Skip to main content

Compulsion Resistant Anonymous Communications

  • Conference paper
Book cover Information Hiding (IH 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3727))

Included in the following conference series:

Abstract

We study the effect compulsion attacks, through which an adversary can request a decryption or key from an honest node, have on the security of mix based anonymous communication systems. Some specific countermeasures are proposed that increase the cost of compulsion attacks, detect that tracing is taking place and ultimately allow for some anonymity to be preserved even when all nodes are under compulsion. Going beyond the case when a single message is traced, we also analyze the effect of multiple messages being traced and devise some techniques that could retain some anonymity. Our analysis highlights that we can reason about plausible deniability in terms of the information theoretic anonymity metrics.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Acquisti, A.: Receipt-free homomorphic elections and write-in ballots. Technical Report 105, International Association for Cryptologic Research, May 2 (2004)

    Google Scholar 

  2. Anderson, R.: Two remarks on public-key cryptology. Invited Lecture. In: ACM-CCS 1997 (1997), Available at http://www.cl.cam.ac.uk/ftp/users/rja14/forwardsecure.pdf

  3. Anderson, R., Needham, R., Shamir, A.: The steganographic file system. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 73–82. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  4. Bohme, R., Danezis, G., Diaz, C., Kopsell, S., Pfitzmann, A.: Mix cascades vs. peer-to-peer: Is one concept superior. In: Privacy Enhancing Technologies (PET 2004), Toronto, Canada (May 2004)

    Google Scholar 

  5. Brown, Z.: Cebolla – pragmatic IP anonymity. In: Ottowa Linux Symposium (June 2002)

    Google Scholar 

  6. Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255–271. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  8. Chaum, D.: Secret-ballot receipts: True voter-verifiable elections. RSA Laboratories Cryptobytes 7(2), 14–27 (Fall 2004)

    Google Scholar 

  9. Clayton, R., Danezis, G.: Chaffinch: Confidentiality in the face of legal threats. In: Petitcolas, F.A.P. (ed.) IH 2002. LNCS, vol. 2578, pp. 70–86. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Danezis, G.: Forward secure mixes. In: Fisher-Hubner, J. (ed), Nordic workshop on Secure IT Systems (Norsec 2002), Karlstad, Sweden, pp. 195–207 (November 2002)

    Google Scholar 

  11. Danezis, G.: Designing and attacking anonymous communication systems. Technical Report UCAM-CL-TR-594, University of Cambridge, Computer Laboratory (2004)

    Google Scholar 

  12. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a Type III Anonymous Remailer Protocol. In: IEEE Symposium on Security and Privacy, Berkeley, CA, May 11-14 (2003)

    Google Scholar 

  13. Danezis, G., Laurie, B.: Minx: A simple and efficient anonymous packet format. In: Workshop on Privacy in the Electronic Society (WPES 2004). ACM, New York (2004)

    Google Scholar 

  14. Dingledine, R.: Personal communication (2003)

    Google Scholar 

  15. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium (August 2004)

    Google Scholar 

  16. Freedman, M.J., Morris, R.: Tarzan: A peer-to-peer anonymizing network layer. In: Atluri, V. (ed.) ACM Conference on Computer and Communications Security (CCS 2002), pp. 193–206. ACM, New York (2002)

    Chapter  Google Scholar 

  17. Helsingius, J.: Johan helsingius closes his internet remailer (August 1996), http://www.penet.fi/press-english.html

  18. Helsingius, J.: Johan helsingius gets injunction in scientology case privacy protection of anonymous messages still unclear (September 1996), http://www.penet.fi/injunc.html

  19. Helsingius, J.: Temporary injunction in the anonymous remailer case (September 1996), http://www.penet.fi/injuncl.html

  20. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996); ISBN: 0-8493-8523-7

    Book  Google Scholar 

  21. Reiter, M., Rubin, A.: Crowds: Anonymity for web transactions. ACM Transactions on Information and System Security (TISSEC) 1(1), 66–92 (1998)

    Article  Google Scholar 

  22. Rennhard, M., Plattner, B.: Introducing MorphMix: Peer-to-Peer based Anonymous Internet Usage with Collusion Detection. In: Workshop on Privacy in the Electronic Society (WPES 2002), Washington, DC, USA (November 2002)

    Google Scholar 

  23. Roe, M.: Cryptography and Evidence. PhD thesis, University of Cambridge, Computer Laboratory (1997)

    Google Scholar 

  24. Serjantov, A., Danezis, G.: Towards an information theoretic metric for anonymity. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 41–53. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  25. Shmatikov, V.: Probabilistic analysis of anonymity. In: Computer Security Foundations workshop (CSFW-15 2002), Cape Breton, Nova Scotia, Canada, pp. 119–128. IEEE Computer Society, Los Alamitos (2002)

    Chapter  Google Scholar 

  26. Wright, M., Adler, M., Levine, B.N., Shields, C.: An analysis of the degradation of anonymous protocols. In: Network and Distributed Security Symposium (NDSS 2002), San Diego, California, February 6-8 (2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Danezis, G., Clulow, J. (2005). Compulsion Resistant Anonymous Communications. In: Barni, M., Herrera-Joancomartí, J., Katzenbeisser, S., Pérez-González, F. (eds) Information Hiding. IH 2005. Lecture Notes in Computer Science, vol 3727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11558859_2

Download citation

  • DOI: https://doi.org/10.1007/11558859_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-29039-1

  • Online ISBN: 978-3-540-31481-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics