[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/2808138.2808145acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Sybil-Resistant Pseudonymization and Pseudonym Change without Trusted Third Parties

Published: 12 October 2015 Publication History

Abstract

The issuing of pseudonyms is an established approach for protecting the privacy of users while limiting access and preventing sybil attacks. To prevent pseudonym deanonymization through continuous observation and correlation, frequent and unlinkable pseudonym changes must be enabled. Existing approaches for realizing sybil-resistant pseudonymization and pseudonym change (PPC) are either inherently dependent on trusted third parties (TTPs) or involve significant computation overhead at end-user devices. In this paper, we investigate a novel, TTP-independent approach towards sybil-resistant PPC. Our proposal is based on the use of cryptocurrency block chains as general-purpose, append-only bulletin boards. We present a general approach as well as BitNym, a specific design based on the unmodified Bitcoin network. We discuss and propose TTP-independent mechanisms for realizing sybil-free initial access control, pseudonym validation and pseudonym mixing. Evaluation results demonstrate the practical feasibility of our approach and show that anonymity sets encompassing nearly the complete user population are easily achievable.

References

[1]
E. Ben-Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza. Zerocash: Decentralized anonymous payments from bitcoin. In Security and Privacy (SP), 2014 IEEE Symposium on. IEEE, 2014.
[2]
G. Bissias, A. P. Ozisik, B. N. Levine, and M. Liberatore. Sybil-resistant mixing for bitcoin. In Proceedings of the 13th Workshop on Privacy in the Electronic Society, pages 149--158. ACM, 2014.
[3]
J. Bonneau, A. Narayanan, A. Miller, J. Clark, J. A. Kroll, and E. W. Felten. Mixcoin: Anonymity for bitcoin with accountable mixes. In Financial Cryptography and Data Security 2014, 2014.
[4]
N. Borisov. Computational puzzles as sybil defenses. In Peer-to-Peer Computing, 2006. P2P 2006. Sixth IEEE International Conference on, pages 171--176. IEEE, 2006.
[5]
J. Camenisch, S. Hohenberger, M. Kohlweiss, A. Lysyanskaya, and M. Meyerovich. How to win the clonewars: efficient periodic n-times anonymous authentication. In Proceedings of the 13th ACM conference on Computer and communications security, pages 201--210. ACM, 2006.
[6]
J. Camenisch and E. Van Herreweghen. Design and implementation of the idemix anonymous credential system. In Proceedings of the 9th ACM conference on Computer and communications security, pages 21--30. ACM, 2002.
[7]
J. Clark and A. Essex. CommitCoin: Carbon dating commitments with bitcoin. In Financial Cryptography and Data Security, pages 390--398. Springer, 2012.
[8]
R. Dingledine, N. Mathewson, and P. Syverson. Tor: The second-generation onion router. In 13th USENIX Security Symposium. Usenix, 2004.
[9]
J. R. Douceur. The sybil attack. In Peer-to-peer Systems, pages 251--260. Springer, 2002.
[10]
C. Garman, I. Miers, and M. Green. Decentralized anonymous credentials. In Network and Distributed System Security (NDSS) Symposium, 2014.
[11]
M. Hearn. Creating bitcoin passports using sacrifices. Bitcoin Forum, February 2013. https://bitcointalk.org/index.php?topic=140711.0.
[12]
J. E. Holt and K. E. Seamons. Nym: Practical pseudonymity for anonymous networks. Internet Security Research Lab Technical Report, 4:1--12, 2006.
[13]
B. Laurie and R. Clayton. "proof-of-work" proves not to work. In Workshop on Economics and Information Security, 2004.
[14]
G. Maxwell. CoinJoin: Bitcoin privacy for the real world. Bitcoin Forum, August 2013. https://bitcointalk.org/index.php?topic=279249.0.
[15]
S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. 1(2012):28, 2008. http://nakamotoinstitute.org/bitcoin/.
[16]
A. Pfitzmann and M. Hansen. A terminology for talking about privacy by data minimization: Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management. http://dud.inf.tu-dresden.de/literatur/Anon_Terminology_v0.34.pdf, Aug. 2010. v0.34.
[17]
M. Rosenfeld. Overview of colored coins. https://bitcoil.co.il/BitcoinX.pdf, 2012.
[18]
T. Ruffing, P. Moreno-Sanchez, and A. Kate. CoinShuffle: Practical decentralized coin mixing for Bitcoin. In Proceedings of the 19th European Symposium on Research in Computer Security (ESORICS'14), volume 8713 of Lecture Notes in Computer Science, pages 345--364. Springer, 2014.
[19]
B. Viswanath, A. Post, K. P. Gummadi, and A. Mislove. An analysis of social network-based sybil defenses. ACM SIGCOMM Computer Communication Review, 41(4):363--374, 2011.
[20]
L. Von Ahn, M. Blum, N. J. Hopper, and J. Langford. CAPTCHA: Using hard ai problems for security. In Advances in Cryptology - EUROCRYPT 2003, pages 294--311. Springer, 2003.

Cited By

View all
  • (2024)Zero-Knowledge Proof of Distinct Identity: a Standard-compatible Sybil-resistant Pseudonym Extension for C-ITS2024 IEEE Intelligent Vehicles Symposium (IV)10.1109/IV55156.2024.10588511(1828-1835)Online publication date: 2-Jun-2024
  • (2024)Visor: Privacy-Preserving Reputation for Decentralized MarketplacesData and Applications Security and Privacy XXXVIII10.1007/978-3-031-65172-4_9(131-150)Online publication date: 13-Jul-2024
  • (2023)Decentralized Inverse Transparency with BlockchainDistributed Ledger Technologies: Research and Practice10.1145/35926242:3(1-28)Online publication date: 18-Sep-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
WPES '15: Proceedings of the 14th ACM Workshop on Privacy in the Electronic Society
October 2015
142 pages
ISBN:9781450338202
DOI:10.1145/2808138
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 October 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. blacklisting
  2. block chain
  3. pseudonym
  4. sybil attack

Qualifiers

  • Research-article

Conference

CCS'15
Sponsor:

Acceptance Rates

WPES '15 Paper Acceptance Rate 11 of 32 submissions, 34%;
Overall Acceptance Rate 106 of 355 submissions, 30%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)21
  • Downloads (Last 6 weeks)5
Reflects downloads up to 07 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Zero-Knowledge Proof of Distinct Identity: a Standard-compatible Sybil-resistant Pseudonym Extension for C-ITS2024 IEEE Intelligent Vehicles Symposium (IV)10.1109/IV55156.2024.10588511(1828-1835)Online publication date: 2-Jun-2024
  • (2024)Visor: Privacy-Preserving Reputation for Decentralized MarketplacesData and Applications Security and Privacy XXXVIII10.1007/978-3-031-65172-4_9(131-150)Online publication date: 13-Jul-2024
  • (2023)Decentralized Inverse Transparency with BlockchainDistributed Ledger Technologies: Research and Practice10.1145/35926242:3(1-28)Online publication date: 18-Sep-2023
  • (2021)GDPR-Compliant Use of Blockchain for Secure Usage LogsProceedings of the 25th International Conference on Evaluation and Assessment in Software Engineering10.1145/3463274.3463349(313-320)Online publication date: 21-Jun-2021
  • (2021)Review on Zero-Knowledge Proof MethodProceedings of the Second International Conference on Information Management and Machine Intelligence10.1007/978-981-15-9689-6_33(299-306)Online publication date: 23-Jan-2021
  • (2020)Uncoordinated Pseudonym Changes for Privacy Preserving in Distributed NetworksIEEE Transactions on Mobile Computing10.1109/TMC.2019.291127919:6(1465-1477)Online publication date: 1-Jun-2020
  • (2019)Erasing Data from Blockchain Nodes2019 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW)10.1109/EuroSPW.2019.00047(367-376)Online publication date: Jun-2019
  • (2019)Research on privacy enhancement scheme of blockchain transactionsSECURITY AND PRIVACY10.1002/spy2.892:6Online publication date: 2-Sep-2019
  • (2018)A Survey on Anonymity and Privacy in Bitcoin-Like Digital Cash SystemsIEEE Communications Surveys & Tutorials10.1109/COMST.2018.281862320:3(2543-2585)Online publication date: Nov-2019
  • (2017)DPS-DiscussProceedings of the SIGCOMM Posters and Demos10.1145/3123878.3131991(74-75)Online publication date: 22-Aug-2017
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media