Skip to main content

Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems

  • Chapter
  • First Online:
Designing Privacy Enhancing Technologies

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2009))

Abstract

We present the trafic analysis problem and expose the most important protocols, attacks and design issues. Afterwards, we propose directions for further research. As we are mostly interested in efficient and practical Internet based protocols, most of the emphasis is placed on mix based constructions. The presentation is informal in that no complex definitions and proofs are presented, the aim being more to give a thorough introduction than to present deep new insights.

See http://www.freedom.net and http://www.inf.tu-dresden.de/~hf2/anon for examples.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M Abe. Universally verifiable mix-net with verification work independent of the number of mix-servers. In Advances in Cryptology-Eurocrypt’ 98, volume 1403 of Lecture Notes in Computer Science, pages 437–447, Helsinki, Finland, 31 May-4 June 1998. Springer-Verlag.

    Chapter  Google Scholar 

  2. M Abe. Mix-network on permutation networks. In Advances in cryptology-ASIACRYPT’99, volume 1716, pages 258–273. Springer-Verlag, 1999.

    Google Scholar 

  3. Adam Back. Hashcash. http://www.cypherspace.org/~adam/hashcash/, march 1997.

  4. Oliver Berthold, Hannes Federrath, and Marit Kohntopp. Project anonymity and unobservability in the internet. Presented at CFP 2000.

    Google Scholar 

  5. Stefan A. Brands. Restrictive blinding of secret-key certificates. Technical Report CS-R9509, CWI-Centrum voor Wiskunde en Informatica, February 28, 1995.

    Google Scholar 

  6. CERT. Advisory ca-96.21: Tcp syn flooding and ip spoofing attacks, 24 September 1996.

    Google Scholar 

  7. D Chaum. The dining cryptographers problem: Unconditional sender and recipient untraceability. Journal of Cryptology, 1:65–75, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  8. David Chaum. Untraceable electronic mail, return addresses and digital pseudonyms. Communications of the A.C.M., 24(2):84–88, February 1981.

    Google Scholar 

  9. David Chaum. Blind signatures for untraceable payments. In R. L. Rivest, A. Sherman, and D. Chaum, editors, Proc. CRYPTO 82, pages 199–203, New York, 1983. Plenum Press.

    Google Scholar 

  10. Benny Chor, Oded Goldreich, Eyal Kushilevitz, and Madhu Sudan. Private information retrieval. In 36th IEEE Conference on the Foundations of Computer Science, pages 41–50. IEEE Computer Society Press, 1995.

    Google Scholar 

  11. Benny Chor, Oded Goldreich, Eyal Kushilevitz, and Madhu Sudan. Private information retrieval. Journal of the ACM, 45(6):965–981, 1998.

    Article  MATH  MathSciNet  Google Scholar 

  12. David A. Cooper and Kenneth P. Birman. Preserving privacy in a network of mobile computers. In 1995 IEEE Symposium on Research in Security and Privacy, pages 26–38. IEEE Computer Society Press, 1995. http://cstr.cs.cornell.edu:80/Dienst/UI/1.0/Display/ncstrl.cornell/TR85-1490

  13. Lance Cottrell. Mixmaster. http://www.obscura.com/~loki/.

  14. Ronald Cramer. Introduction to secure computation. In Lectures on data security: modern cryptology in theory and practice, volume 1561 of Lecture Notes in Computer Science, pages 16–62. Springer, 1999.

    Google Scholar 

  15. Wei Dai. private communication, 1999.

    Google Scholar 

  16. Yvo Desmedt and Kaoru Kurosawa. How to break a practical mix and design a new one. To be presented at Eurocrypt 2000.

    Google Scholar 

  17. W. Diffie and M. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22:644–654, 1976.

    Article  MATH  MathSciNet  Google Scholar 

  18. Shlomi Dolev and Rafail Ostrovsky. Efficient anonymous multicast and reception. In Walter Fumy, editor, Advances in Cryptology-EUROCRYPT’ 97, Lecture Notes in Computer Science, pages 395–409. Springer-Verlag, Berlin Germany, 1997.

    Chapter  Google Scholar 

  19. Cynthia Dwork and Moni Naor. Pricing via processing or combatting junk mail. In Ernest F. Brickell, editor, Advances in Cryptology|CRYPTO’ 92, volume 740 of Lecture Notes in Computer Science, pages 139–147. Springer-Verlag, 1993, 16–20 August 1992.

    Chapter  Google Scholar 

  20. Ian Goldberg and Adam Shostack. Freedom network whitepapers.

    Google Scholar 

  21. Oded Goldreich and Rafail Ostrovsky. Software protection and simulation on oblivious RAMs. Journal of the ACM, 43(3):431–473, 1996.

    Article  MATH  MathSciNet  Google Scholar 

  22. C. Gulcu and G. Tsudik. Mixing E-mail with BABEL. In Symposium on Network and Distributed Systems Security (NDSS’ 96), San Diego, California, February 1996. Internet Society. http://www.zurich.ibm.com/cgu/publications/gt95.ps.gz.

  23. Ceki Gulcu. The anonymous E-mail conversation. Master’s thesis, Eurecom Institute, 229 route des Cretes, F-06904 Sophia-Antipolis, France, June 1995.

    Google Scholar 

  24. Jakobsson. A practical mix. In Kaisa Nyberg, editor, Advances in Cryptology-EUROCRYPT’ 98, volume 1403 of Lecture Notes in Computer Science, pages 448-. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  25. A. Juels and J. Brainard. Client puzzles: A cryptographic defense against connection depletion attacks. In S. Kent, editor, NDSS’ 99 (Networks and Distributed Security Systems), pages 151–165, 2000.

    Google Scholar 

  26. D. Kahn. The Codebreakers. Macmillan Publishing Company, 1967.

    Google Scholar 

  27. John Kelsey. private communication, 1999.

    Google Scholar 

  28. Dogan Kesdogan, Jan Egner, and Roland Büschkes. Stop-and-go mixes providing probabilistic security in an open system. In David Aucsmith, editor, Information Hiding: Second International Workshop, volume 1525 of Lecture Notes in Computer Science, pages 83–98. Springer-Verlag, Berlin, Germany, 1998.

    Google Scholar 

  29. W Ogata, K Kurosawa, K Sako, and K Takatani. Fault tolerant anonymous channel. In Information and Communications Security-First International Conference, volume 1334 of Lecture Notes in Computer Science, pages 440–444, Beijing, China, 11–14 November 1997. Springer-Verlag.

    Google Scholar 

  30. A Pfitzmann and M Waidner. Networks without user observability-design options. In Advances in Cryptology-Eurocrypt’ 85, volume 219 of Lecture Notes in Computer Science. Spinger-Verlag, 1985.

    Google Scholar 

  31. Andreas Pfitzmann. A switched/broadcast ISDN to decrease user observability. 1984 International Zurich Seminar on Digital Communications, Applications of Source Coding, Channel Coding and Secrecy Coding, March 6–8, 1984, Zurich, Switzerland, Swiss Federal Institute of Technology, Proceedings IEEE Catalog no. 84CH1998-4, 183–190, 6–8 March 1984.

    Google Scholar 

  32. Andreas Pfitzmann. How to implement ISDNs without user observability-some remarks. Technical report, Institut für Informatik, University of Karlsruhe, Institut für Informatik, University of Karlsruhe, 1985.

    Google Scholar 

  33. Andreas Pfitzmann, Birgit Pfitzmann, and Michael Waidner. ISDN-mixes: Untraceable communication with very small bandwidth overhead. In GI/ITG Conference: Communication in Distributed Systems, pages 451–463. Springer-Verlag, Heidelberg 1991, February 1991.

    Google Scholar 

  34. B Pfitzmann and A Pfitzmann. How to break the direct rsa-implementation of mixes. In Advances in Cryptology-Eurocrypt’ 89, volume 434 of Lecture Notes in Computer Science. Springer-Verlag, 1989.

    Google Scholar 

  35. M. Rabin. How to exchange secrets by oblivious transfer. Technical Report Technical Memo TR-81, Aiken Computation Laboratory, Harvard University, 1981.

    Google Scholar 

  36. Michael K. Reiter and Aviel D. Rubin. Crowds: Anonymity for Web Transactions. ACM Transactions on Information and System Security, volume 1, pages 66–92, 1998.

    Article  Google Scholar 

  37. Michael K. Reiter and Aviel D. Rubin. Anonymous Web transactions with crowds. Communications of the ACM, volume 42, number 2, pages 32–48, 1999.

    Article  Google Scholar 

  38. Charles Rackoff and Daniel R. Simon. Cryptographic defense against traffic analysis. In Proceedings of the Twenty-Fifth Annual ACM Symposium on the Theory of Computing, pages 672–681, San Diego, California, 16–18 May 1993.

    Google Scholar 

  39. M G Reed, P F Syverson, and D M Goldschlag. Anonymous connections and onion routing. IEEE Journal on Special Areas in Communications, 16(4):482–494, May 1998.

    Article  Google Scholar 

  40. G. J. Simmons. The history of subliminal channels. IEEE Journal on Selected Areas in Communications, 16(4):452–462, May 1998.

    Article  Google Scholar 

  41. L. F. Turner. Digital data security system, 1989. Patent IPN WO 89/08915.

    Google Scholar 

  42. M Waidner. Unconditional sender and recipient untraceability in spite of active attacks. In Advances in Cryptology-Eurocrypt’ 89, volume 434 of Lecture Notes in Computer Science. Springer-Verlag, 1989.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Raymond, JF. (2001). Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems. In: Federrath, H. (eds) Designing Privacy Enhancing Technologies. Lecture Notes in Computer Science, vol 2009. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44702-4_2

Download citation

  • DOI: https://doi.org/10.1007/3-540-44702-4_2

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41724-8

  • Online ISBN: 978-3-540-44702-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics