Skip to main content

Proof of Censorship: Enabling Centralized Censorship-Resistant Content Providers

  • Conference paper
  • First Online:
  • 1953 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10957))

Abstract

Content providers often face legal or economic pressures to censor or remove objectionable or infringing content they host. While decentralized providers can enable censorship-resistant storage, centralized content providers remain popular for performance and usability reasons. But centralized content providers can always choose not to respond to requests for a specific file, making it difficult to prevent censorship. If it is not possible to prevent, is it possible to detect and punish censorship on a centralized service?

A natural approach is to periodically audit the service provider by downloading the file. However, failure to download a file is not a proof of censorship. First, the provider could claim benign failure. Second, the proof is non-transferable: verifying censorship requires third parties to individually request the censored file. Moreover, a content provider may only selectively deny access to particular users or only for a short time frame. As such, checking by downloading does not work even for third parties who are online and willing to make queries.

In this paper, we introduce proof of censorship, whereby a content provider cannot delete or otherwise selectively remove content from their service without creating transferable cryptographic proof of their misdeed. Even if the provider restores the file at a later date, the proof remains valid, allowing the reputation of a content provider’s commitment to censorship resistance to be based on the existence (or absence) of such proofs.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    The client must ensure t is not located days in the future to avoid a server producing invalid proofs later.

  2. 2.

    E.g. in Paillier, this involves the public modulus generated by the client.

  3. 3.

    To prevent lazy but well meaning clients simply ignoring empty enclave responses, the enclave could instead return a decryption key needed for the particular file.

References

  1. Web cryptography API. https://www.w3.org/TR/2016/PR-WebCryptoAPI-20161215/

  2. Aguilar-Melchor, C., Barrier, J., Fousse, L., Killijian, M.-O.: XPIR: private information retrieval for everyone. Proc. Priv. Enhanc. Technol. 2, 155–174 (2016)

    Article  Google Scholar 

  3. Bocovich, C., Doucette, J.A., Goldberg, I.: Lavinia: an audit-payment protocol for censorship-resistant storage. In: Kiayias, A. (ed.) FC 2017. LNCS, vol. 10322, pp. 601–620. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70972-7_34

    Chapter  Google Scholar 

  4. Clarke, I., Sandberg, O., Wiley, B., Hong, T.W.: Freenet: a distributed anonymous information storage and retrieval system. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 46–66. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44702-4_4

    Chapter  Google Scholar 

  5. Congress, U.: Digital millennium copyright act. Public Law 105(304), 112 (1998)

    Google Scholar 

  6. Dingledine, R., Mathewson, N., Syverson, P.: Tor: the second-generation onion router. Technical report, DTIC Document (2004)

    Google Scholar 

  7. Facebook: Government requests report (2017). https://govtrequests.facebook.com/

  8. Google: Transparency report (2017). https://transparencyreport.google.com/

  9. Gupta, T., Crooks, N., Mulhern, W., Setty, S.T., Alvisi, L., Walfish, M.: Scalable and private media consumption with popcorn. In: NSDI, pp. 91–107 (2016)

    Google Scholar 

  10. Hafiz, S.M., Henry, R.: Querying for queries: indexes of queries for efficient and expressive IT-PIR. Cryptology ePrint Archive, Report 2017/825 (2017). https://eprint.iacr.org/2017/825

  11. Intel: Intel Software Guard Extensions. https://software.intel.com/en-us/sgx

  12. Juels, A., Kaliski Jr, B.S.: PORs: proofs of retrievability for large files. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 584–597. ACM (2007)

    Google Scholar 

  13. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: Proceedings of the 38th Annual Symposium on Foundations of Computer Science, pp. 364–373. IEEE (1997)

    Google Scholar 

  14. Laurie, B., Langley, A., Kasper, E.: Certificate transparency. Technical report (2013)

    Google Scholar 

  15. Lumen: Lumen database. https://lumendatabase.org/

  16. Lumen: Brazil - court order to twitter (2016). https://www.lumendatabase.org/notices/12866354

  17. Melara, M.S., Blankstein, A., Bonneau, J., Felten, E.W., Freedman, M.J.: CONIKS: bringing key transparency to end users. In: Usenix Security, pp. 383–398 (2015)

    Google Scholar 

  18. Merkle, R.C.: Method of providing digital signatures. US Patent 4,309,569, 5 January 1982

    Google Scholar 

  19. Miller, A., Juels, A., Shi, E., Parno, B., Katz, J.: Permacoin: repurposing Bitcoin work for data preservation. In: 2014 IEEE Symposium on Security and Privacy (SP), pp. 475–490. IEEE (2014)

    Google Scholar 

  20. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  21. Stubblefield,A., Wallach, D.S.: Dagster: censorship-resistant publishing without replication. Rice University, Technical Report TR0l-380 (2001)

    Google Scholar 

  22. Twitter: Removal requests (2017). https://transparency.twitter.com/en/removal-requests.html

  23. Waldman, M., Mazieres, D.: Tangler: a censorship-resistant publishing system based on document entanglements. In: Proceedings of the 8th ACM Conference on Computer and Communications Security, pp. 126–135. ACM (2001)

    Google Scholar 

  24. Waldman, M., Rubin, A.D., Cranor, L.F.: Publius: a robust, tamper-evident censorship-resistant web publishing system. In: 9th USENIX Security Symposium, pp. 59–72 (2000)

    Google Scholar 

  25. Wang, S., et al.: Generalizing PIR for practical private retrieval of public data. DBSec 10, 1–16 (2010)

    Google Scholar 

  26. Wood, G.: Ethereum: a secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper (2014)

    Google Scholar 

Download references

Acknowledgements

We would like to thank the anonymous reviewers for their feedback on our work, as well as our shepherd Ryan Henry, who provided useful direction and thoughtful discussion on this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ian Martiny .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Martiny, I., Miers, I., Wustrow, E. (2018). Proof of Censorship: Enabling Centralized Censorship-Resistant Content Providers. In: Meiklejohn, S., Sako, K. (eds) Financial Cryptography and Data Security. FC 2018. Lecture Notes in Computer Science(), vol 10957. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-58387-6_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-58387-6_6

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-58386-9

  • Online ISBN: 978-3-662-58387-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics