview Tor, a quick overview Linus Nordberg The Tor Project https://torproject.org/ 1 What is Tor Online anonymity: 1. software, 2. network, 3. protocol Open source, freely available Community

More information

Lecture 3. Introduction to Cryptocurrencies

Lecture 3. Introduction to Cryptocurrencies Lecture 3 Introduction to Cryptocurrencies Public Keys as Identities public key := an identity if you see sig such that verify(pk, msg, sig)=true, think of it as: pk says, [msg] to speak for pk, you must

More information

Pedro MMCI, Saarland University

Pedro MMCI, Saarland University CoinShuffle: Practical Decentralized Coin Mixing for Bitcoin [project page] [paper] @real_or_random Pedro Moreno-Sanchez @pedrorechez MMCI, Saarland University Aniket Kate @aniketpkate Introduction Alice

More information

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography CSCI 454/554 Computer and Network Security Topic 2. Introduction to Cryptography Outline Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues 2 Basic Concepts and Definitions

More information

1 A Tale of Two Lovers

1 A Tale of Two Lovers CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Dec. 12, 2006 Lecture Notes 19 (expanded): Secure Two-Party Computation Recommended Reading. Goldreich Volume II 7.2.2, 7.3.2, 7.3.3.

More information

Structure-Preserving Certificateless Encryption and Its Application

Structure-Preserving Certificateless Encryption and Its Application SESSION ID: CRYP-T06 Structure-Preserving Certificateless Encryption and Its Application Prof. Sherman S. M. Chow Department of Information Engineering Chinese University of Hong Kong, Hong Kong @ShermanChow

More information

PRIVATE BIDDING FOR MOBILE AGENTS

PRIVATE BIDDING FOR MOBILE AGENTS PRIVATE BIDDING FOR MOBILE AGENTS Bartek Gedrojc, Kathy Cartrysse, Jan C.A. van der Lubbe Delft University of Technology Mekelweg 4, 68 CD, Delft, the Netherlands {b.gedrojc, k.cartrysse, j.c.a.vanderlubbe}@tudelft.nl

More information

Study Guide for the Final Exam

Study Guide for the Final Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #22 Professor M. J. Fischer April 30, 2005 1 Exam Coverage Study Guide for the Final Exam The final

More information

Anonymity. Professor Patrick McDaniel CSE545 - Advanced Network Security Spring CSE545 - Advanced Network Security - Professor McDaniel

Anonymity. Professor Patrick McDaniel CSE545 - Advanced Network Security Spring CSE545 - Advanced Network Security - Professor McDaniel Anonymity Professor Patrick McDaniel CSE545 - Advanced Network Security Spring 2011 1 Anonymity 2 The Internet can t be censored The Net treats censorship as damage and routes around it. - John Gillmore

More information

CS Final Exam

CS Final Exam CS 600.443 Final Exam Name: This exam is closed book and closed notes. You are required to do this completely on your own without any help from anybody else. Feel free to write on the back of any page

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing

Outline. Cryptography. Encryption/Decryption. Basic Concepts and Definitions. Cryptography vs. Steganography. Cryptography: the art of secret writing Outline CSCI 454/554 Computer and Network Security Basic Crypto Concepts and Definitions Some Early (Breakable) Cryptosystems Key Issues Topic 2. Introduction to Cryptography 2 Cryptography Basic Concepts

More information

Context. Protocols for anonymity. Routing information can reveal who you are! Routing information can reveal who you are!

Context. Protocols for anonymity. Routing information can reveal who you are! Routing information can reveal who you are! Context Protocols for anonymity The nternet is a public network: Myrto Arapinis School of nformatics University of Edinburgh Routing information is public: P packet headers contain source and destination

More information

Minx: A Simple and Efficient Anonymous Packet Format

Minx: A Simple and Efficient Anonymous Packet Format Minx: A Simple and Efficient Anonymous Packet Format George Danezis University of Cambridge, Computer Laboratory, William Gates Building, 15 JJ Thomson Avenue, Cambridge CB3 0FD, United Kingdom. George.Danezis@cl.cam.ac.uk

More information

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification Hossen Asiful Mustafa Introduction Entity Authentication is a technique designed to let one party prove the identity of another

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 24 December 1, 2014 CPSC 467, Lecture 24 1/46 Anonymous Communication Attacks on Anonymity CPSC 467,

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms 1 Public Key Algorithms It is necessary to know some number theory to really understand how and why public key algorithms work Most of the public key algorithms are based on modular

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Privacy-Enhancing Technologies: Anonymous Credentials and Pseudonym Systems. Anja Lehmann IBM Research Zurich

Privacy-Enhancing Technologies: Anonymous Credentials and Pseudonym Systems. Anja Lehmann IBM Research Zurich Privacy-Enhancing Technologies: Anonymous Credentials and Pseudonym Systems Anja Lehmann IBM Research Zurich ROADMAP Anonymous Credentials privacy-preserving (user) authentication Pseudonym Systems privacy-preserving

More information

Privacy-Preserving Data Mining in the Fully Distributed Model

Privacy-Preserving Data Mining in the Fully Distributed Model Privacy-Preserving Data Mining in the Fully Distributed Model Rebecca Wright Stevens Institute of Technology www.cs.stevens.edu/~rwright MADNES 05 22 September, 2005 (Includes joint work with Zhiqiang

More information

Introducing SOR: SSH-based Onion Routing

Introducing SOR: SSH-based Onion Routing Introducing SOR: SSH-based Onion Routing André Egners Dominik Gatzen Andriy Panchenko Ulrike Meyer 28th of March 2012 On the Internet......nobody knows you re a dog [1993] Introduction Motivation (1) encryption

More information

Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks

Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks Scalable privacy-enhanced traffic monitoring in vehicular ad hoc networks Yi Liu1,2,3 Jie Ling 1 Qianhong Wu4,6 Bo Qin5 Presented By Khaled Rabieh Introduction & Problem Statement In traffic monitoring

More information

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption Seiichi Ozawa Center for Mathematical Data Science Graduate School of Engineering Kobe University 2 What is PPDM?

More information

Coding-theoretic problems in public key cryptography

Coding-theoretic problems in public key cryptography Coding-theoretic problems in public key cryptography Carl Löndahl Department of Electrical and Information Technology Lund University, Sweden SWITS 12 June 3rd, 2012 Outline 1 Error correcting codes 2

More information

Privacy-Enhancing Technologies & Applications to ehealth. Dr. Anja Lehmann IBM Research Zurich

Privacy-Enhancing Technologies & Applications to ehealth. Dr. Anja Lehmann IBM Research Zurich Privacy-Enhancing Technologies & Applications to ehealth Dr. Anja Lehmann IBM Research Zurich IBM Research Zurich IBM Research founded in 1945 employees: 3,000 12 research labs on six continents IBM Research

More information