Skip to main content

ACS: An Efficient Messaging System with Strong Tracking-Resistance

  • Conference paper
  • First Online:
Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom 2022)

Abstract

The increasingly rampant network monitoring and tracing bring a huge challenge on the privacy protection, because even if the message data is encrypted, the communication privacy is difficult to be hidden. Existing anonymous systems sacrifice anonymity for efficient communication, or vice versa. In this paper, we present ACS, an efficient messaging system which leverages a two-layer framework to provide tracking-resistance. The first layer is the entry layer, which consists of entry servers to relay messages. The second layer is the exchange layer, which consists of exchange servers to exchange messages. Users divide its message into different shares and send each share to exchange server via a randomly chosen entry server. Users only provide their pseudonyms to exchange servers for message exchange. Then, entry servers have no information about the message exchange, and exchange servers have no information about users’ identities. The exchange servers also provide message storage service in case that the receiver of these messages are offline, in which way, the communication becomes more simple and flexible. The experimental results show that our proposed system guarantees the strong tracking-resistance and high communication efficiency.

Supported by the National Key Research and Development Program of China under Grant No.2019YFB1005205.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Niaki, A.A.: Iclab: a global, longitudinal internet censorship measurement platform. In: 2020 IEEE Symposium on Security and Privacy (SP), pp. 135–151. IEEE (2020)

    Google Scholar 

  2. Raman,R.S.: Measuring the deployment of network censorship filters at global scale. In: Network and Distributed Systems Security (NDSS) Symposium (2020)

    Google Scholar 

  3. Yadav, T.K., Sinha, A., Gosain, D., Sharma, P.K., Chakravarty, S.: Analyzing web censorship mechanisms in india Where the light gets. In: Proceedings of the Internet Measurement Conference, pp. 252–264 (2018)

    Google Scholar 

  4. Pearce, P., Ensafi, R., Li, F., Feamster, N., Paxson, V.: Toward continual measurement of global network-level censorship. IEEE Security Privacy 16(1), 24–33 (2018)

    Article  Google Scholar 

  5. Tian, C., Zhang, Y., Yin, T.: Topology self-optimization for anti-tracking network via nodes distributed computing. In: Gao, H., Wang, X. (eds.) CollaborateCom 2021. LNICST, vol. 406, pp. 405–419. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92635-9_24

    Chapter  Google Scholar 

  6. Johnson, A., Wacek, C., Jansen, R., Sherr, M., Syverson, P:. Users get routed: Traffic correlation on tor by realistic adversaries. In: Proceedings of the 2013 ACM SIGSAC conference on Computer and communications security, pp. 337–348 (2013)

    Google Scholar 

  7. Sun, Y.: \(\{\)RAPTOR\(\}\): Routing attacks on privacy in tor. In: 24th \(\{\)USENIX\(\}\) Security Symposium (\(\{\)USENIX\(\}\) Security 15), pp. 271–286 (2015)

    Google Scholar 

  8. Tian, C., Zhang, Y., Yin, T.: A feature-flux traffic camouflage method based on twin gaussian process. In: 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), pp. 959–966. IEEE (2021)

    Google Scholar 

  9. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a type iii anonymous remailer protocol. In 2003 Symposium on Security and Privacy, 2003, pp. 2–15. IEEE (2003)

    Google Scholar 

  10. Borges, F., Buchmann, J., Mühlhäuser, M.:.Introducing asymmetric dc-nets. In: 2014 IEEE Conference on Communications and Network Security, pp. 508–509, IEEE (2014)

    Google Scholar 

  11. Golle, P., Juels, A.: Dining cryptographers revisited. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 456–473. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_27

    Chapter  Google Scholar 

  12. Mittal, P., Olumofin, F.G., Troncoso, C., Borisov, N., Goldberg, I.: Pir-tor: Scalable anonymous communication using private information retrieval. In: USENIX Security Symposium, pp. 31–31 (2011)

    Google Scholar 

  13. Kim, S., Han, J., Ha, J., Kim, T., Han, D.: Sgx-tor: a secure and practical tor anonymity network with sgx enclaves. IEEE/ACM Trans. Netw. 26(5), 2174–2187 (2018)

    Article  Google Scholar 

  14. Blond, S.L., Choffnes, D., Caldwell, W., Druschel, P., Merritt, N.: Herd: A scalable, traffic analysis resistant anonymity network for voip systems. In: Proceedings of the 2015 ACM Conference on Special Interest Group on Data Communication, pp. 639–652 (2015)

    Google Scholar 

  15. Chen, C., Asoni, D.E., Barrera, D., Danezis, G., Perrig, A.: Hornet: High-speed onion routing at the network layer. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 1441–1454 (2015)

    Google Scholar 

  16. Tian, C., Zhang, Y., Yin, T., Tuo, Y., Ge, R.: Achieving dynamic communication path for anti-tracking network. In: 2019 IEEE Global Communications Conference (GLOBECOM), pp. 1–6. IEEE (2019)

    Google Scholar 

  17. Montieri, A., Ciuonzo, D., Aceto, G., Pescapé, A.: Anonymity services tor, i2p, jondonym: classifying in the dark (web). IEEE Trans. Dependable Secure Comput. 17(3), 662–675 (2018)

    Article  Google Scholar 

  18. Kwon, A., AlSabah, M., Lazar, D., Dacier, M., Devadas, S.: Circuit fingerprinting attacks: Passive deanonymization of tor hidden services. In: 24th \(\{\)USENIX\(\}\) Security Symposium (\(\{\)USENIX\(\}\) Security 15), pp. 287–302 (2015)

    Google Scholar 

  19. Evans, N.S., Dingledine, R., Grothoff, C.: A practical congestion attack on tor using long paths. In: USENIX Security Symposium, pp. 33–50 (2009)

    Google Scholar 

  20. Winter, P., Ensafi, R., Loesing, K., Feamster, N.: Identifying and characterizing sybils in the tor network. In 25th \(\{\)USENIX\(\}\) Security Symposium (\(\{\)USENIX\(\}\) Security 16), pp. 1169–1185 (2016)

    Google Scholar 

  21. Van Den Hooff, J., Lazar, D., Zaharia, M., Zeldovich, N.: Vuvuzela: Scalable private messaging resistant to traffic analysis. In: Proceedings of the 25th Symposium on Operating Systems Principles, pp. 137–152 (2015)

    Google Scholar 

  22. Tyagi, N., Gilad, Y., Leung, D., Zaharia, M., Zeldovich, N.: Stadium: A distributed metadata-private messaging system. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 423–440 (2017)

    Google Scholar 

  23. Gelernter, N., Herzberg, A., Leibowitz, H.: Two cents for strong anonymity: the anonymous post-office protocol. In: Capkun, S., Chow, S.S.M. (eds.) CANS 2017. LNCS, vol. 11261, pp. 390–412. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-02641-7_18

    Chapter  Google Scholar 

  24. Piotrowska, A.M., Hayes, J., Elahi, T., Meiser, S., Danezis, G.: The loopix anonymity system. In: 26th \(\{\)USENIX\(\}\) Security Symposium (\(\{\)USENIX\(\}\) Security 17), pp. 1199–1216 (2017)

    Google Scholar 

  25. Kwon, A., Lazar, D., Devadas, S., Ford, B.: Riffle: an efficient communication system with strong anonymity. Proc. Privacy Enhanc. Technol. 2016(2), 115–134 (2016)

    Article  Google Scholar 

  26. Shirazi, F., Simeonovski, M., Asghar, M.R., Backes, M., Diaz, C.: A survey on routing in anonymous communication protocols. ACM Comput. Surv. (CSUR), 51(3), 1–39 (2018)

    Google Scholar 

  27. Corrigan-Gibbs, H., Ford, B.: Dissent: accountable anonymous group messaging. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 340–350 (2010)

    Google Scholar 

  28. Wolinsky, D.I., Corrigan-Gibbs, H., Ford, B., Johnson, A.: Dissent in numbers: Making strong anonymity scale. In: 10th \(\{\)USENIX\(\}\) Symposium on Operating Systems Design and Implementation (\(\{\)OSDI\(\}\) 12), pp. 179–182 (2012)

    Google Scholar 

  29. Kotzanikolaou, P., Chatzisofroniou, G., Burmester, M.: Broadcast anonymous routing (bar): scalable real-time anonymous communication. Int. J. Inf. Secur. 16(3), 313–326 (2017)

    Article  Google Scholar 

  30. Kwon, A., Corrigan-Gibbs, H., Devadas, S., Ford, B.: Atom: Horizontally scaling strong anonymity. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 406–422 (2017)

    Google Scholar 

  31. Gelernter, N., Herzberg, A., Leibowitz, H.: Two cents for strong anonymity: the anonymous post-office protocol. In: Capkun, S., Chow, S.S.M. (eds.) CANS 2017. LNCS, vol. 11261, pp. 390–412. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-02641-7_18

    Chapter  Google Scholar 

  32. Paterson., Srinivasan, S.: On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups. Designs, Codes Cryptograph. 52(2), 219–241 (2009)

    Google Scholar 

  33. Chen, L., Cheng, Z., Smart, N.P.: Identity-based key agreement protocols from pairings. Int. J. Inform. Security 6(4), 213–241 (2007)

    Google Scholar 

  34. Wu, L., Zhang, Y., Raymond Choo, K.-K., He, D.: Efficient and secure identity-based encryption scheme with equality test in cloud computing. Future Gen. Comput. Syst. 73, 22–31 (2017)

    Google Scholar 

  35. Bogdanov, D., Laur, S., Talviste, R.: A practical analysis of oblivious sorting algorithms for secure multi-party computation. In: Bernsmed, K., Fischer-Hübner, S. (eds.) NordSec 2014. LNCS, vol. 8788, pp. 59–74. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-11599-3_4

    Chapter  Google Scholar 

  36. Alexopoulos, N., Kiayias, A., Talviste, R., Zacharias, T.: Mcmix: Anonymous messaging via secure multiparty computation. In: 26th \(\{\)USENIX\(\}\) Security Symposium (\(\{\)USENIX\(\}\) Security 17), pp. 1217–1234 (2017)

    Google Scholar 

  37. Serjantov, A., Danezis, G.: Towards an information theoretic metric for anonymity. In: Dingledine, R., Syverson, P. (eds.) PET 2002. LNCS, vol. 2482, pp. 41–53. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36467-6_4

    Chapter  Google Scholar 

  38. Díaz, C., Seys, S., Claessens, J., Preneel, B.: Towards measuring anonymity. In: Dingledine, R., Syverson, P. (eds.) PET 2002. LNCS, vol. 2482, pp. 54–68. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36467-6_5

    Chapter  Google Scholar 

Download references

Acknowledgment

The authors would like to thank the anonymous reviewers for their insightful comments and suggestions on this paper. This work was supported in part by the National Key Research and Development Program of China under Grant No.2019YFB1005205.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Changbo Tian .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Nan, Z., Tian, C., Sang, Y., Zhao, G. (2022). ACS: An Efficient Messaging System with Strong Tracking-Resistance. In: Gao, H., Wang, X., Wei, W., Dagiuklas, T. (eds) Collaborative Computing: Networking, Applications and Worksharing. CollaborateCom 2022. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 461. Springer, Cham. https://doi.org/10.1007/978-3-031-24386-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-24386-8_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-24385-1

  • Online ISBN: 978-3-031-24386-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics