{"file":[{"file_name":"draft-2018.pdf","file_id":"6435","success":1,"file_size":470968,"creator":"jbobolz","date_created":"2018-12-31T09:55:30Z","date_updated":"2018-12-31T09:55:30Z","relation":"main_file","access_level":"closed","content_type":"application/pdf"}],"date_updated":"2022-01-06T07:02:43Z","type":"working_paper","publication_status":"draft","language":[{"iso":"eng"}],"ddc":["000"],"citation":{"ieee":"J. Blömer, J. Bobolz, C. Scheideler, and A. Setzer, Provably Anonymous Communication Based on Trusted Execution Environments. .","ama":"Blömer J, Bobolz J, Scheideler C, Setzer A. Provably Anonymous Communication Based on Trusted Execution Environments.","mla":"Blömer, Johannes, et al. Provably Anonymous Communication Based on Trusted Execution Environments.","apa":"Blömer, J., Bobolz, J., Scheideler, C., & Setzer, A. (n.d.). Provably Anonymous Communication Based on Trusted Execution Environments.","bibtex":"@book{Blömer_Bobolz_Scheideler_Setzer, title={Provably Anonymous Communication Based on Trusted Execution Environments}, author={Blömer, Johannes and Bobolz, Jan and Scheideler, Christian and Setzer, Alexander} }","chicago":"Blömer, Johannes, Jan Bobolz, Christian Scheideler, and Alexander Setzer. Provably Anonymous Communication Based on Trusted Execution Environments, n.d.","short":"J. Blömer, J. Bobolz, C. Scheideler, A. Setzer, Provably Anonymous Communication Based on Trusted Execution Environments, n.d."},"user_id":"27207","date_created":"2018-11-25T08:08:40Z","file_date_updated":"2018-12-31T09:55:30Z","department":[{"_id":"7"},{"_id":"64"},{"_id":"79"}],"title":"Provably Anonymous Communication Based on Trusted Execution Environments","_id":"5820","abstract":[{"text":"In this paper, we investigate the use of trusted execution environments (TEEs, such as Intel's SGX) for an anonymous communication infrastructure over untrusted networks.\r\nFor this, we present the general idea of exploiting trusted execution environments for the purpose of anonymous communication, including a continuous-time security framework that models strong anonymity guarantees in the presence of an adversary that observes all network traffic and can adaptively corrupt a constant fraction of participating nodes.\r\nIn our framework, a participating node can generate a number of unlinkable pseudonyms. Messages are sent from and to pseudonyms, allowing both senders and receivers of messages to remain anonymous. We introduce a concrete construction, which shows viability of our TEE-based approach to anonymous communication. The construction draws from techniques from cryptography and overlay networks. \r\nOur techniques are very general and can be used as a basis for future constructions with similar goals.","lang":"eng"}],"author":[{"full_name":"Blömer, Johannes","id":"23","last_name":"Blömer","first_name":"Johannes"},{"full_name":"Bobolz, Jan","last_name":"Bobolz","id":"27207","first_name":"Jan"},{"last_name":"Scheideler","id":"20792","full_name":"Scheideler, Christian","first_name":"Christian"},{"last_name":"Setzer","id":"11108","full_name":"Setzer, Alexander","first_name":"Alexander"}],"project":[{"name":"SFB 901","_id":"1"},{"name":"SFB 901 - Project Area C","_id":"4"},{"name":"SFB 901 - Subproject C1","_id":"13"}],"has_accepted_license":"1","status":"public","year":"2018"}