Skip to main content

Provable Unlinkability against Traffic Analysis

  • Conference paper
Financial Cryptography (FC 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3110))

Included in the following conference series:

Abstract

Chaum [1, 2] suggested a simple and efficient protocol aimed at providing anonymity in the presence of an adversary watching all communication links. Chaum’s protocol is known to be insecure. We show that Chaum’s protocol becomes secure when the attack model is relaxed and the adversary can control at most 99% of communication links.

Our proof technique is markedly different than previous work. We establish a connection with information theory – a connection we believe is useful also elsewhere, and which we believe supplies the correct language to attack the problem. We introduce ”obscurant networks” – networks that can obscure the destination of each particular player, and we show almost all executions of the protocol include such a network.

The security guarantee we supply is very strong. It shows the adversary learns almost no information about any subset of players. Remarkably, we show that this guarantee holds even if the adversary has a-priori information about communication patters (e.g., people tend to speak less with those who do not understand their language). We believe this is an important issue in the real world and is a desirable property any anonymous system should have.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Thesis (M.S. In: Computer Science), University of California, Berkeley, Berkeley, CA, USA (1979)

    Google Scholar 

  2. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the Association for Computing Machinery 24, 84–88 (1981)

    Google Scholar 

  3. Reed, M.G., Syverson, P.F., Goldschlag, D.M.: Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications 16, 482–494 (1998)

    Article  Google Scholar 

  4. Syverson, P.F., Goldschlag, D.M., Reed, M.G.: Anonymous connections and onion routing. In: IEEE Symposium on Security and Privacy, pp. 44–54 (1997)

    Google Scholar 

  5. Rackoff, C., Simon, D.R.: Cryptographic defense against traffic analysis. In: Proceedings of the Twenty-Fifth Annual ACM Symposium on the Theory of Computing, San Diego, California, pp. 672–681 (1993)

    Google Scholar 

  6. Chaum, D.: The Dining Cryptographers Problem: Unconditional sender and recipient untraceability. Journal of Cryptology 1, 65–75 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  7. Reiter, M.K., Rubin, A.D.: Crowds: anonymity for Web transactions. ACM Transactions on Information and System Security 1, 66–92 (1998)

    Article  Google Scholar 

  8. Abe, M.: Mix-networks on permutation networks. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 258–273. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  9. Abe, M., Hoshino, F.: Remarks on mix-network based on permutation networks. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 317–324. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Malkhi, D., Pavlov, E.: Anonymity without ‘cryptography’ (extended abstract). In: Syverson, P.F. (ed.) FC 2001. LNCS, vol. 2339, p. 108. Springer, Heidelberg (2002)

    Google Scholar 

  11. Beimel, Dolev: Buses for anonymous message delivery. JCRYPTOL: Journal of Cryptology 16 (2003)

    Google Scholar 

  12. Raymond, J.F.: Traffic analysis: Protocols, attacks, design issues, and open problems. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 10–29. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. The anonymizer, http://anonymizer.com

  14. Anonymous remailer information, http://anon.efga.org/Remailers

  15. Federrath, H. (ed.) Designing Privacy Enhancing Technologies, InternationalWorkshop on Design Issues in Anonymity and Unobservability, Berkeley, CA, USA (July 25-26, 2000), Proceedings. In Federrath, H., ed.: International Workshop on Design Issues in Anonymity and Unobservability. Volume 2009 of Lecture Notes in Computer Science., Springer (2001)

    Google Scholar 

  16. Alon, N.: Testing subgraphs in large graphs. In: 42nd IEEE Symposium on Foundations of Computer Science, pp. 434–439 (2001)

    Google Scholar 

  17. Cover, T.M., Thomas, J.A.: Elements of Information Theory. Wiley Series in Telecommunications. John Wiley & Sons, New York (1991)

    Book  MATH  Google Scholar 

  18. Nielsen, M., Chuang, I.: Quantum Computation and Quantum Information, Cambridge (2000)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Berman, R., Fiat, A., Ta-Shma, A. (2004). Provable Unlinkability against Traffic Analysis. In: Juels, A. (eds) Financial Cryptography. FC 2004. Lecture Notes in Computer Science, vol 3110. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-27809-2_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-27809-2_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22420-4

  • Online ISBN: 978-3-540-27809-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics