Skip to main content

Efficient Non-interactive Anonymous Communication

  • Conference paper
  • First Online:
ICT Systems Security and Privacy Protection (SEC 2023)

Abstract

Methods for untraceable and anonymous communication, such as anonymous routing networks and dining cryptographers networks, are in general very complex and suffer from high performance overhead of a minimum order of \(N^2\) encryptions for N participants. In this paper, we propose an original approach to untraceable communication that avoids some of the significant shortcomings of existing methods. Using non-interactive privacy-preserving aggregation as an underlying building block we achieve attractive features, including unsurpassed low computational and transmission overhead of only 3 encryptions per participant in only a single round.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://en.wikipedia.org/wiki/Goldbach’s_conjecture.

References

  1. Bauer, J., Staudemeyer, R.: From dining cryptographers to dining things: unobservable communication in the IoT, pp. 1–7 (2017)

    Google Scholar 

  2. Benhamouda, F., Joye, M., Libert, B.: A new framework for privacy-preserving aggregation of time-series data. ACM Trans. Inf. Syst. Secur. 18(3), 1–21 (2016)

    Article  Google Scholar 

  3. Borges, F., Demirel, D., Böck, L., Buchmann, J., Mühlhäuser, M.: A privacy-enhancing protocol that provides in-network data aggregation and verifiable smart meter billing. In: 2014 IEEE Symposium on Computers and Communications (ISCC), pp. 1–6 (2014)

    Google Scholar 

  4. Borges, F., Mühlhäuser, M.: EPPP4SMS: Efficient privacy-preserving protocol for smart metering systems and its simulation using real-world data. IEEE Trans. Smart Grid 5(6), 2701–2708 (2014)

    Article  Google Scholar 

  5. Bos, J.: Practical privacy. J.N.E. Bos [Leiden] (1992)

    Google Scholar 

  6. Bos, J., den Boer, B.: Detection of disrupters in the DC protocol. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 320–327. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_33

    Chapter  Google Scholar 

  7. Brickell, J., Shmatikov, V.: Efficient anonymity-preserving data collection. In: Proceedings of the 12th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, KDD 2006, pp. 76–85. Association for Computing Machinery, New York (2006)

    Google Scholar 

  8. Busom, N., Petrlic, R., Sebe, F., Sorge, C., Valls, M.: Efficient smart metering based on homomorphic encryption. Comput. Commun. 82, 95–101 (2016)

    Article  Google Scholar 

  9. Chaum, D.: The dining cryptographers problem: Unconditional sender and recipient untraceability. J. Cryptol. 1, 65–75 (1988)

    Article  MathSciNet  Google Scholar 

  10. Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  11. Corrigan-Gibbs, H., Ford, B.: Dissent: accountable anonymous group messaging. In: Proceedings of the 17th ACM Conference on Computer and Communications Security Security, CCS 2010, pp. 340–350. Association for Computing Machinery, New York (2010)

    Google Scholar 

  12. Corrigan-Gibbs, H., Wolinsky, D.I., Ford, B.: Proactively accountable anonymous messaging in verdict. In: 22nd USENIX Security Symposium (USENIX Security 2013), pp. 147–162. USENIX Association, Washington (2013)

    Google Scholar 

  13. Emura, K., Kimura, H., Ohigashi, T., Suzuki, T.: Privacy-preserving aggregation of time-series data with public verifiability from simple assumptions and its implementations. Comput. J. 62, 614–630 (2019)

    Article  MathSciNet  Google Scholar 

  14. Erkin, Z., Tsudik, G.: Private computation of spatial and temporal power consumption with smart meters. In: Bao, F., Samarati, P., Zhou, J. (eds.) ACNS 2012. LNCS, vol. 7341, pp. 561–577. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-31284-7_33

    Chapter  Google Scholar 

  15. Franck, C., van de Graaf, J.: Dining cryptographers are practical. arXiv Cryptography and Security (2014)

    Google Scholar 

  16. Garcia, F.D., Jacobs, B.: Privacy-friendly energy-metering via homomorphic encryption. In: Cuellar, J., Lopez, J., Barthe, G., Pretschner, A. (eds.) STM 2010. LNCS, vol. 6710, pp. 226–238. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22444-7_15

    Chapter  Google Scholar 

  17. Goldschlag, D., Reed, M., Syverson, P.: Onion routing. Commun. ACM 42(2), 39–41 (1999)

    Article  Google Scholar 

  18. Golle, P., Juels, A.: Dining cryptographers revisited. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 456–473. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_27

    Chapter  Google Scholar 

  19. Joye, M., Libert, B.: A scalable scheme for privacy-preserving aggregation of time-series data. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 111–125. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_10

    Chapter  Google Scholar 

  20. Krasnova, A., Neikes, M., Schwabe, P.: Footprint scheduling for dining-cryptographer networks. In: Grossklags, J., Preneel, B. (eds.) FC 2016. LNCS, vol. 9603, pp. 385–402. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54970-4_23

    Chapter  Google Scholar 

  21. Leontiadis, I., Elkhiyaoui, K., Molva, R.: Private and dynamic time-series data aggregation with trust relaxation. In: Gritzalis, D., Kiayias, A., Askoxylakis, I. (eds.) CANS 2014. LNCS, vol. 8813, pp. 305–320. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12280-9_20

    Chapter  Google Scholar 

  22. Li, F., Luo, B., Liu, P.: Secure information aggregation for smart grids using homomorphic encryption. In: 2010 First IEEE International Conference on Smart Grid Communications, pp. 327–332 (2010)

    Google Scholar 

  23. Nosouhi, M., Yu, S., Sood, K., Grobler, M.: HSDC-net: secure anonymous messaging in online social networks, pp. 350–357 (2019)

    Google Scholar 

  24. Reiter, M.K., Rubin, A.D.: Crowds: anonymity for web transactions. ACM Trans. Inf. Syst. Secur. 1(1), 66–92 (1998)

    Article  Google Scholar 

  25. Shi, E., Hubert Chan, T.-H., Rieffel, E.G., Chow, R., Song, D.: Privacy-preserving aggregation of time-series data. In: NDSS, vol. 2 (2011)

    Google Scholar 

  26. Shirazi, F., Simeonovski, M., Asghar, M.R., Backes, M., Díaz, C.: A survey on routing in anonymous communication protocols. ACM Comput. Surv. 51(3), 51:1–51:39 (2018)

    Google Scholar 

  27. Waidner, M.: Unconditional sender and recipient untraceability in spite of active attacks. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 302–319. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_32

    Chapter  Google Scholar 

  28. Waidner, M., Pfitzmann, B.: The dining cryptographers in the disco: unconditional sender and recipient untraceability with computationally secure serviceability. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, p. 690. Springer, Heidelberg (1990). https://doi.org/10.1007/3-540-46885-4_69

    Chapter  Google Scholar 

  29. Yang, Z., Zhong, S., Wright, R.N.: Anonymity-preserving data collection. In: Proceedings of the Eleventh ACM SIGKDD International Conference on Knowledge Discovery in Data Mining, KDD 2005, pp. 334–343. Association for Computing Machinery, New York (2005)

    Google Scholar 

  30. Zhao, X., Li, L., Xue, G., Ahn, G.-J.: Efficient anonymous message submission. IEEE Trans. Dependable Secure Comput. 15(2), 217–230 (2018)

    Article  Google Scholar 

Download references

Acknowledgements

Parts of this research have been supported by basic institute funding at Norsk Regnesentral, RCN grant number 342640, and the NORCICS project, RCN grant number 310105.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sigurd Eskeland .

Editor information

Editors and Affiliations

Appendices

A Shi et al. Privacy-Preserving Aggregation

A non-interactive privacy-preserving sum aggregation was proposed Shi et al. [25]. It meets the aggregator oblivious security property under the DDH hardness assumption, and has therefore smaller ciphertexts than in [19]. Similar to the Joye and Libert scheme, it was originally proposed for the smart meter setting, and transmissions are limited to each user broadcasting a single encryption for each round, resulting in a low computational load and bandwidth. The Shi et al. scheme comprises the following steps:

Setup. A key center (KC) establishes a large public prime p. For each user \(P_i \in U\), KC randomly generates an encryption key \(s_i \in \mathbb {Z}_{p-1}\) in agreement with \(0 = - \sum _{1 \le i \le N} s_i \bmod p-1\).

Encryption. \(P_i \in U\) samples a timeseries consumption value \(m_{i}\) at time interval t, and computes the ciphertext:

$$\begin{aligned} c_{i} = g^{m_i} f(t)^{s_i} \bmod p \end{aligned}$$

where f is a secure hash function.

Aggregation and Decryption. After having received all N ciphertexts, they are multiplied according to

$$\begin{aligned} \hat{M} = \prod _{1 \le i \le N} c_i = \prod _{1 \le i \le N} g^{m_i} f(t)^{s_i} = \prod _{1 \le i \le N} g^{m_i} \bmod p \end{aligned}$$

cancelling out the encryption factors \(f(t)^{s_i}\), \(1 \le i \le N\). The aggregated plaintext is then found by computing the discrete logarithm of \(\hat{M}\) w.r.t. to the base g.

B A Privacy-Preserving Product Protocol

The non-interactive privacy-preserving sum aggregation was proposed Shi et al. [25], shown in Appendix A, can conveniently be simplified to a privacy-preserving product protocol simply by neglecting the final step of resolving the aggregated sum by computing the discrete logarithm. Therefore, this simplification meets the aggregator oblivious security property under the DDH hardness assumption.

Setup. Each user \(P_i\) is assigned a group U of exactly N members. For each user \(P_i \in U\), the key center randomly generates a secret encryption key \(s_i \in \mathbb {Z}_{p-1}\) in agreement with \(0 = \sum _{1 \le i \le N} s_i \bmod p-1\).

Encryption. \(P_i \in U\) encrypts the prime \(p_i\):

$$\begin{aligned} c_i = E_{s_i}(p_i, t) = p_i f(t)^{s_i} \bmod {p} \end{aligned}$$

where h is a secure hash function and t is a timestamp. The ciphertext is transmitted to the AC.

Aggregation and Decryption. Each user aggregates the received ciphertexts according to

$$\begin{aligned} \dot{p} = \prod _{1 \le j \le N} c_j = \prod _{1 \le j \le N} p_j f(t)^{s_j} = \prod _{1 \le j \le N} p_j \pmod {p} \end{aligned}$$
(2)

The multiplication is hence cancelling out the encryption factors \(f(t)^{s_j}\), \(1 \le j \le N\), yielding the product \(\dot{p}\). As can be seen, the procedure is identical to that of [25], with the exception of omitting the final discrete logarithm computation.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 IFIP International Federation for Information Processing

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Eskeland, S., Boudko, S. (2024). Efficient Non-interactive Anonymous Communication. In: Meyer, N., Grocholewska-Czuryło, A. (eds) ICT Systems Security and Privacy Protection. SEC 2023. IFIP Advances in Information and Communication Technology, vol 679. Springer, Cham. https://doi.org/10.1007/978-3-031-56326-3_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-56326-3_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-56325-6

  • Online ISBN: 978-3-031-56326-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics