Designing Anonymous Communication System by Lattice-Based Cryptography

Authors

1 PhD student, Gilan University

2 Master's student, Gilan University

3 Assistant Professor, Gilan University

Abstract

Anonymous networks provide data confidentiality and anonymity as two important factors through the
Internet. In recent years, with growing of quantum computing and also newly performed attacks, it’s
necessary to reform classic anonymous networks like Tor. So we need a new architecture which is quantumresistant.
In the other side, this is important to block attacks like user identity detection so we need to revise
classic structures. In this paper, we propose a lattice-based architecture which includes NTRU
cryptographic system and NSS digital signature. Finally, the structure of the anonymous networks has been
revised according to the performance requirements and security issues. The proposed architecture should be
quantum-resistant that is investigated within highly practical security analysis.

Keywords


[1] A. Egners, D. Gatzen, A. Panchenko and U. Meyer, ―Introducing
SOR: SSH-based Onion Routing‖, in proceeding of 26th
International Conference on Advanced Information Networking
and Applications, Pages 280 – 286, March 2012.
[2] P. Winter and S. Lindskog. Spoiled Onions: Exposing Malicious
Tor Exit Relays. Technical report, Karlstad University, 2014.
[3] B. Westermann, R. Wendolsky, L. Pimenidis and Dogan
Kesdogan, ―Cryptographic Protocol Analysis of AN.ON‖,
Springer Berlin Heidelberg, volume 6052. p. 114–28, 2010.
[4] P. W. Shor, ―Polynomial-Time Algorithms for Prime
Factorization and Discrete Logarithms on a Quantum Computer‖,
Society for Industrial and Applied Mathematics, Volume 26,
Issue 5, Pages 1484–1509, 1997.
[5] J. Hoffstein, J. Pipher and J. H. Silverman, NTRU: A Ring-Based
Public Key Cryptosystem, Algorithmic Number Theory, Lecture
Notes in Computer Science 1423, pages 267-288, Springer-
Verlag, 1998.
[6] J. Hoffstein, N. Howgrave-Graham, J. Pipher and W. Whyte,
Practical lattice-Based cryptography: NTRUEncrypt and
NTRUSign, The LLL Algorithm: Survey and Applications, pages
349-390, Information Security and Cryptography, Springer-
Verlag, 2010.
[7] E.F. Brickell and K.S. McCurley. Interactive Identification and
Digital Signatures, AT&T Technical Journal, November/
December, 1991, 73–86.
[8] L.C. Guillou and J.-J. Quisquater. A practical zero-knowledge
protocol fitted to Security microprocessor minimizing both
transmission and memory, Advances In Cryptology—Eurocrypt
’88, Lecture Notes in Computer Science 330 (C.G. G¨unther, ed.),
Springer-Verlag, 1988, 123–128.
[9] J. Hoffstein, D. Lieman, J.H. Silverman, Polynomial Rings and
Efficient Public Key Authentication, in Proceeding of the
International Workshop on Cryptographic Techniques and ECommerce
(CrypTEC ’99), Hong Kong, (M. Blum and C.H. Lee,
eds.), City University of Hong Kong Press.
[10] J. Hoffstein, J.H. Silverman, Polynomial Rings and Efficient
Public Key Authen- tication II, in Proceedings of a Conference on
Cryptography and Number Theory (CCNT ’99), (I. Shparlinski,
ed.), Birkhauser.
[11] A.J. Menezes and P.C. van Oorschot and S.A. Vanstone.
Handbook of Applied Cryptography, CRC Press, 1996.
[12] T. Okamoto. Provably secure and practical identification schemes
and correspond- ing signature schemes, Advances in
Cryptology—Crypto ’92, Lecture Notes in Computer Science
740 (E.F. Brickell, Ed.) Springer-Verlag, 1993, 31–53.
[13] C.P. Schnorr. Efficient identification and signatures for smart
cards, Advances in Cryptology—Crypto ’89, Lecture Notes in
Computer Science 435 (G. Brassard, ed), Springer-Verlag, 1990,
239–251.
[14] J. Stern. A new identification scheme based on syndrome
decoding, Advances in Cryptology—Crypto ’93, Lecture Notes
in Computer Science 773 (D. Stinson, Ed.), Springer-Verlag,
1994, 13–21.
[15] J. Stern. Designing identification schemes with keys of short size,
Advances in Cryptology—Crypto ’94, Lecture Notes in
Computer Science 839 (Y.G. Desmedt, ed), Springer-Verlag,
1994, 164–173.
[16] D. Stinson, Cryptography: Theory and Practice. CRC Press,
1997.
[17] www.ntru.com.
[18] J. Hoffstein, N. Howgrave-Graham, J. Pipher, J.H. Silverman,
and W. Whyte. "NTRU Sign: digital signature using the NTRU
lattice." In Topics in cryptology-CT-RSA 2003, Vol. 2612 of
Lecture Notes in compt. Sci., pp. 122-140, Springer, Berlin.
[19] J. Hoffstein, J. Pipher, J.H. Silverman, "An Introduction to
mathematical cryptography." Springer-Verlag, last edition, 2008.
[20] R. Kouzmenko. "Generalization of the NTRU cryptosystem."
Master's thesis, Polytechnique Montreal, Canada, 2006.
[21] D. Coppersmith and A. Shamir, Lattice Attacks on NTRU,
Advances in Cryptology, EUROCRYPT '97, Lecture Notes in
Computer Science 1233, pages 52-61, Springer-Verlag, 1997.
[22] NTRU Cryptosystems. Estimated breaking times for NTRU
lattices. Technical report, 1999, Updated 2003. Tech. Note 012,
www.ntru.com/cryptolab/tech_notes.htm.
[23] B. Schneier, ―How the NSA Attacks Tor/Firefox Users With
QUANTUM and FOXACID‖, A blog covering security and
security technology, Technical Report, October 2013.
[24] SPIEGEL Staff, ―Quantum Spying: GCHQ Used Fake LinkedIn
Pages to Target Engineers‖, DER SPIEGEL, November 2013.
[25] Y. Zhu, X. Fu, B. Graham and R. Bettati, ―Correlation-Based
Traffic Analysis Attacks on Anonymity Networks‖, IEEE
Transactions on Parallel and Distributed Systems, Volume 21,
Issue 7, Pages 954 – 967, July 2010.
[26] C. Forst, ―Attacks on anonymity networks‖, Selected Topics in
Distributed Systems, Technical Report, Institute of Distributed
Systems, Ulm University, 2013.
[27] T. Okamoto, K. Tanaka and S. Uchiyama, ―Quantum Public-Key
Cryptosystems‖, In proceeding of CRYPTO '00 Proceedings of
the 20th Annual International Cryptology Conference on
Advances in Cryptology, Pages 147-165, 2000.
[28] R. A. Perlner and David A. Cooper, ―Quantum resistant public
key cryptography: a survey‖, In Proceeding of IDtrust '09
Proceedings of the 8th Symposium on Identity and Trust on the
Internet, Pages 85-93, 2009.
Volume 2, Issue 3 - Serial Number 3
February 2020
Pages 13-22
  • Receive Date: 08 April 2014
  • Revise Date: 04 July 2023
  • Accept Date: 19 September 2018
  • Publish Date: 22 November 2014