Skip to main content
Log in

Broadcast anonymous routing (BAR): scalable real-time anonymous communication

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

We propose BAR, a scalable anonymous Internet communication system that combines broadcasting features of dc-net with layered encryption of mix-nets. The main advantage of BAR over other broadcast systems is bandwidth configurability: by using selective broadcasting it can significantly reduce the required bandwidth for a small increase in latency, without affecting anonymity. Unlike mix-net systems, BAR provides unlinkability protection while minimizing the use of public key operations. BAR provides sender, receiver and session anonymity with forward secrecy. We analyze the efficiency of BAR for several anonymity configurations by using a prototype implementation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Notes

  1. The public key and pseudonym should not be linked to the actual identity of the user or used in other services.

  2. Tor uses 3 by default; an entry, a relay and an exit node. As suggested in [2] by increasing the onion length, users may increase sender anonymity protection, with a cost in latency.

  3. There is no guarantee that \(u_x\) is online or willing to participate. If so, the sender will run again the search algorithm.

  4. https://github.com/sophron/BAR/archive/master.zip.

References

  1. Beimel, Dolev: Buses for anonymous message delivery. J. Cryptol. 16(1), 25–39 (2003)

    Article  MathSciNet  MATH  Google Scholar 

  2. Borisov, N., Danezis, G., Mittal, P., Tabriz, P.: Denial of service or denial of security? In: Proceedings of the 14th ACM Conference on Computer and Communications security, pp. 92–102. ACM (2007)

  3. Burmester, M., Munilla, J.: Lightweight rfid authentication with forward and backward security. ACM Trans. Inf. Syst. Secur. (TISSEC) 14(1), 11 (2011)

    Article  Google Scholar 

  4. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  5. Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Cryptol. 1(1), 65–75 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  6. Chen, C., Asoni, D.E., Barrera, D., Danezis, G., Perrig, A.: HORNET: high-speed onion routing at the network layer. CoRR abs/1507.05724 (2015). http://arxiv.org/abs/1507.05724

  7. Corrigan-Gibbs, H., Ford, B.: Dissent: Accountable anonymous group messaging. In: Proceedings of the 17th ACM Conference on Computer and Communications Security. CCS ’10, pp. 340–350. ACM, New York, NY, USA (2010)

  8. Corrigan-Gibbs, H., Wolinsky, D.I., Ford, B.: Dining in the sunshine: verifiable anonymous communication with verdict. CoRR abs/1209.4819 (2012). http://arxiv.org/abs/1209.4819

  9. Danezis, G., Clayton, R.: Route fingerprinting in anonymous communications. In: Peer-to-Peer Computing, pp. 69–72. IEEE Computer Society (2006)

  10. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: design of a type iii anonymous remailer protocol. In: IEEE Security and Privacy Symposium (2003)

  11. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium (2004)

  12. Dolev, S., Ostrovsky, R.: Xor-trees for efficient anonymous multicast receiption. In: Advances in Cryptology—CRYPTO’97 (1997)

  13. Freedman, M.J., Morris, R.: Tarzan: a peer-to-peer anonymizing network layer. In: Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002) (2002)

  14. Goldschlag, D.M., Reed, M.G., Syverson, P.F.: Onion routing for anonymous and private internet connections. Commun. ACM 42(2), 39–41 (1999)

  15. Günther, C.G.: An identity-based key-exchange protocol. In: Advances in CryptologyEurocrypt89, pp. 29–37. Springer (1990)

  16. Hirt, A., Jacobson, M., Williamson, C.: Taxis: scalable strong anonymous communication. In: Modeling, Analysis and Simulation of Computers and Telecommunication Systems, 2008. MASCOTS 2008. IEEE International Symposium on, pp. 1–10. IEEE (2008)

  17. Hirt, A., Jacobson Jr, M.J., Williamson, C.L.: A practical buses protocol for anonymous internet communication. In: Proceedings of the Third Annual Conference on Privacy, Security and Trust (PST2005), St. Andrews, New Brunswick, Canada, 12–14 Oct 2005(2005)

  18. McLachlan, J., Tran, A., Hopper, N., Kim, Y.: Scalable onion routing with torsk. In: Proceedings of the 16th ACM Conference on Computer and Communications Security, CCS ’09, pp. 590–599. ACM (2009)

  19. Reiter, M.K., Rubin, A.D.: Crowds: anonymity for web transactions. ACM Trans. Inf. Syst. Secur. 1(1), 66–92 (1998)

    Article  Google Scholar 

  20. Ren, J., Wu, J.: Survey on anonymous communications in computer networks. Comput. Commun. 33(4), 420–431 (2010)

    Article  Google Scholar 

  21. Rennhard, M., Plattner, B.: Practical anonymity for the masses with morphmix. In: Juels, A. (ed.) Proceedings of Financial Cryptography (FC ’04), pp. 233–250. Springer-Verlag, LNCS 3110 (2004)

  22. Sherwood, R., Bhattacharjee, B., Srinivasan, A.: P5: a protocol for anonymous communications. J. Comput. Secur. IOS Press 13(6), 839–876 (2005)

    Article  Google Scholar 

  23. Shields, C., Levine, B.N.: A protocol for anonymous communication over the internet. In: Proceedings of the 7th ACM Conference on Computer and Communications Security (CCS-00), pp. 33–42. ACM, New York (2000)

  24. Stajano, F., Anderson, R.J.: The cocaine auction protocol: On the power of anonymous broadcast. In: Pfitzmann, A. (ed.) Information Hiding, Lecture Notes in Computer Science, vol. 1768, pp. 434–447. Springer (1999)

  25. Stoica, I., Morris, R., Liben-Nowell, D., Karger, D., Kaashoek, M., Dabek, F., Balakrishnan, H.: Chord: a scalable peer-to-peer lookup protocol for internet applications. IEEE/ACM Trans. Netw. 11(1), 17–32 (2003)

    Article  Google Scholar 

  26. Tabriz, P., Borisov, N.: Breaking the collusion detection mechanism of morphmix. In: Proceedings of the 6th International Conference on Privacy Enhancing Technologies. PET’06, pp. 368–383. Springer-Verlag, Berlin, Heidelberg (2006)

  27. The anonymizer. https://www.anonymizer.com/

  28. Warren, J.: Bitmessage: A peer-to-peer message authentication and delivery system. white paper (27 Nov 2012), https://bitmessage.org/bitmessage.pdf (2012)

  29. Young, A.L., Yung, M.: The drunk motorcyclist protocol for anonymous communication. In: Communications and Network Security (CNS), 2014 IEEE Conference on, pp. 157–165. IEEE (2014)

Download references

Acknowledgments

The work of the first author was partially supported by the European Commission under the Horizon 2020 Programme (H2020), as part of the OPERANDO project (Grant Agreement no. 653704)

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Panayiotis Kotzanikolaou.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kotzanikolaou, P., Chatzisofroniou, G. & Burmester, M. Broadcast anonymous routing (BAR): scalable real-time anonymous communication. Int. J. Inf. Secur. 16, 313–326 (2017). https://doi.org/10.1007/s10207-016-0318-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-016-0318-0

Keywords

Navigation