Anonymous Communication

Header image for anonymous communication

Christoph Coijanovic & Daniel Schadt

Privacy is essential to society and social progress. Especially in online communication, where messages can be intercepted by other actors along the way, anonymous communication is important to protect freedom of speech and to prevent people from being profiled. Even if encryption ensures the confidentiality of the message text, the metadata — information such as “with whom is someone communicating”, “how often is someone communicating” or “when is someone communicating” — can still be used to infer private information.

Our research concerns anonymous communication networks both from a formal point of view (which privacy guarantees can we prove) and from a practical point of view (how efficient is our network).

Use Case

Enable more applications (group chats, voice calls, collaborative editing) to be run on anonymous communication networks. Such applications have strict requirements on the acceptable bandwidth usage or latency overhead before they become too inefficient, and can therefore benefit from networks that were designed specifically for these use cases.

Explore new forms of anonymous networks, such as for anycast messaging or group communication. Communication can take many forms — one-to-one direct messaging, group messaging, broadcasting, anycasting, publish/subscribe, … Tying in with the previous point, we explore different communication patterns to formalise their privacy goals, and design systems to meet these goals efficiently.

Analyse and improve existing systems and formats (e.g. Tor, Sphinx, Signal). Many anonymous communication systems already exist, both in practice (e.g. Tor, I2P, Nym) and in research (e.g. Loopix, Vuvuzela, Atom). We can try to optimise and adapt them for specific use cases, while maintaining their existing performance privacy guarantees.

Methods

Formalise privacy goals through indistinguishability games. Formal goals allow us to precisely specify the guarantees that a system gives us. We therefore use techniques from theoretical cryptography to provide formal definitions of privacy for the systems we design.

Use powerful cryptographic primitives to implement functionality privately. There are many cryptographic primitives that go beyond simply encrypting and decrypting data. For example, Identity-Based Encryption allows keys to be derived from identities, and Private Information Retrieval allows a client to retrieve data from a server without revealing the location of the data. We can use these primitives (and more) to design novel anonymous communication networks.

Implement and measure prototypes of new protocols. We evaluate our protocols for various practical aspects, such as the needed computational effort to process messages, the bandwidth overhead for clients and servers, or the latency that is added to messages. We do so by implementing prototype applications for the protocols we design and measuring their performance.

Future

Improve and extend existing anonymous communication networks. By studying the shortcomings of current systems, we can aim to improve them, thereby increasing the performance or privacy guarantees.

Efficient group communication. Group communication plays a major role in the use of messaging applications today. As such, group communication (and by extension, group voice calls) is an explicit goal of our research.

Privacy-preserving communication bootstrapping and group management. In addition to the communication itself, methods for privately organising communication systems need to be developed. This includes private methods for finding and adding new friends, exchanging key material, or managing members of a group.

Publications on this topic


Panini — Anonymous Anycast and an Instantiation
Coijanovic, C.; Weis, C.; Strufe, T.
2024. Computer Security – ESORICS 2023 – 28th European Symposium on Research in Computer Security : The Hague, The Netherlands, September 25–29, 2023, Proceedings, Part II. Ed.: G. Tsudik, 193 – 211, Springer, Cham. doi:10.1007/978-3-031-51476-0_10
Panini - Anonymous Anycast and an Instantiation
Coijanovic, C.; Weis, C.; Strufe, T.
2024. arxiv. doi:10.5445/IR/1000167109
Panini - Anonymous Anycast and an Instantiation
Coijanovic, C.; Weis, C.; Strufe, T.
2024. 28th European Symposium on Research in Computer Security, The Hague, The Netherlands, September 25-29, 2023, Springer Verlag
BAZAAR: Anonymous Resource Sharing
Coijanovic, C.; Schadt, D.; Weis, C.; Strufe, T.
2023. WPES ’23: Proceedings of the 22nd Workshop on Privacy in the Electronic Society, Kopenhagen, 26th November 2023, 135–139, Association for Computing Machinery (ACM). doi:10.1145/3603216.3624957
Formal Foundations for Anonymous Communication. PhD dissertation
Kuhn, C.
2022, April 7. Karlsruher Institut für Technologie (KIT). doi:10.5445/IR/1000144491
Side-Channel Attacks on Query-Based Data Anonymization
Boenisch, F.; Munz, R.; Tiepelt, M.; Hanisch, S.; Kuhn, C.; Francis, P.
2021. CCS ’21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, November 2021, 1254–1265, Association for Computing Machinery (ACM). doi:10.1145/3460120.3484751
2PPS – Publish/Subscribe with Provable Privacy
Abdelwahab Gaballah, S.; Coijanovic, C.; Strufe, T.; Mühlhäuser, M.
2021. 40th International Symposium on Reliable Distributed Systems (SRDS), Chicago, IL, USA, 20-23 Sept. 2021. Vol.: 1, 198–209, Institute of Electrical and Electronics Engineers (IEEE). doi:10.1109/SRDS53918.2021.00028
Plausible Deniability for Anonymous Communication
Kuhn, C.; Noppel, M.; Wressnegger, C.; Strufe, T.
2021. Proceedings of 20th Workshop on Privacy in the Electronic Society (WPES), Seoul, South Korea, November 15, 2021, 17–32, Association for Computing Machinery (ACM). doi:10.1145/3463676.3485605
SoK on Performance Bounds in Anonymous Communication
Kuhn, C.; Kitzing, F.; Strufe, T.
2020. Proceedings of the 19th Workshop on Privacy in the Electronic Society, 21–39, Association for Computing Machinery (ACM). doi:10.1145/3411497.3420218
Physical Layer Privacy in Broadcast Channels
Lin, P.-H.; Kuhn, C.; Strufe, T.; Jorswieck, E. A.
2019. 2019 IEEE International Workshop on Information Forensics and Security (WIFS), 1–6, Institute of Electrical and Electronics Engineers (IEEE). doi:10.1109/WIFS47025.2019.9035093