Skip to main content

Privacy Amplification with Social Networks

  • Conference paper
Security Protocols (Security Protocols 2007)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5964))

Included in the following conference series:

Abstract

There are a number of scenarios where users wishing to communicate, share a weak secret. Often, they are also part of a common social network. Connections (edges) from the social network are represented as shared link keys between participants (vertices). We propose mechanisms that utilise the graph topology of such a network, to increase the entropy of weak pre-shared secrets. Our proposal is based on using random walks to identify a chain of common acquaintances between Alice and Bob, each of which contribute entropy to the final key. Our mechanisms exploit one-wayness and convergence properties of Markovian random walks to, firstly, maximize the set of potential entropy contributors, and second, to resist any contribution from dubious sources such as Sybill sub-networks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Maurer, U., Wolf, S.: Secret key agreement over a non-authenticated channel – part i: Definitions and bounds. IEEE Transactions on Information Theory 49(4), 822–831 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  2. Maurer, U., Wolf, S.: Secret key agreement over a non-authenticated channel – part ii: The simulatability condition. IEEE Transactions on Information Theory 49(4), 832–838 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  3. Maurer, U., Wolf, S.: Secret key agreement over a non-authenticated channel – part iii: Privacy amplification. IEEE Transactions on Information Theory 49(4), 839–851 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  4. Wyner, A.D.: The wire-tap channel. Bell Systems Technical Journal 41(54), 1355–1387 (1995)

    MathSciNet  MATH  Google Scholar 

  5. Maurer, U.: Secret key agreement by public discussion. IEEE Transaction on Information Theory 39(3), 733–742 (1993)

    Article  MATH  Google Scholar 

  6. Brassard, G., Salvail, L.: Secret-key reconciliation by public discussion. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 410–423. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  7. Bennett, C.H., Brassard, G., Robert, J.M.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210–229 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  8. Bennett, C.H., Brassard, G., Crépeau, C., Maurer, U.: Generalized privacy amplification. IEEE Transaction on Information Theory 41(6), 1915–1923 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  9. Bleichenbacher, D., Maurer, U.: Optimal tree-based one-time digital signature schemes. In: Puech, C., Reischuk, R. (eds.) STACS 1996. LNCS, vol. 1046, pp. 363–374. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  10. Juels, A., Peinado, M.: Hiding cliques for cryptographic security. Designs, Codes and Cryptography 20(3), 269–280 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  11. Yu, H., Kaminsky, M., Gibbons, P.B., Flaxman, A.: Sybilguard: defending against sybil attacks via social networks. In: SIGCOMM 2006: Proceedings of the 2006 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications, pp. 267–278. ACM Press, New York (2006)

    Chapter  Google Scholar 

  12. Marti, S., Ganesan, P., Garcia-Molina, H.: DHT routing using social links. In: Voelker, G.M., Shenker, S. (eds.) IPTPS 2004. LNCS, vol. 3279, pp. 100–111. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Danezis, G., Lesniewski-Laas, C., Kaashoek, M.F., Anderson, R.: Sybil-resistant DHT routing. In: Proceedings of the 10th European Symposium On Research In Computer Security, Milan, Italy (2005)

    Google Scholar 

  14. Levien, R.: Attack-resistant trust metrics (2001)

    Google Scholar 

  15. Milgram, S.: The small world problem. Psychology Today 2, 60–67 (1967)

    Google Scholar 

  16. http://www.orkut.com

  17. http://www.friendster.com

  18. http://www.livejournal.com

  19. ESDS – economic and social data service, http://www.esds.ac.uk

  20. Morris, R., Thompson, K.: Password security: A case history. CACM 22(11), 594–597 (1979)

    Article  Google Scholar 

  21. Erdos, P., Rnyi, A.: On random graphs. Publicationes Mathemticae (Debrecen) 6, 290–297 (1959)

    Google Scholar 

  22. Bollobas, B.: Random Graphs. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  23. Watts, D.J., Strogatz, S.H.: Collective dynamics of ’small-world’ networks. Nature 393(6684), 440–442 (1998)

    Article  MATH  Google Scholar 

  24. Barabasi, A.L., Albert, R., Jeong, H.: Mean-field theory for scale-free random networks. Physica A 272, 173–187 (1999)

    Article  Google Scholar 

  25. Kleinberg, J.: The Small-World Phenomenon: An Algorithmic Perspective. In: Proceedings of the 32nd ACM Symposium on Theory of Computing (2000)

    Google Scholar 

  26. Sinclair, A.: Algorithms for random generation and counting: a Markov chain approach. Birkhauser Verlag, Basel (1993)

    Book  MATH  Google Scholar 

  27. Mihail, M., Papadimitriou, C., Saberi, A.: On certain connectivity properties of the internet topology. In: FOCS 2003: Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science, Washington, DC, USA, vol. 28, IEEE Computer Society, Los Alamitos (2003)

    Google Scholar 

  28. Aiello, W., Chung, F., Lu, L.: A random graph model for massive graphs. In: STOC 2000: Proceedings of the Thirty-Second Annual ACM symposium on Theory of Computing, pp. 171–180. ACM Press, New York (2000)

    Chapter  Google Scholar 

  29. Faloutsos, M., Faloutsos, P., Faloutsos, C.: On power-law relationships of the internet topology. In: SIGCOMM 1999: Proceedings of the Conference on Applications, Technologies, Architectures, and Protocols for Computer Communication, pp. 251–262. ACM Press, New York (1999)

    Google Scholar 

  30. Mahadevan, P., Krioukov, D., Fomenkov, M., Huffaker, B., Dimitropoulos, X., Claffy, K.C., Vahdat, A.: Lessons from three views of the internet topology. Technical report, Cooperative Association for Internet Data Analysis, (CAIDA) (2005)

    Google Scholar 

  31. Klingberg, T., Manfredi, R.: Gnutella 0.6 (2002)

    Google Scholar 

  32. Clarke, I., Sandberg, O., Wiley, B., Hong, T.: Freenet: A distributed anonymous information storage and retrieval system. In: Proceedings of Designing Privacy Enhancing Technologies: Workshop on Design Issues in Anonymity and Unobservability, pp. 46–66 (2000)

    Google Scholar 

  33. Ripeanu, M., Foster, I., Iamnitchi, A.: Mapping the gnutella network: Properties of large-scale peer-to-peer systems and implications for system design. IEEE Internet Computing Journal 6(1) (2002)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nagaraja, S. (2010). Privacy Amplification with Social Networks. In: Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds) Security Protocols. Security Protocols 2007. Lecture Notes in Computer Science, vol 5964. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17773-6_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17773-6_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17772-9

  • Online ISBN: 978-3-642-17773-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics