Modeling Privacy and Tradeoffs in Multichannel Secret Sharing Protocols

Privacy is an important aspect of network communications, but privacy protocols require an investment of network resources. For any such protocol to be of use, we need to understand quantitatively how much privacy to expect, as well as the tradeoff between privacy and other network properties, for any given configuration of networks and parameters. We develop a practical privacy measure and protocol model for multichannel secret sharing protocols which integrates privacy and measurable network properties, deriving optimality results for the overall privacy and performance of these protocols. After proving these results, we evaluate the effectiveness of our model by providing a reference implementation and comparing its behavior to the optimality results derived from the model. In our benchmarks, the behavior of this proof-of-concept protocol matched that which is predicted by our model, furthermore, our results demonstrate the feasibility of implementing secret sharing protocols which transmit at a rate within 3-4% of optimal. This model and its results allow us to understand quantitatively the tradeoffs between privacy and network performance in secret-sharing based protocols.

[1]  Giovanni Vigna,et al.  Using hidden markov models to evaluate the risks of intrusions : System architecture and model validation , 2006 .

[2]  Matthias Fitzi,et al.  Towards Optimal and Efficient Perfectly Secure Message Transmission , 2007, TCC.

[3]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[4]  Jianping Wu,et al.  When HTTPS Meets CDN: A Case of Authentication in Delegated Service , 2014, 2014 IEEE Symposium on Security and Privacy.

[5]  Ankit Singla,et al.  Jellyfish: Networking Data Centers Randomly , 2011, NSDI.

[6]  Giovanni Vigna,et al.  Using Hidden Markov Models to Evaluate the Risks of Intrusions , 2006, RAID.

[7]  Keith W. Ross,et al.  Waiting for Anonymity: Understanding Delays in the Tor Overlay , 2010, 2010 IEEE Tenth International Conference on Peer-to-Peer Computing (P2P).

[8]  Jan Camenisch,et al.  A Formal Treatment of Onion Routing , 2005, CRYPTO.

[9]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[10]  Matthew K. Franklin,et al.  Secure Communication in Minimal Connectivity Models , 1998, Journal of Cryptology.

[11]  Patrick D. McDaniel,et al.  Adaptive protocol switching using Dynamically Insertable Bumps in the stack , 2015, MILCOM 2015 - 2015 IEEE Military Communications Conference.

[12]  Bryan Ford,et al.  Dissent: accountable anonymous group messaging , 2010, CCS '10.

[13]  Steven M. Bellovin,et al.  Frank Miller: Inventor of the One-Time Pad , 2011, Cryptologia.

[14]  Erik P. de Vink,et al.  A Formalization of Anonymity and Onion Routing , 2004, ESORICS.

[15]  Patrick D. McDaniel,et al.  MICSS: A Realistic Multichannel Secrecy Protocol , 2014, 2015 IEEE Global Communications Conference (GLOBECOM).

[16]  David Wolinsky,et al.  Dissent in Numbers: Making Strong Anonymity Scale , 2012, OSDI.

[17]  Yongge Wang,et al.  Secure Communication in Multicast Channels: The Answer to Franklin and Wright's Question , 2001, Journal of Cryptology.

[18]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[19]  Kevin S. Bauer,et al.  On the Optimal Path Length for Tor , 2010 .

[20]  G. R. Blakley One time Pads are Key Safegaurding Schemes, not Cryptosystems. Fast Key Safeguarding Schemes (Threshold Schemes) Exist. , 1980, 1980 IEEE Symposium on Security and Privacy.

[21]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[22]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[23]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[24]  David Banks,et al.  Adversarial Risk Analysis , 2015, IWSPA@CODASPY.

[25]  Nikita Borisov,et al.  A Tune-up for Tor: Improving Security and Performance in the Tor Network , 2008, NDSS.

[26]  Mark Handley,et al.  TCP Extensions for Multipath Operation with Multiple Addresses , 2020, RFC.

[27]  George Danezis,et al.  Low-cost traffic analysis of Tor , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[28]  K. Srinathan,et al.  Optimal Perfectly Secure Message Transmission , 2004, CRYPTO.