Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3460120.3484545acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Fuzzy Message Detection

Published: 13 November 2021 Publication History
  • Get Citation Alerts
  • Abstract

    Many privacy-preserving protocols employ a primitive that allows a sender to "flag" a message to a recipient's public key, such that only the recipient (who possesses the corresponding secret key) can detect that the message is intended for their use. Examples of such protocols include anonymous messaging, privacy-preserving payments, and anonymous tracing. A limitation of the existing techniques is that recipients cannot easily outsource the detection of messages to a remote server, without revealing to the server the exact set of matching messages. In this work we propose a new class of cryptographic primitives called \em fuzzy message detection schemes. These schemes allow a recipient to derive a specialized message detection key that can identify correct messages, while also incorrectly identifying non-matching messages with a specific and chosen false positive rate p. This allows recipients to outsource detection work to an untrustworthy server, without revealing precisely which messages belong to the receiver. We show how to construct these schemes under a variety of assumptions; describe several applications of the new technique; and show that our schemes are efficient enough to use in real applications.

    References

    [1]
    [n.d.]. End-to-end encryption in Find My. https://support.apple.com/guide/security/end-to-end-encryption-sec60fd770ba/web. Accessed: 2020-01-20.
    [2]
    [n.d.]. How Many Bitcoin Users Are There? https://www.buybitcoinworldwide.com/how-many-bitcoin-users/. Accessed: 2021-04-16.
    [3]
    [n.d.]. i2p. Available at https://geti2p.net.
    [4]
    [n.d.]. The Monero cryptocurrency. Available at https://www.getmonero.org/.
    [5]
    Michel Abdalla, Mihir Bellare, and Phillip Rogaway. 2001. The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. In CT-RSA '01.
    [6]
    M Abdalla, M Bellare, and P Rogaway. 2014. DHIES: An Encryption Scheme Based on the Diffie-Hellman Problem, Contribution to IEEE P1363a, 1998.
    [7]
    Masayuki Abe, Rosario Gennaro, Kaoru Kurosawa, and Victor Shoup. 2005. Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM. In Advances in Cryptology -- EUROCRYPT 2005, Ronald Cramer (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 128--146.
    [8]
    Masayuki Abe, Eike Kiltz, and Tatsuaki Okamoto. 2009. Compact CCA-secure encryption for messages of arbitrary length. In International Workshop on Public Key Cryptography. Springer, 377--392.
    [9]
    Sebastian Angel and Srinath T. V. Setty. 2016. Unobservable Communication over Fully Untrusted Infrastructure. In 12th USENIX Symposium on Operating Systems Design and Implementation, OSDI 2016, Savannah, GA, USA, November 2--4, 2016, Kimberly Keeton and Timothy Roscoe (Eds.). USENIX Association, 551--569. https://www.usenix.org/conference/osdi16/technical-sessions/presentation/angel
    [10]
    Donald Beaver, Silvio Micali, and Phillip Rogaway. 1990. The round complexity of secure protocols. In Proceedings of the twenty-second annual ACM symposium on Theory of computing. 503--513.
    [11]
    Mihir Bellare, Alexandra Boldyreva, Anand Desai, and David Pointcheval. 2001. Key-privacy in public-key encryption. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 566--582.
    [12]
    Eli Ben-Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. 2014. Zerocash: Decentralized Anonymous Payments from Bitcoin. In 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, CA, USA, May 18--21, 2014. IEEE Computer Society, 459--474. https://doi.org/10.1109/SP.2014.36
    [13]
    Andrea Bittau, Ú lfar Erlingsson, Petros Maniatis, Ilya Mironov, Ananth Raghunathan, David Lie, Mitch Rudominer, Ushasree Kode, Julien Tinné s, and Bernhard Seefeld. 2017. Prochlo: Strong Privacy for Analytics in the Crowd. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, October 28--31, 2017. ACM, 441--459. https://doi.org/10.1145/3132747.3132769
    [14]
    Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. 2004. Public Key Encryption with Keyword Search. In EUROCRYPT. 506--522.
    [15]
    Dan Boneh and Matthew K. Franklin. 2001. Identity-Based Encryption from the Weil Pairing. In CRYPTO. 213--229.
    [16]
    Dan Boneh, Amit Sahai, and Brent Waters. 2011. Functional Encryption: Definitions and Challenges. In Theory of Cryptography, Yuval Ishai (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 253--273.
    [17]
    Dan Boneh and Igor Shparlinski. 2001. On the Unpredictability of Bits of the Elliptic Curve Diffie-Hellman Scheme. In CRYPTO '01. https://doi.org/10.1007/3--540--44647--8_12
    [18]
    Nikita Borisov, George Danezis, and Ian Goldberg. 2015. DP5: A Private Presence Service. PoPETs, Vol. 2015, 2 (2015), 4--24. https://doi.org/10.1515/popets-2015-0008
    [19]
    Zvika Brakerski, Alex Lombardi, Gil Segev, and Vinod Vaikuntanathan. 2018. Anonymous IBE, leakage resilience and circular security from new assumptions. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 535--564.
    [20]
    Ran Canetti, Cynthia Dwork, Moni Naor, and Rafail Ostrovsky. 1997. Deniable Encryption. In Advances in Cryptology - CRYPTO '97, 17th Annual International Cryptology Conference, Santa Barbara, California, USA, August 17--21, 1997, Proceedings (Lecture Notes in Computer Science, Vol. 1294), Burton S. Kaliski Jr. (Ed.). Springer, 90--104. https://doi.org/10.1007/BFb0052229
    [21]
    Ran Canetti, Shai Halevi, and Jonathan Katz. 2004. Chosen-Ciphertext Security from Identity-Based Encryption. In EUROCRYPT. 207--222.
    [22]
    Benny Chor, Niv Gilboa, and Moni Naor. 1998 a. Private Information Retrieval by Keywords. IACR Cryptol. ePrint Arch., Vol. 1998 (1998), 3. http://eprint.iacr.org/1998/003
    [23]
    Benny Chor, Eyal Kushilevitz, Oded Goldreich, and Madhu Sudan. 1998 b. Private Information Retrieval. J. ACM, Vol. 45, 6 (Nov. 1998), 965--981. https://doi.org/10.1145/293347.293350
    [24]
    R. Joseph Connor and Max Schuchard. 2019. Blind Bernoulli Trials: A Noninteractive Protocol For Hidden-Weight Coin Flips. In 28th USENIX Security Symposium (USENIX Security 19). USENIX Association, Santa Clara, CA, 1483--1500. https://www.usenix.org/conference/usenixsecurity19/presentation/connor
    [25]
    Roger Dingledine, Nick Mathewson, and Paul F. Syverson. 2004. Tor: The Second-Generation Onion Router. In Proceedings of the 13th USENIX Security Symposium, August 9--13, 2004, San Diego, CA, USA, Matt Blaze (Ed.). USENIX, 303--320. http://www.usenix.org/publications/library/proceedings/sec04/tech/dingledine.html
    [26]
    Nelly Fazio, Rosario Gennaro, Irippuge Milinda Perera, and William E. Skeith. 2013. Hard-Core Predicates for a Diffie-Hellman Problem over Finite Fields. In CRYPTO '13, Ran Canetti and Juan A. Garay (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 148--165.
    [27]
    Martin Franz, Andreas Holzer, Stefan Katzenbeisser, Christian Schallhart, and Helmut Veith. 2014. CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations. In Compiler Construction - 23rd International Conference, CC 2014, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2014, Grenoble, France, April 5--13, 2014. Proceedings (Lecture Notes in Computer Science, Vol. 8409), Albert Cohen (Ed.). Springer, 244--249. https://doi.org/10.1007/978--3--642--54807--9_15
    [28]
    Eiichiro Fujisaki and Tatsuaki Okamoto. 1999. Secure Integration of Asymmetric and Symmetric Encryption Schemes. In CRYPTO '99, Vol. 1666. 537--554.
    [29]
    Google. [n.d.]. Golang Elliptic Curve Library. https://golang.org/pkg/crypto/elliptic/
    [30]
    M. Hastings, B. Hemenway, D. Noble, and S. Zdancewic. 2019. SoK: General Purpose Compilers for Secure Multi-Party Computation. In 2019 IEEE Symposium on Security and Privacy (SP). 1220--1237.
    [31]
    Eike Kiltz. 2006. Chosen-Ciphertext Security from Tag-Based Encryption. In TCC '06 (2006 %@ 978--3--540--32731--8), Shai Halevi and Tal Rabin (Eds.), Vol. 3876. Springer, 581--600. http://dx.doi.org/10.1007/11681878_30
    [32]
    Vladimir Kolesnikov and Thomas Schneider. 2008. Improved garbled circuit: Free XOR gates and applications. In International Colloquium on Automata, Languages, and Programming. Springer, 486--498.
    [33]
    Hugo Krawczyk and Tal Rabin. 2000. Chameleon signatures. In NDSS '00.
    [34]
    David Lazar and Nickolai Zeldovich. 2016. Alpenhorn: Bootstrapping Secure Communication without Leaking Metadata. In 12th USENIX Symposium on Operating Systems Design and Implementation, OSDI 2016, Savannah, GA, USA, November 2--4, 2016, Kimberly Keeton and Timothy Roscoe (Eds.). USENIX Association, 571--586. https://www.usenix.org/conference/osdi16/technical-sessions/presentation/lazar
    [35]
    Linda Naeun Lee. 2019. Zcash Reference Wallet Light Client Protocol. Available at https://electriccoin.co/blog/zcash-reference-wallet-light-client-protocol/.
    [36]
    Joshua Lund. 2017. Technology preview: Sealed sender for Signal. https://signal.org/blog/sealed-sender/.
    [37]
    Philip MacKenzie, Michael K. Reiter, and Ke Yang. 2004. Alternatives to Non-malleability: Definitions, Constructions, and Applications. In TCC '04 (2004 %@ 978--3--540--21000--9), Moni Naor (Ed.), Vol. 2951. Springer, 171--190. http://dx.doi.org/10.1007/978--3--540--24638--1_10
    [38]
    MoneroOutreach. 2019. Monero Wallet Quickstart. Available at https://www.monerooutreach.org/stories/monero_wallet_quickstart.html.
    [39]
    Shen Noether, Adam Mackenzie, et al. 2016. Ring confidential transactions. Ledger, Vol. 1 (2016), 1--18.
    [40]
    Amit Sahai and Hakan Seyalioglu. 2010. Worry-Free Encryption: Functional Encryption with Public Keys. In Proceedings of the 17th ACM Conference on Computer and Communications Security (Chicago, Illinois, USA) (CCS '10). Association for Computing Machinery, New York, NY, USA, 463--472. https://doi.org/10.1145/1866307.1866359
    [41]
    Sarah Jamie Lewis. 2021 a. Discreet Log 1: Anonymity, Bandwidth, and Fuzzytags. https://openprivacy.ca/discreet-log/01-anonymity-bandwidth-and-fuzzytags/index.html
    [42]
    Sarah Jamie Lewis. 2021 b. fuzzy-tags sim git repository. Available at https://git.openprivacy.ca/openprivacy/fuzzytags-sim.
    [43]
    Adi Shamir. 1984. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO. 47--53.
    [44]
    Victor Shoup. 2001. A Proposal for an ISO Standard for Public Key Encryption. IACR Crypto ePrint, Vol. 2001 (2001), 112. http://eprint.iacr.org/2001/112
    [45]
    Jelle van den Hooff, David Lazar, Matei Zaharia, and Nickolai Zeldovich. 2015. Vuvuzela: scalable private messaging resistant to traffic analysis. In Proceedings of the 25th Symposium on Operating Systems Principles, SOSP 2015, Monterey, CA, USA, October 4--7, 2015, Ethan L. Miller and Steven Hand (Eds.). ACM, 137--152. https://doi.org/10.1145/2815400.2815417
    [46]
    David Isaac Wolinsky, Henry Corrigan-Gibbs, Bryan Ford, and Aaron Johnson. 2012. Dissent in Numbers: Making Strong Anonymity Scale. In 10th USENIX Symposium on Operating Systems Design and Implementation, OSDI 2012, Hollywood, CA, USA, October 8--10, 2012, Chandu Thekkath and Amin Vahdat (Eds.). USENIX Association, 179--182. https://www.usenix.org/conference/osdi12/technical-sessions/presentation/wolinsky
    [47]
    Andrew Chi-Chih Yao. 1986. How to Generate and Exchange Secrets. In Proceedings of the 27th Annual Symposium on Foundations of Computer Science (SFCS '86). IEEE Computer Society, Washington, DC, USA, 162--167. https://doi.org/10.1109/SFCS.1986.25

    Cited By

    View all
    • (2024)Anonymity Analysis of the Umbra Stealth Address Scheme on EthereumCompanion Proceedings of the ACM on Web Conference 202410.1145/3589335.3651963(1768-1775)Online publication date: 13-May-2024
    • (2023)Post Quantum Fuzzy Stealth Signatures and ApplicationsProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623148(371-385)Online publication date: 15-Nov-2023
    • (2023)Online/Offline and History Indexing Identity-Based Fuzzy Message DetectionIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.330947718(5553-5566)Online publication date: 1-Jan-2023
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security
    November 2021
    3558 pages
    ISBN:9781450384544
    DOI:10.1145/3460120
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 13 November 2021

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cryptographic protocols
    2. encryption
    3. privacy

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '21
    Sponsor:
    CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security
    November 15 - 19, 2021
    Virtual Event, Republic of Korea

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)239
    • Downloads (Last 6 weeks)27
    Reflects downloads up to 11 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Anonymity Analysis of the Umbra Stealth Address Scheme on EthereumCompanion Proceedings of the ACM on Web Conference 202410.1145/3589335.3651963(1768-1775)Online publication date: 13-May-2024
    • (2023)Post Quantum Fuzzy Stealth Signatures and ApplicationsProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623148(371-385)Online publication date: 15-Nov-2023
    • (2023)Online/Offline and History Indexing Identity-Based Fuzzy Message DetectionIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.330947718(5553-5566)Online publication date: 1-Jan-2023
    • (2022)Oblivious Message RetrievalAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15802-5_26(753-783)Online publication date: 12-Oct-2022

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media