Henry Corrigan-Gibbs: 2015 Security Workshop

 

Monday, April 27, 2015
Location: Fisher Conference Center, Arrillaga Alumni Center

"Riposte: An Anonymous Messaging System that 'Hides the Metadata'"

Abstract:

Encryption can protect the contents of a message being sent over an open network. In many situations, though, hiding the contents of a communication is not enough: parties to a conversation want to conceal the fact that they ever communicated. In this talk, I will explain how anonymity-preserving messaging systems can help 'hide the metadata' pertaining to a conversation and I will present a new system, called Riposte, that achieves this goal.


Riposte is the first anonymous broadcast messaging system that, to our knowledge, simultaneously protects against traffic-analysis attacks, prevents anonymous denial-of-service by malicious clients, and scales to million-user anonymity sets. For latency-tolerant workloads with many more readers than writers (e.g. Twitter, Wikileaks), we demonstrate that Riposte can build an anonymity set of 2,895,216 users.


Joint work with: Dan Boneh and David Mazières


Bio:

Henry Corrigan-Gibbs is a Ph.D. student in the Department of Computer Science, advised by Dan Boneh. His research focuses on applying cryptographic techniques to build systems with new and useful security properties. In the past, he has designed systems for protecting against flawed random number generators, for spreading software security patches in regions without Internet access, and for authenticating users in a privacy-preserving way. Henry is the recipient of an NSF Graduate Research Fellowship and a National Defense Science and Engineering Graduate Fellowship.