Skip to main content

The Hitting Set Attack on Anonymity Protocols

  • Conference paper
Information Hiding (IH 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3200))

Included in the following conference series:

Abstract

A passive attacker can compromise a generic anonymity protocol by applying the so called disclosure attack, i.e. a special traffic analysis attack. In this work we present a more efficient way to accomplish this goal, i.e. we need less observations by looking for unique minimal hitting sets. We call this the hitting set attack or just HS-attack.

In general, solving the minimal hitting set problem is NP-hard. Therefore, we use frequency analysis to enhance the applicability of our attack. It is possible to apply highly efficient backtracking search algorithms. We call this approach the statistical hitting set attack or SHS-attack.

However, the statistical hitting set attack is prone to wrong solutions with a given small probability. We use here duality checking algorithms to resolve this problem. We call this final exact attack the HS*-attack.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Berthold, O., Federrath, H., Köpsell, S.: Web Mixes: A System for Anonymous and Unobservable Internet Access. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 115–129. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Cooper, D.A., Birman, K.P.: Preserving privacy in a network of mobile computers. In: 1995 IEEE Symposium on Research in Security and Privacy, pp. 26–38. IEEE, Los Alamitos (1995)

    Google Scholar 

  3. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: 36th IEEE Conference on the Foundations of Computer Science, pp. 41–50. IEEE Computer Society Press, Los Alamitos (1995)

    Google Scholar 

  4. Chaum, D.L.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  5. Chaum, D.L.: The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability. Journal of Cryptology (1), 65–75 (1988)

    Google Scholar 

  6. Danezis, G.: Statistical disclosure attacks: Traffic confirmation in open environments. In: Gritzalis, Vimercati, Samarati, Katsikas (eds.) Proceedings of Security and Privacy in the Age of Uncertainty (SEC2003), Athens, May 2003. IFIP TC11, pp. 421–426. Kluwer, Dordrecht (2003)

    Google Scholar 

  7. Fredman, M.L., Khachiyan, L.: On the Complexity of Dualization of Monotone Disjunctive Normal Forms. Journal of Algorithms (21), 618–628 (1996); Article No. 0062

    Google Scholar 

  8. Garey, M.R., Johnson, D.S.: Computers and Intractability: A Guide to the Theory of NP-Completeness. W. H. Freeman & Co., New York (1979)

    MATH  Google Scholar 

  9. Goldschlag, D.M., Reed, M.G., Syverson, P.F.: Hiding Routing Information. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 137–150. Springer, Heidelberg (1996)

    Google Scholar 

  10. Gülcü, C., Tsudik, G.: Mixing E-mail with Babel. In: Proceedings of the Network and Distributed Security Symposium - NDSS 1996, February 1996, pp. 2–16. IEEE, Los Alamitos (1996)

    Chapter  Google Scholar 

  11. Kesdogan, D., Agrawal, D., Penz, S.: Limits of Anonymity in Open Environments. In: Information Hiding, 5th International Workshop, Springer, Heidelberg (2002)

    Google Scholar 

  12. Kesdogan, D., Agrawal, D., Penz, S.: Probabilistic Treatment of MIXes to Hamper Traffic Analysis. In: IEEE Symposium on Security and Privacy (2003)

    Google Scholar 

  13. Kesdogan, D., Borning, M., Schmeink, M.: Unobservable Surfing on the World Wide Web: Is Private Information Retrieval an Alternative to the Mix Based Approach? In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 224–238. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Kesdogan, D., Egner, J., Büschkes, R.: Stop-and-Go-Mixes Providing Anonymity in an Open System. In: Aucsmith, D. (ed.) Information Hiding 1998 - Second International Workshop, pp. 83–98. Springer, Heidelberg (1998)

    Google Scholar 

  15. Pfitzmann, A.: Dienstintegrierende Kommunikationsnetze mit teilnehmer- überprüfbarem Datenschutz. IFB 234, Springer, Heidelberg (1990) (in German)

    Google Scholar 

  16. Pimenidis, L.: Structure and Analysis of Chaumian Mixes, Master Thesis at the RWTH Aachen, Germany (November 2003)

    Google Scholar 

  17. Pfitzmann, B., Pfitzmann, A.: How to break the direct rsaimplementation of mixes. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 373–381. Springer, Heidelberg (1990)

    Google Scholar 

  18. Reiter, M.K., Rubin, A.D.: Crowds: Anonymity for Web Transactions. ACM Transactions on Information and System Security, 66–92 (April 1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kesdogan, D., Pimenidis, L. (2004). The Hitting Set Attack on Anonymity Protocols. In: Fridrich, J. (eds) Information Hiding. IH 2004. Lecture Notes in Computer Science, vol 3200. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30114-1_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30114-1_23

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24207-9

  • Online ISBN: 978-3-540-30114-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics