Trustable Relays for Anonymous Communication

Current systems providing anonymous interactive communication are based on networks of anonymity-providing relays called MIXes. An important issue with such systems is that a MIX is able to betray its users, and thus it is necessary to use several MIXes sequentially for each communication, which distributes the trust among them. This increases the complexity of the protocols as well as the latency. On the other side, such distributed systems are resilient and scalable, and they provide good enough performance for web browsing. An ideal relay should be unable to betray its users (we will say in this case that the relay is trustable). In such a setting, using multiple relays to distribute trust is not necessary, which simplifies design and reduces costs. Superposed sending provides an approach to construct trustable relays, the DC-net relays. Straightforward usage of classic protocols leads to other approaches and recently we proposed a set of trustable relays, based on Private Information Retrieval protocols, that provide new alternatives. Independently of their practical applications, these relays are interesting from a theoretic point of view. In this paper, we present a survey that gathers the different trustable relays we have been able to identify and gives a unified view of their construction.

[1]  Steven Homer,et al.  Local anonymity in the internet , 1999 .

[2]  Michael Waidner,et al.  Unconditional Sender and Recipient Untraceability in Spite of Active Attacks , 1990, EUROCRYPT.

[3]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[4]  Andreas Pfitzmann,et al.  Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[5]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[6]  M A Padlipsky,et al.  Limitations of End-to-End Encryption in Secure Computer Networks , 1978 .

[7]  Dengguo Feng,et al.  A New k-Anonymous Message Transmission Protocol , 2004, WISA.

[8]  David A. Cooper,et al.  Preserving privacy in a network of mobile computers , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.

[9]  Nicholas Hopper,et al.  k-anonymous message transmission , 2003, CCS '03.

[10]  Birgit Pfitzmann,et al.  The Dining Cryptographers in the Disco - Underconditional Sender and Recipient Untraceability with Computationally Secure Serviceability (Abstract) , 1990, EUROCRYPT.

[11]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[12]  Helger Lipmaa,et al.  An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.

[13]  Andreas Pfitzmann,et al.  Networks Without User Observability: Design Options , 1985, EUROCRYPT.

[14]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[15]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[16]  Birgit Pfitzmann,et al.  ISDN-MIXes: Untraceable Communication with Small Bandwidth Overhead , 1991, Kommunikation in Verteilten Systemen.

[17]  B. Bhattacharjee,et al.  A Protocol for Scalable Anonymous Communication , 1999 .

[18]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[19]  Birgit Pfitzmann,et al.  Real-time mixes: a bandwidth-efficient anonymity protocol , 1998, IEEE J. Sel. Areas Commun..

[20]  Rafail Ostrovsky,et al.  Xor-trees for efficient anonymous multicast and reception , 2000, TSEC.

[21]  Bert den Boer,et al.  Detection of Disrupters in the DC Protocol , 1990, EUROCRYPT.

[22]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[23]  Andreas Pfitzmann Diensteintegrierende Kommunikationsnetze mit teilnehmerüberprüfbarem Datenschutz , 1990, Informatik-Fachberichte.

[24]  Hannes Federrath Designing Privacy Enhancing Technologies , 2001, Lecture Notes in Computer Science.

[25]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[26]  Elizabeth D Mann Private access to distributed information , 1998 .

[27]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[28]  Julien Iguchi-Cartigny,et al.  Closed-Circuit Unobservable Voice over IP , 2007, Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007).

[29]  Yves Deswarte,et al.  pMIX: Untraceability for Small Hiding Groups. , 2005, Fourth IEEE International Symposium on Network Computing and Applications.

[30]  Elaine B. Barker,et al.  SP 800-56A. Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Revised) , 2007 .

[31]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[32]  Bernhard Plattner,et al.  Practical Anonymity for the Masses with MorphMix , 2004, Financial Cryptography.

[33]  Aravind Srinivasan,et al.  P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[34]  Robert Tappan Morris,et al.  Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.

[35]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[36]  Martín Abadi,et al.  Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption) , 2007, Journal of Cryptology.

[37]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[38]  Yves Deswarte,et al.  From DC-Nets to pMIXes: Multiple Variants for Anonymous Communications , 2006, Fifth IEEE International Symposium on Network Computing and Applications (NCA'06).

[39]  Julien P. Stern A New Efficient All-Or-Nothing Disclosure of Secrets Protocol , 1998, ASIACRYPT.

[40]  Aravind Srinivasan,et al.  P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[41]  Yan-Cheng Chang,et al.  Single Database Private Information Retrieval with Logarithmic Communication , 2004, ACISP.

[42]  Philippe Gaborit,et al.  A Lattice-Based Computationally-Efficient Private Information Retrieval Protocol , 2007, IACR Cryptol. ePrint Arch..

[43]  Ari Juels,et al.  Dining Cryptographers Revisited , 2004, EUROCRYPT.

[44]  Nick Mathewson,et al.  The pynchon gate: a secure method of pseudonymous mail retrieval , 2005, WPES '05.