Show simple item record

Alpenhorn: Bootstrapping Secure Communication without Leaking Metadata

dc.date.accessioned2016-10-26T16:00:07Z
dc.date.accessioned2018-11-26T22:27:38Z
dc.date.available2016-10-26T16:00:07Z
dc.date.available2018-11-26T22:27:38Z
dc.date.issued2016-10-05
dc.identifier.citationDavid Lazar and Nickolai Zeldovich. Alpenhorn: Bootstrapping Secure Communication without Leaking Metadata. In Proceedings of the 12th Symposium on Operating Systems Design and Implementation (OSDI), Savannah, GA, Nov. 2016.en_US
dc.identifier.urihttp://hdl.handle.net/1721.1/105093
dc.identifier.urihttp://repository.aust.edu.ng/xmlui/handle/1721.1/105093
dc.description.abstractAlpenhorn is the first system for initiating an encrypted connection between two users that provides strong privacy and forward secrecy guarantees for metadata (i.e., information about which users connected to each other) and that does not require out-of-band communication other than knowing the other user's Alpenhorn username (email address). This resolves a significant shortcoming in all prior works on private messaging, which assume an out-of-band key distribution mechanism. Alpenhorn's design builds on three ideas. First, Alpenhorn provides each user with an address book of friends that the user can call to establish a connection. Second, when a user adds a friend for the first time, Alpenhorn ensures the adversary does not learn the friend's identity, by using identity-based encryption in a novel wayto privately determine the friend's public key. Finally, when calling a friend, Alpenhorn ensures forward secrecy of metadata by storing pairwise shared secrets in friends' address books, and evolving them over time, using a new keywheel construction. Alpenhorn relies on a number of servers, but operates in an anytrust model, requiring just one of the servers to be honest. We implemented a prototype of Alpenhorn, and integrated it into the Vuvuzela private messaging system (which did not previously provide privacy or forward secrecy of metadata when initiating conversations). Experimental results show that Alpenhorn can scale to many users, supporting 10 million users on three Alpenhorn servers with an average call latency of 150 seconds and a client bandwidth overhead of 3.7 KB/sec.en_US
dc.format.extent17 p.en_US
dc.rightsCreative Commons Attribution 4.0 Internationalen
dc.rights.urihttp://creativecommons.org/licenses/by/4.0/
dc.titleAlpenhorn: Bootstrapping Secure Communication without Leaking Metadataen_US


Files in this item

FilesSizeFormatView
MIT-CSAIL-TR-2016-013.pdf364.6Kbapplication/pdfView/Open

This item appears in the following Collection(s)

Show simple item record

Creative Commons Attribution 4.0 International
Except where otherwise noted, this item's license is described as Creative Commons Attribution 4.0 International