An Efficient Communication System With Strong Anonymity
نویسندگان
چکیده
Existing anonymity systems sacrifice anonymity for efficient communication or vice-versa. Onion-routing achieves low latency, high bandwidth, and scalable anonymous communication, but is susceptible to traffic analysis attacks. Designs based on DC-Nets, on the other hand, protect the users against traffic analysis attacks, but sacrifice bandwidth. Verifiable mixnets maintain strong anonymity with low bandwidth overhead, but suffer from high computation overhead instead. In this paper, we present Riffle, a bandwidth and computation efficient communication system with strong anonymity. Riffle consists of a small set of anonymity servers and a large number of users, and guarantees anonymity among all honest clients as long as there exists at least one honest server. Riffle uses a new hybrid verifiable shuffle technique and private information retrieval for bandwidthand computation-efficient anonymous communication. Our evaluation of Riffle in file sharing and microblogging applications shows that Riffle can achieve a bandwidth of over 100KB/s per user in an anonymity set of 200 users in the case of file sharing, and handle over 100,000 users with less than 10 second latency in the case of microblogging.
منابع مشابه
Riffle: An Efficient Communication System With Strong Anonymity
Anonymous communication is an important part of democratic societies and freedom of speech. Whistleblowers, protest organizers, and, more broadly, anyone with controversial viewpoints have been using the limited form of anonymity the Internet provides to protect their privacy. Unfortunately, the basic anonymity the Internet guarantees is too weak to protect their identities from even the weakes...
متن کاملAn Efficient Strong Designated-Verifier Ring Signature Scheme Providing One-out-of-All Signer Anonymity
Hwang and Cheng proposed the first strong designated-verifier ring signature scheme providing one-out-of-all signer anonymity to hide the actual signer’s identity. Their scheme also provides signer admission to admit who the actual signer is. However, the computation and communication costs caused by the signer admission are heavy because their scheme needs all ring members’ Schnorr promises. T...
متن کاملAn efficient anonymous communication protocol for wireless sensor networks
Anonymous communication is very important for many wireless sensor networks, because it can be used to hide the identity of important nodes, such as the base station and a source node. In sensor networks, anonymous communication includes several important aspects, such as source anonymity, communication-relationship anonymity, and base station anonymity. Existing sensor network anonymous scheme...
متن کاملHerbivore: A Scalable and Efficient Protocol for Anonymous Communication
Anonymity is increasingly important for networked applications amidst concerns over censorship and privacy. In this paper, we describe Herbivore, a peer-to-peer, scalable, tamper-resilient communication system that provides provable anonymity and privacy. Building on dining cryptographer networks, Herbivore scales by partitioning the network into anonymizing cliques. Adversaries able to monitor...
متن کاملTwo Cents for Strong Anonymity: The Anonymous Post-office Protocol
We introduce the Anonymous Post-office Protocol (AnonPoP), a practical strongly-anonymous messaging system. AnonPoP offers anonymity against globally eavesdropping adversaries that control a majority of AnonPoP’s servers. AnonPoP design combines effectively known techniques such as (synchronous) mixcascade and constant sending rate, with several new techniques including request-pool, bad-server...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2015