Anonymity and Privacy -- Spring '05
COMS E6998.007
Wed 04:10P-06:00 PM
Seeley W. Mudd 327
TA: Salman Abdul Baset
Courseworks page
"Anonymity and Privacy" will be taught as a seminar class. Students
will be expected to read a wide variety of papers; these will include
technical papers, statutes, court opinions, and the like. Prerequisites
include reasonable familiarity with networking and cryptography.
Grading will be based on class presentations of these papers -- the
exact number will depend on the total enrollment -- and on a
final paper.
There will be no exams.
Topics will include:
- Legal framework (US and European)
- Data mining and databases
- Anonymous commerce (digital cash)
- Anonymous use of the Internet (onion routing, anonymous browsing, P3P)
- Traffic analysis
- Biometrics and authentication
- Policy and national security considerations
Please subscribe to the class mailing list via the web
at lists.cs.columbia.edu/mailman/listinfo/anon-priv
Homework assignments should be submitted by emailing them to
hw-anon-priv at the obvious domain name.
Background Reading on Cryptographic Protocols
Those who have no background in cryptographic protocols should
read
- Chapters 2-4 of Applied Cryptography, Bruce Schneier, Wiley
1996, available in the SEAS library.
- "Using encryption
for authentication in large networks of computers",
R. Needham and M. Schroeder,
Communications of the ACM 21:12 (Dec 1978). This is the
first cryptographic protocol published in the open literature
(available via the CU library network).
- "Timestamps in key
distribution protocols", D. Denning and G. Sacco,
Communications of the ACM 24:8 (Aug 1981). A bug and a fix in the
Needham-Schroeder protocol. Note: the fix is buggy, too; see if you can
find the problem. There's also another bug in Needham-Schroeder
that wasn't found until 1995.
(available via the CU library network).
- Jan 19
- Introduction: What is Privacy?
Reading:
Chapter 3 of
Who
Goes There? Authentication Through the Lens of Privacy.
Make sure you see Table
3.1; there's no link to it in the HTML version of the book.
- Jan 26
- Legal Foundations of Privacy
Reading:
Using some quasi-random process -- i.e., the last 4 digits of your
social security number modulo 3 -- prepare one of the three sets
for presentation.
- Feb 2
- Wiretapping
Reading:
Using some quasi-random process -- i.e., the last 4 digits of your
social security number modulo 3 -- prepare one of the three sets
for presentation.
Note (2 March): CDT has prepared an ex
parte filing on the CALEA extension NPRM.
- Feb 9
- The Web: Cookies
Reading:
Use the usual random selection process to select a presentation topic.
The first reading item is technical background to understand the
how the privacy threats are implemented. The second is a description
of how Doubleclick works. Today, they have a very complete privacy
policy; years ago, they were a poster child for privacy misbehavior.
The third section is to analyze the privacy policies of two different
pairs of major Internet sites, Google/Orkut and Amazon/A9.
- Feb 16
- The Web: Protecting Privacy
Reading:
- Platform for Privacy Preferences (P3P) Project (CACM article)
The Platform for Privacy Preferences 1.0 (P3P1.0) Specification (optional;
skim this, and don't worry about syntactic details)
- Searching for Privacy: Design and Implementation of a P3P-Enabled Search Engine, Byers, Cranor, Kormann, McDaniel
- Crowds: Anonymity for Web Transactions,
Reiter and Rubin
- Design and
implementation of the Lucent Personalized Web Assistant (LPWA),
Kristol, Gabber, Gibbons, Matias, and Mayer.
Use the usual random selection process
to select a presentation topic. Since there are four papers this
week, please adjust your timing accordingly.
There are many more links about P3P at
http://www.w3.org/P3P/.
- Feb 23
- No office hours Feb 23
- Feb 23
- Database Nation
Read chapters 4, 6, and 7 of
Database
Nation, by Simson Garfinkel,
and prepare a presentation on one of those chapters.
The link to the book is via the Columbia library network; full text
is available.
(In fact, you may wish to read more; it's a fast read. Chapter 9
is prescient and scary --- and it was written before the terrorist
attacks of 9/11.)
- Mar 2
- Privacy and Data Mining
-
"Experimental
Analysis of Privacy-Preserving Statistics Computation",
Hiranmayee
Subramaniam, Rebecca N. Wright, and Zhiqiang Yang,
Proceedings of the Workshop on Secure
Data Management (held in conjunction with VLDB'04), Springer LNCS 3178,
2004.
-
"Privacy
Engineering in Digital Rights Management Systems," in Proceedings
of the 2001 ACM Workshop on Security and Privacy in Digital Rights
Management, Lecture Notes in Computer Science, vol. 2320, Springer,
Berlin, 2002, pp. 76-105.
(Joan Feigenbaum, Michael Freedman, Tomas Sander, and Adam Shostack)
-
Privacy-Preserving
Data Mining Using Multi-Group Randomized Response Techniques".
Zhijun Zhan and Wenliang Du.
Technical Report, June 2003.
Use the usual random selection process to select a presentation topic.
- Mar 9
- Anonymous Connectivity
- Untraceable electronic
mail, return addresses, and digital pseudonyms, David Chaum, CACM 24:2,
February 1981.
- Tor:
The Second-Generation Onion Router, Roger Dingledine, Nick Mathewson,
and Paul Syverson,
Proceedings of the 13th USENIX Security Symposium, August 2004.
-
Universal
Re-encryption for Mixnets,
Philippe Golle, Markus Jakobsson, Ari Juels, Paul Syverson,
The Cryptographers' Track at the RSA Conference, 2004.
For more papers, see http://www.onion-router.net/.
I assume I no longer have to say anything about how to pick a paper...
- Mar 16
- Spring Break
- Mar 23
- Side Channels
-
Timing
Analysis of Keystrokes and Timing Attacks on SSH.
Dawn Xiaodong Song, David Wagner, and Xuqing Tian.
10th USENIX Security Symposium, 2001.
-
Remote
Timing Attacks are Practical.
D. Boneh and D. Brumley,
Proceedings of the 12th Usenix Security Symposium, 2003.
-
A Technique
for Counting NATted Hosts.
Steven Bellovin, Proc. Second Internet Measurement Workshop, November
2002.
-
Remote
Physical Device Fingerprinting.
Tadayoshi Kohono, Andre Broido, and KC Claffy.
IEEE Symposium on Security and Privacy, May 8-11, 2005.
- Mar 30
- Traffic Analysis
-
Using Signal
Processing to Analyze Wireless Data Traffic,
Craig Partridge, Davis Cousins, Alden Jackson, Rajesh Krishnan, Tushar
Saxena, and W. Timothy Strayer.
International Conference on Mobile Computing and Networking, 2002.
-
Low-Cost
Traffic Analysis of Tor,
Steven J. Murdoch and George Danezis.
Proceedings of the 2005 IEEE Symposium on Security and Privacy, May 2005.
-
PracticalTraffic Analysis: Extending and Resisting Statistical Disclosure,
Nick Mathewson and Roger Dingledine.
Proceedings of Privacy Enhancing Technologies workshop (PET 2004).
- April 6
- Digital Cash
-
Untraceable
Electronic Cash. David Chaum, Amos Fiat and Moni Naor, Crypto 1988.
-
VarietyCash:
A Multi-purpose Electronic Payment System. M. Bellare, J. Garay, C. Jutla
and M. Yung. Proceedings of the 3rd Usenix Workshop on Electronic Commerce,
Usenix, 1998.
-
Revokable
and Versatile Electronic Money.
Markus Jakobsson, Moti Yung, ACM CCS 1996.
-
PayWord
and MicroMint--Two Simple Micropayment Schemes.
Ronald L. Rivest and Adi Shamir,
Proceedings of 1996 International Workshop on Security Protocols,
(ed. Mark Lomas), (Springer, 1997), Lecture Notes in Computer Science No. 1189, pages 69--87.
- April 13
- Key escrow and the "crypto wars"
-
Cryptography's Role in
Securing the Information Society, Kenneth W. Dam and Herbert S. Lin,
Editors, Committee to Study National Cryptography Policy, National
Research Council. Read the Executive Summary only.
Decrypting the puzzle
palace, John Perry Barlow, Communications of the ACM,
Volume 35, Issue 7 (July 1992), Pages: 25-31.
- The Risks of Key
Recovery, Key Escrow, and Trusted Third-Party Encryption,
Hal Abelson, Ross Anderson, Steven M. Bellovin, et al.,
Center for Democracy and Technology, second edition, 1998.
CERT® Advisory
CA-2000-18 PGP May Encrypt Data With Unauthorized ADKs, August 2000.
-
Protocol Failure in
the Escrowed Encryption Standard, M. Blaze, Proceedings of Second ACM
Conference on Computer and Communications Security, Fairfax, VA, November
1994.
Notes on the Presentations
- Apr 20
- Student Presentations
- Apr 27
- Student Presentations
Final paper
The final paper
must be emailed to hw-anon-priv by 7:00 pm
Wednesday, May 11. NO EXCEPTIONS
Up