Skip to main content

Private Yet Abuse Resistant Open Publishing

  • Conference paper
Security Protocols (Security Protocols 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5964))

Included in the following conference series:

  • 468 Accesses

Abstract

We present the problem of abusive, off-topic or repetitive postings on open publishing websites, and the difficulties associated with filtering them out. We propose a scheme that extracts enough information to allow for filtering, based on users being embedded in a social network. Our system maintains the privacy of the poster, and does not require full identification to work well. We present a concrete realization using constructions based on discrete logarithms, and a sketch of how our scheme could be implemented in a centralized fashion.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Danezis, G., Lesniewski-Laas, C., Kaashoek, M.F., Anderson, R.: Sybil-resistant DHT routing, vol. [42], pp. 305–318.

    Google Scholar 

  2. Wright, R.N., Lincoln, P., Millen, J.K.: Depender graphs: A method of fault-tolerant certificate distribution. Journal of Computer Security 9(4), 323–338 (2001)

    Article  Google Scholar 

  3. Song, D.X., Tygar, J.D., Zuckerman, D.: Expander graphs for digital stream authentication and robust overlay networks. In: IEEE Symposium on Security and Privacy, p. 258 (2002)

    Google Scholar 

  4. Roe, M.: Cryptography and Evidence. PhD thesis, University of Cambridge, Computer Laboratory (1997)

    Google Scholar 

  5. Internet troll. From Wikipedia, the free encyclopedia (2005), http://en.wikipedia.org/wiki/Internet_troll

  6. Kantor, B., Lapsley, P.: Network news transfer protocol. Request for Comments 977, Network Working Group (1986)

    Google Scholar 

  7. Google groups (beta). Website (2005), http://groups.google.com/

  8. Fielding, R., Gettys, J., Mogul, J., Frystyk, H., Masinter, L., Leach, P., Berners-Lee, T.: Hypertext transfer protocol. Request for Comments 2616, Network Working Group (1999)

    Google Scholar 

  9. Team, N.H.D.: Common gateway interface. Technical report, University of Illinois at Urbana - Champaign (1998), http://hoohoo.ncsa.uiuc.edu/cgi/

  10. Slashdot: News for nerds, stuff that matters, http://slashdot.org

  11. Independent media center, http://www.indymedia.org/

  12. Wikipedia, the free encyclopedia, http://en.wikipedia.org/wiki/Main_Page

  13. Arnison, M.: Open publishing is the same as free software (2001), http://www.cat.org.au/maffew/cat/openpub.html

  14. Dingledine, R., Mathewson, N., Syverson, P.F.: Tor: The second-generation onion router. In: USENIX Security Symposium, pp. 303–320. USENIX (2004)

    Google Scholar 

  15. Douceur, J.R.: The sybil attack. In: Druschel, P., Kaashoek, M.F., Rowstron, A.I.T. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 251–260. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Freiling, F.C., Holz, T., Wicherski, G.: Botnet tracking: Exploring a root-cause methodology to prevent distributed denial-of-service attacks, vol. [42], pp. 319–335 (2005)

    Google Scholar 

  17. von Ahn, L., Blum, M., Hopper, N.J., Langford, J.: Captcha: Using hard ai problems for security. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 294–311. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  18. Baird, H.S., Coates, A.L., Fateman, R.J.: Pessimalprint: a reverse turing test. IJDAR 5(2-3), 158–163 (2003)

    Article  Google Scholar 

  19. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Transactions on Information Theory IT-22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  20. Buchholz, C.: Liberty alliance project - gemeinschaftliche identitätsverwaltung. Datenschutz und Datensicherheit 7(9) (2003)

    Google Scholar 

  21. Openid: an actually distributed identity system (2005), http://openid.net/

  22. Gamal, T.E.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  23. Golle, P., Jakobsson, M., Juels, A., Syverson, P.F.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 163–178. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  24. Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical Report TR 260 (1997)

    Google Scholar 

  25. Standards, F.I.P.: Digital signature standard (dss). Technical Report 186, FIPS (1994)

    Google Scholar 

  26. Dierks, T., Allen, C.: The TLS protocol. Request for Comments 2246, Network Working Group (1999)

    Google Scholar 

  27. Borisov, N., Goldberg, I., Brewer, E.: Off-the-record communications, or, why not to use PGP. In: Workshop on Privacy in Electronic Society (2004)

    Google Scholar 

  28. Raimondo, M.D., Gennaro, R., Krawczyk, H.: Secure off-the-record messaging. In: Atluri, V., di Vimercati, S.D.C., Dingledine, R. (eds.) WPES, pp. 81–89. ACM, New York (2005)

    Google Scholar 

  29. Travers, J., Milgram, S.: An experimental study of the small world problem. Sociometry 32(425) (1969)

    Google Scholar 

  30. Kleinberg, J.M.: The small-world phenomenon: an algorithmic perspective. In: STOC, pp. 163–170 (2000)

    Google Scholar 

  31. Livejournal. Wikipedia, the free encyclopedia (2005), http://en.wikipedia.org/wiki/LiveJournal#Invite_system

  32. Orkut, http://orkut.com

  33. GMail, http://gmail.google.com

  34. Danezis, G., Anderson, R.: The economics of resisting censorship. IEEE Security and Privacy 3(1), 45–50 (2005)

    Article  Google Scholar 

  35. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 4(2) (1981)

    Google Scholar 

  36. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a Type III Anonymous Remailer Protocol. In: Proceedings of the 2003 IEEE Symposium on Security and Privacy (2003)

    Google Scholar 

  37. Danezis, G., Laurie, B.: Minx: A simple and efficient anonymous packet format. In: Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2004), Washington, DC, USA (2004)

    Google Scholar 

  38. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143–202 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  39. Pfitzmann, B., Schunter, M., Waidner, M.: Cryptographic security of reactive systems. Electr. Notes Theor. Comput. Sci. 32 (2000)

    Google Scholar 

  40. Levien, R.L.: Attack resistant trust metrics. PhD thesis, University of California at Berkeley, Draft Thesis (1995)

    Google Scholar 

  41. Wasserman, S., Faust, K., Iacobucci, D., Granovetter, M.: Social Network Analysis: Methods and Applications (Structural Analysis in the Social Sciences), 1st edn. Cambridge University Press, Cambridge (1994)

    Book  Google Scholar 

  42. di Vimercati, S.D.C., Syverson, P.F., Gollmann, D.: ESORICS 2005. LNCS, vol. 3679. Springer, Heidelberg (2005)

    Book  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Danezis, G., Laurie, B. (2010). Private Yet Abuse Resistant Open Publishing. In: Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds) Security Protocols. Security Protocols 2007. Lecture Notes in Computer Science, vol 5964. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17773-6_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17773-6_28

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17772-9

  • Online ISBN: 978-3-642-17773-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics