MCMix: Anonymous Messaging via Secure Multiparty Computation

We present MCMix, an anonymous messaging system that completely hides communication metadata and can scale in the order of hundreds of thousands of users. Our approach is to isolate two suitable functionalities, called dialing and conversation, that when used in succession, realize anonymous messaging. With this as a starting point, we apply secure multiparty computation (“MC” or MPC) and proceed to realize them. We then present an implementation using Sharemind, a prevalent MPC system. Our implementation is competitive in terms of latency with previous messaging systems that only offer weaker privacy guarantees. Our solution can be instantiated in a variety of different ways with different MPC implementations, overall illustrating how MPC is a viable and competitive alternative to mix-nets and DC-nets for anonymous communication.

[1]  Yongge Wang Efficient Identity-Based and Authenticated Key Agreement Protocol , 2013, Trans. Comput. Sci..

[2]  Dan Bogdanov Sharemind: programmable secure computations with practical applications , 2013 .

[3]  Micah Sherr,et al.  Users get routed: traffic correlation on tor by realistic adversaries , 2013, CCS.

[4]  Katsumi Takahashi,et al.  Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms , 2012, ICISC.

[5]  Nickolai Zeldovich,et al.  Alpenhorn: Bootstrapping Secure Communication without Leaking Metadata , 2016, OSDI.

[6]  Zhang Ya-juan,et al.  An identity-based key-exchange protocol , 2008, Wuhan University Journal of Natural Sciences.

[7]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[8]  Rosario Gennaro,et al.  Identity-Based Key Exchange Protocols without Pairings , 2010, Trans. Comput. Sci..

[9]  Susan Hohenberger,et al.  Automating Fast and Secure Translations from Type-I to Type-III Pairing Schemes , 2015, IACR Cryptol. ePrint Arch..

[10]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[11]  Yehuda Lindell,et al.  High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority , 2017, IACR Cryptol. ePrint Arch..

[12]  Liqun Chen,et al.  Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.

[13]  Mihir Bellare,et al.  Forward-Security in Private-Key Cryptography , 2003, CT-RSA.

[14]  Liqun Chen,et al.  Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..

[15]  Ian Clarke,et al.  Freenet: A Distributed Anonymous Information Storage and Retrieval System , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[16]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[17]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[18]  Dan Bogdanov,et al.  Domain-Polymorphic Programming of Privacy-Preserving Applications , 2014, PLAS@ECOOP.

[19]  Ivan Damgård,et al.  Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..

[20]  Quan Yuan,et al.  A New Efficient ID-Based Authenticated Key Agreement Protocol , 2005, IACR Cryptol. ePrint Arch..

[21]  Srinivas Devadas,et al.  Riffle: An Efficient Communication System With Strong Anonymity , 2016, Proc. Priv. Enhancing Technol..

[22]  Kenneth G. Paterson,et al.  On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups , 2009, Des. Codes Cryptogr..

[23]  Donald L. Shell,et al.  A high-speed sorting procedure , 1959, CACM.

[24]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[25]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[26]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[27]  Yuval Ishai,et al.  Distribution Design , 2016, ITCS.

[28]  David Chaum,et al.  cMix: Anonymization byHigh-Performance Scalable Mixing , 2016, IACR Cryptol. ePrint Arch..

[29]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[30]  Peeter Laud,et al.  Secure Multiparty Sorting Protocols with Covert Privacy , 2016, NordSec.

[31]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[32]  Panayiotis Kotzanikolaou,et al.  Broadcast anonymous routing (BAR): scalable real-time anonymous communication , 2017, International Journal of Information Security.

[33]  Jared Saia,et al.  Shuffle to Baffle: Towards Scalable Protocols for Secure Multi-party Shuffling , 2015, 2015 IEEE 35th International Conference on Distributed Computing Systems.

[34]  Yehuda Lindell,et al.  High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..

[35]  Bryan Ford,et al.  Dissent: accountable anonymous group messaging , 2010, CCS '10.

[36]  Yihua Zhang,et al.  PICCO: a general-purpose compiler for private distributed computation , 2013, CCS.

[37]  Nigel P. Smart,et al.  An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing , 2002, IACR Cryptol. ePrint Arch..

[38]  Nickolai Zeldovich,et al.  Vuvuzela: scalable private messaging resistant to traffic analysis , 2015, SOSP.

[39]  Benny Pinkas,et al.  FairplayMP: a system for secure multi-party computation , 2008, CCS.

[40]  Srinath T. V. Setty,et al.  Unobservable Communication over Fully Untrusted Infrastructure , 2016, OSDI.

[41]  David Wolinsky,et al.  Dissent in Numbers: Making Strong Anonymity Scale , 2012, OSDI.

[42]  E. Szemerédi,et al.  O(n LOG n) SORTING NETWORK. , 1983 .

[43]  Yehuda Lindell,et al.  Optimized Honest-Majority MPC for Malicious Adversaries — Breaking the 1 Billion-Gate Per Second Barrier , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[44]  George Danezis,et al.  Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..

[45]  I. Clarke,et al.  A distributed anonymous information storage and retrievalsystem , 2000 .

[46]  Dan Boneh,et al.  Riposte: An Anonymous Messaging System Handling Millions of Users , 2015, 2015 IEEE Symposium on Security and Privacy.

[47]  Kartik Nayak,et al.  ObliVM: A Programming Framework for Secure Computation , 2015, 2015 IEEE Symposium on Security and Privacy.

[48]  Peeter Laud,et al.  Automatic Proofs of Privacy of Secure Multi-party Computation Protocols against Active Adversaries , 2015, 2015 IEEE 28th Computer Security Foundations Symposium.

[49]  Kenneth E. Batcher,et al.  Sorting networks and their applications , 1968, AFIPS Spring Joint Computing Conference.

[50]  Dan Bogdanov,et al.  A Practical Analysis of Oblivious Sorting Algorithms for Secure Multi-party Computation , 2014, NordSec.

[51]  Nick Mathewson,et al.  Anonymity Loves Company: Usability and the Network Effect , 2006, WEIS.