Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Security Analysis of Accountable Anonymity in Dissent

Published: 15 August 2014 Publication History

Abstract

Users often wish to communicate anonymously on the Internet, for example, in group discussion or instant messaging forums. Existing solutions are vulnerable to misbehaving users, however, who may abuse their anonymity to disrupt communication. Dining Cryptographers Networks (DC-nets) leave groups vulnerable to denial-of-service and Sybil attacks; mix networks are difficult to protect against traffic analysis; and accountable voting schemes are unsuited to general anonymous messaging.
dissent is the first general protocol offering provable anonymity and accountability for moderate-size groups, while efficiently handling unbalanced communication demands among users. We present an improved and hardened dissent protocol, define its precise security properties, and offer rigorous proofs of these properties. The improved protocol systematically addresses the delicate balance between provably hiding the identities of well-behaved users, while provably revealing the identities of disruptive users, a challenging task because many forms of misbehavior are inherently undetectable. The new protocol also addresses several nontrivial attacks on the original dissent protocol stemming from subtle design flaws.

References

[1]
Masayuki Abe and Hideki Imai. 2003. Flaws in some robust optimistic mix-nets. In Proceedings of the 8th Australasian Conference on Information Security and Privacy (ACISP'03). Lecture Notes in Computer Science, vol. 2727, Springer-Verlag, Berlin Heidelberg, 39--50.
[2]
Masayuki Abe and Hideki Imai. 2006. Flaws in robust optimistic mix-nets and stronger security notions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. E89-A, 1 (2006), 99--105.
[3]
Ben Adida. 2006. Advances in cryptographic voting systems. Ph.D. Dissertation, Massachusetts Institute of Technology, Cambridge, MA.
[4]
Jordi Puiggali Allepuz and Sandra Guasch Castello. 2010. Universally verifiable efficient re-encryption mixnet. In Proceedings of the 4th International Conference on Electronic Voting.
[5]
Michael Backes, Jeremy Clark, Aniket Kate, Milivoj Simeonovski, and Peter Druschel. 2014. BackRef: Accountability in anonymous communication networks. In Proceedings of the 12th International Conference on Applied Cryptography and Network Security (ACNS'14). Lecture Notes in Computer Science, vol. 8479, Springer-Verlag, Berlin Heidelberg, 380--400.
[6]
Stephanie Bayer and Jens Groth. 2012. Efficient zero-knowledge argument for correctness of a shuffle. In Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'12). Lecture Notes in Computer Science, vol. 7237, Springer-Verlag, Berlin Heidelberg, 263--280.
[7]
Mihir Bellare, Anand Desai, David Pointcheval, and Phillip Rogaway. 1998. Relations among notions of security for public-key encryption schemes. In Proceedings of the 18th Annual International Cryptology Conference (CRYPTO'98). Lecture Notes in Computer Science, vol. 1462, Springer-Verlag, Berlin Heidelberg, 26--45.
[8]
Justin Brickell and Vitaly Shmatikov. 2006. Efficient anonymity-preserving data collection. In Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining (SIGKDD'06). 76--85.
[9]
R. Canetti. 2001. Universally composable security: A new paradigm for cryptographic protocols. In Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science (FOCS'01).
[10]
Miguel Castro and Barbara Liskov. 1999. Practical Byzantine fault tolerance. In Proceedings of the 3rd Symposium on Operating Systems Design and Implementation (OSDI'99).
[11]
David Chaum. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24, 2 (1981), 84--90.
[12]
David Chaum. 1988. The dining cryptographers problem: Unconditional sender and recipient untraceability. J. Cryptol. 1, 1 (1988), 65--75.
[13]
Ian Clarke, Oskar Sandberg, Brandon Wiley, and Theodore W. Hong. 2001. Freenet: A distributed anonymous information storage and retrieval system. In Proceedings of the International Workshop on Design Issues in Anonymity and Unobservability. Lecture Notes in Computer Science, vol. 2009, Springer-Verlag, Berlin Heidleberg, 46--66.
[14]
Henry Corrigan-Gibbs and Bryan Ford. 2010. Dissent: Accountable anonymous group messaging. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS'10). 340--350.
[15]
Henry Corrigan-Gibbs, David Isaac Wolinsky, and Bryan Ford. 2013. Proactively accountable anonymous messaging in verdict. In Proceedings of the 22nd USENIX Security Symposium. 147--162.
[16]
Yvo Desmedt and Kaoru Kurosawa. 2000. How to break a practical MIX and design a new one. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'00). Lecture Notes in Computer Science, vol. 1807, Springer-Verlag, Berlin Heidelberg, 557--572.
[17]
Claudia Diaz and Bart Preneel. 2007. Accountable anonymous communication. In Security, Privacy, and Trust in Modern Data Management. Springer-Verlag, Berlin Heidelberg, 239--253.
[18]
Roger Dingledine, Nick Mathewson, and Paul Syverson. 2004. Tor: The second-generation onion router. In Proceedings of the 13th USENIX Security Symposium. 21--21.
[19]
Roger Dingledine, Vitaly Shmatikov, and Paul Syverson. 2005. Synchronous batching: From cascades to free routes. In Proceedings of the 4th International Workshop on Privacy Enhancing Technologies (WPET'04). Lecture Notes in Computer Science, vol. 3424, Spring-Verlag, Berlin Heidelberg, 186--206.
[20]
Roger Dingledine and Paul Syverson. 2003. Reliable MIX cascade networks through reputation. In Proceedings of the 6th International Conference on Financial Cryptography (FC'02). Lecture Notes in Computer Science, vol. 2357, Springer-Verlag, Berlin Heidelberg, 253--268.
[21]
John R. Douceur. 2002. The Sybil attack. In Proceedings of the 1st International Workshop on Peer-to-Peer Systems (IPTPS'02). Lecture Notes in Computer Science, vol. 2429, Springer-Verlag, Berlin Heidelberg, 251--260.
[22]
Joan Feigenbaum, James A. Hendler, Aaron D. Jaggard, Daniel J. Weitzner, and Rebecca N. Wright. 2011. Accountability and deterrence in online life. In Proceedings of the 3rd International Conference on Web Science (WebSci'11). Article 7.
[23]
Jun Furukawa and Kazue Sako. 2001. An efficient scheme for proving a shuffle. In Proceedings of the 21st Annual International Cryptology Conference (CRYPTO'01). Lecture Notes in Computer Science, vol. 2139, Springer-Verlag, Berlin Heidelberg, 368--387.
[24]
Sharad Goel, Mark Robson, Milo Polte, and Emin Gün Sirer. 2003. Herbivore: A scalable and efficient protocol for anony-mous communication. Technical Report 2003-1890, Cornell University, Ithaca, NY.
[25]
David Goldschlag, Michael Reed, and Paul Syverson. 1999. Onion routing for anonymous and private internet connections. Commun. ACM 42, 2 (1999), 39--41.
[26]
Shafi Goldwasser, Silvio Micali, and Ronald L. Rivest. 1995. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput. 17, 2 (1988), 281--305.
[27]
Philippe Golle and Ari Juels. 2004. Dining cryptographers revisited. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'04). Lecture Notes in Computer Science, vol. 3027, Springer-Verlag, Berlin Heidelberg, 456--473.
[28]
Philippe Golle, Sheng Zhong, Dan Boneh, Markus Jakobsson, and Ari Juels. 2002. Optimistic mixing for exit-polls. In Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT'02). Lecture Notes in Computer Science, vol. 2501, Springer-Verlag, Berlin Heidelberg, 451--465.
[29]
Andreas Haeberlen, Petr Kouznetsov, and Peter Druschel. 2007. PeerReview: Practical accountability for distributed systems. In Proceedings of the 21st ACM SIGOPS Symposium on Operating Systems Principles (SOSP'07), 175--188.
[30]
Jan Iwanik, Marek Klonowski, and Miroslaw Kutylowski. 2005. DUO-onions and Hydra-onions—Failure and adversary resistant onion protocols. In Proceedings of the 8th IFIP TC-6 TC-11 Conference on Communications and Multimedia Security (CMS'04). The International Federation for Information Processing, vol. 175. 1--15.
[31]
Markus Jakobsson. 1999. Flash mixing. In Proceedings of the 18th Annual ACM Symposium on Principles of Distributed Computing (PODC'99). 83--89.
[32]
Markus Jakobsson and Ari Juels. 2001. An optimally robust hybrid mix network. In Proceedings of the 21st Annual ACM Symposium on Principles of Distributed Computing (PODC'01). 284--292.
[33]
Shahram Khazaei, Tal Moran, and Douglas Wikström. 2012a. A mix-net from any CCA2 secure cryptosystem. In Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT'12). Lecture Notes in Computer Science, vol. 7658, Springer-Verlag, Berlin Heidelberg, 607--625.
[34]
Shahram Khazaei, Björn Terelius, and Douglas Wikström. 2012b. Cryptanalysis of a universally verifiable efficient re-encryption mixnet. In Proceedings of the International Conference on Electronic Voting Technology/Workshop on Trustworthy Elections (EVT/WOTE'12). 7--7.
[35]
Leslie Lamport. 1998. The part-time parliament. Trans. Comput. Syst. 16, 2 (1998), 133--169.
[36]
Catherine Meadows. 2003. Formal methods for cryptographic protocol analysis: Emerging issues and trends. IEEE J. Select. Area Commun. 21, 1 (2003), 44--54.
[37]
Masashi Mitomo and Kaoru Kurosawa. 2000. Attack for flash MIX. In Proceedings of the 6th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT'00). Lecture Notes in Computer Science, vol. 1976, Springer-Verlag, Berlin Heidelberg, 192--204.
[38]
C. Andrew Neff. 2001. A verifiable secret shuffle and its application to e-voting. In Proceedings of the 8th ACM Conference on Computer and Communications Security (CCS'01). 116--125.
[39]
C. Andrew Neff. 2003. Verifiable mixing (shuffling) of ElGamal pairs. VHTi Technical Document, VoteHere, Inc.
[40]
Omkant Pandey, Rafael Pass, and Vinod Vaikuntanathan. 2008. Adaptive one-way functions and applications. In Proceedings of the 28th Annual International Cryptology Conference (CRYPTO'08). Lecture Notes in Computer Science, vol. 5157, Springer-Verlag, Berlin Heidelberg, 57--74.
[41]
Choonsik Park, Kazutomo Itoh, and Kaoru Kurosawa. 1994. Efficient anonymous channel and all/nothing election scheme. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT'93). Lecture Notes in Computer Science, vol. 765, Springer-Verlag, Berlin Heidelberg, 248--259.
[42]
G. Perng, M. K. Reiter, and Chenxi Wang. 2006. M2: Multicasting mixes for efficient and anonymous communication. In Proceedings of the 26th IEEE International Conference on Distributed Computing Systems (ICDCS'06).
[43]
Birgit Pfitzmann. 1995. Breaking an efficient anonymous channel. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT'94). Lecture Notes in Computer Science, vol. 950, Springer-Verlag, Berlin Heidelberg, 332--340.
[44]
Birgit Pfitzmann and Andreas Pfitzmann. 1990. How to break the direct RSA-implementation of mixes. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT'89). Lecture Notes in Computer Science, vol. 434, Springer-Verlag, Berlin Heidelberg, 373--381.
[45]
Michael K. Reiter and Aviel D. Rubin. 1999. Anonymous Web transactions with Crowds. Commun. ACM 42, 2, (February 1999), 32--48.
[46]
Phillip Rogaway and Thomas Shrimpton. 2004. Cryptographic hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. In Proceedings of the 11th International Workshop on Fast Software Encryption (FSE'04). Lecture Notes in Computer Science, vol. 3017, Springer-Verlag, Berlin Heidelberg, 371--388.
[47]
Andrei Serjantov, Roger Dingledine, and Paul Syverson. 2003. From a trickle to a flood: Active attacks on several mix types. In Proceedings of the 5th International Workshop on Information Hiding (IH'02). Lecture Notes in Computer Science, vol. 2578, Springer-Verlag, Berlin Heidelberg, 36--52.
[48]
Victor Shoup. 2004. Sequences of games: A tool for taming complexity in security proofs. IACR Cryptology ePrint Archive, Report 2004/332. https://eprint.iacr.org/2004/332.
[49]
Emin Gün Sirer, Sharad Goel, Mark Robson, and Doğan Engin. 2004. Eluding carnivores: File sharing with strong anonymity. In Proceedings of the 11th SIGOPS European Workshop. Article 19.
[50]
Douglas R. Stinson. 2005. Cryptography: Theory and Practice (3rd. Ed.). Chapman & Hall/CRC.
[51]
Brad Stone and Matt Richtel. 2007. The hand that controls the sock puppet could get slapped. New York Times. July 16, 2007. http://www.nytimes.com/2007/07/16/technology/16blog.html? pagewanted=all&_r=0.
[52]
Ewa Syta, Aaron Johnson, Henry Corrigan-Gibbs, Shu-Chun Weng, David Wolinsky, and Bryan Ford. 2013. Security analysis of accountable anonymous group communication in dissent. Technical Report TR1472. Yale University.
[53]
Paul Syverson, Gene Tsudik, Michael Reed, and Carl Landwehr. 2001. Towards an analysis of onion routing security. In Proceedings of the International Workshop on Design Issues in Anonymity and Unobservability. Lecture Notes in Computer Science, vol. 2009, Springer-Verlag, Berlin Heidelberg, 96--114.
[54]
Luis von Ahn, Andrew Bortz, and Nicholas J. Hopper. 2003. k-Anonymous message transmission. In Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03). 122--130.
[55]
Luis von Ahn, Andrew Bortz, Nicholas J. Hopper, and Kevin O'Neill. 2006. Selectively traceable anonymity. In Proceedings of the 6th International Workshop on Privacy Enhancing Technologies (PETS'06). Lecture Notes in Computer Science, vol. 4258, Springer-Verlag, Berlin Heidelberg, 208--222.
[56]
Michael Waidner and Birgit Pfitzmann. 1990. The dining cryptographers in the disco: Unconditional sender and recipient untraceability with computationally secure serviceability. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT'89). Lecture Notes in Computer Science, vol. 434. Springer-Verlag, Berlin Heidelberg, 690.
[57]
Douglas Wikström. 2004a. Five practical attacks for “optimistic mixing for exit-polls”. In Proceedings of the 10th Annual International Workshop on Selected Areas in Cryptography (SAC'03). Lecture Notes in Computer Science, vol. 3006, Springer-Verlag, Berlin Heidelberg, 160--174.
[58]
Douglas Wikström. 2004b. A universally composable mix-net. In Proceedings of the 1st Theory of Cryptography Conference (TCC'04). Lecture Notes in Computer Science, vol. 2951, Springer-Verlag, Berlin Heidelberg, 317--335.
[59]
David Isaac Wolinsky, Henry Corrigan-Gibbs, Aaron Johnson, and Bryan Ford. 2012. Dissent in numbers: Making strong anonymity scale. In Proceedings of the 10th USENIX Conference on Operating Systems Design and Implementation (OSDI'12). 179--192.
[60]
Yale Law Journal. 1961. The constitutional right to anonymity: Free speech, disclosure and the Devil. Yale Law J. 70, 7 (1961), 1084--1128.

Cited By

View all
  • (2023)UCoin: An Efficient Privacy Preserving Scheme for CryptocurrenciesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2021.313095220:1(242-255)Online publication date: 1-Jan-2023
  • (2023)Asymmetric Group Message Franking: Definitions and ConstructionsAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30589-4_3(67-97)Online publication date: 23-Apr-2023
  • (2022)AtNet: A Novel Anti-tracking Network with Multi-Party Judgement Capability Based on Cross-Domain Small-World TopologyScience of Cyber Security10.1007/978-3-031-17551-0_12(186-200)Online publication date: 10-Aug-2022
  • Show More Cited By

Index Terms

  1. Security Analysis of Accountable Anonymity in Dissent

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Information and System Security
    ACM Transactions on Information and System Security  Volume 17, Issue 1
    August 2014
    118 pages
    ISSN:1094-9224
    EISSN:1557-7406
    DOI:10.1145/2660572
    • Editor:
    • Gene Tsudik
    Issue’s Table of Contents
    Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 15 August 2014
    Revised: 01 September 2013
    Accepted: 01 April 2013
    Received: 01 March 2013
    Published in TISSEC Volume 17, Issue 1

    Check for updates

    Author Tags

    1. Anonymous communication
    2. accountable anonymity
    3. provable security

    Qualifiers

    • Research-article
    • Research
    • Refereed

    Funding Sources

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)20
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 22 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)UCoin: An Efficient Privacy Preserving Scheme for CryptocurrenciesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2021.313095220:1(242-255)Online publication date: 1-Jan-2023
    • (2023)Asymmetric Group Message Franking: Definitions and ConstructionsAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30589-4_3(67-97)Online publication date: 23-Apr-2023
    • (2022)AtNet: A Novel Anti-tracking Network with Multi-Party Judgement Capability Based on Cross-Domain Small-World TopologyScience of Cyber Security10.1007/978-3-031-17551-0_12(186-200)Online publication date: 10-Aug-2022
    • (2019)HSDC–Net: Secure Anonymous Messaging in Online Social Networks2019 18th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/13th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE)10.1109/TrustCom/BigDataSE.2019.00054(350-357)Online publication date: Aug-2019
    • (2019)A Survey on Measuring Anonymity in Anonymous Communication SystemsIEEE Access10.1109/ACCESS.2019.29193227(70584-70609)Online publication date: 2019
    • (2018)Efficient Anonymous Message SubmissionIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2016.255665915:2(217-230)Online publication date: 1-Mar-2018
    • (2017)Another Look at Anonymous CommunicationParadigms in Cryptology – Mycrypt 2016. Malicious and Exploratory Cryptology10.1007/978-3-319-61273-7_4(56-82)Online publication date: 14-Jul-2017
    • (2015)Seeking anonymity in an internet panopticonCommunications of the ACM10.1145/271456158:10(58-69)Online publication date: 28-Sep-2015
    • (2015)SoKProceedings of the 2015 IEEE Symposium on Security and Privacy10.1109/SP.2015.22(232-249)Online publication date: 17-May-2015

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media