scispace - formally typeset
Proceedings ArticleDOI

Fundamental limits on the anonymity provided by the MIX technique

Reads0
Chats0
TLDR
Fundamental limits on the anonymity provided by the MIX technique are found by considering two different settings, and the intuition gained can be used when designing or using a MIX based anonymity technique.
Abstract
The MIX technique forms the basis of many popular services that offer anonymity of communication in open and shared networks such as the Internet. In this paper, fundamental limits on the anonymity provided by the MIX technique are found by considering two different settings. First, we consider an information theoretic setting to determine the extent of information inherent in observations of the traffic passing through the MIX. We show that if the size of sender anonymity sets is less than the total user population, the information contained in traffic observations is sufficient to deduce all communication relationships between senders and receivers using the MIX. More importantly, we show that even if every user sends a message in each communication round, it is possible to compromise the anonymity significantly. We precisely characterize the extent of compromised anonymity in each case. In the second setting, we assume that the attacker has unlimited computational resources and is free to choose any attack algorithm. We derive tight upper and lower bounds on the minimum number of observations required to deduce all recipient peer-partners of a targeted user. The analysis done in these two settings reveals many discrete mathematical structures inherent in anonymity sets, and the intuition gained from these structures can be used when designing or using a MIX based anonymity technique.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

Network Flow Watermarking Attack on Low-Latency Anonymous Communication Systems

TL;DR: The fundamental limitations of flow transformations in achieving anonymity are investigated, and it is shown that flow transformations do not necessarily provide the level of anonymity people have expected or believed, and current flow transformation based low-latency anonymous communication systems need to be revisited.
Book ChapterDOI

Reputation Systems for Anonymous Networks

TL;DR: This work presents a reputation scheme for a pseudonymous peer-to-peer (P2P) system in an anonymous network, using ecash for reputation points, which allows an honest user to switch to a new pseudonym keeping his good reputation, while hindering a malicious user from erasing his trail of evil deeds with anew pseudonym.
Proceedings ArticleDOI

Unobservable communication over fully untrusted infrastructure

TL;DR: Pung is a key-value store where clients deposit and retrieve messages without anyone-- including Pung's servers--learning of the existence of a conversation, based on private information retrieval, which makes more practical for the setting with new techniques.
Book ChapterDOI

Drac: an architecture for anonymous low-volume communications

TL;DR: Drac is a system designed to provide anonymity and unobservability for real-time instant messaging and voice-over-IP communications against a global passive adversary using a relay based anonymization mechanism.
Journal ArticleDOI

Correlation-Based Traffic Analysis Attacks on Anonymity Networks

TL;DR: In this article, the authors focus on a particular class of traffic analysis attacks, flow-correlation attacks, by which an adversary attempts to analyze the network traffic and correlate the traffic of a flow over an input link with that over an output link.
References
More filters
Book ChapterDOI

The Sybil Attack

TL;DR: It is shown that, without a logically centralized authority, Sybil attacks are always possible except under extreme and unrealistic assumptions of resource parity and coordination among entities.
Journal ArticleDOI

Untraceable electronic mail, return addresses, and digital pseudonyms

TL;DR: A technique based on public key cryptography is presented that allows an electronic mail system to hide who a participant communicates with as well as the content of the communication - in spite of an unsecured underlying telecommunication system.
Journal ArticleDOI

The dining cryptographers problem: unconditional sender and recipient untraceability

David Chaum
TL;DR: The solution presented here is unconditionally or cryptographically secure, depending on whether it is based on one-time-use keys or on public keys, respectively, and can be adapted to address efficiently a wide variety of practical considerations.
Book ChapterDOI

Anonymity, unobservability, and pseudeonymity — a proposal for terminology

TL;DR: In this article, the authors propose a set of terminology which is both expressive and precise, and define anonymity, unlinkability, unobservability, and pseudonymity (pseudonyms and digital pseudonyms, and their attributes).