Skip to main content

Trust in Anonymity Networks

  • Conference paper
CONCUR 2010 - Concurrency Theory (CONCUR 2010)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6269))

Included in the following conference series:

Abstract

Anonymity is a security property of paramount importance, as we move steadily towards a wired, online community. Its import touches upon subjects as different as eGovernance, eBusiness and eLeisure, as well as personal freedom of speech in authoritarian societies. Trust metrics are used in anonymity networks to support and enhance reliability in the absence of verifiable identities, and a variety of security attacks currently focus on degrading a user’s trustworthiness in the eyes of the other users. In this paper, we analyse the privacy guarantees of the Crowds anonymity protocol, with and without onion forwarding, for standard and adaptive attacks against the trust level of honest users.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M.: Universally verifiable Mix-net with verification work indendent of the number of Mix-servers. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 437–447. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Back, A., Möller, U., Stiglic, A.: Traffic analysis attacks and trade-offs in anonymity providing systems. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 245–257. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Backes, M., Lorenz, S., Maffei, M., Pecina, K.: Anonymous webs of trust. In: 10th Privacy Enhancing Technologies Symposium, PETS 2010. LNCS. Springer, Heidelberg (to appear, 2010)

    Google Scholar 

  4. Borisov, N., Danezis, G., Mittal, P., Tabriz, P.: Denial of service or denial of security? In: Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) ACM Conference on Computer and Communications Security, pp. 92–102. ACM, New York (2007)

    Google Scholar 

  5. Chatzikokolakis, K., Palamidessi, C.: Probable innocence revisited. Theor. Comput. Sci. 367(1-2), 123–138 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  6. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  7. Damiani, E., di Vimercati, S.D.C., Paraboschi, S., Pesenti, M., Samarati, P., Zara, S.: Fuzzy logic techniques for reputation management in anonymous peer-to-peer systems. In: Wagenknecht, M., Hampel, R. (eds.) Proceedings of the 3rd Conference of the European Society for Fuzzy Logic and Technology, pp. 43–48 (2003)

    Google Scholar 

  8. Damiani, E., di Vimercati, S.D.C., Paraboschi, S., Samarati, P., Violante, F.: A reputation-based approach for choosing reliable resources in peer-to-peer networks. In: Atluri, V. (ed.) ACM Conference on Computer and Communications Security, pp. 207–216. ACM, New York (2002)

    Google Scholar 

  9. Dingledine, R., Freedman, M.J., Hopwood, D., Molnar, D.: A reputation system to increase mix-net reliability. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 126–141. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Dingledine, R., Mathewson, N., Syverson, P.F.: Tor: The second-generation onion router. In: USENIX Security Symposium, pp. 303–320. USENIX (2004)

    Google Scholar 

  11. Dingledine, R., Syverson, P.F.: Reliable MIX cascade networks through reputation. In: Blaze, M. (ed.) FC 2002. LNCS, vol. 2357, pp. 253–268. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. ElSalamouny, E., Krukow, K.T., Sassone, V.: An analysis of the exponential decay principle in probabilistic trust models. Theor. Comput. Sci. 410(41), 4067–4084 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  13. ElSalamouny, E., Sassone, V., Nielsen, M.: HMM-based trust model. In: Degano, P., Guttman, J.D. (eds.) Formal Aspects in Security and Trust. LNCS, vol. 5983, pp. 21–35. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  14. Evans, N.S., Dingledine, R., Grothoff, C.: A practical congestion attack on Tor using long paths. In: Proceedings of the 18th USENIX Security Symposium (2009)

    Google Scholar 

  15. Freedman, M.J., Morris, R.: Tarzan: a peer-to-peer anonymizing network layer. In: Atluri, V. (ed.) ACM Conference on Computer and Communications Security, pp. 193–206. ACM, New York (2002)

    Google Scholar 

  16. Halpern, J.Y., O’Neill, K.R.: Anonymity and information hiding in multiagent systems. Journal of Computer Security 13(3), 483–512 (2005)

    Google Scholar 

  17. Hamadou, S., Palamidessi, C., Sassone, V., ElSalamouny, E.: Probable innocence in the presence of independent knowledge. In: Degano, P., Guttman, J.D. (eds.) Formal Aspects in Security and Trust. LNCS, vol. 5983, pp. 141–156. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  18. Hopper, N., Vasserman, E.Y., Chan-Tin, E.: How much anonymity does network latency leak? ACM Trans. Inf. Syst. Secur. 13(2) (2010)

    Google Scholar 

  19. Jakobsson, M.: Flash mixing. In: Annual ACM Symposium on Principles of Distributed Computing, PODC 1999, pp. 83–89 (1999)

    Google Scholar 

  20. Krukow, K., Nielsen, M., Sassone, V.: A logical framework for history-based access control and reputation systems. Journal of Computer Security 16(1), 63–101 (2008)

    Google Scholar 

  21. McLachlan, J., Hopper, N.: Don’t clog the queue! circuit clogging and mitigation in P2P anonymity schemes. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 31–46. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  22. McLachlan, J., Tran, A., Hopper, N., Kim, Y.: Scalable onion routing with Torsk. In: Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) ACM Conference on Computer and Communications Security, pp. 590–599. ACM, New York (2009)

    Google Scholar 

  23. Murdoch, S.J., Danezis, G.: Low-cost traffic analysis of tor. In: IEEE Symposium on Security and Privacy, pp. 183–195. IEEE Computer Society, Los Alamitos (2005)

    Google Scholar 

  24. Nambiar, A., Wright, M.: Salsa: a structured approach to large-scale anonymity. In: Juels, A., Wright, R.N., di Vimercati, S.D.C. (eds.) ACM Conference on Computer and Communications Security, pp. 17–26. ACM, New York (2006)

    Google Scholar 

  25. Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications Security, pp. 116–125 (2001)

    Google Scholar 

  26. Ohkubo, M., Abe, M.: A length-invariant hybrid mix. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 178–191. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  27. Pappas, V., Athanasopoulos, E., Ioannidis, S., Markatos, E.P.: Compromising anonymity using packet spinning. In: Wu, T.-C., Lei, C.-L., Rijmen, V., Lee, D.-T. (eds.) ISC 2008. LNCS, vol. 5222, pp. 161–174. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  28. Reiter, M.K., Rubin, A.D.: Crowds: Anonymity for web transactions. ACM Trans. Inf. Syst. Secur. 1(1), 66–92 (1998)

    Article  Google Scholar 

  29. Rennhard, M., Plattner, B.: Introducing MorphMix: peer-to-peer based anonymous internet usage with collusion detection. In: Jajodia, S., Samarati, P. (eds.) Proceedings of the 2002 ACM workshop on Privacy in the Electronic Society, WPES, pp. 91–102. ACM, New York (2002)

    Chapter  Google Scholar 

  30. Sassone, V., ElSalamouny, E., Hamadou, S.: Trust in Crowds: probabilistic behaviour in anonymity protocols. In: Symposium on Trustworthy Global Computing, TGC 2010. LNCS, vol. 6084. Springer, Heidelberg (2010)

    Google Scholar 

  31. Singh, A., Liu, L.: Trustme: Anonymous management of trust relationships in decentralized P2P systems. In: Shahmehri, N., Graham, R.L., Caronni, G. (eds.) Peer-to-Peer Computing, pp. 142–149. IEEE Computer Society, Los Alamitos (2003)

    Google Scholar 

  32. Syverson, P.F., Goldschlag, D.M., Reed, M.G.: Anonymous connections and onion routing. In: IEEE Symposium on Security and Privacy, pp. 44–54. IEEE Computer Society, Los Alamitos (1997)

    Google Scholar 

  33. Wang, Y., Vassileva, J.: Trust and reputation model in peer-to-peer networks. In: Shahmehri, N., Graham, R.L., Caronni, G. (eds.) Peer-to-Peer Computing. IEEE Computer Society, Los Alamitos (2003)

    Google Scholar 

  34. Wiangsripanawan, R., Susilo, W., Safavi-Naini, R.: Design principles for low latency anonymous network systems secure against timing attacks. In: Brankovic, L., Coddington, P.D., Roddick, J.F., Steketee, C., Warren, J.R., Wendelborn, A.L. (eds.) Proc. Fifth Australasian Information Security Workshop (Privacy Enhancing Technologies), AISW 2007. CRPIT, vol. 68, pp. 183–191. Australian Computer Society (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sassone, V., Hamadou, S., Yang, M. (2010). Trust in Anonymity Networks. In: Gastin, P., Laroussinie, F. (eds) CONCUR 2010 - Concurrency Theory. CONCUR 2010. Lecture Notes in Computer Science, vol 6269. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-15375-4_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-15375-4_5

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-15374-7

  • Online ISBN: 978-3-642-15375-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics