Show simple item record

dc.contributor.advisorSrini Devadas.en_US
dc.contributor.authorKwon, Young Hyunen_US
dc.contributor.otherMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Science.en_US
dc.date.accessioned2015-11-09T19:53:34Z
dc.date.available2015-11-09T19:53:34Z
dc.date.copyright2015en_US
dc.date.issued2015en_US
dc.identifier.urihttp://hdl.handle.net/1721.1/99859
dc.descriptionThesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2015.en_US
dc.descriptionCataloged from PDF version of thesis.en_US
dc.descriptionIncludes bibliographical references (pages 43-46).en_US
dc.description.abstractAnonymous communication is an important part of democratic societies and freedom of speech. Whistleblowers, protest organizers, and, more broadly, anyone with controversial viewpoints have been using the limited form of anonymity the Internet provides to protect their privacy. Unfortunately, the basic anonymity the Internet guarantees is too weak to protect their identities from even the weakest adversaries. As a result, more and more users have adopted privacy enhancing technologies to protect themselves. All existing anonymity systems, however, sacrifice anonymity for efficient communication or vice-versa. Onion-routing achieves low latency, high bandwidth, and scalable anonymous communication, but is susceptible to traffic analysis attacks. Designs based on DC-Nets, on the other hand, protect the users against traffic analysis attacks, but sacrifice bandwidth. Verifiable mixnets maintain strong anonymity with low bandwidth overhead, but suffer from high computation overhead instead. In this thesis, we present Riffle, a bandwidth and computation efficient communication system with strong anonymity. Riffle consists of a small set of anonymity servers and a large number of users, and guarantees anonymity as long as there exists at least one honest server. Riffle uses a new hybrid verifiable shuffle technique and private information retrieval for bandwidth- and computation-efficient anonymous communication. We have evaluated Riffle in two different applications: file sharing and microblogging. Our evaluation shows that Riffle can achieve a bandwidth of over 100KB/s per user in an anonymity set of 200 users in the case of file sharing, and handle over 100,000 users with less than 10 second latency in the case of microblogging.en_US
dc.description.statementofresponsibilityby Young Hyun Kwon.en_US
dc.format.extent46 pagesen_US
dc.language.isoengen_US
dc.publisherMassachusetts Institute of Technologyen_US
dc.rightsM.I.T. theses are protected by copyright. They may be viewed from this source for any purpose, but reproduction or distribution in any format is prohibited without written permission. See provided URL for inquiries about permission.en_US
dc.rights.urihttp://dspace.mit.edu/handle/1721.1/7582en_US
dc.subjectElectrical Engineering and Computer Science.en_US
dc.titleRiffle : an efficient communication system with strong anonymityen_US
dc.title.alternativeEfficient communication system with strong anonymityen_US
dc.typeThesisen_US
dc.description.degreeS.M.en_US
dc.contributor.departmentMassachusetts Institute of Technology. Department of Electrical Engineering and Computer Science
dc.identifier.oclc927718269en_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record