PriFi: A Low-Latency and Tracking-Resistant Protocol for Local-Area Anonymous Communication

Ludovic Barman, Italo Dacosta, Bryan Ford, Jean-Pierre Hubaux
EPFL

Mahdi Zamani, Joan Feigenbaum
Yale University

David Wolinsky
Facebook

Workshop on Privacy in the Electronic Society (WPES)
Vienna, Austria, October 24, 2016

Abstract

Popular anonymity mechanisms such as Tor provide low communication latency but are vulnerable to traffic analysis attacks that can de-anonymize users. Moreover, known traffic-analysis-resistant techniques such as Dissent are impractical for use in latency-sensitive settings such as wireless networks. In this paper, we propose PriFi, a low-latency protocol for anonymous communication in local area networks that is provably secure against traffic analysis attacks. This allows members of an organization to access the Internet anonymously while they are on-site, via privacy-preserving WiFi networking, or off-site, via privacy-preserving virtual private networking (VPN).

PriFi reduces communication latency using a client/relay/server architecture in which a set of servers computes cryptographic material in parallel with the clients to minimize unnecessary communication latency. We also propose a technique for protecting against equivocation attacks, with which a malicious relay might de-anonymize clients. This is achieved without adding extra latency by encrypting client messages based on the history of all messages they have received so far. As a result, any equivocation attempt makes the communication unintelligible, preserving clients’ anonymity while holding the servers accountable.

Workshop paper: PDF

Full paper in PoPETS 2020


This research was supported in part by NSF grants CNS-1407454 and CNS-1409599, DHS grant FA8750-16-2-0034, William and Flora Hewlett Foundation grant 2016-3834, and by the AXA Research Fund.