Paper 2020/287

Private resource allocators and their applications

Sebastian Angel, Sampath Kannan, and Zachary Ratliff

Abstract

This paper introduces a new cryptographic primitive called a private resource allocator (PRA) that can be used to allocate resources (e.g., network bandwidth, CPUs) to a set of clients without revealing to the clients whether any other clients received resources. We give several constructions of PRAs that provide guarantees ranging from information-theoretic to differential privacy. PRAs are useful in preventing a new class of attacks that we call allocation-based side-channel attacks. These attacks can be used, for example, to break the privacy guarantees of anonymous messaging systems that were designed specifically to defend against side-channel and traffic analysis attacks. Our implementation of PRAs in Alpenhorn, which is a recent anonymous messaging system, shows that PRAs increase the network resources required to start a conversation by up to 16X (can be made as low as 4X in some cases), but add no overhead once the conversation has been established.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. IEEE Security and Privacy (S&P) 2020
Keywords
resource allocationside channelsinformation theory
Contact author(s)
sebastian angel @ cis upenn edu
History
2020-03-06: received
Short URL
https://ia.cr/2020/287
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/287,
      author = {Sebastian Angel and Sampath Kannan and Zachary Ratliff},
      title = {Private resource allocators and their applications},
      howpublished = {Cryptology ePrint Archive, Paper 2020/287},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/287}},
      url = {https://eprint.iacr.org/2020/287}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.