A Survey of Anonymous Blacklisting Systems

Anonymous communications networks, such as Tor, help to solve the real and important problem of enabling users to communicate privately over the Internet. However, by doing so, they also introduce an entirely new problem: How can service providers on the Internet allow anonymous access while protecting themselves against abuse by misbehaving anonymous users? Recent research efforts have proposed anonymous blacklisting systems (which are sometimes called anonymous revocation systems) to solve this problem. As opposed to revocable anonymity systems, which enable some trusted third party to deanonymize users, anonymous blacklisting systems provide users with a way to authenticate anonymously with a service provider (such as a website), while enabling the service provider to revoke access from any users that misbehave without revealing their identities. Unfortunately, although the various anonymous blacklisting systems are designed to solve similar problems, each operates under different assumptions and no unified security definitions exist. This paper proposes a formal definition for anonymous blacklisting systems, and a set of security and privacy properties that they should possess to protect: 1) users’ privacy against malicious service providers and third parties (including other malicious users), and 2) service providers against abuse by malicious users. We then propose a set of new performance requirements that should be satisfied to maximize any anonymous blacklisting system’s potential for real-world adoption, and provide formal definitions of some optional features already found in the literature on anonymous blacklisting systems. With especially close attention paid to the category we call Nymble-like systems, we give an overview of the anonymous blacklisting systems found in the literature.

[1]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[2]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[3]  Sean W. Smith,et al.  BLAC: Revoking Repeatedly Misbehaving Anonymous Users without Relying on TTPs , 2010, TSEC.

[4]  Nicholas Hopper,et al.  Jack: scalable accumulator-based nymble system , 2010, WPES '10.

[5]  Weblog Wikipedia,et al.  In Wikipedia the Free Encyclopedia , 2005 .

[6]  Sean W. Smith,et al.  PEREA: towards practical TTP-free revocation in anonymous authentication , 2008, CCS.

[7]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[8]  Sean W. Smith,et al.  Nymble: Anonymous IP-Address Blocking , 2007, Privacy Enhancing Technologies.

[9]  G. Narsimha,et al.  Blocking Misbehaving Users in Anonymizing Networks , 2012 .

[10]  Jan Camenisch,et al.  An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..

[11]  Stefan A. Brands,et al.  Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy , 2000 .

[12]  Jiangtao Li,et al.  Enhanced Privacy ID from Bilinear Pairing for Hardware Authentication and Attestation , 2010, 2010 IEEE Second International Conference on Social Computing.

[13]  Sean W. Smith,et al.  Blacklistable anonymous credentials: blocking misbehaving users without ttps , 2007, CCS '07.

[14]  Ian Goldberg,et al.  Making a Nymbler Nymble Using VERBS , 2010, Privacy Enhancing Technologies.

[15]  John C. Mitchell,et al.  How Good Are Humans at Solving CAPTCHAs? A Large Scale Evaluation , 2010, 2010 IEEE Symposium on Security and Privacy.

[16]  Ivan Damgård,et al.  Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals , 1988, CRYPTO.

[17]  Ian Goldberg,et al.  A pseudonymous communications infrastructure for the internet , 2000 .

[18]  Nicholas Hopper,et al.  Bnymble (a Short Paper) More Anonymous Blacklisting at Almost No Cost , 2010 .

[19]  David J. Goodman,et al.  Personal Communications , 1994, Mobile Communications.

[20]  David Chaum,et al.  A Secure and Privacy-protecting Protocol for Transmitting Personal Information Between Organizations , 1986, CRYPTO.

[21]  Amit Sahai,et al.  Pseudonym Systems , 1999, Selected Areas in Cryptography.

[22]  Stefan Brands,et al.  Restrictive Blinding of Secret-Key Certificates , 1995, EUROCRYPT.

[23]  Sean W. Smith,et al.  Nymble: Blocking Misbehaving Users in Anonymizing Networks , 2011, IEEE Transactions on Dependable and Secure Computing.

[24]  J. Holt,et al.  Nym: Practical Pseudonymity for Anonymous Networks , 2006 .

[25]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[26]  Edward J. Schwartz,et al.  Contractual Anonymity , 2010, NDSS.

[27]  Mihir Bellare,et al.  Fast Batch Verification for Modular Exponentiation and Digital Signatures , 1998, IACR Cryptol. ePrint Arch..

[28]  Jan Camenisch,et al.  Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.

[29]  Hannes Federrath,et al.  Revocable Anonymity , 2006, Emerging Trends in Information and Communication Security.

[30]  Jiangtao Li,et al.  Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities , 2007, IEEE Transactions on Dependable and Secure Computing.

[31]  Bart De Decker,et al.  A Practical System for Globally Revoking the Unlinkable Pseudonyms of Unknown Users , 2007, ACISP.

[32]  Jonathan M. McCune,et al.  A Contractual Anonymity System , 2010 .

[33]  Lidong Chen Access with Pseudonyms , 1995, Cryptography: Policy and Algorithms.

[34]  Patrick P. Tsang,et al.  IP-address Blocking in Tor with Trusted Computing ( Short Paper : Work in Progress ) ∗ , 2006 .

[35]  Sean W. Smith,et al.  PPAA: Peer-to-Peer Anonymous Authentication , 2008, ACNS.

[36]  Paul F. Syverson,et al.  Unlinkable serial transactions: protocols and applications , 1999, TSEC.

[37]  Kent E. Seamons,et al.  CPG: closed pseudonymous groups , 2008, WPES '08.

[38]  Ian Goldberg,et al.  Making a Nymbler Nymble using VERBS (Extended Version) , 2010 .

[39]  Atsuko Miyaji,et al.  Anonymity-Enhanced Pseudonym System , 2003, ACNS.

[40]  Paul F. Syverson,et al.  Unlinkable Serial Transactions , 1997, Financial Cryptography.