Dates are inconsistent

Dates are inconsistent

68 results sorted by ID

Possible spell-corrected query: to
2024/1676 (PDF) Last updated: 2024-10-15
The Sting Framework: Proving the Existence of Superclass Adversaries
Mahimna Kelkar, Yunqi Li, Nerla Jean-Louis, Carolina Ortega P�rez, Kushal Babel, Andrew Miller, Ari Juels

We introduce superclass accountability, a new notion of accountability for security protocols. Classical notions of accountability typically aim to identify specific adversarial players whose violation of adversarial assumptions has caused a security failure. Superclass accountability describes a different goal: to prove the existence of adversaries capable of violating security assumptions. We develop a protocol design approach for realizing superclass accountability called the sting...

2024/1485 (PDF) Last updated: 2024-09-23
LARMix$\mathbf{++}$: Latency-Aware Routing in Mix Networks with Free Routes Topology
Mahdi Rahimi
Applications

Mix networks (mixnets) enhance anonymity by routing client messages through multiple hops, intentionally delaying or reordering these messages to ensure unlinkability. However, this process increases end-to-end latency, potentially degrading the client experience. To address this issue, LARMix (NDSS, 2024) proposed a low-latency routing methodology specifically designed for stratified mixnet architectures. Our paper extends this concept to Free Routes mixnet designs, where, unlike stratified...

2024/1086 (PDF) Last updated: 2024-08-12
Obfuscated Key Exchange
Felix G�nther, Douglas Stebila, Shannon Veitch
Cryptographic protocols

Censorship circumvention tools enable clients to access endpoints in a network despite the presence of a censor. Censors use a variety of techniques to identify content they wish to block, including filtering traffic patterns that are characteristic of proxy or circumvention protocols and actively probing potential proxy servers. Circumvention practitioners have developed fully encrypted protocols (FEPs), intended to have traffic that appears indistinguishable from random. A FEP is typically...

2024/632 (PDF) Last updated: 2024-04-25
Further Investigations on Nonlinear Complexity of Periodic Binary Sequences
Qin Yuan, Chunlei Li, Xiangyong Zeng, Tor Helleseth, Debiao He
Foundations

Nonlinear complexity is an important measure for assessing the randomness of sequences. In this paper we investigate how circular shifts affect the nonlinear complexities of finite-length binary sequences and then reveal a more explicit relation between nonlinear complexities of finite-length binary sequences and their corresponding periodic sequences. Based on the relation, we propose two algorithms that can generate all periodic binary sequences with any prescribed nonlinear complexity.

2024/020 (PDF) Last updated: 2024-01-05
EROR: Efficient Repliable Onion Routing with Strong Provable Privacy
Michael Kloo�, Andy Rupp, Daniel Schadt, Thorsten Strufe, Christiane Weis
Cryptographic protocols

To provide users with anonymous access to the Internet, onion routing and mix networks were developed. Assuming a stronger adversary than Tor, Sphinx is a popular packet format choice for such networks due to its efficiency and strong protection. However, it was recently shown that Sphinx is susceptible to a tagging attack on the payload in some settings. The only known packet formats which prevent this attack rely on advanced cryptographic primitives and are highly inefficient, both in...

2023/1439 (PDF) Last updated: 2023-09-21
Dynamic Security Aspects of Onion Routing
Alessandro Melloni, Martijn Stam, �yvind Ytrehus
Applications

An anonymous communication network (ACN) is designed to protect the identities of two parties communicating through it, even if an adversary controls or observes parts of the network. Among the ACNs, Tor represents a practical trade-off between offering a reasonable level of anonymity and, simultaneously, an acceptable transmission delay. Due to its practical impact, there is abundant literature on the performance of Tor concerning both communication and security aspects. Recently, a...

2023/380 (PDF) Last updated: 2023-03-15
Security Analysis of Signature Schemes with Key Blinding
Edward Eaton, Tancr�de Lepoint, Christopher A. Wood
Cryptographic protocols

Digital signatures are fundamental components of public key cryptography. They allow a signer to generate verifiable and unforgeable proofs---signatures---over arbitrary messages with a private key, and allow recipients to verify the proofs against the corresponding and expected public key. These properties are used in practice for a variety of use cases, ranging from identity or data authenticity to non-repudiation. Unsurprisingly, signature schemes are widely used in security protocols...

2022/1548 (PDF) Last updated: 2023-03-21
Trellis: Robust and Scalable Metadata-private Anonymous Broadcast
Simon Langowski, Sacha Servan-Schreiber, Srinivas Devadas
Cryptographic protocols

Trellis is a mix-net based anonymous broadcast system with cryptographic security guarantees. Trellis can be used to anonymously publish documents or communicate with other users, all while assuming full network surveillance. In Trellis, users send messages through a set of servers in successive rounds. The servers mix and post the messages to a public bulletin board, hiding which users sent which messages. Trellis hides all network metadata, remains robust to changing network conditions,...

2022/1469 (PDF) Last updated: 2023-02-24
Supersingular Curves You Can Trust
Andrea Basso, Giulio Codogni, Deirdre Connolly, Luca De Feo, Tako Boris Fouotsa, Guido Maria Lido, Travis Morrison, Lorenz Panny, Sikhar Patranabis, Benjamin Wesolowski
Public-key cryptography

Generating a supersingular elliptic curve such that nobody knows its endomorphism ring is a notoriously hard task, despite several isogeny-based protocols relying on such an object. A trusted setup is often proposed as a workaround, but several aspects remain unclear. In this work, we develop the tools necessary to practically run such a distributed trusted-setup ceremony. Our key contribution is the first statistically zero-knowledge proof of isogeny knowledge that is compatible with any...

2022/1040 (PDF) Last updated: 2022-08-11
A framework for constructing Single Secret Leader Election from MPC
Michael Backes, Pascal Berrang, Lucjan Hanzlik, Ivan Pryvalov
Cryptographic protocols

The emergence of distributed digital currencies has raised the need for a reliable consensus mechanism. In proof-of-stake cryptocur- rencies, the participants periodically choose a closed set of validators, who can vote and append transactions to the blockchain. Each valida- tor can become a leader with the probability proportional to its stake. Keeping the leader private yet unique until it publishes a new block can significantly reduce the attack vector of an adversary and improve the...

2022/616 (PDF) Last updated: 2022-09-02
Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles
Ren Ishibashi, Kazuki Yoneyama
Cryptographic protocols

Authenticated Key Exchange (AKE) is a cryptographic protocol to share a common session key among multiple parties. Usually, PKI-based AKE schemes are designed to guarantee secrecy of the session key and mutual authentication. However, in practice, there are many cases where mutual authentication is undesirable such as in anonymous networks like Tor and Riffle, or difficult to achieve due to the certificate management at the user level such as the Internet. Goldberg et al. formulated a model...

2022/407 (PDF) Last updated: 2022-03-31
Improving the Privacy of Tor Onion Services
Edward Eaton, Sajin Sasy, Ian Goldberg
Applications

Onion services enable bidirectional anonymity for parties that communicate over the Tor network, thus providing improved privacy properties compared to standard TLS connections. Since these services are designed to support server-side anonymity, the entry points for these services shuffle across the Tor network periodically. In order to connect to an onion service at a given time, the client has to resolve the .onion address for the service, which requires querying volunteer Tor nodes called...

2022/392 (PDF) Last updated: 2022-03-28
Poly Onions: Achieving Anonymity in the Presence of Churn
Megumi Ando, Miranda Christ, Anna Lysyanskaya, Tal Malkin

Onion routing is a popular approach towards anonymous communication. Practical implementations are widely used (for example, Tor has millions of users daily), but are vulnerable to various traffic correlation attacks, and the theoretical foundations, despite recent progress, still lag behind. In particular, all works that model onion routing protocols and prove their security only address a single run, where each party sends and receives a single message of fixed length, once. Moreover,...

2022/164 (PDF) Last updated: 2022-02-20
Shanrang: Fully Asynchronous Proactive Secret Sharing with Dynamic Committees
Yunzhou Yan, Yu Xia, Srinivas Devadas
Cryptographic protocols

We present Shanrang, the first fully asynchronous proactive secret sharing scheme with dynamic committee support. Even in the worst possible network environment, where messages could have arbitrary latencies, Shanrang allows a dynamic committee to store a secret and periodically refresh the secret shares in a distributed fashion. When the committee changes, both the old committee and the new committee jointly refresh and transfer the shares to the new committee, without revealing the secret...

2021/1032 (PDF) Last updated: 2022-03-08
AdVeil: A Private Targeted Advertising Ecosystem
Sacha Servan-Schreiber, Kyle Hogan, Srinivas Devadas
Applications

This paper presents AdVeil, a private targeted advertising ecosystem with strong security guarantees for end users. AdVeil is built around an untrusted advertising network which targets relevant ads to users and processes metrics without learning any of the users’ personal information in the process. Our targeting protocol combines private information retrieval with locality-sensitive hashing for nearest neighbor search. User data is kept locally on the client, giving users full control...

2021/963 (PDF) Last updated: 2021-07-22
Post-Quantum Key-Blinding for Authentication in Anonymity Networks
Edward Eaton, Douglas Stebila, Roy Stracovsky
Public-key cryptography

Anonymity networks, such as the Tor network, are highly decentralized and make heavy use of ephemeral identities. Both of these characteristics run in direct opposition to a traditional public key infrastructure, so entity authentication in an anonymity network can be a challenge. One system that Tor relies on is key-blinded signatures, which allow public keys to be transformed so that authentication is still possible, but the identity public key is masked. This is used in Tor during onion...

2021/500 (PDF) Last updated: 2021-11-03
Order-C Secure Multiparty Computation for Highly Repetitive Circuits
Gabrielle Beck, Aarushi Goel, Abhishek Jain, Gabriel Kaptchuk
Cryptographic protocols

Running secure multiparty computation (MPC) protocols with hundreds or thousands of players would allow leveraging large volunteer networks (such as blockchains and Tor) and help justify honest majority assumptions. However, most existing protocols have at least a linear (multiplicative)dependence on the number of players, making scaling difficult. Known protocols with asymptotic efficiency independent of the number of parties (excluding additive factors) require expensive ...

2021/409 (PDF) Last updated: 2022-06-24
On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols
Markulf Kohlweiss, Varun Madathil, Kartik Nayak, Alessandra Scafuro
Cryptographic protocols

In proof-of-stake (PoS) blockchains, stakeholders that extend the chain are selected according to the amount of stake they own. In S\&P 2019 the ``Ouroboros Crypsinous'' system of Kerber et al.\ (and concurrently Ganesh et al.\ in EUROCRYPT 2019) presented a mechanism that hides the identity of the stakeholder when adding blocks, hence preserving anonymity of stakeholders both during payment and mining in the Ouroboros blockchain. They focus on anonymizing the messages of the...

2021/374 (PDF) Last updated: 2021-09-22
ZXAD: High-volume Attack Mitigation for Tor
Akshaya Mani, Ian Goldberg
Applications

The Tor anonymity network is often abused by some attackers to (anonymously) convey attack traffic. These attacks abuse Tor exit relays (i.e., the relays through which traffic exits Tor) by making it appear the attack originates there; as a result, many website operators indiscriminately block all Tor traffic (by blacklisting all exit IPs), reducing the usefulness of Tor. Recent research shows that majority of these attacks are ones that generate high traffic volume (e.g., Denial-of-Service...

2020/823 (PDF) Last updated: 2020-10-14
The Provable Security of Ed25519: Theory and Practice
Jacqueline Brendel, Cas Cremers, Dennis Jackson, Mang Zhao
Public-key cryptography

A standard requirement for a signature scheme is that it is existentially unforgeable under chosen message attacks (EUF-CMA), alongside other properties of interest such as strong unforgeability (SUF-CMA), and resilience against key substitution attacks. Remarkably, no detailed proofs have ever been given for these security properties for EdDSA, and in particular its Ed25519 instantiations. Ed25519 is one of the most efficient and widely used signature schemes, and different instantiations...

2020/215 (PDF) Last updated: 2020-05-29
Cryptographic Shallots: A Formal Treatment of Repliable Onion Encryption
Megumi Ando, Anna Lysyanskaya
Foundations

Onion routing is a popular, efficient and scalable method for enabling anonymous communications. To send a message m to Bob via onion routing, Alice picks several intermediaries, wraps m in multiple layers of encryption — one per intermediary — and sends the resulting “onion” to the first intermediary. Each intermediary “peels” a layer of encryption and learns the identity of the next entity on the path and what to send along; finally Bob learns that he is the recipient, and recovers the...

2019/1433 (PDF) Last updated: 2019-12-10
T0RTT: Non-Interactive Immediate Forward-Secret Single-Pass Circuit Construction
Sebastian Lauer, Kai Gellert, Robert Merget, Tobias Handirk, Jörg Schwenk
Cryptographic protocols

Maintaining privacy on the Internet with the presence of powerful adversaries such as nation-state attackers is a challenging topic, and the Tor project is currently the most important tool to protect against this threat. The circuit construction protocol (CCP) negotiates cryptographic keys for Tor circuits, which overlay TCP/IP by routing Tor cells over n onion routers. The current circuit construction protocol provides strong security guarantees such as forward secrecy by exchanging O(n^2)...

2019/994 (PDF) Last updated: 2019-09-05
A new family of APN quadrinomials
Lilya Budaghyan, Tor Helleseth, Nikolay Kaleyski
Foundations

The binomial $B(x) = x^3 + \beta x^{36}$ (where $\beta$ is primitive in $\mathbb{F}_{2^4}$) over $\mathbb{F}_{2^{10}}$ is the first known example of an Almost Perfect Nonlinear (APN) function that is not CCZ-equivalent to a power function, and has remained unclassified into any infinite family of APN functions since its discovery in 2006. We generalize this binomial to an infinite family of APN quadrinomials of the form $x^3 + a (x^{2^i+1})^{2^k} + b x^{3 \cdot 2^m} + c...

2019/789 (PDF) Last updated: 2019-07-14
Relation between o-equivalence and EA-equivalence for Niho bent functions
Diana Davidova, Lilya Budaghyan, Claude Carlet, Tor Helleseth, Ferdinand Ihringer, Tim Penttila
Foundations

Boolean functions, and bent functions in particular, are considered up to so-called EA-equivalence, which is the most general known equivalence relation preserving bentness of functions. However, for a special type of bent functions, so-called Niho bent functions there is a more general equivalence relation called o-equivalence which is induced from the equivalence of o-polynomials. In the present work we study, for a given o-polynomial, a general construction which provides all possible...

2019/592 (PDF) Last updated: 2019-06-02
Statistical Analysis and Anonymity of TOR's Path Selection
Andrei Mogage, Emil Simion
Applications

Tor is a network based on the onion routing infrastructure and provides many advantages, including tracking avoidance, research, wider access and, unfortunately, illegal activities. To achieve this, the client will connect to a TOR circuit consisting of nodes chosen under certain restrictions. The purpose of this paper is to draw attention of the narrow range of available and constraints obedient nodes. This is of interest because it impacts the anonymity and the privacy of users and their...

2018/1217 (PDF) Last updated: 2018-12-30
Changing Points in APN Functions
Lilya Budaghyan, Claude Carlet, Tor Helleseth, Nikolay Kaleyski
Foundations

We investigate the differential properties of a construction in which a given function $F : \mathbb{F}_{2^n} \rightarrow \mathbb{F}_{2^n}$ is modified at $K \in \mathbb{N}$ points in order to obtain a new function $G$. This is motivated by the question of determining the minimum Hamming distance between two APN functions and can be seen as a generalization of a previously studied construction in which a given function is modified at a single point. We derive necessary and sufficient...

2018/1094 (PDF) Last updated: 2021-02-02
Match Me if You Can: Matchmaking Encryption and its Applications
Giuseppe Ateniese, Danilo Francati, David Nuñez, Daniele Venturi
Foundations

We introduce a new form of encryption that we name matchmaking encryption (ME). Using ME, sender S and receiver R (each with its own attributes) can both specify policies the other party must satisfy in order for the message to be revealed. The main security guarantee is that of privacy-preserving policy matching: During decryption nothing is leaked beyond the fact that a match occurred/did not occur. ME opens up new ways of secretly communicating, and enables several new applications where...

2018/661 (PDF) Last updated: 2018-07-10
Exploring Deployment Strategies for the Tor Network
Christoph Döpmann, Sebastian Rust, Florian Tschorsch
Applications

In response to upcoming performance and security challenges of anonymity networks like Tor, it will be of crucial importance to be able to develop and deploy performance improvements and state-of-the-art countermeasures. In this paper, we therefore explore different deployment strategies and review their applicability to the Tor network. In particular, we consider flag day, dual stack, translation, and tunneling strategies and discuss their impact on the network, as well as common risks...

2018/243 (PDF) Last updated: 2018-03-05
A New Approach to Deanonymization of Unreachable Bitcoin Nodes
Indra Deep Mastan, Souradyuti Paul
Applications

Mounting deanonymization attacks on the unreachable Bitcoin nodes -- these nodes do not accept incoming connections -- residing behind the NAT is a challenging task. Such an attack was first given by Biryukov, Khovratovich and Pustogarov based on their observation that a node can be uniquely identified in a single session by their directly-connected neighbouring nodes (ACM CCS'15). However, the BKP15 attack is less effective across multiple sessions. To address this issue, Biryukov and...

2018/162 (PDF) Last updated: 2018-11-06
Untagging Tor: A Formal Treatment of Onion Encryption
Jean Paul Degabriele, Martijn Stam
Cryptographic protocols

Tor is a primary tool for maintaining anonymity online. It provides a low-latency, circuit-based, bidirectional secure channel between two parties through a network of onion routers, with the aim of obscuring exactly who is talking to whom, even to adversaries controlling part of the network. Tor relies heavily on cryptographic techniques, yet its onion encryption scheme is susceptible to tagging attacks (Fu and Ling, 2009), which allow an active adversary controlling the first and last node...

2018/126 (PDF) Last updated: 2018-02-05
Onion-AE: Foundations of Nested Encryption
Phillip Rogaway, Yusi Zhang
Foundations

Nested symmetric encryption is a well-known technique for low-latency communication privacy. But just what problem does this technique aim to solve? In answer, we provide a provable-security treatment for onion authenticated-encryption (onion-AE). Extending the conventional notion for authenticated-encryption, we demand indistinguishability from random bits and time-of-exit authenticity verification. We show that the encryption technique presently used in Tor does not satisfy our definition...

2018/003 (PDF) Last updated: 2019-09-19
How to (not) share a password: Privacy preserving protocols for finding heavy hitters with adversarial behavior
Moni Naor, Benny Pinkas, Eyal Ronen

Bad choices of passwords were and are a pervasive problem. Users choosing weak passwords do not only compromise themselves, but the whole ecosystem. E.g, common and default passwords in IoT devices were exploited by hackers to create botnets and mount severe attacks on large Internet services, such as the Mirai botnet DDoS attack. We present a method to help protect the Internet from such large scale attacks. Our method enables a server to identify popular passwords (heavy hitters), and...

2017/985 (PDF) Last updated: 2017-10-09
Breaking Ed25519 in WolfSSL
Niels Samwel, Lejla Batina, Guido Bertoni, Joan Daemen, Ruggero Susella
Public-key cryptography

Ed25519 is an instance of the Elliptic Curve based signature scheme EdDSA that was recently introduced to solve an inconvenience of the more established ECDSA. Namely, both schemes require the generation of a random value (scalar of the ephemeral key pair) during the signature generation process and the secrecy of this random value is critical for security: knowledge of one such a random value, or partial knowledge of a series of them, allows reconstructing the signer's private key. In ECDSA...

2017/980 (PDF) Last updated: 2017-10-09
Yoyo Tricks with AES
Sondre Rønjom, Navid Ghaedi Bardeh, Tor Helleseth

In this paper we present new fundamental properties of SPNs. These properties turn out to be particularly useful in the adaptive chosen ciphertext/plaintext setting and we show this by introducing for the first time key-independent yoyo-distinguishers for 3- to 5-rounds of AES. All of our distinguishers beat previous records and require respectively $3, 4$ and $2^{25.8}$ data and essentially zero computation except for observing differences. In addition, we present the first key-independent...

2017/388 (PDF) Last updated: 2017-05-04
Post-Quantum Key Exchange on ARMv8-A -- A New Hope for NEON made Simple
Silvan Streit, Fabrizio De Santis
Implementation

NewHope and NewHope-Simple are two recently proposed post-quantum key exchange protocols based on the hardness of the Ring-LWE problem. Due to their high security margins and performance, there have been already discussions and proposals for integrating them into Internet standards, like TLS, and anonymity network protocols, like Tor. In this work, we present time-constant and vector-optimized implementations of NewHope and NewHope-Simple for ARMv8-A 64-bit processors which target high-speed...

2016/1183 (PDF) Last updated: 2016-12-30
Some Results on the Known Classes of Quadratic APN Functions
Lilya Budaghyan, Tor Helleseth, Nian Li, Bo Sun
Foundations

In this paper, we determine the Walsh spectra of three classes of quadratic APN functions and we prove that the class of quadratic trinomial APN functions constructed by Gölo\u glu is affine equivalent to Gold functions.

2016/1062 (PDF) Last updated: 2017-03-19
Catena: Efficient Non-equivocation via Bitcoin
Alin Tomescu, Srinivas Devadas
Cryptographic protocols

We present Catena, an efficiently-verifiable Bitcoin witnessing scheme. Catena enables any number of thin clients, such as mobile phones, to efficiently agree on a log of application-specific statements managed by an adversarial server. Catena implements a log as an OP_RETURN transaction chain and prevents forks in the log by leveraging Bitcoin’s security against double spends. Specifically, if a log server wants to equivocate it has to double spend a Bitcoin transaction output. Thus, Catena...

2016/943 (PDF) Last updated: 2017-09-25
Stadium: A Distributed Metadata-Private Messaging System
Nirvan Tyagi, Yossi Gilad, Derek Leung, Matei Zaharia, Nickolai Zeldovich

Private communication over the Internet remains a challenging problem. Even if messages are encrypted, it is hard to deliver them without revealing metadata about which pairs of users are communicating. Scalable anonymity systems, such as Tor, are susceptible to traffic analysis attacks that leak metadata. In contrast, the largest-scale systems with metadata privacy require passing all messages through a small number of providers, requiring a high operational cost for each provider and...

2016/506 (PDF) Last updated: 2016-05-25
TOR - Didactic pluggable transport
Ioana-Cristina Panait, Cristian Pop, Alexandru Sirbu, Adelina Vidovici, Emil Simion
Implementation

Considering that access to information is one of the most important aspects of modern society, the actions of certain governments or internet providers to control or, even worse, deny access for their citizens/users to selected data sources has lead to the implementation of new communication protocols. TOR is such a protocol, in which the path between the original source and destination is randomly generated using a network of globally connected routers and, by doing so, the client is not...

2016/489 (PDF) Last updated: 2016-06-05
Two Cents for Strong Anonymity: The Anonymous Post-office Protocol
Nethanel Gelernter, Amir Herzberg, Hemi Leibowitz

We introduce the {\em Anonymous Post-office Protocol (AnonPoP)}, a practical strongly-anonymous messaging system. AnonPoP offers anonymity against globally eavesdropping adversaries that control a majority of AnonPoP's servers. AnonPoP design combines effectively known techniques such as (synchronous) mix-cascade and constant sending rate, with several new techniques including {\em request-pool}, {\em bad-server isolation} and {\em per-epoch mailboxes}. \newline AnonPoP is {\em affordable},...

2016/199 (PDF) Last updated: 2016-10-24
The Honey Badger of BFT Protocols
Andrew Miller, Yu Xia, Kyle Croman, Elaine Shi, Dawn Song
Cryptographic protocols

The surprising success of cryptocurrencies has led to a surge of interest in deploying large scale, highly robust, Byzantine fault tolerant (BFT) proto- cols for mission-critical applications, such as finan- cial transactions. Although the conventional wisdom is to build atop a (weakly) synchronous protocol such as PBFT (or a variation thereof), such protocols rely critically on network timing assumptions, and only guarantee liveness when the network behaves as ex- pected. We argue these...

2016/143 (PDF) Last updated: 2016-07-08
On upper bounds for algebraic degrees of APN functions
Lilya Budaghyan, Claude Carlet, Tor Helleseth, Nian Li, Bo Sun
Foundations

We study the problem of existence of APN functions of algebraic degree $n$ over $\ftwon$. We characterize such functions by means of derivatives and power moments of the Walsh transform. We deduce some non-existence results which mean, in particular, that for most of the known APN functions $F$ over $\ftwon$ the function $x^{2^n-1}+F(x)$ is not APN, and changing a value of $F$ in a single point results in non-APN functions.

2015/676 (PDF) Last updated: 2015-07-05
Quantum Cryptanalysis of NTRU
Scott Fluhrer
Public-key cryptography

This paper explores some attacks that someone with a Quantum Computer may be able to perform against NTRUEncrypt, and in particular NTRUEncrypt as implemented by the publicly available library from Security Innovation. We show four attacks that an attacker with a Quantum Computer might be able to perform against encryption performed by this library. Two of these attacks recover the private key from the public key with less effort than expected; in one case taking advantage of how the...

2015/661 (PDF) Last updated: 2015-07-02
Cryptanalysis of a modern rotor machine in a multicast setting
Shane Kepley, David Russo, Rainer Steinwandt
Cryptographic protocols

At FSE '93, Anderson presented a modern byte-oriented ro- tor machine that is suitable for fast software implementation. Building on a combination of chosen ciphertexts and chosen plaintexts, we show that in a setting with multiple recipients the recovery of an (equivalent) secret key can be feasible within minutes in a standard computer algebra system.

2015/338 (PDF) Last updated: 2015-04-19
Cryptanalysis of a fair anonymity for the tor network
Amadou Moctar Kane

The aim of this paper is to present an attack upon the protocol of Diaz et al. \cite{Diaz}, which goal is to introduce a fair anonymity in the Tor network. This attack allows an attacker to impersonate Tor users with the complicity of an exit node.

2015/287 (PDF) Last updated: 2016-06-13
Circuit-extension handshakes for Tor achieving forward secrecy in a quantum world
John M. Schanck, William Whyte, Zhenfei Zhang

We propose a circuit extension handshake for Tor that is forward secure against adversaries who gain quantum computing capabilities after session negotiation. In doing so, we refine the notion of an authenticated and confidential channel establishment (ACCE) protocol and define pre-quantum, transitional, and post-quantum ACCE security. These new definitions reflect the types of adversaries that a protocol might be designed to resist. We prove that, with some small modifications, the...

2015/235 (PDF) Last updated: 2016-05-11
Performance and Security Improvements for Tor: A Survey
Mashael AlSabah, Ian Goldberg

Tor [Dingledine et al. 2004] is the most widely used anonymity network today, serving millions of users on a daily basis using a growing number of volunteer-run routers. Since its deployment in 2003, there have been more than three dozen proposals that aim to improve its performance, security, and unobservability. Given the significance of this research area, our goal is to provide the reader with the state of current research directions and challenges in anonymous communication systems,...

2015/215 (PDF) Last updated: 2015-03-08
A revocable anonymity in Tor
Amadou Moctar Kane
Applications

This new protocol is based on the idea of introducing a revocable anonymity in Tor, which was presented in our recent paper entitled "Another Tor is possible". Compared to that previous paper, this present scheme simplify the first protocol and reduce the power of the directory server, while maintaining the ability for the Tor community, to break the anonymity of a sender in case of misconduct. We also take the opportunity of this paper, to appeal the majors internet companies, to help in...

2015/008 (PDF) Last updated: 2015-06-05
Post-Quantum Forward-Secure Onion Routing (Future Anonymity in Today’s Budget)
Satrajit Ghosh, Aniket Kate
Cryptographic protocols

The onion routing (OR) network Tor provides anonymity to its users by routing their encrypted traffic through three proxies (or nodes). The key cryptographic challenge, here, is to establish symmetric session keys using a secure key exchange between the anonymous users and the selected nodes. The Tor network currently employs a one-way authenticated key exchange (1W-AKE) protocol 'ntor' for this purpose. Nevertheless, ntor as well as other known 1W-AKE protocols rely solely on some classical...

2014/1011 (PDF) Last updated: 2015-02-06
Proof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay
Alex Biryukov, Ivan Pustogarov
Cryptographic protocols

In this paper we propose a new micropayments scheme which can be used to reward Tor relay operators. Tor clients do not pay Tor relays with electronic cash directly but submit proof of work shares which the relays can resubmit to a crypto-currency mining pool. Relays credit users who submit shares with tickets that can later be used to purchase improved service. Both shares and tickets when sent over Tor circuits are anonymous. The analysis of the crypto-currencies market prices shows that...

2014/787 (PDF) Last updated: 2014-10-07
Another Tor is possible
Amadou Moctar Kane
Applications

The aim of this paper is to introduce some modifications in Tor, in order to improve user’s anonymity and relay’s security. Thus, we introduced a system that will ensure anonymity for all users, while maintaining the ability to break the anonymity of a sender in case of misconduct. The revocation of the anonymity will require the use of secret sharing schemes, since we assume that, the lifting of the anonymity of the dishonest user should not depend on a single entity, but on a consensus...

2014/621 (PDF) Last updated: 2014-10-14
(Nothing else) MATor(s): Monitoring the Anonymity of Tor's Path Selection
Michael Backes, Aniket Kate, Sebastian Meiser, Esfandiar Mohammadi
Foundations

In this paper we present MATor: a framework for rigorously assessing the degree of anonymity in the Tor network. The framework explicitly addresses how user anonymity is impacted by real-life characteristics of actually deployed Tor, such as its path selection algorithm, Tor consensus data, and the preferences and the connections of the user. The anonymity assessment is based on rigorous anonymity bounds that are derived in an extension of the AnoA framework (IEEE CSF 2013). We show how to...

2014/477 (PDF) Last updated: 2014-07-23
Relaxed Two-to-one Recoding Schemes
Omkant Pandey, Kim Ramchen, Brent Waters
Public-key cryptography

A two-to-one recoding (TOR) scheme is a new cryptographic primitive, proposed in the recent work of Gorbunov, Vaikuntanathan, and Wee (GVW), as a means to construct attribute-based encryption (ABE) schemes for all boolean circuits. GVW show that TOR schemes can be constructed assuming the hardness of the learning-with-errors (LWE) problem. We propose a slightly weaker variant of TOR schemes called correlation-relaxed two-to-one recoding (CR-TOR). Unlike the TOR schemes, our weaker variant...

2014/087 (PDF) Last updated: 2015-07-22
AnoA: A Framework For Analyzing Anonymous Communication Protocols
Michael Backes, Aniket Kate, Praveen Manoharan, Sebastian Meiser, Esfandiar Mohammadi

Anonymous communication (AC) protocols such as the widely used Tor network have been designed to provide anonymity over the Internet to their participating users. While AC protocols have been the subject of several security and anonymity analyses in the last years, there still does not exist a framework for analyzing complex systems, such as Tor, and their different anonymity properties in a unified manner. In this work we present AnoA: a generic framework for defining, analyzing, and...

2013/664 (PDF) Last updated: 2014-02-12
TUC: Time-sensitive and Modular Analysis of Anonymous Communication
Michael Backes, Praveen Manoharan, Esfandiar Mohammadi
Foundations

The anonymous communication protocol Tor constitutes the most widely deployed technology for providing anonymity for user communication over the Internet. Several frameworks have been proposed that show strong anonymity guarantees; none of these, however, are capable of modeling the class of traffic-related timing attacks against Tor, such as traffic correlation and website fingerprinting. In this work, we present TUC: the first framework that allows for establishing strong anonymity...

2013/534 (PDF) Last updated: 2013-08-30
Efficient Unobservable Anonymous Reporting against Strong Adversaries
Nethanel Gelernter, Amir Herzberg

We present DURP, a decentralized protocol for unobservable, anonymous reporting to an untrusted destination, with low latency and overhead. DURP provably ensures strong anonymity properties, as required for some applications (and not provided by existing systems and practical designs, e.g., Tor), specifically: Provable unobservability against global eavesdropper and malicious participants. Provable source anonymity against a malicious destination. Probable-innocence against a malicious...

2013/410 (PDF) Last updated: 2013-06-25
Plug-and-Play IP Security: Anonymity Infrastructure Instead of PKI
Yossi Gilad, Amir Herzberg
Applications

We present the Plug-and-Play IP Security (PnP-IPsec) protocol. PnP-IPsec automatically establishes IPsec security associations between gateways, avoiding the need for manual administration and coordination between gateways, and the dependency on IPsec public key certificates - the two problems which are widely believed to have limited the use of IPsec mostly to intra-organization communication. PnP-IPsec builds on Self-validated Public Data Distribution (SvPDD), a protocol that we present...

2012/494 (PDF) Last updated: 2013-09-30
Protocol Misidentification Made Easy with Format-Transforming Encryption
Kevin P. Dyer, Scott E. Coull, Thomas Ristenpart, Thomas Shrimpton
Applications

Deep packet inspection (DPI) technologies provide much-needed visibility and control of network traffic using port-independent protocol identification, where a network flow is labeled with its application-layer protocol based on packet contents. In this paper, we provide the first comprehensive evaluation of a large set of DPI systems from the point of view of protocol misidentification attacks, in which adversaries on the network attempt to force the DPI to mislabel connections. Our...

2012/432 (PDF) Last updated: 2012-08-05
TorScan: Tracing Long-lived Connections and Differential Scanning Attacks
Alex Biryukov, Ivan Pustogarov, Ralf-Philipp Weinmann
Applications

Tor is a widely used anonymity network providing low-latency communication capabilities. Around 400,000 users per day use Tor to route TCP traffic through a sequence of relays; three hops are selected from a pool of currently almost 3000 volunteer-operated Tor relays to comprise a route through the network for a limited time. In comparison to single-hop proxies, forwarding TCP streams through multiple relays increases the anonymity of the users significantly: each hop along the route only...

2011/308 (PDF) Last updated: 2012-03-20
Provably Secure and Practical Onion Routing
Michael Backes, Ian Goldberg, Aniket Kate, Esfandiar Mohammadi
Cryptographic protocols

The onion routing network Tor is undoubtedly the most widely employed technology for anony- mous web access. Although the underlying onion routing (OR) protocol appears satisfactory, a comprehensive analysis of its security guarantees is still lacking. This has also resulted in a sig- nificant gap between research work on OR protocols and existing OR anonymity analyses. In this work, we address both issues with onion routing by defining a provably secure OR protocol, which is practical for...

2010/507 (PDF) (PS) Last updated: 2010-10-05
On isotopisms of commutative presemifields and CCZ-equivalence of functions
Lilya Budaghyan, Tor Helleseth
Foundations

A function $F$ from \textbf{F}$_{p^n}$ to itself is planar if for any $a\in$\textbf{F}$_{p^n}^*$ the function $F(x+a)-F(x)$ is a permutation. CCZ-equivalence is the most general known equivalence relation of functions preserving planar property. This paper considers two possible extensions of CCZ-equivalence for functions over fields of odd characteristics, one proposed by Coulter and Henderson and the other by Budaghyan and Carlet. We show that the second one in fact coincides with...

2010/320 Last updated: 2010-06-08
On isotopisms of commutative presemifields and CCZ-equivalence of functions
Lilya Budaghyan, Tor Helleseth
Foundations

A function $F$ from \textbf{F}$_{p^n}$ to itself is planar if for any $a\in$\textbf{F}$_{p^n}^*$ the function $F(x+a)-F(x)$ is a permutation. CCZ-equivalence is the most general known equivalence relation of functions preserving planar property. This paper considers two possible extensions of CCZ-equivalence for functions over fields of odd characteristics, one proposed by Coulter and Henderson and the other by Budaghyan and Carlet, and we show that they in fact coincide with...

2009/628 (PDF) (PS) Last updated: 2009-12-26
Using Sphinx to Improve Onion Routing Circuit Construction
Aniket Kate, Ian Goldberg
Cryptographic protocols

This paper presents compact message formats for onion routing circuit construction using the Sphinx methodology developed for mixes. We significantly compress the circuit construction messages for three onion routing protocols that have emerged as enhancements to the Tor anonymizing network; namely, Tor with predistributed Diffie-Hellman values, pairing-based onion routing, and certificateless onion routing. Our new circuit constructions are also secure in the universal composability...

2009/384 (PDF) Last updated: 2009-08-10
Practical Attacks on NESHA-256
Orr Dunkelman, Tor E. Bj�rstad
Secret-key cryptography

Abstract. NESHA-256 is a cryptographic hash function designed by Esmaeili et al. and presented at WCC '09. We show that NESHA-256 is highly insecure.

2009/053 (PDF) (PS) Last updated: 2009-02-03
New commutative semifields defined by PN multinomials
Lilya Budaghyan, Tor Helleseth
Foundations

We introduce infinite families of perfect nonlinear Dembowski-Ostrom multinomials over $F_{p^{2k}}$ where $p$ is any odd prime. We prove that for $k$ odd and $p\ne3$ these PN functions define new commutative semifields (in part by studying the nuclei of these semifields). This implies that these functions are CCZ-inequivalent to all previously known PN mappings.

2008/080 (PDF) Last updated: 2008-02-27
Pairing-Based Onion Routing with Improved Forward Secrecy
Aniket Kate, Greg Zaverucha, Ian Goldberg
Cryptographic protocols

This paper presents new protocols for onion routing anonymity networks. We define a provably secure privacy-preserving key agreement scheme in an identity-based infrastructure setting, and use it to forge new onion routing circuit constructions. These constructions, based on a user's selection, offer immediate or eventual forward secrecy at each node in a circuit and require significantly less computation and communication than the telescoping mechanism used by Tor. Further, the use of...

2007/140 (PDF) Last updated: 2007-04-24
Hidden Identity-Based Signatures
Aggelos Kiayias, Hong-Sheng Zhou
Cryptographic protocols

This paper introduces Hidden Identity-based Signatures (Hidden-IBS), a type of digital signatures that provide mediated signer-anonymity on top of Shamir's Identity-based signatures. The motivation of our new signature primitive is to resolve an important issue with the kind of anonymity offered by ``group signatures'' where it is required that either the group membership list is {\em public} or that the opening authority is {\em dependent} on the group manager for its operation. Contrary to...

2005/405 (PDF) (PS) Last updated: 2006-04-26
Building Better Signcryption Schemes with Tag-KEMs
Tor E. Bj�rstad, Alexander W. Dent
Public-key cryptography

Signcryption schemes aim to provide all of the advantages of simultaneously signing and encrypting a message. Recently, Dent and Bj�rstad investigated the possibility of constructing provably secure signcryption schemes using hybrid KEM-DEM techniques. We build on this work by showing that more efficient insider secure hybrid signcryption schemes can be built using Tag-KEMs. To prove the effectiveness of this construction, we will provide several examples of secure signcryption Tag-KEMs,...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.