Skip to main content

SAS: A Scalar Anonymous Communication System

  • Conference paper
Networking and Mobile Computing (ICCNMC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 3619))

Included in the following conference series:

Abstract

Anonymity technologies have gained more and more attention for communication privacy. In general, users obtain anonymity at a certain cost in an anonymous communication system, which uses rerouting to increase the system’s robustness. However, a long rerouting path incurs large overhead and decreases the quality of service (QoS). In this paper, we propose the Scalar Anonymity System (SAS) in order to provide a tradeoff between anonymity and cost for different users with different requirements. In SAS, by selecting the level of anonymity, a user obtains the corresponding anonymity and QoS and also sustains the corresponding load of traffic rerouting for other users. Our theoretical analysis and simulation experiments verify the effectiveness of SAS.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Song, D.X., Wagner, D., Tian, X.: Timing analysis of keystrokes and timing attacks on ssh. In: Proceedings of 10th USENIX Security Symposium (2001)

    Google Scholar 

  2. Sun, Q., Simon, D.R., Wang, Y., Russell, W., Padmanabhan, V.N., Qiu, L.: Statistical identification of encrypted web browsing traffic. In: Proceedings of IEEE Symposium on Security and Privacy (2002)

    Google Scholar 

  3. Fu, X., Graham, B., Xuan, D., Bettati, R., Zhao, W.: Empirical and theoretical evaluation of active probing attacks and their countermeasures. In: Proceedings of 6th Information Hiding Workshop, IH (2004)

    Google Scholar 

  4. Reiter, M.K., Rubin, A.D.: Crowds: Anonymity for Web Transaction. ACM Transaction on formation and System Security 1(1), 66–92 (1998)

    Article  Google Scholar 

  5. Sui, H., Chen, J., Chen, S., Wang, J.: Payload analysis of anonymous communication system with host-based rerouting mechanism. In: Proceeding of the Eighth IEEE International Symposium on Computer and Communication (2003)

    Google Scholar 

  6. Wright, M., Adler, M., Levine, B.N., Shields, C.: An Analysis of the Degradation of Anonymous Protocols. In: The Proceedings of the Network and Distributed Security Symposium - NDSS 2002 (February 2002)

    Google Scholar 

  7. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  8. Syverson, P., Goldschlag, D., Reed, M.: Anonymous Connections and Onion Routing. In: Proceedings of the IEEE Symposium on security and privacy, Oakland, CA, May 1997, pp. 44–54. IEEE CS Press, Los Alamitos (1997)

    Google Scholar 

  9. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The Second-Generation Onion Router. In: The Proceedings of the 13th USENIX Security Symposium (August 2004)

    Google Scholar 

  10. Boucher, P., Shostack, A., Goldberg, I.: Freedom Systems 2.0 Architecture. Zero Knowledge Systems, Inc. White Paper (December 2000)

    Google Scholar 

  11. Freedman, M.J., Morris, R.: Tarzan: A Peer-to-Peer Anonymizing Network Layer. In: Proceedings of the 9th ACM Conference on Computer and Communications Security(CCS 2002), Washington, DC (November 2002)

    Google Scholar 

  12. Helsingius, J.: Press release: John Helsingius closes his internet remailer (1996), http://www.penet.fi/press-english.html

  13. Gülcü, C., Tsudik, G.: Mixing E-mail with Babel. In: Proceedings of the Network and Distributed Security Symposium- NDSS 1996, February 1996, pp. 2–16. IEEE, Los Alamitos (1996)

    Chapter  Google Scholar 

  14. Moller, U., Cottrell, L.: Mixmaster Protocol – Version 2 (January 2000), http://www.eskiomo.com/~rowdenw/crypt/mix/draft-moeller-mixmaster2-protocol-00.txt

  15. Serjantov, A., Dingledine, R., Syverson, P.: From a trickle to a flood: active attacks on several mix types (2002), http://Citeseer.nj.nec.com/serjantov02from.html

  16. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a Type Anonymous Remailer Protocol. In: Proceedings of the 2003 IEEE Symposium on Security and Privacy (May 2003)

    Google Scholar 

  17. Back, A., Möller, U., Stiglic, A.: Traffic analysis attacks and trade-offs in anonymity providing systems. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 245–257. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  18. Berthold, O., Langos, H.: Dummy traffic against long term intersection attacks. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 110–128. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  19. Berthold, O., Pfitzmann, A., Standtke, R.: The disadvantages of free MIX routes and how to overcome them. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 30–45. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  20. Mitomo, M., Kurosawa, K.: Attack for flash MIX. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, p. 192. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  21. Raymond, J.: Traffic analysis: Protocols, attacks, design issues, and open problems. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 10–29. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. Sherwood, R., Bhattacharjee, R., Srinivasan, A.: P5: A protocol for scalable anonymous communication. In: Proceedings of the 2002 IEEE Symposium on Security and Privacy (May 2002)

    Google Scholar 

  23. Parekh, S.: Prospects for remailers – where is anonymity heading on the internet (1996), http://www.firstmonday.dk/issues2/remailers

  24. Guan, Y., Fu, X., Bettati, R., Zhao, W.: An Optimal Strategy for Anonymous Communication Protocols. In: Proceedings of IEEE International Conference on Distribtued Computing Systems (2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Xu, H., Fu, X., Zhu, Y., Bettati, R., Chen, J., Zhao, W. (2005). SAS: A Scalar Anonymous Communication System. In: Lu, X., Zhao, W. (eds) Networking and Mobile Computing. ICCNMC 2005. Lecture Notes in Computer Science, vol 3619. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11534310_49

Download citation

  • DOI: https://doi.org/10.1007/11534310_49

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28102-3

  • Online ISBN: 978-3-540-31868-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics