How To Bootstrap Anonymous Communication

We ask whether it is possible to anonymously communicate a large amount of data using only public (non-anonymous) communication together with a small anonymous channel. We think this is a central question in the theory of anonymous communication and to the best of our knowledge this is the first formal study in this direction. Towards this goal, we introduce the novel concept of anonymous steganography: think of a leaker Lea who wants to leak a large document to Joe the journalist. Using anonymous steganography Lea can embed this document in innocent looking communication on some popular website (such as cat videos on YouTube or funny memes on 9GAG). Then Lea provides Joe with a short decoding key dk which, when applied to the entire website, recovers the document while hiding the identity of Lea among the large number of users of the website. Our contributions include: Introducing and formally defining anonymous steganography, A construction showing that anonymous steganography is possible (which uses recent results in circuits obfuscation), A lower bound on the number of bits which are needed to bootstrap anonymous communication.

[1]  Sune K. Jakobsen Information Theoretical Cryptogenography , 2016, Journal of Cryptology.

[2]  Michael Backes,et al.  Public-Key Steganography with Active Attacks , 2005, TCC.

[3]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[4]  Daniel Wichs,et al.  On the Communication Complexity of Secure Function Evaluation with Long Output , 2015, IACR Cryptol. ePrint Arch..

[5]  Stefan Lindskog,et al.  How the Great Firewall of China is Blocking Tor , 2012, FOCI.

[6]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[7]  Jessica Fridrich,et al.  Steganography in Digital Media: References , 2009 .

[8]  Allison Bishop,et al.  Indistinguishability Obfuscation for Turing Machines with Unbounded Memory , 2015, IACR Cryptol. ePrint Arch..

[9]  Nelly Fazio,et al.  Broadcast Steganography , 2013, CT-RSA.

[10]  George Danezis,et al.  A Survey of Anonymous Communication Channels , 2008 .

[11]  Nesir Rasool Mahmood,et al.  Public Key Steganography , 2014 .

[12]  John Langford,et al.  Provably Secure Steganography , 2002, IEEE Transactions on Computers.

[13]  Dominik Scheder,et al.  Cryptogenography , 2014, ITCS.

[14]  Russell Impagliazzo,et al.  Communication Complexity with Synchronized Clocks , 2010, 2010 IEEE 25th Annual Conference on Computational Complexity.

[15]  Rafail Ostrovsky,et al.  Cryptography from Anonymity , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[16]  Christopher Krügel,et al.  Message in a bottle: sailing past censorship , 2013, ACSAC.

[17]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[18]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.