Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/11558859_6guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Censorship resistance revisited

Published: 06 June 2005 Publication History

Abstract

“Censorship resistant” systems attempt to prevent censors from imposing a particular distribution of content across a system. In this paper, we introduce a variation of censorship resistance (CR) that is resistant to selective filtering even by a censor who is able to inspect (but not alter) the internal contents and computations of each data server, excluding only the server's private signature key. This models a service provided by operators who do not hide their identities from censors. Even with such a strong adversarial model, our definition states that CR is only achieved if the censor must disable the entire system to filter selected content. We show that existing censorship resistant systems fail to meet this definition; that Private Information Retrieval (PIR) is necessary, though not sufficient, to achieve our definition of CR; and that CR is achieved through a modification of PIR for which known implementations exist.

References

[1]
E. Adar and B. A. Huberman. Free Riding on Gnutella. First Monday, 5(10), October 2004.
[2]
R. J. Anderson. The Eternity Service. Pragocrypt, 1996.
[3]
J. Aspnes, J. Feigenbaum, A. Yampolskiy, and S. Zhong. Towards a Theory of Data Entanglement. European Symposium on Research in Computer Security, September 2004.
[4]
A. Back. The eternity service. Phrack Magazine. http://www.cypherspace.org/ adam/eternity/phrack.html., 7:51, 1997.
[5]
T. Benes. The strong eternity service. Information Hiding Workshop, April 2001.
[6]
C. Cachin, S. Micali, and M. Stadler. Computationally Private Information Retrieval with Polylogarithmic Communication. Eurocrypt, 1999.
[7]
D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84-88. ACM Press, 1981.
[8]
B. Chor and N. Gilboa. Computationally Private Information Retrieval. Symposium on Theory of Computing, 1997.
[9]
I. Clarke, O. Sandberg, B. Wiley, and T. W. Hong. Freenet: A distributed anonymous information storage and retrieval system. Workshop on Design Issues in Anonymity and Unobservability, 2000.
[10]
D. A. Cooper and K. P. Birman. Preserving Privacy in a Network of Mobile Computers. IEEE Symposium on Security and Privacy, 1995.
[11]
G. Danezis and R. Anderson. The Economics of Censorship Resistance. Workshop on Economics and Information Security, 2004.
[12]
R. Dingledine, M. J. Freedman, and D. Molnar. The Free Haven project: distributed anonymous storage service. Workshop on Design Issues in Anonymity and Unobservability, 2001.
[13]
M. J. Freedman and R. Morris. Tarzan: A Peer-to-Peer Anonymizing Network. ACM Conference on Computer and Communications Security, 2002.
[14]
D. Goldschlag, M. Reed, and P. Syverson. Onion Routing for Anonymous and Private Internet Connections. Communications of the ACM, 42(2):39-41. ACM Press, 1999.
[15]
D. Karger, E. Lehman, T. Leighton, M. Levine, D. Lewin, and R. Panigraphy. Consistent Hashing and Random Trees: Distributed Caching Protocols for Relieving Hot Spots. ACM Symposium on Theory of Computing, 1997.
[16]
E. Kushilevitz and R. Ostrovsky. Replication Is Not Needed: Single Database, Computationally-Private Information Retrieval. IEEE 38th Annual Symposium on Foundations of Computer Science, 1997.
[17]
B. N. Levine, M. K. Reiter, C. Wang, and M. Wright. Timing Attacks in Low-Latency Mix Systems. Financial Cryptography, 2004.
[18]
D. Mazieres andM. F. Kaashoek. The Design and Operation of an E-mail Pseudonym Server. ACM Conference on Computer and Communications Security, 1998.
[19]
J.-F. Raymond. Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems. Workshop on Design Issues in Anonymity and Unobservability, 2000.
[20]
M. G. Reed, P. F. Syverson, and D. M. GoldSchlag. Proxies for anonymous routing. 12th Annual Computer Security Applications Conference, 1996.
[21]
M. K. Reiter and A. D. Rubin. Crowds: Anonymity for Web Transactions. ACM Transactions on Information and System Security, 1(1):66-92.
[22]
A. Serjantov. Anonymizing censorship resistant systems. International Workshop on Peer-to-Peer Systems, 2002.
[23]
A. Shamir. How to share a secret. Communications of the ACM, 22(11):612-613. ACM Press, 1979.
[24]
A. Stubblefield and D. S.Wallach. Dagster: Censorship-Resistant Publishing Without Replication. Technical Report TR01-380. Rice University, July 2001.
[25]
P. Syverson, G. Tsudik, M. Reed, and C. Landwehr. Towards an Analysis of Onion Routing Security. Workshop on Design Issues in Anonymity and Unobservability, 2000.
[26]
Gnutella. http://gnutella.wego.com.
[27]
M. Waldman and D. Mazieres. Tangler: A Censorship Resistant Publishing System Based on Document Entanglement. ACM Conference on Computer and Communication Security, 2001.
[28]
M. Waldman, A. D. Rubin, and L. F. Cranor. Publius: A robust, tamper-evident, censorshipresistant web publishing system. USENIX Security Symposium, 2000.
[29]
M. Wright, M. Adler, B. N. Levine, and C. Shields. An Analysis of the Degradation of Anonymous Protocols. ISOC Network and Distributed Security Symposium, 2002.

Cited By

View all
  • (2024)Blockchain CensorshipProceedings of the ACM Web Conference 202410.1145/3589334.3645431(1632-1643)Online publication date: 13-May-2024
  • (2013)Helical Entanglement Codes15th International Symposium on Stabilization, Safety, and Security of Distributed Systems - Volume 825510.5555/2718693.2718696(32-44)Online publication date: 13-Nov-2013

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
IH'05: Proceedings of the 7th international conference on Information Hiding
June 2005
414 pages
ISBN:3540290397
  • Editors:
  • Mauro Barni,
  • Jordi Herrera-Joancomartí,
  • Stefan Katzenbeisser,
  • Fernando Pérez-González

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 06 June 2005

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 09 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Blockchain CensorshipProceedings of the ACM Web Conference 202410.1145/3589334.3645431(1632-1643)Online publication date: 13-May-2024
  • (2013)Helical Entanglement Codes15th International Symposium on Stabilization, Safety, and Security of Distributed Systems - Volume 825510.5555/2718693.2718696(32-44)Online publication date: 13-Nov-2013

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media