Skip to main content

Communication Setup in Anonymous Messaging

  • Conference paper
Security Protocols XXI (Security Protocols 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8263))

Included in the following conference series:

  • 647 Accesses

Abstract

In anonymous group messaging any group member may wish to send a message anonymously to the other members, and all members follow a defined protocol. Not all members can be trusted, meaning that some may disclose relevant information to an adversary, and our adversary could have complete access to network communications.

We will discuss here the protocol setup and start-up phase in anonymous messaging: this phase is highly critical and can actually compromise the anonymity of subsequent communication the very goal we wanted to achieve. The start-up phase actually represents a secondary communication channel, where relevant information is released, that can be caught by an adversary.

Two cases will be discussed: onion routing (section 1) and token passing (section 2).

The first case dates back to Mix-nets [1], and has being addressed in substantial later research [13-15]. Here we will specifically refer to the newest real-world Internet implementation of Tor, as described in [2]. In Tor, we have a free topology, where the actual path of messages within the onion router (OR) network is chosen at the source. This path-setup phase can be seen as part of communications on a secondary channel, that can provide useful information to an adversary.

The second case is based on new protocol, based on token passing over a fixed ring topology. The method can be related to some characteristics of DC-nets [6, 16, 17], and in particular to the Dissent [3] system. In the token passing system a start-up phase requires choosing the node that will first transmit relevant information, as well as guaranteeing that any node will be able to communicate (anti-starvation policy). The start-up phase, again, may contain secondary channels that will need special attention. The discussion is limited to 3 nodes, and the general n-node case is left for future work.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 4(2) (1981)

    Google Scholar 

  2. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second generation onion router. In: 13th USENIX Security Symposium, Berkeley, CA (2004)

    Google Scholar 

  3. Corrigan-Gibbs, H., Ford, B.: Dissent: accountable anonymous group messaging. In: CCS, pp. 340–350 (October 2010)

    Google Scholar 

  4. The Anonymizer, http://anonymizer.com

  5. Brickell, J., Shmatikov, V.: Efficient anonymity-preserving data collection. In: ACM KDD, pp. 76–85 (2006)

    Google Scholar 

  6. Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. Journal of Cryptology 1(1), 65–75 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  7. Wolinski, D., Corrigan-Gibbs, H., Ford, B.: Scalable Anonymous Group Communication in the Anytrust Model. In: ACM European Workshop on System Security (April 2012)

    Google Scholar 

  8. ISO/IEC 8802-3:1990 [ANSI/IEEE Std 802.3-1990 Edition], Information processing systems Local area network Carrier sense multiple access with collision detection

    Google Scholar 

  9. ISO/IEC 8802-4:1990 [ANSI/IEEE Std 802.4-1990], Information processing systems Local area network Token-passing bus access method and physical layer specifications

    Google Scholar 

  10. IEEE Std 802.5-1989, IEEE Standard for Local Area Networks: Token Ring Access Method and Physical Layer Specifications

    Google Scholar 

  11. Jain, R.: FDDI Handbook: High-Speed Networking Using Fiber and Other Media. Addison-Wesley (1993)

    Google Scholar 

  12. Nemzow, M.: FDDI Networking: Planning, Installation and Management. McGraw-Hill (1994)

    Google Scholar 

  13. Goldschlag, D.M., Reed, M.G., Syverson, P.F.: Hiding routing information. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 137–150. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  14. Syverson, P.F., Tsudik, G., Reed, M., Landwehr, C.: Towards an Analysis of Onion Routing Security. In: Federrath, H. (ed.) Anonymity 2000. LNCS, vol. 2009, pp. 96–114. Springer, Heidelberg (2001)

    Google Scholar 

  15. Goldschlag, D., Syverson, P., Reed, M.: Onion routing for anonymous private internet connections. Communications of the ACM 42(2), 39–41 (1999)

    Article  Google Scholar 

  16. Sirer, E., Goel, S., Robson, M., Engin, D.: Eluding carnivores: File sharing with strong anonymity. In: 11th SIGOPS European Workshop (2004)

    Google Scholar 

  17. Di Raimondo, M., Gennaro, R., Krawczyk, H.: Secure off-the-record messaging. In: Proc. WPES (2005)

    Google Scholar 

  18. Clarke, I., Sandberg, O., Wiley, B., Hong, T.W.: Freenet: A distributed anonymous information storage and retrieval system. In: Federrath, H. (ed.) Anonymity 2000. LNCS, vol. 2009, pp. 46–66. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  19. Bennett, K., Grothoff, C.: GAP - practical anonymous networking. In: Privacy Enhancing Technologies Workshop (2003)

    Google Scholar 

  20. Back, A., Möller, U., Stiglic, A.: Traffic analysis attacks and trade-offs in anonymity providing systems. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 245–257. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  21. Freedman, M., Morris, R.: Tarzan: A peer-to-peer anonymizing network layer. In: 9th ACM CCS, Washington (2002)

    Google Scholar 

  22. Rennhard, M., Plattner, B.: Practical anonymity for the masses with morphMix. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 233–250. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  23. Levine, B., Shields, C.: Hordes: A multicast-based protocol for anonymity. Journal of Computer Security 10(3), 213–240 (2002)

    Google Scholar 

  24. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a type III anonymous remailer protocol. In: IEEE Symposium on Security and Privacy, pp. 2–15 (2003)

    Google Scholar 

  25. Gu, C., Tsudik, G.: Mixing E-mail with Babel. In: Network and Distributed Security Symposium, pp. 2–16 (1996)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bergadano, F. (2013). Communication Setup in Anonymous Messaging. In: Christianson, B., Malcolm, J., Stajano, F., Anderson, J., Bonneau, J. (eds) Security Protocols XXI. Security Protocols 2013. Lecture Notes in Computer Science, vol 8263. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41717-7_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-41717-7_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-41716-0

  • Online ISBN: 978-3-642-41717-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics