ترغب بنشر مسار تعليمي؟ اضغط هنا

How to Bootstrap Anonymous Communication

149   0   0.0 ( 0 )
 نشر من قبل Sune K. Jakobsen
 تاريخ النشر 2015
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

We ask whether it is possible to anonymously communicate a large amount of data using only public (non-anonymous) communication together with a small anonymous channel. We think this is a central question in the theory of anonymous communication and to the best of our knowledge this is the first formal study in this direction. To solve this problem, we introduce the concept of anonymous steganography: think of a leaker Lea who wants to leak a large document to Joe the journalist. Using anonymous steganography Lea can embed this document in innocent looking communication on some popular website (such as cat videos on YouTube or funny memes on 9GAG). Then Lea provides Joe with a short key $k$ which, when applied to the entire website, recovers the document while hiding the identity of Lea among the large number of users of the website. Our contributions include: - Introducing and formally defining anonymous steganography, - A construction showing that anonymous steganography is possible (which uses recent results in circuits obfuscation), - A lower bound on the number of bits which are needed to bootstrap anonymous communication.

قيم البحث

اقرأ أيضاً

Motivated by the effectiveness of correlation attacks against Tor, the censorship arms race, and observations of malicious relays in Tor, we propose that Tor users capture their trust in network elements using probability distributions over the sets of elements observed by network adversaries. We present a modular system that allows users to efficiently and conveniently create such distributions and use them to improve their security. The major components of this system are (i) an ontology of network-element types that represents the main threats to and vulnerabilities of anonymous communication over Tor, (ii) a formal language that allows users to naturally express trust beliefs about network elements, and (iii) a conversion procedure that takes the ontology, public information about the network, and user beliefs written in the trust language and produce a Bayesian Belief Network that represents the probability distribution in a way that is concise and easily sampleable. We also present preliminary experimental results that show the distribution produced by our system can improve security when employed by users; further improvement is seen when the system is employed by both users and services.
Blockchain is built on a peer-to-peer network that relies on frequent communications among the distributively located nodes. In particular, the consensus mechanisms (CMs), which play a pivotal role in blockchain, are communication resource-demanding and largely determines blockchain security bound and other key performance metrics such as transaction throughput, latency and scalability. Most blockchain systems are designed in a stable wired communication network running in advanced devices under the assumption of sufficient communication resource provision. However, it is envisioned that the majority of the blockchain node peers will be connected through the wireless network in the future. Constrained by the highly dynamic wireless channel and scarce frequency spectrum, communication can significantly affect blockchains key performance metrics. Hence, in this paper, we present wireless blockchain networks (WBN) under various commonly used CMs and we answer the question of how much communication resource is needed to run such a network. We first present the role of communication in the four stages of the blockchain procedure. We then discuss the relationship between the communication resource provision and the WBNs performance, for three of the most used blockchain CMs namely, Proof-of-Work (PoW), practical Byzantine Fault Tolerant (PBFT) and Raft. Finally, we provide analytical and simulated results to show the impact of the communication resource provision on blockchain performance.
59 - Beili Gong , Wei Cui 2021
We propose a W state-based protocol for anonymously transmitting quantum messages in a quantum network. Different from the existing protocols [A. Unnikrishnan, et al., Phys. Rev. Lett. 122, 240501 (2019)], the proposed protocol can be effectively imp lemented in the network only equipped with quantum channels and regular broadcast channels. Throughout the design procedure, we develop three sub-protocols using the W state, including the quantum collision detection protocol and the quantum notification protocol. Moreover, together with the conventional anonymous entanglement protocol, the whole anonymous communication protocol has been constructed. Finally, we examine the correctness and security of the proposed quantum anonymous communication protocol.
Anonymous data collection systems allow users to contribute the data necessary to build services and applications while preserving their privacy. Anonymity, however, can be abused by malicious agents aiming to subvert or to sabotage the data collecti on, for instance by injecting fabricated data. In this paper we propose an efficient mechanism to rate-limit an attacker without compromising the privacy and anonymity of the users contributing data. The proposed system builds on top of Direct Anonymous Attestation, a proven cryptographic primitive. We describe how a set of rate-limiting rules can be formalized to define a normative space in which messages sent by an attacker can be linked, and consequently, dropped. We present all components needed to build and deploy such protection on existing data collection systems with little overhead. Empirical evaluation yields performance up to 125 and 140 messages per second for senders and the collector respectively on nominal hardware. Latency of communication is bound to 4 seconds in the 95th percentile when using Tor as network layer.
Anonymous networks have enabled secure and anonymous communication between the users and service providers while maintaining their anonymity and privacy. The hidden services in the networks are dynamic and continuously change their domains and servic e features to maintain anonymity and prevent fingerprinting. This makes modelling of such networks a challenging task. Further, modelling with crisp graphs is not suitable as they cannot capture the dynamic nature of the anonymous networks. In this work, we model the anonymous networks using fuzzy graphs and provide a methodology to simulate and analyze an anonymous network. We consider the case studies of two popular anonymous communication networks: Tor and Freenet, and show how the two networks can be analyzed using our proposed fuzzy representation.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا