Simon Langowski (Massachusetts Institute of Technology), Sacha Servan-Schreiber (Massachusetts Institute of Technology), Srinivas Devadas (Massachusetts Institute of Technology)

Trellis is a mix-net based anonymous broadcast
system with cryptographic security guarantees. Trellis can be used
to anonymously publish documents or communicate with other
users, all while assuming full network surveillance. In Trellis,
users send messages through a set of servers in successive rounds.
The servers mix and post the messages to a public bulletin board,
hiding which users sent which messages.

Trellis hides all network-level metadata, remains robust to
changing network conditions, guarantees availability to honest
users, and scales with the number of mix servers. Trellis provides three to five orders of magnitude faster performance and
better network robustness compared to Atom, the state-of-the-art
anonymous broadcast system with a similar threat model.
In achieving these guarantees, Trellis contributes: (1) a
simpler theoretical mixing analysis for a routing mix network
constructed with a fraction of malicious servers, (2) anonymous
routing tokens for verifiable random paths, and (3) lightweight
blame protocols built on top of onion routing to identify and
eliminate malicious parties.

We implement and evaluate Trellis in a networked deployment. With 64 servers located across four geographic regions,
Trellis achieves a throughput of 220 bits per second with 100,000
users. With 128 servers, Trellis achieves a throughput of 320
bits per second. Trellis’s throughput is only 100 to 1000× slower
compared to Tor (which has 6,000 servers and 2M daily users)
and is therefore potentially deployable at a smaller “enterprise”
scale. Our implementation is open-source.

View More Papers

Learning Automated Defense Strategies Using Graph-Based Cyber Attack Simulations

Jakob Nyber, Pontus Johnson (KTH Royal Institute of Technology)

Read More

Access Your Tesla without Your Awareness: Compromising Keyless Entry...

Xinyi Xie (Shanghai Fudan Microelectronics Group Co., Ltd.), Kun Jiang (Shanghai Fudan Microelectronics Group Co., Ltd.), Rui Dai (Shanghai Fudan Microelectronics Group Co., Ltd.), Jun Lu (Shanghai Fudan Microelectronics Group Co., Ltd.), Lihui Wang (Shanghai Fudan Microelectronics Group Co., Ltd.), Qing Li (State Key Laboratory of ASIC & System, Fudan University), Jun Yu (State Key…

Read More

POSE: Practical Off-chain Smart Contract Execution

Tommaso Frassetto (Technical University of Darmstadt), Patrick Jauernig (Technical University of Darmstadt), David Koisser (Technical University of Darmstadt), David Kretzler (Technical University of Darmstadt), Benjamin Schlosser (Technical University of Darmstadt), Sebastian Faust (Technical University of Darmstadt), Ahmad-Reza Sadeghi (Technical University of Darmstadt)

Read More

MetaWave: Attacking mmWave Sensing with Meta-material-enhanced Tags

Xingyu Chen (University of Colorado Denver), Zhengxiong Li (University of Colorado Denver), Baicheng Chen (University of California San Diego), Yi Zhu (SUNY at Buffalo), Chris Xiaoxuan Lu (University of Edinburgh), Zhengyu Peng (Aptiv), Feng Lin (Zhejiang University), Wenyao Xu (SUNY Buffalo), Kui Ren (Zhejiang University), Chunming Qiao (SUNY at Buffalo)

Read More