CIS 6930/4930 Cryptographic Anonymity
Instructor: Richard Newman
Classroom: CSE-E119
Hours: MWF 5 (11:45-1:40)
Contact Information
- Office: E346 CSE
- Phone: 352/505-1579/392-1200 sec'y
- Fax: 352/392-1220
Syllabus
The ascii text
syllabus
has contact information, along with topic outline and policies.
This course will develop the various needs for, ways to provide, and
ways to measure anonymity. We will examine applications of anonymity
in electronic communications, e-voting, e-cash, etc. Mechanisms such
as cryptography, Mixes, blind signatures, and steganography will be
developed in the context of anonymity. Information theoretical and
other approaches to measuring anonymity will be applied.
Students should have good mathematics and probability background.
We will use papers from the literature; students will be expected to
present and critique their own work and that of others.
Announcements
- Rubrics:
- Clarification on bonus below: if you can put everything needed into the IEEE manuscript format, then that can serve as your final report. Those with software or experimental project will need to submit additional materials (see Rubrics), and will almost surely have more material than will fit into 6 pages. For the bonus, pick either the angle of emphasizing the experiments, where the software is incidental to these, or emphasizing the software, where the experiements are a demonstration of its use.
- Extra credit for submitting a 6-page final report extended abstract in IEEE manuscript format by 12/16/. See Canvas assignments page.
- Friday 11/20 be sure to attend
Seminar by Mike Reiter: Side Channels in Multi-Tenant Environments in CSE 404 at 11:00.
Start of class will be delayed due to the talk.
- Exam 2: Dec. 9 in class.
- Exam 1: Nov. 13 in class.
- Sample exam question:
How do the anonymity metrics differ for simple mixes vs. pool mixes? Why is this necessary? Compare to the anonymity metrics used for Crowds.
- Homework 3: Submit via Canvas in doc, docx, or pdf format
by Friday Oct. 2 Project Proposal:
1-2 pages, including:
- Working Title
- Team members
- Aims of project
- Approach(es) you will take
- Deliverables
- Resources (cite references, useful web pages, etc.)
- index file under lectures is now fixed - lecture 3b is what it should be
- Homework 2: Submit via Canvas (when it comes up - watch this space!):
Text file noting the places where you came under photo/video
surveillance. Include where (e.g., Walmart, Mall parking lot,
intersection of 34th and University, etc.),
and a total number.
- Homework 1: Submit PDF via email attachment. Due Tues 7:00 pm
One page self-introduction, including:
- Title (Anonymity - Homework 1) - upper left corner (1)
- Your name (First Last, preferred name) (1)
- Your preferred email address (0.5)
- Date (0.5)
- 3x5 photo of yourself - upper right corner, recognizable (2)
- Your computing background (1)
- Your mathematics background (1)
- Your security background (1)
- Why you are interested in this course (1)
- A little about yourself (1)
Final Project Papers
Lecture Slides
Lectures in powerpoint and open office presentation format
Presentation material must be provided at least 2 days in advance of your presentation. Materials will be available below.
Tuesday 12/1, Thursday 12/3, 5:00 pm - presentations in 404
Monday 12/7, Tuesday 12/8, 4:00 pm - presentations in 404
- Tuesday 12/1 5:00 pm - 404 - Choi, Smith, Maheswaran
- Wednesday 12/2 11:45 pm - 119 - Artin, Silcott
- Thursday 12/3 5:00 pm - 404 - McCoy, Rajguru, Chettiar
- Friday 12/4 11:45 pm - 119 - Le, Mehta-Burgunder
- Monday 12/7 11:45 pm - 119 - Jain-Sachdeva, Odegbile
- Monday 12/7 4:00 pm - 404 - Cabrera-Doherty, Cronin, Cavitt, Mirani
- Tuesday 12/8 4:00 pm - 404 - Pittaluga, Pradhan, Winninger
- Wednesday 12/9 11:45 pm - 119 - Hazarika, Tang
Reading assignments
- The following five papers are from IEEE SmartGridComm2015, and deal with privacy concerns and solutions for smart grid operations.
-
Combining Electric Vehicle and Rechargeable Battery for Household Load Hiding
-
Worried About Privacy? Let Your PV Converter Cover Your Electricity Consumption Fingerprints
-
Privacy-Preserving and Secure Communication Scheme for Power Injection in Smart Grid
-
Authenticated Down-Sampling for Privacy-Preserving Energy Usage Data Sharing
-
Privacy-preserving Spectral Estimation in Smart Grid
- Nov. 5 -
Untraceable electronic mail, return addresses, and digital pseudonyms
(voting part)
by David Chaum
- Nov. 5 -
Efficient Receipt-free Voting Based on Homomorphic Encryption
by Hirt and Sako
- Oct. 26 -
- Oct. 26 -
Compact E-Cash
by
Camenisch, Hohenberger, and Lysyanskaya
- Oct. 19 -
Untraceable Electronic Cash
by Chaum, Fiat, and Naor
- Oct. 19 -
Achieving Electronic Privacy
by Chaum
- Oct. 12 -
Dining Cryptographers
by David Chaum
- Oct. 5 -
From a Trickle to a Flood: Active Attacks on Several Mix Types
by
Serjantov, Dingledine, and Syverson
- Sept. 30 -
Capacity Estimation and Auditability of Network Covert Channels
by
Venkatraman and Newman(-Wolfe)
- Sept. 30 -
High Level Prevention of Traffic Analysis
by
Newman(-Wolfe)
- Sept. 28 -
Metrics for Traffic Analysis Prevention
by
Newman, Moskowitz, Syverson, and Serjantov
- Sept. 21 -
Toward an Information Theoretic Metric for Anonymity
by
Serjantov and Danezis
- Sept. 14 -
The Disadvantages of Free MIX Routes and How to Overcome Them
by
Berthold, Pfitzmann, and Standtke
- Sept. 9 -
Hiding Routing Information
by David M. Goldschlag, Michael G. Reed, and Paul F. Syverson
- Sept. 2 -
Crowds: Anonymity for Web Transactions
by Michael Reiter and Aviel Rubin.
- Aug. 31 -
Anonymity Terminology
(local copy)
- Aug. 31 -
Generalising Mixes
by
Diaz and Serjantov
- Aug. 26 -
Untraceable electronic mail, return addresses, and digital pseudonyms
by
David Chaum,
Communications of the ACM 24(2), February 1981
- Aug. 26 -
Networks Without User Observability - Design Options
by
Andreas Pfitzmann
and
Michael Waidner,
in Proceedings of EUROCRYPT 1985.
Web Sites
This document is
copyright 2015
by Richard E. Newman.