首页> 外文会议>International Conference on Information Networking >Cross Hashing: Anonymizing encounters in Decentralised Contact Tracing Protocols
【24h】

Cross Hashing: Anonymizing encounters in Decentralised Contact Tracing Protocols

机译:Cross Hashing:在分散的联系跟踪协议中匿名遭遇遇到

获取原文

摘要

During the COVID-19 (SARS-CoV-2) epidemic, Contact Tracing emerged as an essential tool for managing the epidemic. App-based solutions have emerged for Contact Tracing, including a protocol designed by Apple and Google (influenced by an open-source protocol known as DP3T). This protocol contains two well-documented de-anonymisation attacks. Firstly that when someone is marked as having tested positive and their keys are made public, they can be tracked over a large geographic area for 24 hours at a time. Secondly, whilst the app requires a minimum exposure duration to register a contact, there is no cryptographic guarantee for this property. This means an adversary can scan Bluetooth networks and retrospectively find who is infected. We propose a novel ”cross hashing” approach to cryptographically guarantee minimum exposure durations. We further mitigate the 24-hour data exposure of infected individuals and reduce computational time for identifying if a user has been exposed using k-Anonymous buckets of hashes and Private Set Intersection. We empirically demonstrate that this modified protocol can offer like-for-like efficacy to the existing protocol.
机译:在Covid-19(SARS-COV-2)流行病中,接触跟踪作为管理流行病的重要工具。基于应用的解决方案已经出现了联系跟踪,包括由Apple和Google设计的协议(受到称为DP3T的开源协议的影响)。此协议包含两个记录良好的脱匿攻击攻击。首先,当有人被标记为阳性并且他们的钥匙被公开时,他们可以一次在大型地理区域上追踪24小时。其次,虽然该应用需要最小的曝光持续时间来注册联​​系人,但此属性没有加密保证。这意味着对手可以扫描蓝牙网络并回顾性地找到受感染的人。我们提出了一种新颖的“交叉散列”方法来加密保证最低曝光持续时间。我们进一步减轻了24小时数据暴露的受感染的个体,并降低了识别用户是否已经使用K-Anonymous桶的哈希和私有设置交叉点公开的计算时间。我们经验证明,这种修改的协议可以向现有协议提供类似的类似效果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号