Visible to the public Biblio

Filters: Keyword is anonymous messaging  [Clear All Filters]
2017-10-04
Tu, Mengru, Chang, Yi-Kuo, Chen, Yi-Tan.  2016.  A Context-Aware Recommender System Framework for IoT Based Interactive Digital Signage in Urban Space. Proceedings of the Second International Conference on IoT in Urban Space. :39–42.
Digital Signage (DS) is one of the popular IoT technologies deployed in the urban space. DS can provide wayfinding and urban information to city dwellers and convey targeted messaging and advertising to people approaching the DS. With the rise of the online-to-offline (O2O) mobile commerce, DS also become an important marketing tool in urban retailing. However, most digital signage systems today lack interactive feature and context-aware recommendation engine. Few interactive digital signage systems available today are also insufficient in engaging anonymous viewers and also not considering temporal interaction between viewer and DS system. To overcome the above challenges, this paper proposes a context-aware recommender system framework with novel temporal interaction scheme for IoT based interactive digital signage deployed in urban space to engage anonymous viewer. The results of experiments indicate that the proposed framework improves the advertising effectiveness for DS system deployed in public in urban space.
Hayes, Jamie, Troncoso, Carmela, Danezis, George.  2016.  TASP: Towards Anonymity Sets That Persist. Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society. :177–180.

Anonymous communication systems are vulnerable to long term passive "intersection attacks". Not all users of an anonymous communication system will be online at the same time, this leaks some information about who is talking to who. A global passive adversary observing all communications can learn the set of potential recipients of a message with more and more confidence over time. Nearly all deployed anonymous communication tools offer no protection against such attacks. In this work, we introduce TASP, a protocol used by an anonymous communication system that mitigates intersection attacks by intelligently grouping clients together into anonymity sets. We find that with a bandwidth overhead of just 8% we can dramatically extend the time necessary to perform a successful intersection attack.

2017-07-24
Zhenfeng Zhang, Kang Yang, Xuexian Hu, Yuchen Wang.  2016.  Practical Anonymous Password Authentication and TLS with Anonymous Client Authentication.

Anonymous authentication allows one to authenticate herself without revealing her identity, and becomes an important technique for constructing privacy-preserving Internet connections. Anonymous password authentication is highly desirable as it enables a client to authenticate herself by a human-memorable password while preserving her privacy. In this paper, we introduce a novel approach for designing anonymous password-authenticated key exchange (APAKE) protocols using algebraic message authentication codes (MACs), where an algebraic MAC wrapped by a password is used by a client for anonymous authentication, and a server issues algebraic MACs to clients and acts as the verifier of login protocols. Our APAKE construction is secure provided that the algebraic MAC is strongly existentially unforgeable under random message and chosen verification queries attack (suf-rmva), weak pseudorandom and tag-randomization simulatable, and has simulation-sound extractable non-interactive zero-knowledge proofs (SE-NIZKs). To design practical APAKE protocols, we instantiate an algebraic MAC based on the q-SDH assumption which satisfies all the required properties, and construct credential presentation algorithms for the MAC which have optimal efficiency for a randomize-then-prove paradigm. Based on the algebraic MAC, we instantiate a highly practical APAKE protocol and denote it by APAKE, which is much more efficient than the mechanisms specified by ISO/IEC 20009-4. An efficient revocation mechanism for APAKE is also proposed.

We integrate APAKE into TLS to present an anonymous client authentication mode where clients holding passwords can authenticate themselves to a server anonymously. Our implementation with 128-bit security shows that the average connection time of APAKE-based ciphersuite is 2.8 ms. With APAKE integrated into the OpenSSL library and using an Apache web server on a 2-core desktop computer, we could serve 953 ECDHE-ECDSA-AES128-GCM-SHA256 HTTPS connections per second for a 10 KB payload. Compared to ECDSA-signed elliptic curve Diffie-Hellman ciphersuite with mutual authentication, this means a 0.27 KB increased handshake size and a 13% reduction in throughput.

2017-06-27
Maheswaran, John, Jackowitz, Daniel, Zhai, Ennan, Wolinsky, David Isaac, Ford, Bryan.  2016.  Building Privacy-Preserving Cryptographic Credentials from Federated Online Identities. Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy. :3–13.

Federated identity providers, e.g., Facebook and PayPal, offer a convenient means for authenticating users to third-party applications. Unfortunately such cross-site authentications carry privacy and tracking risks. For example, federated identity providers can learn what applications users are accessing; meanwhile, the applications can know the users' identities in reality. This paper presents Crypto-Book, an anonymizing layer enabling federated identity authentications while preventing these risks. Crypto-Book uses a set of independently managed servers that employ a (t,n)-threshold cryptosystem to collectively assign credentials to each federated identity (in the form of either a public/private keypair or blinded signed messages). With the credentials in hand, clients can then leverage anonymous authentication techniques such as linkable ring signatures or partially blind signatures to log into third-party applications in an anonymous yet accountable way. We have implemented a prototype of Crypto-Book and demonstrated its use with three applications: a Wiki system, an anonymous group communication system, and a whistleblower submission system. Crypto-Book is practical and has low overhead: in a deployment within our research group, Crypto-Book group authentication took 1.607s end-to-end, an overhead of 1.2s compared to traditional non-privacy-preserving federated authentication.

2017-05-30
Boyle, Elette, Gilboa, Niv, Ishai, Yuval.  2016.  Function Secret Sharing: Improvements and Extensions. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. :1292–1303.

Function Secret Sharing (FSS), introduced by Boyle et al. (Eurocrypt 2015), provides a way for additively secret-sharing a function from a given function family F. More concretely, an m-party FSS scheme splits a function f : \0, 1\n -textgreater G, for some abelian group G, into functions f1,...,fm, described by keys k1,...,km, such that f = f1 + ... + fm and every strict subset of the keys hides f. A Distributed Point Function (DPF) is a special case where F is the family of point functions, namely functions f\_\a,b\ that evaluate to b on the input a and to 0 on all other inputs. FSS schemes are useful for applications that involve privately reading from or writing to distributed databases while minimizing the amount of communication. These include different flavors of private information retrieval (PIR), as well as a recent application of DPF for large-scale anonymous messaging. We improve and extend previous results in several ways: * Simplified FSS constructions. We introduce a tensoring operation for FSS which is used to obtain a conceptually simpler derivation of previous constructions and present our new constructions. * Improved 2-party DPF. We reduce the key size of the PRG-based DPF scheme of Boyle et al. roughly by a factor of 4 and optimize its computational cost. The optimized DPF significantly improves the concrete costs of 2-server PIR and related primitives. * FSS for new function families. We present an efficient PRG-based 2-party FSS scheme for the family of decision trees, leaking only the topology of the tree and the internal node labels. We apply this towards FSS for multi-dimensional intervals. We also present a general technique for extending FSS schemes by increasing the number of parties. * Verifiable FSS. We present efficient protocols for verifying that keys (k*/1,...,k*/m ), obtained from a potentially malicious user, are consistent with some f in F. Such a verification may be critical for applications that involve private writing or voting by many users.

2017-04-24
Xue, Minhui, Ballard, Cameron, Liu, Kelvin, Nemelka, Carson, Wu, Yanqiu, Ross, Keith, Qian, Haifeng.  2016.  You Can Yak but You Can'T Hide: Localizing Anonymous Social Network Users. Proceedings of the 2016 Internet Measurement Conference. :25–31.

The recent growth of anonymous social network services – such as 4chan, Whisper, and Yik Yak – has brought online anonymity into the spotlight. For these services to function properly, the integrity of user anonymity must be preserved. If an attacker can determine the physical location from where an anonymous message was sent, then the attacker can potentially use side information (for example, knowledge of who lives at the location) to de-anonymize the sender of the message. In this paper, we investigate whether the popular anonymous social media application Yik Yak is susceptible to localization attacks, thereby putting user anonymity at risk. The problem is challenging because Yik Yak application does not provide information about distances between user and message origins or any other message location information. We provide a comprehensive data collection and supervised machine learning methodology that does not require any reverse engineering of the Yik Yak protocol, is fully automated, and can be remotely run from anywhere. We show that we can accurately predict the locations of messages up to a small average error of 106 meters. We also devise an experiment where each message emanates from one of nine dorm colleges on the University of California Santa Cruz campus. We are able to determine the correct dorm college that generated each message 100\textbackslash% of the time.

Bultel, Xavier, Gambs, Sébastien, Gérault, David, Lafourcade, Pascal, Onete, Cristina, Robert, Jean-Marc.  2016.  A Prover-Anonymous and Terrorist-Fraud Resistant Distance-Bounding Protocol. Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks. :121–133.

Contactless communications have become omnipresent in our daily lives, from simple access cards to electronic passports. Such systems are particularly vulnerable to relay attacks, in which an adversary relays the messages from a prover to a verifier. Distance-bounding protocols were introduced to counter such attacks. Lately, there has been a very active research trend on improving the security of these protocols, but also on ensuring strong privacy properties with respect to active adversaries and malicious verifiers. In particular, a difficult threat to address is the terrorist fraud, in which a far-away prover cooperates with a nearby accomplice to fool a verifier. The usual defence against this attack is to make it impossible for the accomplice to succeed unless the prover provides him with enough information to recover his secret key and impersonate him later on. However, the mere existence of a long-term secret key is problematic with respect to privacy. In this paper, we propose a novel approach in which the prover does not leak his secret key but a reusable session key along with a group signature on it. This allows the adversary to impersonate him even without knowing his signature key. Based on this approach, we give the first distance-bounding protocol, called SPADE, integrating anonymity, revocability and provable resistance to standard threat models.

2017-04-21
[Anonymous].  2017.  Anonymity in the Bitcoin Peer-to-Peer Network.

Presented at ITI Joint Trust and Security/Science of Security Seminar, February 21, 2017.

Nitin Vaidya, University of Illinois at Urbana-Champaign.  2017.  Privacy & Security in Machine Learning/Optimization.

Presented at NSA SoS Quarterly Meeting, February 2, 2017.

Giulia Fanti, University of Illinois at Urbana-Champaign.  2017.  Anonymity in the Bitcoin Peer-to-Peer Network.

Presented at NSA SoS Quarterly Meeting, February 2, 2017

2017-01-20
2016-10-24
2016-07-13
Giulia Fanti, University of Illinois at Urbana-Champaign, Peter Kairouz, University of Illinois at Urbana-Champaign, Sewoong Oh, University of at Urbana-Champaign, Kannan Ramchandra, University of California, Berkeley, Pramod Viswanath, University of Illinois at Urbana-Champaign.  2016.  Metadata-conscious Anonymous Messaging. International Conference on Machine Learning.

Anonymous messaging platforms like Whisper and Yik Yak allow users to spread messages over a network (e.g., a social network) without revealing message authorship to other users. The spread of messages on these platforms can be modeled by a diffusion process over a graph. Recent advances in network analysis have revealed that such diffusion processes are vulnerable to author deanonymization by adversaries with access to metadata, such as timing information. In this work, we ask the fundamental question of how to propagate anonymous messages over a graph to make it difficult for adversaries to infer the source. In particular, we study the performance of a message propagation protocol called adaptive diffusion introduced in (Fanti et al., 2015). We prove that when the adversary has access to metadata at a fraction of corrupted graph nodes, adaptive diffusion achieves asymptotically optimal source-hiding and significantly outperforms standard diffusion. We further demonstrate empirically that adaptive diffusion hides the source effectively on real social networks.
 

Giulia Fanti, University of Illinois at Urbana-Champaign, Peter Kairouz, University of Illinois at Urbana-Champaign, Sewoong Oh, University of at Urbana-Champaign, Kannan Ramchandra, University of California, Berkeley, Pramod Viswanath, University of Illinois at Urbana-Champaign.  2016.  Rumor Source Obfuscation on Irregular Trees. ACM SIGMETRICS.

Anonymous messaging applications have recently gained popularity as a means for sharing opinions without fear of judgment or repercussion. These messages propagate anonymously over a network, typically de ned by social connections or physical proximity. However, recent advances in rumor source detection show that the source of such an anonymous message can be inferred by certain statistical inference attacks. Adaptive di usion was recently proposed as a solution that achieves optimal source obfuscation over regular trees. However, in real social networks, the degrees difer from node to node, and adaptive di usion can be signicantly sub-optimal. This gap increases as the degrees become more irregular.

In order to quantify this gap, we model the underlying network as coming from standard branching processes with i.i.d. degree distributions. Building upon the analysis techniques from branching processes, we give an analytical characterization of the dependence of the probability of detection achieved by adaptive di usion on the degree distribution. Further, this analysis provides a key insight: passing a rumor to a friend who has many friends makes the source more ambiguous. This leads to a new family of protocols that we call Preferential Attachment Adaptive Di usion (PAAD). When messages are propagated according to PAAD, we give both the MAP estimator for nding the source and also an analysis of the probability of detection achieved by this adversary. The analytical results are not directly comparable, since the adversary's observed information has a di erent distribution under adaptive di usion than under PAAD. Instead, we present results from numerical experiments that suggest that PAAD achieves a lower probability of detection, at the cost of increased communication for coordination.