Riffle: An Efficient Communication System With Strong Anonymity

Albert Kwon, David Lazar, Srinivas Devadas
MIT

Bryan Ford
EPFL

Privacy Enhancing Technologies Symposium
Darmstadt, Germany, July 2016

Abstract

Existing anonymity systems sacrifice anonymity for efficient communication or vice-versa. Onion-routing achieves low latency, high bandwidth, and scalable anonymous communication, but is susceptible to traffic analysis attacks. Designs based on DC-Nets, on the other hand, protect the users against traffic analysis attacks, but sacrifice bandwidth. Verifiable mixnets maintain strong anonymity with low bandwidth overhead, but suffer from high computation overhead instead.

In this paper, we present Riffle, a bandwidth and computation efficient communication system with strong anonymity. Riffle consists of a small set of anonymity servers and a large number of users, and guarantees anonymity among all honest clients as long as there exists at least one honest server. Riffle uses a new hybrid verifiable shuffle technique and private information retrieval for bandwidth- and computation-efficient anonymous communication. Our evaluation of Riffle in file sharing and microblogging applications shows that Riffle can achieve a bandwidth of over 100KB/s per user in an anonymity set of 200 users in the case of file sharing, and handle over 100,000 users with less than 10 second latency in the case of microblogging.

Paper: PDF

Press Coverage

English: MIT News Campus Technology The Hill PC Magazine Engadget TechCrunch University Herald SC Magazine Gadgets360 E&T Magazine dna India Softpedia Firstpost International Business Times TechWorm Hackaday The Inquirer Inverse ThreatPost The Register TelecomsTech

French: 20 minutes toolinux ICTjournal KultureGeek BorderlessGeek silicon L'essentiel GinjFo CCM 01net FredZone NuméRique ZDNet


This material was supported by National Science Foundation Frontier CNS-1413920.