Nothing Special   »   [go: up one dir, main page]

skip to main content
article

The architecture of robust publishing systems

Published: 01 November 2001 Publication History

Abstract

The Internet in its present form does not protect content from censorship. It is straightforward to trace any document back to a specific Web server, and usually directly to an individual. As we discuss below, there are valid reasons for publishing a document in a censorship-resistant manner. Unfortunately, few tools exist that facilitate this form of publishing. We describe the architecture of robust systems for publishing content on the Web. The discussion is in the context of Publius, as that system meets the most design goals of currently deployed systems. Publius has the property that it is very difficult for any adversary to censor or modify the content. In addition, the identity of the publisher is protected once the content is posted. The system differs from others in that tools are provided for updating or deleting published content, and users can browse the content in the normal point-and-click manner using a standard Web browser and a client-side proxy.

References

[1]
AHO,A.V.,HOPCROFT,J.E.,AND ULLMAN, J. D. 1983. Data Structures And Algorithms. Addison-Wesley, Reading, MA.]]
[2]
ANDERSON, R. J. 1996. The eternity service. In Pragocrypt 1996, http://www.cl.cam.ac.uk/users/ rja14/eternity/eternity.html.]]
[3]
ANONYMIZER. 2001. http://www.anonymizer.com.]]
[4]
BACK, A. 2001. Hash cash: A partial hash collision-based postage scheme. http://www. cypherspace.org/ adam/hashcash/.]]
[5]
BACK, A. 1997. The eternity service. Phrack Mag. 751. http://www.cypherspace.org/adam/ eternity/phrack.html.]]
[6]
BENES, T. 1998. The eternity service. http://www.kolej.mff.cuni.cz/ eternity/.]]
[7]
BORENSTEIN,N.AND FREED, N. 1993. MIME (Multipurpose Internet Mail Extensions) part one: Mechanisms for specifying and describing the format of internet message bodies. RFC 1521, Sept. http://www.ietf.org/rfc/rfc1521.txt.]]
[8]
CHAUM, D. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24, 2, 84-88.]]
[9]
CHEN, Y., EDLER, J., GOLDBERG, A., GOTTLIEB, A., SOBTI,S.,AND YIANILOS, P. N. 1999. A prototype implementation of archival intermemory. In Proceedings of the ACMDigital Libraries. New York. http://www.intermemory.org/.]]
[10]
CLARKE, I., SANDBERG, O., WILEY,B.,AND HONG, T. W. 2000. Freenet: A distributed anonymous information storage and retrieval system. In Proceedings of the Workshop on Design Issues in Anonymity and Unobservability. http://freenet.sourceforge.net/icsi.ps.]]
[11]
DEMUTH,T.AND RIEKE, A. 1999. On securing the anonymity of content providers in the world wide web. In Proceedings of SPIE '99, vol. 3657, 494-502. http://www.thomasdemuth. de/veroeffentlichungen/spie99.pdf.]]
[12]
CYPHERSPACE 2001. Eternity Design. http://www.cypherspace.org/eternity-design.html.]]
[13]
DINGLEDINE, R., FREEDMAN,M.J.,AND MOLNAR, D. 2000. The free haven project: Distributed anonymous storage service. In Proceedings of the Workshop on Design Issues in Anonymity and Unobservability. http://www.freehaven.net/doc/berk/freehaven-berk.ps.]]
[14]
DWORK,C.AND NAOR, M. 1992. Pricing via processing or combatting junk mail. In Advances in Cryptology-CRYPTO '92, Springer-Verlag, 139-147.]]
[15]
GABBER,E.G.,GIBBONS,P.B.,KRISTOL, D. M., MATIAS,Y.,AND MAYER, A. 1999. Consistent, yet anonymous, web access with LPWA. Commun. ACM 42, 2, 42-47.]]
[16]
GEMMELL,P.AND SUDAN, M. 1992. Highly resilient correctors for polynomials. Inf. Process. Lett. 43, 169-174.]]
[17]
GOLDBERG,A.V.AND YIANILOS, P. N. 1998. Towards and archival intermemory. In Proceedings of the IEEE International Forum on Research and Technology Advances in Digital Libraries (ADL '98). IEEE Computer Society, 147-156. http://www.intermemory.org/.]]
[18]
GOLDBERG,I.AND WAGNER, D. 1998. TAZ servers and the rewebber network: Enabling anonymous publishing on the world wide web. First Monday, 3. http://www.firstmonday.dk/issues/issue3 4/ goldberg/index.html.]]
[19]
GOLLMANN, D. 1999 Computer Security. John Wiley and Sons.]]
[20]
GROSSMAN, W. M. 1995. Wired, 3, 12, (Dec.), 172-177 and 248-252. http://www.wired.com/wired/ archive/3.12/alt.scientology.war pr.html.]]
[21]
KRAWCZYK, H. 1993. Secret sharing made short. In Advances in Cryptology-CRYPTO '93. Springer-Verlag, 136-143.]]
[22]
MOTWANI,R.AND RAGHAVAN, P. 1995. Randomized Algorithms. Cambridge University Press.]]
[23]
NEWMAN, R. 1998. The Church of Scientology vs. the net. http://www2.thecia.net/users/rnewman/ scientology/home.html.]]
[24]
ORAM, A., Ed. 2001. Peer-to-Peer: Harnessing the Power of Disruptive Technologies. O'Reilly & Associates.]]
[25]
REED,M.G.,SYVERSON,P.F.,AND GOLDSCHLAG, D. M. 1996. Proxies for anonymous routing. In Proceedings of the 12th Annual Computer Security Applications Conference. http://www.onionrouter.net/Publications.html.]]
[26]
REITER,M.K.AND RUBIN, A. D. 1998. Crowds: Anonymity for web transactions. ACM Trans. Inf. Syst. Security 1,1, (April).]]
[27]
RIVEST, R. 1992. The MD5 message digest algorithm. RFC 1321, April.]]
[28]
SCHNEIER, B. 1996. Applied Cryptography. John Wiley and Sons.]]
[29]
SHAMIR, A. 1979. How to share a secret. Commun. ACM 22, (Nov.), 612-613.]]
[30]
SKIRVIN, T. 1999. Usenet cancel faq v1.75. Sept. http://www.faqs.org/faqs/usenet/cancel-faq/.]]
[31]
SMITH, R. E. 2000. Ben Franklin's Web site: Privacy and curiosity from plymouth Rock to the Internet. Privacy J.]]
[32]
U.S. Library of Congress. About the Federalist Papers. http://lcweb2.loc.gov/const/fed/ abt fedpapers.html.]]

Cited By

View all
  • (2015)Design and implementation of automatic defensive websites tamper-resistant based on OpenStack cloud system2015 4th International Conference on Computer Science and Network Technology (ICCSNT)10.1109/ICCSNT.2015.7490752(280-284)Online publication date: Dec-2015
  • (2014)An Efficient Robust Secret Sharing Scheme with Optimal Cheater ResiliencySecurity, Privacy, and Applied Cryptography Engineering10.1007/978-3-319-12060-7_4(47-58)Online publication date: 18-Oct-2014
  • (2013)Unconditionally-Secure Robust Secret Sharing with Minimum Share SizeFinancial Cryptography and Data Security10.1007/978-3-642-39884-1_9(96-110)Online publication date: 2013
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Transactions on Internet Technology
ACM Transactions on Internet Technology  Volume 1, Issue 2
November 2001
111 pages
ISSN:1533-5399
EISSN:1557-6051
DOI:10.1145/502152
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 November 2001
Published in TOIT Volume 1, Issue 2

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Censorship resistance
  2. Web publishing

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)8
  • Downloads (Last 6 weeks)0
Reflects downloads up to 20 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2015)Design and implementation of automatic defensive websites tamper-resistant based on OpenStack cloud system2015 4th International Conference on Computer Science and Network Technology (ICCSNT)10.1109/ICCSNT.2015.7490752(280-284)Online publication date: Dec-2015
  • (2014)An Efficient Robust Secret Sharing Scheme with Optimal Cheater ResiliencySecurity, Privacy, and Applied Cryptography Engineering10.1007/978-3-319-12060-7_4(47-58)Online publication date: 18-Oct-2014
  • (2013)Unconditionally-Secure Robust Secret Sharing with Minimum Share SizeFinancial Cryptography and Data Security10.1007/978-3-642-39884-1_9(96-110)Online publication date: 2013
  • (2013)On the Share Efficiency of Robust Secret Sharing and Secret Sharing with Cheating DetectionProceedings of the 14th International Conference on Progress in Cryptology — INDOCRYPT 2013 - Volume 825010.1007/978-3-319-03515-4_12(179-196)Online publication date: 7-Dec-2013
  • (2012)Design and Implementation of Automatic Defensive Websites Tamper-Resistant SystemJournal of Software10.4304/jsw.7.10.2379-23867:10Online publication date: 22-Oct-2012
  • (2012)The theory of creating trust with a set of mistrust-partiesProceedings of the 2012 Tenth Annual International Conference on Privacy, Security and Trust (PST)10.1109/PST.2012.6297939(185-194)Online publication date: 16-Jul-2012
  • (2012)Automatic Defensive Security System for WEB InformationAdvanced Information Technology in Education10.1007/978-3-642-25908-1_12(83-88)Online publication date: 2012
  • (2007)Robust computational secret sharing and a unified account of classical secret-sharing goalsProceedings of the 14th ACM conference on Computer and communications security10.1145/1315245.1315268(172-184)Online publication date: 28-Oct-2007

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media