7 research outputs found
Pudding: Private User Discovery in Anonymity Networks
Anonymity networks allow messaging with metadata privacy, providing better
privacy than popular encrypted messaging applications. However, contacting a
user on an anonymity network currently requires knowing their public key or
similar high-entropy information, as these systems lack a privacy-preserving
mechanism for contacting a user via a short, human-readable username. Previous
research suggests that this is a barrier to widespread adoption.
In this paper we propose Pudding, a novel private user discovery protocol
that allows a user to be contacted on an anonymity network knowing only their
email address. Our protocol hides contact relationships between users, prevents
impersonation, and conceals which usernames are registered on the network.
Pudding is Byzantine fault tolerant, remaining available and secure as long as
less than one third of servers are crashed, unavailable, or malicious. It can
be deployed on Loopix and Nym without changes to the underlying anonymity
network protocol, and it supports mobile devices with intermittent network
connectivity. We demonstrate the practicality of Pudding with a prototype using
the Nym anonymity network. We also formally define the security and privacy
goals of our protocol and conduct a thorough analysis to assess its compliance
with these definitions.Comment: Accepted at the IEEE Symposium on Security and Privacy (S&P) 202
Sloth: Key Stretching and Deniable Encryption using Secure Elements on Smartphones
Traditional key stretching lacks a strict time guarantee due to the ease of parallelized password guessing by attackers. This paper introduces Sloth, a key stretching method leveraging the Secure Element (SE) commonly found in modern smartphones to provide a strict rate limit on password guessing. While this would be straightforward with full access to the SE, Android and iOS only provide a very limited API. Sloth utilizes the existing developer SE API and novel cryptographic constructions to build an effective rate-limit for password guessing on recent Android and iOS devices. Our approach ensures robust security even for short, randomly-generated, six-character alpha-numeric passwords against adversaries with virtually unlimited computing resources. Our solution is compatible with approximately 96% of iPhones and 45% of Android phones and Sloth seamlessly integrates without device or OS modifications, making it immediately usable by app developers today. We formally define the security of Sloth and evaluate its performance on various devices. Finally, we present HiddenSloth, a deniable encryption scheme, leveraging Sloth and the SE to withstand multi-snapshot adversaries
3D printing: A qualitative assessment of applications, recent trends and the technology's future potential
Additive manufacturing (AM) or 3D printing is currently one of the most discussed emerging technologies coming to market with a potentially disruptive power. The terms additive manufacturing (AM) and 3D printing describe production processes in which a solid 3D structure is produced layer by layer by the deposition of suitable materials via an additive manufacturing machine. After around 30 years in the making, 3D printing is about to move from being an industrial rapid prototyping technique to becoming a mainstream manufacturing procedure used by industry and consumers alike. However, the question in which area and to which extent this emerging technology will disrupt state of the art practices is far from trivial. The goal of this report on behalf of the Expert Commission of Research and Innovation is threefold: First, to sketch the emerging 3D printing landscape, explore key trends and the technology's potential. Second, to shed light on 3D printing market dynamics and framework conditions both in Germany and in other countries. Third, to translate the findings into recommendations that can serve as a basis for the Expert Commission's policy report
Key Agreement for Decentralized Secure Group Messaging with Strong Security Guarantees
Secure group messaging protocols, providing end-to-end encryption for group communication, need to handle mobile devices frequently being offline, group members being added or removed, and the possibility of device compromises during long-lived chat sessions. Existing work targets a centralized network model in which all messages are routed through a single server, which is trusted to provide a consistent total order on updates to the group state.
In this paper we adapt secure group messaging for decentralized networks that have no central authority. Servers may still optionally be used, but they are trusted less.
We define decentralized continuous group key agreement (DCGKA), a new cryptographic primitive encompassing the core of a decentralized secure group messaging protocol; we give a practical construction of a DCGKA protocol and prove its security; and we describe how to construct a full messaging protocol from DCGKA. In the face of device compromise our protocol achieves forward secrecy and post-compromise security. We evaluate the performance of a prototype implementation, and demonstrate that our protocol has practical efficiency
Recommended from our members
Strong metadata privacy for mobile devices and applications
Smartphones have become the primary computing devices for many. Living inconspicuously in our pockets, they store our most intimate personal messages and pictures as well as sensitive corporate information and government secrets. This has already motivated widespread adoption of end-to-end encryption for mobile messaging applications, such as WhatsApp and Signal, which protect the confidentiality of messages. However, metadata, such as who has been messaging whom and when, can still be observed by platform operators, local internet providers, and other adversaries tapping into network traffic. This dissertation presents protocols and applications for mobile devices that not only protect the content of messages but also communication patterns.
Anonymity networks provide metadata privacy, but the most popular ones, like Tor, remain vulnerable to traffic analysis, while strong alternatives, like Loopix, use cover traffic at the expense of higher bandwidth and latency. In this context smartphones raise two important challenges: battery constraints dictate conservative power usage and connectivity is often intermittent.
In order to better understand power consumption on modern smartphones we run experiments on real hardware and find that cryptographic operations are cheap while radio transmission can be costly. In particular, popular solutions such as VPN and Tor are practical with negligible impact on the battery life. However, more secure designs using cover traffic are impractical and highlight the need for protocol design that takes energy limitations into account.
The latency and bandwidth requirements of protocols with strong metadata privacy are particularly challenging when sending messages to many recipients---especially on mobile devices where users are often offline. We design Rollercoaster, a multicast scheme for mix networks which incorporates these constraints and allows better utilisation of the underlying network for sporadic group communication. This enables decentralised applications such as group messaging and collaborative text editing while retaining efficient mix parameters.
Finally, we present CoverDrop, a practical system for initial contact between whistleblowers and journalists. CoverDrop integrates into a standard news reader app such that all its users contribute cover traffic to achieve unobservable communication for sources while having negligible impact on battery life. In addition, we implement plausibly-deniable storage to keep previous usage of CoverDrop secret even if the phone is captured by an adversary. To achieve this, our key stretching scheme, called Sloth, uses the Secure Element found in many modern smartphones, preventing the adversary from parallelising brute-force attacks and therefore allowing for shorter, more memorable passphrases.Cambridge Trust
Nokia Bell Lab
Recommended from our members
Pudding: Private User Discovery in Anonymity Networks
Anonymity networks allow messaging with metadata privacy, providing better privacy than popular encrypted messaging applications. However, contacting a user on an anonymity network currently requires knowing their public key or similar high-entropy information, as these systems lack a privacy-preserving mechanism for contacting a user via a short, human-readable username. Previous research suggests that this is a barrier to widespread adoption.
In this paper we propose Pudding, a novel private user discovery protocol that allows a user to be contacted on an anonymity network knowing only their email address. Our protocol hides contact relationships between users, prevents impersonation, and conceals which usernames are registered on the network. Pudding is Byzantine fault tolerant, remaining available and secure as long as less than one third of servers are crashed, unavailable, or malicious. It can be deployed on Loopix and Nym without changes to the underlying anonymity network protocol, and it supports mobile devices with intermittent network connectivity. We demonstrate the practicality of Pudding with a prototype using the Nym anonymity network. We also formally define the security and privacy goals of our protocol and conduct a thorough analysis to assess its compliance with these definitions.Ceren Kocaogullar is supported by King’s College, Cambridge and the Cambridge Trust. She was supported by Nokia Bell Labs during the initial stages of this research project. Daniel Hugenroth is supported by Nokia Bell Labs. Martin Kleppmann is funded by the Volkswagen Foundation and crowdfunding supporters including Rohit Kulshreshtha, Mintter, and SoftwareMill
CoverDrop: Blowing the Whistle Through A News App
Whistleblowing is hazardous in a world of pervasive surveillance, yet many leading newspapers expect sources to contact them with methods that are either insecure or barely usable. In an attempt to do better, we conducted two workshops with British news organisations and surveyed whistleblowing options and guidelines at major media outlets. We concluded that the soft spot is a system for initial contact and trust establishment between sources and reporters. CoverDrop is a two-way, secure system to do this. We support secure messaging within a news app, so that all its other users provide cover traffic, which we channel through a threshold mix instantiated in a Trusted Execution Environment within the news organisation. CoverDrop is designed to resist a powerful global adversary with the ability to issue warrants against infrastructure providers, yet it can easily be integrated into existing infrastructure. We present the results from our workshops, describe CoverDrop's design and demonstrate its security and performance