gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[GNUnet-SVN] r3735 - GNUnet-docs/papers/ecrs


From: grothoff
Subject: [GNUnet-SVN] r3735 - GNUnet-docs/papers/ecrs
Date: Sun, 12 Nov 2006 15:57:07 -0800 (PST)

Author: grothoff
Date: 2006-11-12 15:56:59 -0800 (Sun, 12 Nov 2006)
New Revision: 3735

Modified:
   GNUnet-docs/papers/ecrs/main.aux
   GNUnet-docs/papers/ecrs/main.bbl
   GNUnet-docs/papers/ecrs/main.blg
   GNUnet-docs/papers/ecrs/main.dvi
   GNUnet-docs/papers/ecrs/main.log
   GNUnet-docs/papers/ecrs/main.pdf
   GNUnet-docs/papers/ecrs/main.ps
   GNUnet-docs/papers/ecrs/main.tex
   GNUnet-docs/papers/ecrs/ref.bib
Log:
improvements

Modified: GNUnet-docs/papers/ecrs/main.aux
===================================================================
--- GNUnet-docs/papers/ecrs/main.aux    2006-11-12 21:02:44 UTC (rev 3734)
+++ GNUnet-docs/papers/ecrs/main.aux    2006-11-12 23:56:59 UTC (rev 3735)
@@ -11,6 +11,7 @@
 \global \let address@hidden 
 \fi
 
+\citation{stratton_oakmont}
 address@hidden {title}{An Encoding for Censorship-Resistant 
Sharing}{1}{chapter.1}}
 address@hidden {author}{Christian Grothoff\unskip {}, Krista Grothoff\unskip 
{}, Tzvetan Horozov\unskip {}, Jussi T. Lindgren\unskip {}}{1}{chapter.1}}
 address@hidden {section}{\numberline {1}Introduction}{1}{section.1.1}}
@@ -23,59 +24,60 @@
 \citation{ebe2003}
 \citation{clark99distributed}
 \citation{esed}
+\citation{esed}
+\citation{merkle89tree}
 
\citation{anderson96eternity,chen99prototype,clark99distributed,herlihy87how,waldman2001tangler,pub00}
 \citation{cohen02replication}
 \citation{clark99distributed}
address@hidden {section}{\numberline {2}Related Work}{3}{section.1.2}}
-\newlabel{related}{{2}{3}{Related Work\relax }{section.1.2}{}}
address@hidden {subsection}{\numberline {2.1}Freenet}{3}{subsection.1.2.1}}
address@hidden {section}{\numberline {2}Related Work}{4}{section.1.2}}
+\newlabel{related}{{2}{4}{Related Work\relax }{section.1.2}{}}
address@hidden {subsection}{\numberline {2.1}Freenet}{4}{subsection.1.2.1}}
 \citation{waldman2001tangler}
address@hidden {subsection}{\numberline {2.2}Tangler}{4}{subsection.1.2.2}}
 \citation{shamir}
 \citation{ecrstechreport}
address@hidden {subsection}{\numberline {2.2}Tangler}{5}{subsection.1.2.2}}
 \citation{cfs:sosp01,mazieres02building,muthitacharoen02ivy,rowstron01storage}
 \citation{cfs:sosp01,rowstron01storage}
 \citation{maymounkov02kademlia,stoica01chord}
 \citation{mazires00sfs}
 \citation{mazieres02building}
address@hidden {subsection}{\numberline {2.3}Gnutella and 
FastTrack}{5}{subsection.1.2.3}}
address@hidden {subsection}{\numberline {2.4}Distributed File 
Systems}{5}{subsection.1.2.4}}
-\citation{stratton_oakmont}
-\citation{hartman99swarm}
-\citation{ebe2003}
+\citation{clark99distributed}
address@hidden {subsection}{\numberline {2.3}Gnutella and 
FastTrack}{6}{subsection.1.2.3}}
address@hidden {subsection}{\numberline {2.4}Distributed File 
Systems}{6}{subsection.1.2.4}}
 address@hidden {section}{\numberline {3}ECRS encoding}{6}{section.1.3}}
 \newlabel{content}{{3}{6}{ECRS encoding\relax }{section.1.3}{}}
 \citation{clark99distributed}
-\citation{clark99distributed}
 \citation{esed}
 \citation{mckusick84fast}
 \citation{merkle89tree}
address@hidden {subsection}{\numberline {3.1}Overview}{7}{subsection.1.3.1}}
 \citation{clark99distributed}
 address@hidden {figure}{\numberline {1}{\ignorespaces Simple encoding of a 
file using a tree of CHK blocks ($DBlock$s and $IBlock$s are CHK encoded) with 
one $KBlock$ to allow for a keyword-based search.}}{8}{figure.1.1}}
 \newlabel{encodingfile}{{1}{8}{ECRS encoding\relax }{figure.1.1}{}}
address@hidden {subsection}{\numberline {3.1}Overview}{8}{subsection.1.3.1}}
 address@hidden {subsection}{\numberline {3.2}{\em  
DBlocks}}{8}{subsection.1.3.2}}
 \newlabel{dblocks}{{3.2}{8}{{\em DBlocks}\relax }{subsection.1.3.2}{}}
address@hidden {subsection}{\numberline {3.3}{\em  
IBlocks}}{8}{subsection.1.3.3}}
+\newlabel{iblocks}{{3.3}{8}{{\em IBlocks}\relax }{subsection.1.3.3}{}}
 \citation{secure2004goh}
address@hidden {subsection}{\numberline {3.3}{\em  
IBlocks}}{9}{subsection.1.3.3}}
-\newlabel{iblocks}{{3.3}{9}{{\em IBlocks}\relax }{subsection.1.3.3}{}}
 address@hidden {subsection}{\numberline {3.4}Finding 
files}{9}{subsection.1.3.4}}
 \newlabel{sec:search}{{3.4}{9}{Finding files\relax }{subsection.1.3.4}{}}
address@hidden {figure}{\numberline {2}{\ignorespaces The construction of a 
{\em  KBlock}. The hash $H(K)$ of the keyword $K$ is used to encrypt the data 
and to seed the key generator. The obtained private key $Prv_{H(K)}$ signs the 
encrypted data, but is not otherwise used. Finally, the public key $Pub_{H(K)}$ 
is appended to the signed data to form the {\em  KBlock}.}}{11}{figure.1.2}}
-\newlabel{kblockdiagram}{{2}{11}{Finding files\relax }{figure.1.2}{}}
address@hidden {figure}{\numberline {2}{\ignorespaces The construction of a 
{\em  KBlock}. The hash $H(K)$ of the keyword $K$ is used to encrypt the data 
and to seed the key generator. The obtained private key $Prv_{H(K)}$ signs the 
encrypted data, but is not otherwise used. Finally, the public key $Pub_{H(K)}$ 
is appended to the signed data to form the {\em  KBlock}.}}{10}{figure.1.2}}
+\newlabel{kblockdiagram}{{2}{10}{Finding files\relax }{figure.1.2}{}}
 \newlabel{split}{{2}{11}{Summary\relax }{Item.2}{}}
 \newlabel{encryptStep}{{3}{11}{Summary\relax }{Item.3}{}}
 address@hidden {figure}{\numberline {3}{\ignorespaces The ECRS encoding 
algorithm.}}{11}{figure.1.3}}
 \newlabel{ECRS}{{3}{11}{Summary\relax }{figure.1.3}{}}
address@hidden {figure}{\numberline {4}{\ignorespaces Example protocol for an 
ECRS download. $(Q_i,K_i)$ is a CHK pair to request and decrypt block 
$i$.}}{11}{figure.1.4}}
+\newlabel{protocol}{{4}{11}{Summary\relax }{figure.1.4}{}}
 address@hidden {subsection}{\numberline {3.5}Summary}{11}{subsection.1.3.5}}
address@hidden {section}{\numberline {4}Discussion}{11}{section.1.4}}
-\newlabel{discussion}{{4}{11}{Discussion\relax }{section.1.4}{}}
 \citation{freehaven-berk,mojotech}
 \citation{rabin89efficient}
address@hidden {figure}{\numberline {4}{\ignorespaces Example protocol for an 
ECRS download. $(Q_i,K_i)$ is a CHK pair to request and decrypt block 
$i$.}}{12}{figure.1.4}}
-\newlabel{protocol}{{4}{12}{Summary\relax }{figure.1.4}{}}
address@hidden {section}{\numberline {4}Discussion}{12}{section.1.4}}
+\newlabel{discussion}{{4}{12}{Discussion\relax }{section.1.4}{}}
 \citation{ecrstechreport}
 \citation{levien03advogato}
+\citation{hartman99swarm}
+\citation{ebe2003}
 address@hidden {section}{\numberline {5}Conclusion}{13}{section.1.5}}
 \newlabel{conclusion}{{5}{13}{Conclusion\relax }{section.1.5}{}}
 \bibstyle{plain}

Modified: GNUnet-docs/papers/ecrs/main.bbl
===================================================================
--- GNUnet-docs/papers/ecrs/main.bbl    2006-11-12 21:02:44 UTC (rev 3734)
+++ GNUnet-docs/papers/ecrs/main.bbl    2006-11-12 23:56:59 UTC (rev 3735)
@@ -141,7 +141,7 @@
   2001.
 
 \bibitem{shamir}
-A.~Shamir.
+Adi Shamir.
 \newblock {How to share a secret}.
 \newblock In {\em {Communications of the ACM}}, volume~22, pages 612--613.
   {ACM}, 1979.

Modified: GNUnet-docs/papers/ecrs/main.blg
===================================================================
--- GNUnet-docs/papers/ecrs/main.blg    2006-11-12 21:02:44 UTC (rev 3734)
+++ GNUnet-docs/papers/ecrs/main.blg    2006-11-12 23:56:59 UTC (rev 3735)
@@ -5,7 +5,7 @@
 Warning--empty institution in ecrstechreport
 You've used 29 entries,
             2118 wiz_defined-function locations,
-            658 strings with 9098 characters,
+            658 strings with 9099 characters,
 and the built_in function-call counts, 10327 in all, are:
 = -- 986
 > -- 464

Modified: GNUnet-docs/papers/ecrs/main.dvi
===================================================================
(Binary files differ)

Modified: GNUnet-docs/papers/ecrs/main.log
===================================================================
--- GNUnet-docs/papers/ecrs/main.log    2006-11-12 21:02:44 UTC (rev 3734)
+++ GNUnet-docs/papers/ecrs/main.log    2006-11-12 23:56:59 UTC (rev 3735)
@@ -1,4 +1,4 @@
-This is pdfeTeX, Version 3.141592-1.21a-2.2 (Web2C 7.5.4) (format=pdflatex 
2006.10.12)  6 NOV 2006 14:42
+This is pdfeTeX, Version 3.141592-1.21a-2.2 (Web2C 7.5.4) (format=pdflatex 
2006.11.8)  12 NOV 2006 17:23
 entering extended mode
 **main.tex
 (./main.tex
@@ -545,21 +545,19 @@
 [1
 
 {/var/lib/texmf/fonts/map/pdftex/updmap/pdftex.map}]
-Underfull \vbox (badness 2158) has occurred while \output is active []
+Underfull \vbox (badness 2884) has occurred while \output is active []
 
  [2]
-[3] [4] [5] [6] <xymatrix 9x6 932>
 Underfull \vbox (badness 10000) has occurred while \output is active []
 
- [7]
-[8] [9] <xymatrix 7x3 383>
-Underfull \vbox (badness 2158) has occurred while \output is active []
+ [3]
+[4]
+Overfull \hbox (2.37708pt too wide) in paragraph at lines 351--362
+[]\OT1/cmr/m/n/10 In ad-di-tion to CHKs and SSKs, Freenet sup-ports key-word si
+gned keys (KSKs).
+ []
 
- [10]
-[11]
-Underfull \vbox (badness 10000) has occurred while \output is active []
-
- [12]
+[5] [6] <xymatrix 9x6 932> [7] [8] [9] <xymatrix 7x3 383> [10] [11] [12]
 [13] (./main.bbl [14]
 Underfull \hbox (badness 6658) in paragraph at lines 85--88
 []\OT1/cmr/m/n/9 Raph Levien.  At-tack re-sis-tant trust met-rics.  Draft avail
@@ -569,14 +567,14 @@
 ) [15] (./main.aux) ) 
 Here is how much of TeX's memory you used:
  6687 strings out of 94500
- 82803 string characters out of 1175770
- 220486 words of memory out of 1000000
+ 82803 string characters out of 1175771
+ 220038 words of memory out of 1000000
  9658 multiletter control sequences out of 10000+50000
  13509 words of font info for 54 fonts, out of 500000 for 2000
  580 hyphenation exceptions out of 8191
  32i,14n,27p,438b,612s stack positions out of 1500i,500n,5000p,200000b,5000s
 PDF statistics:
- 269 PDF objects out of 300000
+ 271 PDF objects out of 300000
  76 named destinations out of 131072
  33 words of extra memory for PDF output out of 65536
 </usr/share/texmf-tetex/fonts/type1/bluesky/cm/cmcsc10.pfb
@@ -589,12 +587,12 @@
 e/texmf-tetex/fonts/type1/bluesky/cm/cmsy6.pfb></usr/share/texmf-tetex/fonts/ty
 pe1/public/xypic/xybtip10.pfb></usr/share/texmf-tetex/fonts/type1/public/xypic/
 xyatip10.pfb></usr/share/texmf-tetex/fonts/type1/bluesky/cm/cmmi9.pfb></usr/sha
-re/texmf-tetex/fonts/type1/bluesky/cm/cmti9.pfb></usr/share/texmf-tetex/fonts/t
-ype1/bluesky/cm/cmbx10.pfb></usr/share/texmf-tetex/fonts/type1/bluesky/cm/cmmi1
+re/texmf-tetex/fonts/type1/bluesky/cm/cmbx10.pfb></usr/share/texmf-tetex/fonts/
+type1/bluesky/cm/cmti9.pfb></usr/share/texmf-tetex/fonts/type1/bluesky/cm/cmmi1
 0.pfb></usr/share/texmf-tetex/fonts/type1/bluesky/cm/cmti10.pfb></usr/share/tex
 mf-tetex/fonts/type1/bluesky/cm/cmbx9.pfb></usr/share/texmf-tetex/fonts/type1/b
 luesky/cm/cmtt9.pfb></usr/share/texmf-tetex/fonts/type1/bluesky/cm/cmr9.pfb></u
 sr/share/texmf-tetex/fonts/type1/bluesky/cm/cmr6.pfb></usr/share/texmf-tetex/fo
 nts/type1/bluesky/cm/cmr7.pfb></usr/share/texmf-tetex/fonts/type1/bluesky/cm/cm
 r10.pfb></usr/share/texmf-tetex/fonts/type1/bluesky/cm/cmbx12.pfb>
-Output written on main.pdf (15 pages, 245480 bytes).
+Output written on main.pdf (15 pages, 245570 bytes).

Modified: GNUnet-docs/papers/ecrs/main.pdf
===================================================================
(Binary files differ)

Modified: GNUnet-docs/papers/ecrs/main.ps
===================================================================
--- GNUnet-docs/papers/ecrs/main.ps     2006-11-12 21:02:44 UTC (rev 3734)
+++ GNUnet-docs/papers/ecrs/main.ps     2006-11-12 23:56:59 UTC (rev 3735)
@@ -5,14 +5,14 @@
 %%PageOrder: Ascend
 %%BoundingBox: 0 0 612 792
 %%DocumentFonts: CMBX12 CMR10 CMR7 CMR6 CMR9 CMTT9 CMBX9 CMTI10 CMMI10
-%%+ CMBX10 CMTI9 CMMI9 XYATIP10 XYBTIP10 CMSY6 XYDASH10 CMMI6 CMBXTI10
+%%+ CMTI9 CMBX10 CMMI9 XYATIP10 XYBTIP10 CMSY6 XYDASH10 CMMI6 CMBXTI10
 %%+ CMMI7 CMMI5 CMTT8 CMR5 CMSY9 CMCSC10
 %%DocumentPaperSizes: Letter
 %%EndComments
 %DVIPSWebPage: (www.radicaleye.com)
 %DVIPSCommandLine: dvips main.dvi -o main.ps
 %DVIPSParameters: dpi=600
-%DVIPSSource:  TeX output 2006.11.06:1442
+%DVIPSSource:  TeX output 2006.11.12:1723
 %%BeginProcSet: tex.pro 0 0
 %!
 /TeXDict 300 dict def TeXDict begin/N{def}def/B{bind def}N/S{exch}N/X{S
@@ -1915,6 +1915,295 @@
 0000000000000000000000000000000000000000000000000000000000000000
 cleartomark
 %%EndFont 
+%%BeginFont: CMBX10
+%!PS-AdobeFont-1.1: CMBX10 1.00B
+%%CreationDate: 1992 Feb 19 19:54:06
+% Copyright (C) 1997 American Mathematical Society. All Rights Reserved.
+11 dict begin
+/FontInfo 7 dict dup begin
+/version (1.00B) readonly def
+/Notice (Copyright (C) 1997 American Mathematical Society. All Rights 
Reserved) readonly def
+/FullName (CMBX10) readonly def
+/FamilyName (Computer Modern) readonly def
+/Weight (Bold) readonly def
+/ItalicAngle 0 def
+/isFixedPitch false def
+end readonly def
+/FontName /CMBX10 def
+/PaintType 0 def
+/FontType 1 def
+/FontMatrix [0.001 0 0 0.001 0 0] readonly def
+/Encoding 256 array
+0 1 255 {1 index exch /.notdef put} for
+dup 12 /fi put
+dup 46 /period put
+dup 49 /one put
+dup 50 /two put
+dup 51 /three put
+dup 52 /four put
+dup 53 /five put
+dup 65 /A put
+dup 68 /D put
+dup 70 /F put
+dup 71 /G put
+dup 79 /O put
+dup 83 /S put
+dup 84 /T put
+dup 97 /a put
+dup 98 /b put
+dup 99 /c put
+dup 100 /d put
+dup 101 /e put
+dup 103 /g put
+dup 105 /i put
+dup 107 /k put
+dup 108 /l put
+dup 109 /m put
+dup 110 /n put
+dup 111 /o put
+dup 114 /r put
+dup 115 /s put
+dup 116 /t put
+dup 117 /u put
+dup 118 /v put
+dup 119 /w put
+dup 121 /y put
+readonly def
+/FontBBox{-301 -250 1164 946}readonly def
+currentdict end
+currentfile eexec
+D9D66F633B846A97B686A97E45A3D0AA052A014267B7904EB3C0D3BD0B83D891
+016CA6CA4B712ADEB258FAAB9A130EE605E61F77FC1B738ABC7C51CD46EF8171
+9098D5FEE67660E69A7AB91B58F29A4D79E57022F783EB0FBBB6D4F4EC35014F
+D2DECBA99459A4C59DF0C6EBA150284454E707DC2100C15B76B4C19B84363758
+469A6C558785B226332152109871A9883487DD7710949204DDCF837E6A8708B8
+2BDBF16FBC7512FAA308A093FE5F00F963068B8B731A88D7740B0DDAED1B3F82
+7DB9DFB4372D3935C286E39EE7AC9FB6A9B5CE4D2FAE1BC0E55AE02BFC464378
+77B9F65C23E3BAB41EFAE344DDC9AB1B3CCBC0618290D83DC756F9D5BEFECB18
+2DB0E39997F264D408BD076F65A50E7E94C9C88D849AB2E92005CFA316ACCD91
+FF524AAD7262B10351C50EBAD08FB4CD55D2E369F6E836C82C591606E1E5C73F
+DE3FA3CAD272C67C6CBF43B66FE4B8677DAFEEA19288428D07FEB1F4001BAA68
+7AAD6DDBE432714E799CFA49D8A1A128F32E8B280524BC8041F1E64ECE4053C4
+9F0AEC699A75B827002E9F95826DB3F643338F858011008E338A899020962176
+CF66A62E3AEF046D91C88C87DEB03CE6CCDF4FB651990F0E86D17409F121773D
+6877DF0085DFB269A3C07AA6660419BD0F0EF3C53DA2318BA1860AB34E28BAC6
+E82DDB1C43E5203AC9DF9277098F2E42C0F7BD03C6D90B629DE97730245B8E8E
+8903B9225098079C55A37E4E59AE2A9E36B6349FA2C09BB1F5F4433E4EEFC75E
+3F9830EB085E7E6FBE2666AC5A398C2DF228062ACF9FCA5656390A15837C4A99
+EC3740D873CFEF2E248B44CA134693A782594DD0692B4DBF1F16C4CDECA692C4
+0E44FDBEF704101118BC53575BF22731E7F7717934AD715AC33B5D3679B784C9
+4046E6CD3C0AD80ED1F65626B14E33CFDA6EB2825DC444FA6209615BC08173FF
+1805BDFCCA4B11F50D6BD483FD8639F9E8D0245B463D65A0F12C26C8A8EE2910
+757696C3F13144D8EA5649816AAD61A949C3A723ABB585990593F20A35CD6B7E
+0FA0AD8551CEE41F61924DC36A464A10A1B14C33FAFB04862E30C66C1BC55665
+6D07D93B8C0D596E109EE2B1AAB479F7FAA35279ADB468A624BE26D527BFF5ED
+E067598E1B8B78188FA4BCFB0B51692D07B0BEBB930C6F0997B437E2C51B876B
+61A563A2673932C2045833FAA35DB22ADE12102335D5DC734AE3AC5EEE6658D7
+92EB62131E1DFBA441F53EFF9021D9D4C491F26BE8F54C61165CAD778CE8695C
+EEAF70E3B20C64D4C2B34A084B5770BAB2A974E898F62BFE90F132A37E2DCA4F
+43E13DB13C94DFA8ECE2B7374827AE168634FA007F8981ADA046CED3448BF453
+FCD9A4F194FA648F9FC0971734BB69CB73439CB0DD021D44A7C11BF295E81733
+4DFBA460FF3D654F9FB337E99E6D66FBA87A817EB9CA1536C84833870E3626DA
+55D48DE850D3E6F6B29DA0E7C9D681283586F208DB8D58042E3A7CE55BE84822
+C98237911453E479EAB65AFEBA3F61A763B40E74535BE56C9D8D06DDF9441741
+5C9D9D917439368736619717FAB4F06E2C329AE0BA411F3FD355B1DE1D32145D
+39243D0590A90F1C4EC2C438FD92399C24EE8AC85E4D8C211613CE4DDA344F53
+1C85F8E759760BCF5D5152D45E91FAD6A3E7B3FE9BB701611E70ED5E18C5897C
+A59F354BD2ECF30C6D99EE733C0835161A710B181D772545B8A68FBF977CA7D4
+BF0CC70BF7FFB1F2BE159A252D77E79AD37BF642D570A744863FD8EA70589089
+0AC5BC2F0A068C7366C4017673C78E33FB53B8081AB6EC8060C4CB183263D089
+BFBFBA49BBD0F06550A7B03B34CD661E06B39B463393DED3950EA82B2B9117E6
+2DC7C9D8C4A7034BD03C227CB1A7D4DE3F9034B06B40F2FB4803A5F88B613ECA
+38DBDB90E754F6CB19C6F754F5C4CB7D3DDEE324443B48B3ABD6A9F817962B53
+94233CC3988A111B9A3A1D52293F09EA311F49295263C32B7485767C530CC233
+6E86EB972DB27D52C187787E77A2A64B0FFA30DA13B859A86D6541C9150BDC2F
+F97F498371BAEDB7B887A8C6479AECBDAD3753FD6EE28B2773482AFDBF0E023F
+C011260362040B3CA1B5087C474203D5969DF66DA3B3207DE619C17762B43E6C
+85C91FB8489CDEE8BC223C4281DDCA5F7DA80BD5C12D4A1EBB4434464C35695B
+6D740E500E4D2C76A5A122CFED79D059792315347DC7AF1347F5A01B15EA7476
+356F91248AB53FB92DB9DA8CCC5D4C8AFAF498E47FA2B9FD31DDD4C6EFA34936
+646F5FB93AA399CAE8B2DA1826A24F89930C9E2433989E056EAB7239227DFCB7
+E860CDA7287BDDE9FCEA54E155A2C6C4739D7EA31B8C55A9DD737F2069B8CD0B
+2ECA2C16F58BA578DFD36CB2660A182DA3C241B82920E73F6F1A1F81CADD7262
+FA3D6C491193BC4C7EE0C09F389FF828AA7585F9B7FAFA718CFE9DF6679D980E
+AAC6131940026E3C2297E197FB8DB2193DACA382972E7A12E5114CAB420555BE
+B5F3B0C91E24FD7FC0C998BF31306C49F3798B6B61B84D28932C527F8D160E92
+EE7FDF0A08835B785DBB272705C7711D0526B20FB55FBF16569670D47D34102A
+4B50F5047BA9EEC74FA572ACC5FEA851C8AF108C0646C84B3CDFC5FF4D98BD99
+C4D90DE0156FA1C40A60FC93B308D358ED423CF7DC02267D5A14A84F59778E92
+035B0126F3AABBAD0CB1B3E49E428840FF2A0C9A9C603BA986A64AAA8F13C159
+CAD2C0FF8F41149675F4CAB6B9DFF880A74CD302EF867A8BC1C56AFC83C54B6E
+8090871B7B35123622BE2F265D850E617B20FE9CCCB5A060F81432EA912EEE34
+B6AA5A00352C7A09B5D18290CB33172255507A75F69E05AED767EA56242D2D2E
+A4A973C4FDA8FD7920CC894C17489D3A781727A6EFF0DC57B2A615B2BE7F3F78
+E33A0AC82CF092645AACE6A00281CC53C51023F449F80FEF503D9423932CA834
+7261E703FC6483D1905E145A7693EE6B932E4592A98C6A4A4F99427A3D1B1D69
+A42297294DE6EA315F4C8D01ED14872FB20FE58A762C08D9779A13103DF64BEA
+DCA6D2E5202F759F88C0D400FAC342B8D4BDFA274121946DAA3CB827BCD45FC8
+159A2A52C43A34F21E03291A0036414D047FDE32975396A20F0D1CCAB827030F
+6669C0CF028C964BAC7626455533E1EB84EEA45A6A8D877507518536B16E8ECD
+C16CE73C424F7D0BABFA475A70D5AB4F2402BD06450958CBB37F5916CCC2AC2F
+30259276CD70D341427B5481C389D81E32F088356F9CF28687EA7D6373A46C70
+E5F8692D02339376A0AA060D943837CFCE35742123C3191FF0A843CD85BCB56D
+8332034AD81F26EAD67A4ED2E9EDAE20C1477A8AC61252572282744C3B5DEBEE
+263D19615A3A9B64F82383F7F09989D5AD8A963AA40B4565883D4398B911A0F2
+699053B0542F3FA56A0CBB10C1DC1F35BF56C39FA1E4CCCC553030CC35EADC4B
+184C5E5CFB4304137799D818E5AD13C81D71E969743AB39C0978059A22D1E1B3
+1154193AC0974058AD2EFCFEAB9C0A46C4E2A0DACAB02F5C8CACFFBFD2C0ACC2
+16C1D97798BC6E35E8ACB9F107798BDF8BA178393325584C6AFD9C20DDEA83BC
+CB5FD57CDCC01113DBFE169281BF00DEF675FD431E72A00C2C0E1C3D40386FC7
+DF830F6CB0A9B1C2B0B954461C2237D68A241CAD8D7FC61455AE3473E3885DB4
+02F49824526595481734CFB0164BA0A2F260499DA9BBE07262D325E381989F31
+0E9E8A4A26AB90A7B9362BD13B26F650F274250FFF5392F646984363FAC6C5B5
+0447D46E254C8E7B4093E55C1DE9A9CD2F557D3C17587089048D3D5729B08B0D
+8DBDA6A144B2A07F7BB637C56CC6E07E621CAE4AC1F741947CCD682B416CE02A
+60504F929046D51526E1A2859BAD7B43346D3AA6FC0FF37A33169B2148F08FFF
+65DBF3D9EBA28066896F7C4A33A509319DAA76C284FFF36EA7E3F84C1764F8D8
+088075741703E5C9350F8C7F8736CAC081B4EF7403D4B56599CDF09A55094546
+08155F72BE2B0EB004C08D74014C17278E8A857C6AAE7B3C6557D47FC732E9D1
+2F28443174D91FADFDDAA498D80E55C2AF55B523418E4BC082C519B05B950B80
+CE1C244EAA7CCA0AE94B02046E06A79A926147B09527A45CF66A717A48342F79
+73F6BEAE59AFAA255A7770F4383E8280F0B424AA0D2B13A76EBFD1F1A0141949
+9219F7492273E9AC4621391CB8C9DB363BC685E39EC991ACA4BBC5BFCC947F8E
+67F49CD30D0151E75AA7BD4F2ADEC3A99FDF643912FA34103F247822DC99DE21
+E95D9327E13C562BAB4FF0152B2F867D8E1F9F80C187ED70E92EE7C1A6B6E800
+C92D7FF45409CACE85E1B85A8233EF2757A507158BBBA8F5F6D9C08AB4EE39F3
+3A1C1A41F853EDD28375E40285979C657A76F55BB471E052694B73DA88909925
+90CEB4AFD1AFA5D2CFACFD9B7DFA57A43CA1FAD790036CC8C6793979EB738E89
+EB48EAFB788A6EB7AE930999C423B297275D9C03B94DFFEB7D35E66BA23B7DA7
+FAAF161DD832214B4A8CE8E67F8FCA510FC0D1E721EF860986297209419ECC37
+1633D71A0A7951DB035F2970DF34391E656DEE6E39C521464D65367EDB4E6E40
+833D5761F8536FC78AB901E79B95FAE6D271A58D9CBF4FFB68649369B63E0BCF
+1493C7FAADC881204CD6360E821FB0AA6B443C18FE40A66000E6448A4CCCE832
+D70E3FFFE2DBF25945D3C531F1EE9444749B83A9598B5F6A8624A0D0D98DBE60
+411DB32F69FE254FCFAC6500BA8BCD732940D2F1799122B49616BA2344033BA3
+9D0D1A62BAC08BF2E3FDEFCB229692933D4021DADD0147F5FD73EA5E0016D9EF
+10B1CC65A78DBF0F04A991EA6F41E2B9837EC22CD1A609C5A59D7C71BB1D0B31
+1F78CF79B56316F3A910EEB65027C5A37413A6089321A2DCED890463E40DEC84
+3075CE02FCFB0C889E402593B50FBBA1BAE0EBB99B58F57F4893A4C83A4D7A17
+30FCFF845B1E7D628F5DBC912DE723B3353E68566536D23406C2055E2F25B9FC
+7D9C341604087F10F0492045A771592DFEB5A17976276B31CE4B1AED2F3C7648
+0E2C6E3B39BF4BEF969E13531C22793EFC361F9426E4F03F31002AB37A10D303
+8688364035D130284767AF9BF736BA5FD99C7C70161731C07D2B79828590DC63
+4E53A8D773DBEB3B6241331200CEE1C2D01D5D3E3831FB9EC18AE5F51F1C1FC4
+41594AE8B709F89F91C573439BD3B3D1EA2339CD7F38E93A1B6ECF59697B35A8
+770403E6168B3BFDC724C551884956B2C63DED02386B240871D2C77A9E136684
+367C8DF6979FFAF13BA7227FF4D174769BDB6285EE42B631D4E76FA0DC395850
+528EFF94CAEFA3DD8608F1723489C3C2D620FCB1FD1D580B5BAF1BB687BEAF34
+F6EB1677B7C197628D7937BAD4105E8AF2D25998623A645E717B8917D1DFE6D7
+8010AF082E418CE9E05FFA744B614149AA8C3CA3CC8414E98FB9AF315ED834B3
+50CB750EDB9F0E94C6B08DDADE1B9926373252AEFE6300842BBD4717507633AD
+BB187A12A50AAFF437B9E25FCF3AE8AA3DB9B2C67473F97C077AE05A9689B416
+23DB7FF02E09D92E7AEDF5EB5FB9B9A874B92836327973E35A94BFC3559AD81A
+45DC96955B97C2A4913598880F19D2E5B6755FE6DBFA99E5FC0F1E3938B157F1
+239F6895E7A4F6E4DBF912A73768BB0FD703A5D1C480B6ED775A655CBB03EBCA
+85271DB561C7F32BBB72816533386A35648CBDC880E906D0F26B82750F8A910C
+9406E7B73D1727D6BDE001C2E086F46298D4B4DC1EAF9948B616435299EBB0BF
+5FE97AD3A49D0316FD0A2CCA340EF8C65D153486189989D4DB2B750567893E4E
+C73B0914EECE7E6E6D3AA27637CD2DD923D44C6ECDB3D5C1952C622818204B37
+13110FB974B5A36CBA0D1DD3B30D9EA2F11FDD36BA948C611BFAEFA3189D6973
+372A460170D8A232E1F11C2020652F226CE129AEE5B7C1CBCA4D923CD6A821B9
+1CD18C5593D9783D4D2AEBC3368DBC0440F5FA0DD84D20FCE9874247874EAC7B
+E8A30E5E4AF291BA5D2A482AE839D69A1F4BCCF66D930FD47433BD75E9401F18
+FA796A870D1F786AB0CC91C9B8D637C023F32DA1B583D98CD017DF6D9EEAD2F2
+7C2080E355DFE5E0BD5C2AEF06A57B6CF44F8C2B8D840CE99B994F5B9D5A9487
+3D36D3A5D567ED70185E1D2F3EA7115AD88C3E53B4E9A5FA598324CA163C15FA
+7910F2F7C98BD6801C827919FF807A27D34135F2F6567DA32440A143B4FAB5A7
+6B5A5DAFF65B31CF45C8ABD4E6D9ED018BF99E4C65C00676EEFF59E2BBA541BE
+6B8D4D68CCBCA3E88335964C74F7D4EEE19B7AC8B1F80AE104406D0B7B1CB27D
+C1F8C1E4579D6EFB0138E61B69F9B7B034CFCD699EDCAE2E429EDB876BC73A0D
+C2D3B2CFE2DFED91F6F401CAEA43794A4B18C4CD49BBA541E8F6BD39ADF1AC44
+FFA730C1FD8BE4423244B0086DC1A2C48AF68AC3210300358C37B0DD094072EA
+8D4825E86C8ACAD7101447506CEB7AE5FE9E716F92D866F58C8998F313E3579F
+990F49626F2484682919C85EF48856D619EF2AFE9285147E290DB85E8877311A
+01D281AB78ED867C879D02571134E2A079B6ED5BC1181736D2EB5E4C7243A570
+F72A5B0D08A9D5A219EB67F06F2AA52E4183923768305CF7D30EE17DD8AB78F9
+470B27789FC0CDCAAF92E4D93A5714D13157F6697939979B9DB92250581DC40B
+FA6340CA011B8BBB5D50D2C7C8A5E0CE8D3B668DE80EED4FBB712EB0E54BA471
+D641F84E86AC563D56471A98F2A6846EADDAB03D1850798FBAAA60CC4E7F17F3
+A2DA997B619A1B03020718194B5F48AC5D556901B38E361E1DA6A806D724CA8F
+38CD28721376C36747DA057350275952C0972726A08BDC0C303E48023F611234
+3908D247AB93E93E12C54DA1F2B570D569A48008410FCEF4CF08478C37693CEE
+E7093BAD71D833AE6B379B6A6BE158E61FEA043C555EC6E7B7CE35CBBACE5B0F
+004465EF3DFDCE0C9D519D8C15DB1F3EBAA9EE27CDFD25F2175A66CE48371239
+A2BAB6059A469FD64D80FDE60BEA6CA0AAB301F5C2C023EF5DE5759C0D406EC1
+FF067DAD5C5461CBF7AFF084FA2598954B03A5B6BFE72ED07CFF083209DC7FEB
+7EE26B0AD706156B4F7BDD038AEECBA6EA02A73497F90D243645CBD58901E743
+5FAACD41FFE2B143B0355584019AFDB667D004A240F55FBF496F1C5714B9CA85
+C9ED59CA9D584628895620866802AE4EDB2F11BA4FAAC0789128DC186BC5A0A8
+77E8E8304F7EBB693C44B55908E6D3E63DB3823161BCE22134E9D61064E19455
+7C36E667CA6FDD3C1D8659BDC6E15C1E39A0F2D56471947E6AEC14E3061A08CD
+39A1C578FC5416BA234055E47C86E0B58F543293ED8A3AA61465F305A504CB26
+69E010E2D91CEA3AF3139FDA3BD212FC3446D63845382D0D047891F87F113DBF
+D34BC6E24E645A14A6A90510B94EB526B2C695A7DB30277835CC4ABEDA136E3B
+A321CE35260789458E39CCBA32DB29B17FAE7CCD5BB2FFBFCB40001469D2A11E
+8DA225DB7A003CE59B9EEF75C67C32E396AFFF58EC2D98908E7AF69F301479BC
+88BFC4F5009FD8DBB7BC82B28C26A09E730D632A47B3B7C3D87806BC08416EC0
+907B2BD632B2DDC682D0C35A5BE08335463B1C05DDFD5842D362B025A685233E
+6DD7D81D7685190D29D774BF20044E7937A770DC9BAACB64131603FE83BED99B
+4F0BF05CB818A86A7EBF01241EB6A4E81ACE37DDA50550A820EB5015EE603964
+EC03875EA4D0B8E295F3967860255FDF223114DEC4475E98DCF697EFBC9A5438
+66015EE40112DE8A7C2AF0EB0B544EC245A851EC9E792C499BB7C4A3230E11A0
+DCB00926C6AE9759840C4B19C98E13366F8F43AE15984464A0EA826228802A61
+9C9AEBA998CADD7DE1C66E87E4D9B137E1951320576955867B03B7E8B049E014
+369C98D548C42E0627BC3932B0DA09B2BB098AD170B461350370BDA985E9297D
+EBA727D5F3EC7DBC3EFFC2BF1E9C69370D6C6DEB677F06E7C903EA429C932D64
+6A1C0914C84F626F778E659C36F882D33E3B79E23E12D0DBA05C1FB852B9D5E2
+8AC4163EF694EC98B63A539AB1999EFCFF36268EF0ED1ABB505E7C18CCD55E71
+7F7E351DFF37E60BF70E4A95CA8448777A83E1A604E965CC20AD1FBFF63B0A2C
+F4B88B782EEEB926230B9373E1F93604C40031734FCFF643112F94FCF3393225
+C0810CBDA0205A1730A84FCE15F596D4DBEF2DB310FB783444BFB1D2AC24C05A
+819A33F1F4C370FB18538A56CE2A9C69739457C38DC2CB1DD1156DF600E34037
+3EBD428B019FB759763997AB506E8ADB9F6AEA7FB461728F6E08FD876871E502
+99583ACC04D8D61FBA52D410F11DDD79685814797898C1A87BD4935718E3921F
+D25C4516DC54DBF4BE7375D4EE19BA0BD38C406B47A15556587A39B5A0BBBAE9
+20FD2385F689A68E20050CACB379691FA27F0201B3B8C28317E998495AEAF6D2
+60A1D0BAC9622BF083BFC0EC5F2340E11D3A254EE5CCB2B1737D88E963359049
+3D5980076BA56B7835D2E6D8A54D3EA4C3BC3C3B2581AC007BFCF2E9CC968590
+32D33880563518047F4BF0B2E1B1E191293E67925EA985CBA7D092D5441193C3
+2ECEE44CE0D3E9CF0EA0E9E84295709C2B42058C7B98EE1D8F55E7AC221E55C4
+5A30286F0AB36A579DE09BC922A09F4C844A8478AEAABBC297DF74CC657EF19E
+1E155FBB8C1BF606BA3741F330D460D50DC16C69EBB14D79C9ABB52FCB74087E
+79A34AC63DBDC34B14DC7A8EB3C2613D375988E3FBBF1929DF250756E04C3E18
+6D71BF762AD00D1D8478B036F934D05B6E54E78F69560925BC788A3CD1E584C4
+772B6B2BF62B791932596F22E3A0F773CB90506682563B4ADEF68A6CB4199F81
+D798E823FCEBEFAB0FAF8BB078C93683982FE0EDDDDD638CD3CDA26415ABB094
+5C64CA161C2211C563C7151A734BDF279BF70CF663CF72908558807A389FDF11
+0819A058CA155CE575143A5FF6C746289442EE1AE4FB4A3E279AE2CAF0F4DDD3
+31978DC373443ED13CAA24F601511CA40B9478643F260E3DFB698D7FC6E5E2C3
+FDEE685E02010D6E3D07AAAA0FF09453B165A058B563F5EC87D39E0FAA4EFF24
+05C2F4DFFCB11E033E14E14005A5938B8A73A9A01CE40B609680EF08117F6F84
+FDD5436B07D4C4313AE62CC5B27126A21257EA0A852B4B82C9A76A91154D3F67
+5EC32C951B345CE78382932993037E44956B3835C950B79F2D131132982444A7
+80C84410AEFB692A0EDA716C3A2AD6EEF1295A8CB91CB4D28292D50F49E926F1
+16563281ED257F14B6D9FB68E8B2923F86DAB74B3F30C69925F9BCFCF8DDAB20
+8EC5F83C81E5E3CBAA7DBEF856DFEC13F122E8E5A13FFC5B63CCDAF44665D3C5
+BEAE7DE18B2E6E72CA2C0ED37744EA6BD3CEE224DCF17BDC857F03A2C329034B
+062B41A7D36EC99FF527EA7669C5C433D813BF3AD97AE88BE351F1DA824991AF
+18FA0558AD1D375315065E5CB029992F031751F30510B43DBA3AC76AA1EB76A9
+C2210A666AFFDDCE8B722E7934DFDD97086A08900375A8CAEB7733E86F9699B0
+55A72E8C23F7A9A8697E9BE0E9200CBDADE2C36E0EE85C1020569E0FBA620750
+4AAE6283A63222BBD45A657B144E2917D2B0E6030B08FD2AFFA9A8D79DFA5B23
+7C417D5EE959F790E91736F7130719EB0054CAB72667C5453415583D8485A147
+7EA42D82E7D3902CDD9763470B858084FD53E707CE7B36FF12E13E6011745AA5
+FC081F7E40705FC77FA5B7E291EEA5F5DF915182F374791AFB0CD19CFC7BB600
+0A1FFE7123793C3E8C1472717C751B201C207C3F66155B0CD508BE9DE2D7C33B
+C3B05709BF76AEF245C3ECD99B5D0B7D5CB97DF148C697D07B0132ED94A1D7BF
+5B28A7185A710E52412BD10E3A40326E4BA5080B6285D660CCE24CEB2080CD78
+FAAB0557EEF7AB02F1C164BA6E1F3BF914E7206FE04AF01440488680D29983D6
+47028D5E7196848E3AC203245B2B650CD4EC5E8A32973B596D9995ABA0586B24
+752C46BEABD2462BAECBE2BDAFFB32CE850706EB4D423C5B789EAD934B8AD82D
+D12B6F99A55BB558BC1AD2FEDC1082B7F75ECBD36B5E51735547
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+0000000000000000000000000000000000000000000000000000000000000000
+cleartomark
+%%EndFont 
 %%BeginFont: CMTI9
 %!PS-AdobeFont-1.1: CMTI9 1.0
 %%CreationDate: 1991 Aug 18 21:08:07
@@ -2424,295 +2713,6 @@
 0000000000000000000000000000000000000000000000000000000000000000
 cleartomark
 %%EndFont 
-%%BeginFont: CMBX10
-%!PS-AdobeFont-1.1: CMBX10 1.00B
-%%CreationDate: 1992 Feb 19 19:54:06
-% Copyright (C) 1997 American Mathematical Society. All Rights Reserved.
-11 dict begin
-/FontInfo 7 dict dup begin
-/version (1.00B) readonly def
-/Notice (Copyright (C) 1997 American Mathematical Society. All Rights 
Reserved) readonly def
-/FullName (CMBX10) readonly def
-/FamilyName (Computer Modern) readonly def
-/Weight (Bold) readonly def
-/ItalicAngle 0 def
-/isFixedPitch false def
-end readonly def
-/FontName /CMBX10 def
-/PaintType 0 def
-/FontType 1 def
-/FontMatrix [0.001 0 0 0.001 0 0] readonly def
-/Encoding 256 array
-0 1 255 {1 index exch /.notdef put} for
-dup 12 /fi put
-dup 46 /period put
-dup 49 /one put
-dup 50 /two put
-dup 51 /three put
-dup 52 /four put
-dup 53 /five put
-dup 65 /A put
-dup 68 /D put
-dup 70 /F put
-dup 71 /G put
-dup 79 /O put
-dup 83 /S put
-dup 84 /T put
-dup 97 /a put
-dup 98 /b put
-dup 99 /c put
-dup 100 /d put
-dup 101 /e put
-dup 103 /g put
-dup 105 /i put
-dup 107 /k put
-dup 108 /l put
-dup 109 /m put
-dup 110 /n put
-dup 111 /o put
-dup 114 /r put
-dup 115 /s put
-dup 116 /t put
-dup 117 /u put
-dup 118 /v put
-dup 119 /w put
-dup 121 /y put
-readonly def
-/FontBBox{-301 -250 1164 946}readonly def
-currentdict end
-currentfile eexec
-D9D66F633B846A97B686A97E45A3D0AA052A014267B7904EB3C0D3BD0B83D891
-016CA6CA4B712ADEB258FAAB9A130EE605E61F77FC1B738ABC7C51CD46EF8171
-9098D5FEE67660E69A7AB91B58F29A4D79E57022F783EB0FBBB6D4F4EC35014F
-D2DECBA99459A4C59DF0C6EBA150284454E707DC2100C15B76B4C19B84363758
-469A6C558785B226332152109871A9883487DD7710949204DDCF837E6A8708B8
-2BDBF16FBC7512FAA308A093FE5F00F963068B8B731A88D7740B0DDAED1B3F82
-7DB9DFB4372D3935C286E39EE7AC9FB6A9B5CE4D2FAE1BC0E55AE02BFC464378
-77B9F65C23E3BAB41EFAE344DDC9AB1B3CCBC0618290D83DC756F9D5BEFECB18
-2DB0E39997F264D408BD076F65A50E7E94C9C88D849AB2E92005CFA316ACCD91
-FF524AAD7262B10351C50EBAD08FB4CD55D2E369F6E836C82C591606E1E5C73F
-DE3FA3CAD272C67C6CBF43B66FE4B8677DAFEEA19288428D07FEB1F4001BAA68
-7AAD6DDBE432714E799CFA49D8A1A128F32E8B280524BC8041F1E64ECE4053C4
-9F0AEC699A75B827002E9F95826DB3F643338F858011008E338A899020962176
-CF66A62E3AEF046D91C88C87DEB03CE6CCDF4FB651990F0E86D17409F121773D
-6877DF0085DFB269A3C07AA6660419BD0F0EF3C53DA2318BA1860AB34E28BAC6
-E82DDB1C43E5203AC9DF9277098F2E42C0F7BD03C6D90B629DE97730245B8E8E
-8903B9225098079C55A37E4E59AE2A9E36B6349FA2C09BB1F5F4433E4EEFC75E
-3F9830EB085E7E6FBE2666AC5A398C2DF228062ACF9FCA5656390A15837C4A99
-EC3740D873CFEF2E248B44CA134693A782594DD0692B4DBF1F16C4CDECA692C4
-0E44FDBEF704101118BC53575BF22731E7F7717934AD715AC33B5D3679B784C9
-4046E6CD3C0AD80ED1F65626B14E33CFDA6EB2825DC444FA6209615BC08173FF
-1805BDFCCA4B11F50D6BD483FD8639F9E8D0245B463D65A0F12C26C8A8EE2910
-757696C3F13144D8EA5649816AAD61A949C3A723ABB585990593F20A35CD6B7E
-0FA0AD8551CEE41F61924DC36A464A10A1B14C33FAFB04862E30C66C1BC55665
-6D07D93B8C0D596E109EE2B1AAB479F7FAA35279ADB468A624BE26D527BFF5ED
-E067598E1B8B78188FA4BCFB0B51692D07B0BEBB930C6F0997B437E2C51B876B
-61A563A2673932C2045833FAA35DB22ADE12102335D5DC734AE3AC5EEE6658D7
-92EB62131E1DFBA441F53EFF9021D9D4C491F26BE8F54C61165CAD778CE8695C
-EEAF70E3B20C64D4C2B34A084B5770BAB2A974E898F62BFE90F132A37E2DCA4F
-43E13DB13C94DFA8ECE2B7374827AE168634FA007F8981ADA046CED3448BF453
-FCD9A4F194FA648F9FC0971734BB69CB73439CB0DD021D44A7C11BF295E81733
-4DFBA460FF3D654F9FB337E99E6D66FBA87A817EB9CA1536C84833870E3626DA
-55D48DE850D3E6F6B29DA0E7C9D681283586F208DB8D58042E3A7CE55BE84822
-C98237911453E479EAB65AFEBA3F61A763B40E74535BE56C9D8D06DDF9441741
-5C9D9D917439368736619717FAB4F06E2C329AE0BA411F3FD355B1DE1D32145D
-39243D0590A90F1C4EC2C438FD92399C24EE8AC85E4D8C211613CE4DDA344F53
-1C85F8E759760BCF5D5152D45E91FAD6A3E7B3FE9BB701611E70ED5E18C5897C
-A59F354BD2ECF30C6D99EE733C0835161A710B181D772545B8A68FBF977CA7D4
-BF0CC70BF7FFB1F2BE159A252D77E79AD37BF642D570A744863FD8EA70589089
-0AC5BC2F0A068C7366C4017673C78E33FB53B8081AB6EC8060C4CB183263D089
-BFBFBA49BBD0F06550A7B03B34CD661E06B39B463393DED3950EA82B2B9117E6
-2DC7C9D8C4A7034BD03C227CB1A7D4DE3F9034B06B40F2FB4803A5F88B613ECA
-38DBDB90E754F6CB19C6F754F5C4CB7D3DDEE324443B48B3ABD6A9F817962B53
-94233CC3988A111B9A3A1D52293F09EA311F49295263C32B7485767C530CC233
-6E86EB972DB27D52C187787E77A2A64B0FFA30DA13B859A86D6541C9150BDC2F
-F97F498371BAEDB7B887A8C6479AECBDAD3753FD6EE28B2773482AFDBF0E023F
-C011260362040B3CA1B5087C474203D5969DF66DA3B3207DE619C17762B43E6C
-85C91FB8489CDEE8BC223C4281DDCA5F7DA80BD5C12D4A1EBB4434464C35695B
-6D740E500E4D2C76A5A122CFED79D059792315347DC7AF1347F5A01B15EA7476
-356F91248AB53FB92DB9DA8CCC5D4C8AFAF498E47FA2B9FD31DDD4C6EFA34936
-646F5FB93AA399CAE8B2DA1826A24F89930C9E2433989E056EAB7239227DFCB7
-E860CDA7287BDDE9FCEA54E155A2C6C4739D7EA31B8C55A9DD737F2069B8CD0B
-2ECA2C16F58BA578DFD36CB2660A182DA3C241B82920E73F6F1A1F81CADD7262
-FA3D6C491193BC4C7EE0C09F389FF828AA7585F9B7FAFA718CFE9DF6679D980E
-AAC6131940026E3C2297E197FB8DB2193DACA382972E7A12E5114CAB420555BE
-B5F3B0C91E24FD7FC0C998BF31306C49F3798B6B61B84D28932C527F8D160E92
-EE7FDF0A08835B785DBB272705C7711D0526B20FB55FBF16569670D47D34102A
-4B50F5047BA9EEC74FA572ACC5FEA851C8AF108C0646C84B3CDFC5FF4D98BD99
-C4D90DE0156FA1C40A60FC93B308D358ED423CF7DC02267D5A14A84F59778E92
-035B0126F3AABBAD0CB1B3E49E428840FF2A0C9A9C603BA986A64AAA8F13C159
-CAD2C0FF8F41149675F4CAB6B9DFF880A74CD302EF867A8BC1C56AFC83C54B6E
-8090871B7B35123622BE2F265D850E617B20FE9CCCB5A060F81432EA912EEE34
-B6AA5A00352C7A09B5D18290CB33172255507A75F69E05AED767EA56242D2D2E
-A4A973C4FDA8FD7920CC894C17489D3A781727A6EFF0DC57B2A615B2BE7F3F78
-E33A0AC82CF092645AACE6A00281CC53C51023F449F80FEF503D9423932CA834
-7261E703FC6483D1905E145A7693EE6B932E4592A98C6A4A4F99427A3D1B1D69
-A42297294DE6EA315F4C8D01ED14872FB20FE58A762C08D9779A13103DF64BEA
-DCA6D2E5202F759F88C0D400FAC342B8D4BDFA274121946DAA3CB827BCD45FC8
-159A2A52C43A34F21E03291A0036414D047FDE32975396A20F0D1CCAB827030F
-6669C0CF028C964BAC7626455533E1EB84EEA45A6A8D877507518536B16E8ECD
-C16CE73C424F7D0BABFA475A70D5AB4F2402BD06450958CBB37F5916CCC2AC2F
-30259276CD70D341427B5481C389D81E32F088356F9CF28687EA7D6373A46C70
-E5F8692D02339376A0AA060D943837CFCE35742123C3191FF0A843CD85BCB56D
-8332034AD81F26EAD67A4ED2E9EDAE20C1477A8AC61252572282744C3B5DEBEE
-263D19615A3A9B64F82383F7F09989D5AD8A963AA40B4565883D4398B911A0F2
-699053B0542F3FA56A0CBB10C1DC1F35BF56C39FA1E4CCCC553030CC35EADC4B
-184C5E5CFB4304137799D818E5AD13C81D71E969743AB39C0978059A22D1E1B3
-1154193AC0974058AD2EFCFEAB9C0A46C4E2A0DACAB02F5C8CACFFBFD2C0ACC2
-16C1D97798BC6E35E8ACB9F107798BDF8BA178393325584C6AFD9C20DDEA83BC
-CB5FD57CDCC01113DBFE169281BF00DEF675FD431E72A00C2C0E1C3D40386FC7
-DF830F6CB0A9B1C2B0B954461C2237D68A241CAD8D7FC61455AE3473E3885DB4
-02F49824526595481734CFB0164BA0A2F260499DA9BBE07262D325E381989F31
-0E9E8A4A26AB90A7B9362BD13B26F650F274250FFF5392F646984363FAC6C5B5
-0447D46E254C8E7B4093E55C1DE9A9CD2F557D3C17587089048D3D5729B08B0D
-8DBDA6A144B2A07F7BB637C56CC6E07E621CAE4AC1F741947CCD682B416CE02A
-60504F929046D51526E1A2859BAD7B43346D3AA6FC0FF37A33169B2148F08FFF
-65DBF3D9EBA28066896F7C4A33A509319DAA76C284FFF36EA7E3F84C1764F8D8
-088075741703E5C9350F8C7F8736CAC081B4EF7403D4B56599CDF09A55094546
-08155F72BE2B0EB004C08D74014C17278E8A857C6AAE7B3C6557D47FC732E9D1
-2F28443174D91FADFDDAA498D80E55C2AF55B523418E4BC082C519B05B950B80
-CE1C244EAA7CCA0AE94B02046E06A79A926147B09527A45CF66A717A48342F79
-73F6BEAE59AFAA255A7770F4383E8280F0B424AA0D2B13A76EBFD1F1A0141949
-9219F7492273E9AC4621391CB8C9DB363BC685E39EC991ACA4BBC5BFCC947F8E
-67F49CD30D0151E75AA7BD4F2ADEC3A99FDF643912FA34103F247822DC99DE21
-E95D9327E13C562BAB4FF0152B2F867D8E1F9F80C187ED70E92EE7C1A6B6E800
-C92D7FF45409CACE85E1B85A8233EF2757A507158BBBA8F5F6D9C08AB4EE39F3
-3A1C1A41F853EDD28375E40285979C657A76F55BB471E052694B73DA88909925
-90CEB4AFD1AFA5D2CFACFD9B7DFA57A43CA1FAD790036CC8C6793979EB738E89
-EB48EAFB788A6EB7AE930999C423B297275D9C03B94DFFEB7D35E66BA23B7DA7
-FAAF161DD832214B4A8CE8E67F8FCA510FC0D1E721EF860986297209419ECC37
-1633D71A0A7951DB035F2970DF34391E656DEE6E39C521464D65367EDB4E6E40
-833D5761F8536FC78AB901E79B95FAE6D271A58D9CBF4FFB68649369B63E0BCF
-1493C7FAADC881204CD6360E821FB0AA6B443C18FE40A66000E6448A4CCCE832
-D70E3FFFE2DBF25945D3C531F1EE9444749B83A9598B5F6A8624A0D0D98DBE60
-411DB32F69FE254FCFAC6500BA8BCD732940D2F1799122B49616BA2344033BA3
-9D0D1A62BAC08BF2E3FDEFCB229692933D4021DADD0147F5FD73EA5E0016D9EF
-10B1CC65A78DBF0F04A991EA6F41E2B9837EC22CD1A609C5A59D7C71BB1D0B31
-1F78CF79B56316F3A910EEB65027C5A37413A6089321A2DCED890463E40DEC84
-3075CE02FCFB0C889E402593B50FBBA1BAE0EBB99B58F57F4893A4C83A4D7A17
-30FCFF845B1E7D628F5DBC912DE723B3353E68566536D23406C2055E2F25B9FC
-7D9C341604087F10F0492045A771592DFEB5A17976276B31CE4B1AED2F3C7648
-0E2C6E3B39BF4BEF969E13531C22793EFC361F9426E4F03F31002AB37A10D303
-8688364035D130284767AF9BF736BA5FD99C7C70161731C07D2B79828590DC63
-4E53A8D773DBEB3B6241331200CEE1C2D01D5D3E3831FB9EC18AE5F51F1C1FC4
-41594AE8B709F89F91C573439BD3B3D1EA2339CD7F38E93A1B6ECF59697B35A8
-770403E6168B3BFDC724C551884956B2C63DED02386B240871D2C77A9E136684
-367C8DF6979FFAF13BA7227FF4D174769BDB6285EE42B631D4E76FA0DC395850
-528EFF94CAEFA3DD8608F1723489C3C2D620FCB1FD1D580B5BAF1BB687BEAF34
-F6EB1677B7C197628D7937BAD4105E8AF2D25998623A645E717B8917D1DFE6D7
-8010AF082E418CE9E05FFA744B614149AA8C3CA3CC8414E98FB9AF315ED834B3
-50CB750EDB9F0E94C6B08DDADE1B9926373252AEFE6300842BBD4717507633AD
-BB187A12A50AAFF437B9E25FCF3AE8AA3DB9B2C67473F97C077AE05A9689B416
-23DB7FF02E09D92E7AEDF5EB5FB9B9A874B92836327973E35A94BFC3559AD81A
-45DC96955B97C2A4913598880F19D2E5B6755FE6DBFA99E5FC0F1E3938B157F1
-239F6895E7A4F6E4DBF912A73768BB0FD703A5D1C480B6ED775A655CBB03EBCA
-85271DB561C7F32BBB72816533386A35648CBDC880E906D0F26B82750F8A910C
-9406E7B73D1727D6BDE001C2E086F46298D4B4DC1EAF9948B616435299EBB0BF
-5FE97AD3A49D0316FD0A2CCA340EF8C65D153486189989D4DB2B750567893E4E
-C73B0914EECE7E6E6D3AA27637CD2DD923D44C6ECDB3D5C1952C622818204B37
-13110FB974B5A36CBA0D1DD3B30D9EA2F11FDD36BA948C611BFAEFA3189D6973
-372A460170D8A232E1F11C2020652F226CE129AEE5B7C1CBCA4D923CD6A821B9
-1CD18C5593D9783D4D2AEBC3368DBC0440F5FA0DD84D20FCE9874247874EAC7B
-E8A30E5E4AF291BA5D2A482AE839D69A1F4BCCF66D930FD47433BD75E9401F18
-FA796A870D1F786AB0CC91C9B8D637C023F32DA1B583D98CD017DF6D9EEAD2F2
-7C2080E355DFE5E0BD5C2AEF06A57B6CF44F8C2B8D840CE99B994F5B9D5A9487
-3D36D3A5D567ED70185E1D2F3EA7115AD88C3E53B4E9A5FA598324CA163C15FA
-7910F2F7C98BD6801C827919FF807A27D34135F2F6567DA32440A143B4FAB5A7
-6B5A5DAFF65B31CF45C8ABD4E6D9ED018BF99E4C65C00676EEFF59E2BBA541BE
-6B8D4D68CCBCA3E88335964C74F7D4EEE19B7AC8B1F80AE104406D0B7B1CB27D
-C1F8C1E4579D6EFB0138E61B69F9B7B034CFCD699EDCAE2E429EDB876BC73A0D
-C2D3B2CFE2DFED91F6F401CAEA43794A4B18C4CD49BBA541E8F6BD39ADF1AC44
-FFA730C1FD8BE4423244B0086DC1A2C48AF68AC3210300358C37B0DD094072EA
-8D4825E86C8ACAD7101447506CEB7AE5FE9E716F92D866F58C8998F313E3579F
-990F49626F2484682919C85EF48856D619EF2AFE9285147E290DB85E8877311A
-01D281AB78ED867C879D02571134E2A079B6ED5BC1181736D2EB5E4C7243A570
-F72A5B0D08A9D5A219EB67F06F2AA52E4183923768305CF7D30EE17DD8AB78F9
-470B27789FC0CDCAAF92E4D93A5714D13157F6697939979B9DB92250581DC40B
-FA6340CA011B8BBB5D50D2C7C8A5E0CE8D3B668DE80EED4FBB712EB0E54BA471
-D641F84E86AC563D56471A98F2A6846EADDAB03D1850798FBAAA60CC4E7F17F3
-A2DA997B619A1B03020718194B5F48AC5D556901B38E361E1DA6A806D724CA8F
-38CD28721376C36747DA057350275952C0972726A08BDC0C303E48023F611234
-3908D247AB93E93E12C54DA1F2B570D569A48008410FCEF4CF08478C37693CEE
-E7093BAD71D833AE6B379B6A6BE158E61FEA043C555EC6E7B7CE35CBBACE5B0F
-004465EF3DFDCE0C9D519D8C15DB1F3EBAA9EE27CDFD25F2175A66CE48371239
-A2BAB6059A469FD64D80FDE60BEA6CA0AAB301F5C2C023EF5DE5759C0D406EC1
-FF067DAD5C5461CBF7AFF084FA2598954B03A5B6BFE72ED07CFF083209DC7FEB
-7EE26B0AD706156B4F7BDD038AEECBA6EA02A73497F90D243645CBD58901E743
-5FAACD41FFE2B143B0355584019AFDB667D004A240F55FBF496F1C5714B9CA85
-C9ED59CA9D584628895620866802AE4EDB2F11BA4FAAC0789128DC186BC5A0A8
-77E8E8304F7EBB693C44B55908E6D3E63DB3823161BCE22134E9D61064E19455
-7C36E667CA6FDD3C1D8659BDC6E15C1E39A0F2D56471947E6AEC14E3061A08CD
-39A1C578FC5416BA234055E47C86E0B58F543293ED8A3AA61465F305A504CB26
-69E010E2D91CEA3AF3139FDA3BD212FC3446D63845382D0D047891F87F113DBF
-D34BC6E24E645A14A6A90510B94EB526B2C695A7DB30277835CC4ABEDA136E3B
-A321CE35260789458E39CCBA32DB29B17FAE7CCD5BB2FFBFCB40001469D2A11E
-8DA225DB7A003CE59B9EEF75C67C32E396AFFF58EC2D98908E7AF69F301479BC
-88BFC4F5009FD8DBB7BC82B28C26A09E730D632A47B3B7C3D87806BC08416EC0
-907B2BD632B2DDC682D0C35A5BE08335463B1C05DDFD5842D362B025A685233E
-6DD7D81D7685190D29D774BF20044E7937A770DC9BAACB64131603FE83BED99B
-4F0BF05CB818A86A7EBF01241EB6A4E81ACE37DDA50550A820EB5015EE603964
-EC03875EA4D0B8E295F3967860255FDF223114DEC4475E98DCF697EFBC9A5438
-66015EE40112DE8A7C2AF0EB0B544EC245A851EC9E792C499BB7C4A3230E11A0
-DCB00926C6AE9759840C4B19C98E13366F8F43AE15984464A0EA826228802A61
-9C9AEBA998CADD7DE1C66E87E4D9B137E1951320576955867B03B7E8B049E014
-369C98D548C42E0627BC3932B0DA09B2BB098AD170B461350370BDA985E9297D
-EBA727D5F3EC7DBC3EFFC2BF1E9C69370D6C6DEB677F06E7C903EA429C932D64
-6A1C0914C84F626F778E659C36F882D33E3B79E23E12D0DBA05C1FB852B9D5E2
-8AC4163EF694EC98B63A539AB1999EFCFF36268EF0ED1ABB505E7C18CCD55E71
-7F7E351DFF37E60BF70E4A95CA8448777A83E1A604E965CC20AD1FBFF63B0A2C
-F4B88B782EEEB926230B9373E1F93604C40031734FCFF643112F94FCF3393225
-C0810CBDA0205A1730A84FCE15F596D4DBEF2DB310FB783444BFB1D2AC24C05A
-819A33F1F4C370FB18538A56CE2A9C69739457C38DC2CB1DD1156DF600E34037
-3EBD428B019FB759763997AB506E8ADB9F6AEA7FB461728F6E08FD876871E502
-99583ACC04D8D61FBA52D410F11DDD79685814797898C1A87BD4935718E3921F
-D25C4516DC54DBF4BE7375D4EE19BA0BD38C406B47A15556587A39B5A0BBBAE9
-20FD2385F689A68E20050CACB379691FA27F0201B3B8C28317E998495AEAF6D2
-60A1D0BAC9622BF083BFC0EC5F2340E11D3A254EE5CCB2B1737D88E963359049
-3D5980076BA56B7835D2E6D8A54D3EA4C3BC3C3B2581AC007BFCF2E9CC968590
-32D33880563518047F4BF0B2E1B1E191293E67925EA985CBA7D092D5441193C3
-2ECEE44CE0D3E9CF0EA0E9E84295709C2B42058C7B98EE1D8F55E7AC221E55C4
-5A30286F0AB36A579DE09BC922A09F4C844A8478AEAABBC297DF74CC657EF19E
-1E155FBB8C1BF606BA3741F330D460D50DC16C69EBB14D79C9ABB52FCB74087E
-79A34AC63DBDC34B14DC7A8EB3C2613D375988E3FBBF1929DF250756E04C3E18
-6D71BF762AD00D1D8478B036F934D05B6E54E78F69560925BC788A3CD1E584C4
-772B6B2BF62B791932596F22E3A0F773CB90506682563B4ADEF68A6CB4199F81
-D798E823FCEBEFAB0FAF8BB078C93683982FE0EDDDDD638CD3CDA26415ABB094
-5C64CA161C2211C563C7151A734BDF279BF70CF663CF72908558807A389FDF11
-0819A058CA155CE575143A5FF6C746289442EE1AE4FB4A3E279AE2CAF0F4DDD3
-31978DC373443ED13CAA24F601511CA40B9478643F260E3DFB698D7FC6E5E2C3
-FDEE685E02010D6E3D07AAAA0FF09453B165A058B563F5EC87D39E0FAA4EFF24
-05C2F4DFFCB11E033E14E14005A5938B8A73A9A01CE40B609680EF08117F6F84
-FDD5436B07D4C4313AE62CC5B27126A21257EA0A852B4B82C9A76A91154D3F67
-5EC32C951B345CE78382932993037E44956B3835C950B79F2D131132982444A7
-80C84410AEFB692A0EDA716C3A2AD6EEF1295A8CB91CB4D28292D50F49E926F1
-16563281ED257F14B6D9FB68E8B2923F86DAB74B3F30C69925F9BCFCF8DDAB20
-8EC5F83C81E5E3CBAA7DBEF856DFEC13F122E8E5A13FFC5B63CCDAF44665D3C5
-BEAE7DE18B2E6E72CA2C0ED37744EA6BD3CEE224DCF17BDC857F03A2C329034B
-062B41A7D36EC99FF527EA7669C5C433D813BF3AD97AE88BE351F1DA824991AF
-18FA0558AD1D375315065E5CB029992F031751F30510B43DBA3AC76AA1EB76A9
-C2210A666AFFDDCE8B722E7934DFDD97086A08900375A8CAEB7733E86F9699B0
-55A72E8C23F7A9A8697E9BE0E9200CBDADE2C36E0EE85C1020569E0FBA620750
-4AAE6283A63222BBD45A657B144E2917D2B0E6030B08FD2AFFA9A8D79DFA5B23
-7C417D5EE959F790E91736F7130719EB0054CAB72667C5453415583D8485A147
-7EA42D82E7D3902CDD9763470B858084FD53E707CE7B36FF12E13E6011745AA5
-FC081F7E40705FC77FA5B7E291EEA5F5DF915182F374791AFB0CD19CFC7BB600
-0A1FFE7123793C3E8C1472717C751B201C207C3F66155B0CD508BE9DE2D7C33B
-C3B05709BF76AEF245C3ECD99B5D0B7D5CB97DF148C697D07B0132ED94A1D7BF
-5B28A7185A710E52412BD10E3A40326E4BA5080B6285D660CCE24CEB2080CD78
-FAAB0557EEF7AB02F1C164BA6E1F3BF914E7206FE04AF01440488680D29983D6
-47028D5E7196848E3AC203245B2B650CD4EC5E8A32973B596D9995ABA0586B24
-752C46BEABD2462BAECBE2BDAFFB32CE850706EB4D423C5B789EAD934B8AD82D
-D12B6F99A55BB558BC1AD2FEDC1082B7F75ECBD36B5E51735547
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-0000000000000000000000000000000000000000000000000000000000000000
-cleartomark
-%%EndFont 
 %%BeginFont: CMMI10
 %!PS-AdobeFont-1.1: CMMI10 1.100
 %%CreationDate: 1996 Jul 23 07:53:57
@@ -5183,14 +5183,14 @@
 15[{}12 83.022 /XYATIP10 rf /Fm 133[36 38 3[44 28 36
 35 1[39 37 46 1[23 40 1[26 1[37 1[36 40 33 33 41 13[47
 1[61 49 4[65 42 34 64 2[57 63 55 58 58 5[21 21 58[{}32
-74.7198 /CMMI9 rf /Fn 131[78 39 1[37 1[51 35 41 25 31
+74.7198 /CMMI9 rf /Fn 134[50 1[69 50 53 37 38 39 2[48
+53 80 27 50 1[27 1[48 1[44 53 42 53 46 12[66 53 3[72
+7[75 60 1[73 2[72 11[48 48 48 48 48 2[27 33[53 12[{}33
+83.022 /CMBX10 rf /Fo 131[78 39 1[37 1[51 35 41 25 31
 32 1[39 39 43 63 20 35 1[24 39 35 24 35 39 35 35 39 7[57
 57 77 1[57 55 43 56 1[52 59 57 69 48 59 40 30 57 59 50
 52 58 55 54 57 6[24 39 39 39 39 39 2[39 39 39 1[24 27
-24 2[31 31 24 26[43 12[{}63 74.7198 /CMTI9 rf /Fo 134[50
-1[69 50 53 37 38 39 2[48 53 80 27 50 1[27 1[48 1[44 53
-42 53 46 12[66 53 3[72 7[75 60 1[73 2[72 11[48 48 48
-48 48 2[27 33[53 12[{}33 83.022 /CMBX10 rf /Fp 137[40
+24 2[31 31 24 26[43 12[{}63 74.7198 /CMTI9 rf /Fp 137[40
 48 2[37 2[40 50 1[25 43 1[29 5[36 36 16[66 53 63 3[71
 1[36 69 2[61 69 1[63 6[23 23 58[{}21 83.022 /CMMI10 rf
 /Fq 133[34 40 1[55 38 45 28 34 35 1[42 42 47 68 21 38
@@ -5377,144 +5377,171 @@
 (termediaries)g(that)g(merely)g(transmit)h(information)523
 747 y(and)23 b(that)g(need)g(to)g(b)r(e)g(able)f(to)h(sho)n(w)f(that)h
 (they)g(are)f(unable)h(to)g(recognize)e(ob)5 b(jectionable)523
-847 y(information)27 b(for)g(their)h(o)n(wn)f(protection.)648
-970 y(The)34 b(meaning)f(of)h(censorship)f(resistance)f(used)i(in)h
+847 y(information)27 b(for)g(their)h(o)n(wn)f(protection.)p
+1 0 0 TeXcolorrgb 1865 847 a
+SDict begin H.S end
+ 1865 847 a -30 x Fw(1)1901
+847 y
+SDict begin 12 H.L end
+ 1901 847 a 1901 847 a
+SDict begin [ /Subtype /Link /Dest (Hfootnote.1) cvn /H /I /Border
+[0 0 0] /Color [1 0 0] H.B /ANN pdfmark end
+ 1901 847 a Black 648 972
+a Fx(The)34 b(meaning)f(of)h(censorship)f(resistance)f(used)i(in)h
 (this)f(w)n(ork)e(is)i(a)g(v)-5 b(arian)n(t)33 b(of)h(the)523
-1069 y(formal)c(de\014nition)h(giv)n(en)f(b)n(y)g([)p
-0 1 0 TeXcolorrgb 1520 1069 a
+1072 y(formal)c(de\014nition)h(giv)n(en)f(b)n(y)g([)p
+0 1 0 TeXcolorrgb 1520 1072 a
 SDict begin H.S end
- 1520 1069 a 0 1 0 TeXcolorrgb
-Fx(21)p 0 1 0 TeXcolorrgb 1603 1016 a
+ 1520 1072 a 0 1 0 TeXcolorrgb
+Fx(21)p 0 1 0 TeXcolorrgb 1603 1018 a
 SDict begin H.R end
- 1603 1016 a 1603
-1069 a
+ 1603 1018 a 1603
+1072 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.perng2005csr) cvn H.B /ANN pdfmark end
- 1603 1069 a Black Fx(],)h(in)g(whic)n(h)g(censorship)e
-(resistance)h(is)h(de\014ned)g(as)f(the)523 1169 y(inabilit)n(y)e(of)g
+ 1603 1072 a Black Fx(],)h(in)g(whic)n(h)g(censorship)e
+(resistance)h(is)h(de\014ned)g(as)f(the)523 1171 y(inabilit)n(y)e(of)g
 (a)g(censor)e(to)i(restrict)g(a)f(targeted)h(do)r(cumen)n(t)g(while)g
-(allo)n(wing)f(at)h(least)f(one)523 1268 y(other)g(do)r(cumen)n(t)h(to)
+(allo)n(wing)f(at)h(least)f(one)523 1271 y(other)g(do)r(cumen)n(t)h(to)
 g(b)r(e)h(retriev)n(ed.)d(In)i(the)h(con)n(text)e(of)h([)p
-0 1 0 TeXcolorrgb 2369 1268 a
+0 1 0 TeXcolorrgb 2369 1271 a
 SDict begin H.S end
- 2369 1268 a 0 1 0 TeXcolorrgb
-Fx(21)p 0 1 0 TeXcolorrgb 2452 1215 a
+ 2369 1271 a 0 1 0 TeXcolorrgb
+Fx(21)p 0 1 0 TeXcolorrgb 2452 1217 a
 SDict begin H.R end
- 2452 1215 a 2452
-1268 a
+ 2452 1217 a 2452
+1271 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.perng2005csr) cvn H.B /ANN pdfmark end
- 2452 1268 a Black Fx(],)g(the)g(adv)n(ersary)d(is)j(gran)n(ted)
-523 1368 y(extensiv)n(e)35 b(capabilities.)g(In)h(particular,)f(the)h
+ 2452 1271 a Black Fx(],)g(the)g(adv)n(ersary)d(is)j(gran)n(ted)
+523 1370 y(extensiv)n(e)35 b(capabilities.)g(In)h(particular,)f(the)h
 (adv)n(ersary)d(is)i(allo)n(w)n(ed)f(to)i(insp)r(ect)g(ev)n(ery)523
-1468 y(request)g(or)f(resp)r(onse,)h(transcript)g(the)g(pro)r(cessing)f
-(steps)i(of)f(all)g(the)h(p)r(eers)f(and)g(then)523 1567
+1470 y(request)g(or)f(resp)r(onse,)h(transcript)g(the)g(pro)r(cessing)f
+(steps)i(of)f(all)g(the)h(p)r(eers)f(and)g(then)523 1570
 y(decide)31 b(whether)f(to)h(\014lter)f(\(drop\))h(a)f(giv)n(en)g(resp)
 r(onse.)f(The)i(primary)e(di\013erence)i(in)g(the)523
-1667 y(adv)n(ersary)h(mo)r(del)j(for)g(ECRS)g(when)g(compared)f(to)g([)
-p 0 1 0 TeXcolorrgb 2296 1667 a
+1669 y(adv)n(ersary)h(mo)r(del)j(for)g(ECRS)g(when)g(compared)f(to)g([)
+p 0 1 0 TeXcolorrgb 2296 1669 a
 SDict begin H.S end
- 2296 1667 a 0 1 0 TeXcolorrgb
-Fx(21)p 0 1 0 TeXcolorrgb 2379 1613 a
+ 2296 1669 a 0 1 0 TeXcolorrgb
+Fx(21)p 0 1 0 TeXcolorrgb 2379 1616 a
 SDict begin H.R end
- 2379 1613 a 2379
-1667 a
+ 2379 1616 a 2379
+1669 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.perng2005csr) cvn H.B /ANN pdfmark end
- 2379 1667 a Black Fx(])i(is)e(that)i(the)f(attac)n(k)n(er)e(is)i
-(not)523 1767 y(allo)n(w)n(ed)28 b(to)g(b)r(e)i(able)e(to)h(guess)f
+ 2379 1669 a Black Fx(])i(is)e(that)i(the)f(attac)n(k)n(er)e(is)i
+(not)523 1769 y(allo)n(w)n(ed)28 b(to)g(b)r(e)i(able)e(to)h(guess)f
 (the)i(exact)e(con)n(ten)n(t)h(that)g(is)g(to)f(b)r(e)i(censored.)e
-(This)g(is)h(an)523 1866 y(imp)r(ortan)n(t)c(restriction)e(in)j
+(This)g(is)h(an)523 1869 y(imp)r(ortan)n(t)c(restriction)e(in)j
 (practice.)e(In)h(the)g(absence)f(of)h(suc)n(h)g(a)f(restriction,)g([)p
-0 1 0 TeXcolorrgb 3063 1866 a
+0 1 0 TeXcolorrgb 3063 1869 a
 SDict begin H.S end
- 3063 1866 a 0 1 0 TeXcolorrgb
-Fx(21)p 0 1 0 TeXcolorrgb 3146 1813 a
+ 3063 1869 a 0 1 0 TeXcolorrgb
+Fx(21)p 0 1 0 TeXcolorrgb 3146 1815 a
 SDict begin H.R end
- 3146 1813 a 3146
-1866 a
+ 3146 1815 a 3146
+1869 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.perng2005csr) cvn H.B /ANN pdfmark end
- 3146 1866 a Black Fx(])h(sho)n(ws)523 1966 y(that)37
+ 3146 1869 a Black Fx(])h(sho)n(ws)523 1968 y(that)37
 b(censorship)f(resistance)g(requires)f(a)i(form)g(of)g(priv)-5
 b(ate)36 b(information)h(retriev)-5 b(al)36 b(for)523
-2065 y(whic)n(h)26 b(eac)n(h)g(op)r(eration)g(has)g(complexit)n(y)g
+2068 y(whic)n(h)26 b(eac)n(h)g(op)r(eration)g(has)g(complexit)n(y)g
 Fp(O)r Fx(\()p Fp(n)p Fx(\),)h(where)f Fp(n)h Fx(is)f(the)h(size)f(of)h
-(the)f(datastore.)523 2165 y(In)36 b(return)f(for)g(restricting)f(the)i
+(the)f(datastore.)523 2167 y(In)36 b(return)f(for)g(restricting)f(the)i
 (guessing)f(capabilities)g(of)g(the)h(adv)n(ersary)-7
-b(,)33 b(ECRS)i(can)523 2265 y(ac)n(hiev)n(e)c Fp(O)r
+b(,)33 b(ECRS)i(can)523 2267 y(ac)n(hiev)n(e)c Fp(O)r
 Fx(\(1\))j(complexit)n(y)e(for)g(its)h(op)r(erations.)e(Considering)g
-(that)i(scalabilit)n(y)f(is)g(also)523 2364 y(an)26 b(imp)r(ortan)n(t)h
+(that)i(scalabilit)n(y)f(is)g(also)523 2367 y(an)26 b(imp)r(ortan)n(t)h
 (goal,)e(in)i(particular)f(since)g(censorship-resistance)e(for)i(small)
-h(collections)523 2464 y(w)n(ould)g(b)r(e)h(of)g(limited)g(utilit)n(y)
+h(collections)523 2466 y(w)n(ould)g(b)r(e)h(of)g(limited)g(utilit)n(y)
 -7 b(,)28 b(w)n(e)g(b)r(eliev)n(e)f(that)h(this)g(is)f(a)g(reasonable)f
-(trade-o\013.)648 2587 y(As)36 b(a)f(con)n(ten)n(t)h(enco)r(ding)f(mec)
+(trade-o\013.)648 2591 y(As)36 b(a)f(con)n(ten)n(t)h(enco)r(ding)f(mec)
 n(hanism,)g(ECRS)h(could)g(b)r(e)g(in)n(tegrated)f(in)n(to)h(almost)523
-2686 y(an)n(y)31 b(generic)g(p)r(eer-to-p)r(eer)g(infrastructure)f(to)i
-(enhance)g(its)g(resistance)e(to)i(censorship.)523 2786
+2691 y(an)n(y)31 b(generic)g(p)r(eer-to-p)r(eer)g(infrastructure)f(to)i
+(enhance)g(its)g(resistance)e(to)i(censorship.)523 2791
 y(Sp)r(eci\014c)19 b(details)g(on)g(ho)n(w)f(p)r(eers)h(comm)n(unicate)
 f(or)g(route)g(data)h({)f(ev)n(en)h(though)f(imp)r(ortan)n(t)523
-2886 y(for)37 b(the)h(a)n(v)-5 b(ailabilit)n(y)36 b(of)h(the)h(service)
+2890 y(for)37 b(the)h(a)n(v)-5 b(ailabilit)n(y)36 b(of)h(the)h(service)
 e(and)h(the)h(priv)-5 b(acy)36 b(of)i(its)f(users)g({)g(are)f
-(therefore)523 2985 y(orthogonal)25 b(issues)i(outside)h(of)f(the)h
-(scop)r(e)g(of)f(this)h(pap)r(er.)648 3108 y(As)f(an)f(enco)r(ding)h
+(therefore)523 2990 y(orthogonal)25 b(issues)i(outside)h(of)f(the)h
+(scop)r(e)g(of)f(this)h(pap)r(er.)648 3115 y(As)f(an)f(enco)r(ding)h
 (sc)n(heme,)g(ECRS)g(has)f(to)h(address)f(t)n(w)n(o)g(imp)r(ortan)n(t)h
-(issues.)f(First)h(of)523 3208 y(all,)e(users)f(m)n(ust)h(b)r(e)g(able)
+(issues.)f(First)h(of)523 3215 y(all,)e(users)f(m)n(ust)h(b)r(e)g(able)
 g(to)g(\014nd)g(con)n(ten)n(t,)g(preferably)f(b)n(y)h(searc)n(hing)e
-(with)i(simple,)g(nat-)523 3307 y(ural)30 b(language)f(k)n(eyw)n(ords.)
+(with)i(simple,)g(nat-)523 3314 y(ural)30 b(language)f(k)n(eyw)n(ords.)
 f(Metadata)i(related)g(to)h(the)g(con)n(ten)n(ts)f(of)g(the)h(\014le)g
-(should)g(b)r(e)523 3407 y(made)19 b(a)n(v)-5 b(ailable)18
+(should)g(b)r(e)523 3414 y(made)19 b(a)n(v)-5 b(ailable)18
 b(as)h(part)g(of)g(the)h(searc)n(h)e(result)h(and)g(prior)f(to)i(the)f
-(do)n(wnload)f(of)i(the)g(actual)523 3506 y(\014le.)31
+(do)n(wnload)f(of)i(the)g(actual)523 3514 y(\014le.)31
 b(Metadata)e(can)h(include)h(an)n(ything)e(from)h(user-pro)n(vided)f
-(con)n(ten)n(t)h(descriptions)f(to)523 3606 y(th)n(um)n(bnails)h(\(for)
+(con)n(ten)n(t)h(descriptions)f(to)523 3613 y(th)n(um)n(bnails)h(\(for)
 h(images\))e(and)i(automatically)e(detected)i(mime-t)n(yp)r(es.)f
-(Secondly)-7 b(,)31 b(the)523 3706 y(enco)r(ding)25 b(sc)n(heme)g
+(Secondly)-7 b(,)31 b(the)523 3713 y(enco)r(ding)25 b(sc)n(heme)g
 (should)g(supp)r(ort)g(sw)n(arming)f({)h(that)h(is,)f(the)h(do)n
-(wnload)e(of)h(a)g(\014le)g(from)523 3805 y(m)n(ultiple)g(p)r(eers.)f
+(wnload)e(of)h(a)g(\014le)g(from)523 3812 y(m)n(ultiple)g(p)r(eers.)f
 (Since)g(it)h(is)f(p)r(ossible)g(that)h(iden)n(tical)f(data)g(could)g
-(b)r(e)h(inserted)f(b)n(y)g(man)n(y)523 3905 y(indep)r(enden)n(t)32
+(b)r(e)h(inserted)f(b)n(y)g(man)n(y)523 3912 y(indep)r(enden)n(t)32
 b(parties,)f(the)h(enco)r(ding)f(sc)n(heme)g(should)g(alw)n(a)n(ys)e
-(result)i(in)h(iden)n(tical)f(en-)523 4005 y(co)r(dings)f(for)g(iden)n
+(result)i(in)h(iden)n(tical)f(en-)523 4012 y(co)r(dings)f(for)g(iden)n
 (tical)h(source)e(\014les.)i(This)g(sp)r(ecial)f(form)h(of)f
-(encryption)g(w)n(as)g(probably)523 4104 y(\014rst)21
-b(describ)r(ed)g(in)h([)p 0 1 0 TeXcolorrgb 1163 4104
+(encryption)g(w)n(as)g(probably)523 4111 y(\014rst)21
+b(describ)r(ed)g(in)h([)p 0 1 0 TeXcolorrgb 1163 4111
 a
 SDict begin H.S end
- 1163 4104 a 0 1 0 TeXcolorrgb Fx(5)p 0 1 0 TeXcolorrgb
-1205 4051 a
+ 1163 4111 a 0 1 0 TeXcolorrgb Fx(5)p 0 1 0 TeXcolorrgb
+1205 4058 a
 SDict begin H.R end
- 1205 4051 a 1205 4104 a
+ 1205 4058 a 1205 4111 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 1205 4104 a Black
+ 1205 4111 a Black
 Fx(])f(and)g(later)g(termed)h Fq(c)l(onver)l(gent)h(encryption)g
-Fx([)p 0 1 0 TeXcolorrgb 2700 4104 a
+Fx([)p 0 1 0 TeXcolorrgb 2700 4111 a
 SDict begin H.S end
- 2700 4104 a 0 1 0
-TeXcolorrgb Fx(9)p 0 1 0 TeXcolorrgb 2741 4051 a
+ 2700 4111 a 0 1 0
+TeXcolorrgb Fx(9)p 0 1 0 TeXcolorrgb 2741 4058 a
 SDict begin H.R end
  2741
-4051 a 2741 4104 a
+4058 a 2741 4111 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.farsite) cvn H.B /ANN pdfmark end
- 2741 4104 a Black Fx(].)f(With)g(con)n(v)n(ergen)n
-(t)523 4204 y(encryption,)h(the)h(existence)f(of)h(m)n(ultiple)g
-(copies)f(of)g(the)h(same)f(con)n(ten)n(t)g(can)g(b)r(e)h(detected;)523
-4303 y(this)35 b(kno)n(wledge)f(can)h(then)h(b)r(e)f(used)g(to)g
-(increase)f(fault-tolerance,)g(p)r(erformance)g(and)523
-4403 y(a)n(v)-5 b(ailabilit)n(y)e(.)648 4526 y(Unfortunately)g(,)26
-b(it)g(is)g(not)g(enough)g(to)g(just)g(meet)h(requiremen)n(ts)e
-(related)g(to)h(e\016cien)n(t)523 4625 y(storage)c(and)h(retriev)-5
-b(al)22 b(of)i(the)g(con)n(ten)n(t.)f(A)h(public)g(\014lesharing)e(net)
-n(w)n(ork)g(should)h(b)r(e)h(op)r(en)523 4725 y(to)33
-b(new)g(participan)n(ts)g(without)g(an)n(y)g(restrictiv)n(e)f(form)h
-(of)g(access)f(con)n(trol.)g(This)h(op)r(ens)523 4825
-y(the)c(net)n(w)n(ork)f(to)g(malicious)g(participan)n(ts.)g(Th)n(us,)h
-(the)g(enco)r(ding)g(sc)n(heme)f(should)h(guar-)523 4924
-y(an)n(tee)24 b(the)g Fq(inte)l(grity)h Fx(of)f(the)h(con)n(ten)n(t,)f
-(ev)n(en)g(in)g(the)h(presence)e(of)h(malicious)g(participan)n(ts.)p
-Black Black eop end
+ 2741 4111 a Black Fx(].)f(With)g(con)n(v)n(ergen)n
+(t)523 4211 y(encryption,)h(the)h(existence)f(of)h(m)n(ultiple)g
+(copies)f(of)g(the)h(same)f(con)n(ten)n(t)g(can)g(b)r(e)h(detected;)p
+Black 523 4382 473 4 v 546 4436 a Fv(1)p 0 TeXcolorgray
+606 4376 a
+SDict begin H.S end
+ 606 4376 a 0 TeXcolorgray 0 TeXcolorgray 606
+4376 a
+SDict begin H.R end
+ 606 4376 a 606 4376 a
+SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.1) cvn H.B /DEST pdfmark
+end
+ 606 4376 a Black 92 x Fu(If)19
+b(the)g(data)g(cannot)g(b)r(e)f(iden)n(ti\014ed,)h(editorial)h(con)n
+(trol)g(is)f(tec)n(hnically)g(imp)r(ossible.)i(In)d Fo(Str)l(atton)606
+4559 y(Oakmont)36 b(v.)g(Pr)l(o)l(digy)p Fu(,)g(an)e(In)n(ternet)f(pro)
+n(vider)h(w)n(as)i(found)e(liable)i(for)f(hosting)g(a)g(bulletin)606
+4650 y(b)r(oard)29 b(on)h(whic)n(h)f(o\013ensiv)n(e)g(messages)i(had)e
+(b)r(een)g(p)r(osted.)h(This)g(\014nding)e(resulted)h(b)r(ecause)606
+4742 y(the)g(pro)n(vider)g(had)g(hired)g(individuals)h(to)f(exercise)i
+(editorial)f(con)n(trol)g(o)n(v)n(er)g(con)n(ten)n(t.)f(If)g(the)606
+4833 y(pro)n(vider)17 b(had)g(merely)h(published)f(messages)j(from)e
+(users)g(without)g(in)n(terference,)g(the)f(pro)n(vider)606
+4924 y(w)n(ould)26 b(p)r(oten)n(tially)g(not)g(ha)n(v)n(e)f(b)r(een)g
+(held)h(accoun)n(table)g([)p 0 1 0 TeXcolorrgb 2319 4924
+a
+SDict begin H.S end
+ 2319 4924 a 0 1 0 TeXcolorrgb Fu(26)p 0 1 0 TeXcolorrgb
+2396 4876 a
+SDict begin H.R end
+ 2396 4876 a 2396 4924 a
+SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(cite.stratton_oakmont) cvn H.B /ANN pdfmark end
+ 2396 4924 a Black
+Fu(].)p Black Black Black eop end
 %%Page: 3 3
 TeXDict begin 3 2 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -5532,238 +5559,352 @@
 end
  523 232 a Black 1036 w Fu(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)238
-b(3)p Black 523 448 a Fx(The)26 b(enco)r(ding)f(mec)n(hanism)h(m)n(ust)
-g(ensure)f(that)h(in)n(v)-5 b(alid)26 b(replies)f(are)g(detected)h(and)
-g(that)523 548 y(p)r(eers)35 b(can)h(distinguish)g(v)-5
-b(aluable)35 b(con)n(ten)n(t)h(from)f(maliciously)g(generated)g(noise.)
-g(This)523 648 y(is)30 b(particularly)e(imp)r(ortan)n(t)h(in)h(three)g
-(cases.)e(First,)i(if)g(large)e(\014les)i(are)f(assem)n(bled)f(using)
-523 747 y(blo)r(c)n(ks)35 b(from)h(m)n(ultiple)h(p)r(eers,)f(some)f(of)
-h(these)g(p)r(eers)g(ma)n(y)f(b)r(e)i(malicious)e(and)h(try)g(to)523
-847 y(corrupt)g(the)g(\014le.)h(These)f(corruptions)f(should)h(b)r(e)h
-(detected)g(on)f(a)g(small)g(gran)n(ularit)n(y)523 946
+b(3)p Black 523 448 a Fx(this)35 b(kno)n(wledge)f(can)h(then)h(b)r(e)f
+(used)g(to)g(increase)f(fault-tolerance,)g(p)r(erformance)g(and)523
+548 y(a)n(v)-5 b(ailabilit)n(y)e(.)648 770 y(Unfortunately)g(,)26
+b(it)g(is)g(not)g(enough)g(to)g(just)g(meet)h(requiremen)n(ts)e
+(related)g(to)h(e\016cien)n(t)523 870 y(storage)c(and)h(retriev)-5
+b(al)22 b(of)i(the)g(con)n(ten)n(t.)f(A)h(public)g(\014lesharing)e(net)
+n(w)n(ork)g(should)h(b)r(e)h(op)r(en)523 970 y(to)33
+b(new)g(participan)n(ts)g(without)g(an)n(y)g(restrictiv)n(e)f(form)h
+(of)g(access)f(con)n(trol.)g(This)h(op)r(ens)523 1069
+y(the)c(net)n(w)n(ork)f(to)g(malicious)g(participan)n(ts.)g(Th)n(us,)h
+(the)g(enco)r(ding)g(sc)n(heme)f(should)h(guar-)523 1169
+y(an)n(tee)24 b(the)g Fq(inte)l(grity)h Fx(of)f(the)h(con)n(ten)n(t,)f
+(ev)n(en)g(in)g(the)h(presence)e(of)h(malicious)g(participan)n(ts.)523
+1268 y(The)i(enco)r(ding)f(mec)n(hanism)h(m)n(ust)g(ensure)f(that)h(in)
+n(v)-5 b(alid)26 b(replies)f(are)g(detected)h(and)g(that)523
+1368 y(p)r(eers)35 b(can)h(distinguish)g(v)-5 b(aluable)35
+b(con)n(ten)n(t)h(from)f(maliciously)g(generated)g(noise.)g(This)523
+1468 y(is)30 b(particularly)e(imp)r(ortan)n(t)h(in)h(three)g(cases.)e
+(First,)i(if)g(large)e(\014les)i(are)f(assem)n(bled)f(using)523
+1567 y(blo)r(c)n(ks)35 b(from)h(m)n(ultiple)h(p)r(eers,)f(some)f(of)h
+(these)g(p)r(eers)g(ma)n(y)f(b)r(e)i(malicious)e(and)h(try)g(to)523
+1667 y(corrupt)g(the)g(\014le.)h(These)f(corruptions)f(should)h(b)r(e)h
+(detected)g(on)f(a)g(small)g(gran)n(ularit)n(y)523 1767
 y(lev)n(el)f(and)g(repaired)f(with)i(correct)e(data)h(from)g(other)f(p)
-r(eers.)h(Second,)g(for)g(searc)n(hes)f(it)523 1046 y(should)i(b)r(e)h
+r(eers.)h(Second,)g(for)g(searc)n(hes)f(it)523 1866 y(should)i(b)r(e)h
 (di\016cult)h(for)e(p)r(eers)g(to)g(spam)h(the)f(result)h(set;)f
-(otherwise,)g(the)h(users)f(ma)n(y)523 1146 y(dro)n(wn)i(in)h(useless)g
+(otherwise,)g(the)h(users)f(ma)n(y)523 1966 y(dro)n(wn)i(in)h(useless)g
 (information.)f(Finally)-7 b(,)39 b(in)n(termediaries)f(that)h(are)f
-(merely)h(routing)523 1245 y(the)32 b(con)n(ten)n(t)e(should)h(b)r(e)h
+(merely)h(routing)523 2065 y(the)32 b(con)n(ten)n(t)e(should)h(b)r(e)h
 (able)f(to)g(detect)g(in)n(v)-5 b(alid)31 b(replies.)g(This)g(enables)g
-(the)g(existence)523 1345 y(of)h(lo)r(cal)g(economies)f(\(suc)n(h)h(as)
-f(those)h(in)h([)p 0 1 0 TeXcolorrgb 1897 1345 a
+(the)g(existence)523 2165 y(of)h(lo)r(cal)g(economies)f(\(suc)n(h)h(as)
+f(those)h(in)h([)p 0 1 0 TeXcolorrgb 1897 2165 a
 SDict begin H.S end
  1897
-1345 a 0 1 0 TeXcolorrgb Fx(11)p 0 1 0 TeXcolorrgb 1980
-1291 a
+2165 a 0 1 0 TeXcolorrgb Fx(11)p 0 1 0 TeXcolorrgb 1980
+2112 a
 SDict begin H.R end
- 1980 1291 a 1980 1345 a
+ 1980 2112 a 1980 2165 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.ebe2003) cvn H.B /ANN pdfmark end
- 1980 1345 a Black Fx(]\))f(and)g(prev)n
-(en)n(ts)f(the)i(retransmission)d(and)523 1445 y(replication)d(of)g
+ 1980 2165 a Black Fx(]\))f(and)g(prev)n
+(en)n(ts)f(the)i(retransmission)d(and)523 2265 y(replication)d(of)g
 (corrupted)g(data)g(b)n(y)g(non-malicious)g(p)r(eers.)648
-1544 y(This)20 b(pap)r(er)h(in)n(tro)r(duces)f(the)h(primitiv)n(es)g
+2487 y(This)20 b(pap)r(er)h(in)n(tro)r(duces)f(the)h(primitiv)n(es)g
 (that)g(ECRS)f(uses)h(to)g(ac)n(hiev)n(e)e(these)i(goals:)e(a)523
-1644 y(sp)r(eci\014c)26 b(altered)e(v)-5 b(arian)n(t)25
+2587 y(sp)r(eci\014c)26 b(altered)e(v)-5 b(arian)n(t)25
 b(of)g(the)h(Con)n(ten)n(t)f(Hash)g(Key)g(\(CHK\),)h(a)f(primitiv)n(e)g
-(used)h(in)f([)p 0 1 0 TeXcolorrgb 3317 1644 a
+(used)h(in)f([)p 0 1 0 TeXcolorrgb 3317 2587 a
 SDict begin H.S end
- 3317 1644
-a 0 1 0 TeXcolorrgb Fx(5)p 0 1 0 TeXcolorrgb 3359 1590
+ 3317 2587
+a 0 1 0 TeXcolorrgb Fx(5)p 0 1 0 TeXcolorrgb 3359 2533
 a
 SDict begin H.R end
- 3359 1590 a 3359 1644 a
+ 3359 2533 a 3359 2587 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 3359 1644 a Black Fx(],)523
-1743 y(and)e Fq(KBlo)l(cks)p Fx(,)h(a)e(no)n(v)n(el)g(construction)g
+ 3359 2587 a Black Fx(],)523
+2686 y(and)e Fq(KBlo)l(cks)p Fx(,)h(a)e(no)n(v)n(el)g(construction)g
 (whic)n(h)h(adds)f(functionalit)n(y)h(to)g(the)g(ECRS)f(sc)n(heme)523
-1843 y(while)27 b(a)n(v)n(oiding)e(a)i(prop)r(osed)f(attac)n(k)g(on)g
+2786 y(while)27 b(a)n(v)n(oiding)e(a)i(prop)r(osed)f(attac)n(k)g(on)g
 (the)i(triple-hash)e(primitiv)n(e)g(used)h(in)h([)p 0 1 0
-TeXcolorrgb 3078 1843 a
+TeXcolorrgb 3078 2786 a
 SDict begin H.S end
- 3078 1843 a 0 1 0 TeXcolorrgb
-Fx(3)p 0 1 0 TeXcolorrgb 3119 1790 a
+ 3078 2786 a 0 1 0 TeXcolorrgb
+Fx(3)p 0 1 0 TeXcolorrgb 3119 2732 a
 SDict begin H.R end
- 3119 1790 a 3119
-1843 a
+ 3119 2732 a 3119
+2786 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.esed) cvn H.B /ANN pdfmark end
- 3119 1843 a Black Fx(].)f(These)523 1943 y(primitiv)n(es)k(allo)
+ 3119 2786 a Black Fx(].)f(These)523 2886 y(primitiv)n(es)k(allo)
 n(w)f(data)g(to)h(b)r(e)h(inserted)e(under)h(m)n(ultiple)h
-(natural-language)c(k)n(eyw)n(ords)523 2042 y(at)g(minimal)h(cost)f(in)
+(natural-language)c(k)n(eyw)n(ords)523 2985 y(at)g(minimal)h(cost)f(in)
 h(space,)f(and)g(queried)g(using)g(natural)g(language)f(b)r(o)r(olean)h
-(searc)n(hes.)523 2142 y(F)-7 b(urthermore,)27 b(the)i(primitiv)n(es)f
+(searc)n(hes.)523 3085 y(F)-7 b(urthermore,)27 b(the)i(primitiv)n(es)f
 (giv)n(e)f(ECRS)h(the)h(means)f(to)g(iden)n(tify)-7 b(,)29
-b(encrypt,)f(decrypt)523 2242 y(and)33 b(v)n(erify)f(data,)g(all)h
+b(encrypt,)f(decrypt)523 3184 y(and)33 b(v)n(erify)f(data,)g(all)h
 (while)g(a)n(v)n(oiding)e(attac)n(ks)g(b)n(y)i(a)f(non-guessing)f(in)n
-(termediate)i(ad-)523 2341 y(v)n(ersary)-7 b(.)29 b(V)-7
+(termediate)i(ad-)523 3284 y(v)n(ersary)-7 b(.)29 b(V)-7
 b(eri\014cation)30 b(of)h(con)n(ten)n(t)g(b)n(y)g(in)n(termediate)f
-(hosts)h(is)g(made)g(p)r(ossible)g(without)523 2441 y(rev)n(ealing)i
+(hosts)h(is)g(made)g(p)r(ossible)g(without)523 3384 y(rev)n(ealing)i
 (the)i(k)n(eys)f(necessary)f(to)i(decrypt)f(con)n(ten)n(t,)h(and)g(the)
-g(amoun)n(t)f(of)h(data)f(cor-)523 2540 y(ruption)28
+g(amoun)n(t)f(of)h(data)f(cor-)523 3483 y(ruption)28
 b(an)f(adv)n(ersary)e(can)j(inject)g(b)r(efore)g(b)r(eing)g(detected)g
-(is)g(limited)h(to)e(a)h(small)f(size.)523 2640 y(Additionally)-7
+(is)g(limited)h(to)e(a)h(small)f(size.)523 3583 y(Additionally)-7
 b(,)34 b(the)g(construction)f(of)h(these)g(primitiv)n(es)g(mak)n(es)e
-(ECRS)i(quite)g(scalable,)523 2740 y(and)24 b(assists)f(the)h(enco)r
+(ECRS)i(quite)g(scalable,)523 3683 y(and)24 b(assists)f(the)h(enco)r
 (ding)g(sc)n(heme)g(in)g(encouraging)e(load-balancing,)g(distribution)i
-(and)523 2839 y(replication)i(of)g(con)n(ten)n(t,)g(and)h(sw)n(arming.)
+(and)523 3782 y(replication)i(of)g(con)n(ten)n(t,)g(and)h(sw)n(arming.)
 d(These)j(primitiv)n(es)f(\(and)g(their)h(functionalit)n(y\))523
-2939 y(are)g(describ)r(ed)g(in)h(greater)e(detail)h(later)g(in)h(the)g
-(pap)r(er.)648 3039 y(The)e(rest)f(of)i(the)f(pap)r(er)g(is)g
+3882 y(are)g(describ)r(ed)g(in)h(greater)e(detail)h(later)g(in)h(the)g
+(pap)r(er.)648 4104 y(The)e(rest)f(of)i(the)f(pap)r(er)g(is)g
 (organized)e(as)i(follo)n(ws.)f(Section)p 1 0 0 TeXcolorrgb
-2582 3039 a
+2582 4104 a
 SDict begin H.S end
- 2582 3039 a 1 0 0 TeXcolorrgb Fx(2)p 1 0 0
-TeXcolorrgb 2624 2985 a
+ 2582 4104 a 1 0 0 TeXcolorrgb Fx(2)p 1 0 0
+TeXcolorrgb 2624 4051 a
 SDict begin H.R end
- 2624 2985 a 2624 3039 a
+ 2624 4051 a 2624 4104 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (section.1.2) cvn H.B /ANN pdfmark end
  2624
-3039 a Black 26 w Fx(con)n(trasts)f(the)j(curren)n(t)523
-3138 y(w)n(ork)e(with)i(mec)n(hanisms)e(used)h(in)h(other)f
+4104 a Black 26 w Fx(con)n(trasts)f(the)j(curren)n(t)523
+4204 y(w)n(ork)e(with)i(mec)n(hanisms)e(used)h(in)h(other)f
 (censorship-resistan)n(t)d(systems.)j(Section)p 1 0 0
-TeXcolorrgb 3226 3138 a
+TeXcolorrgb 3226 4204 a
 SDict begin H.S end
- 3226 3138 a 1 0 0 TeXcolorrgb
-Fx(3)p 1 0 0 TeXcolorrgb 3268 3085 a
+ 3226 4204 a 1 0 0 TeXcolorrgb
+Fx(3)p 1 0 0 TeXcolorrgb 3268 4150 a
 SDict begin H.R end
- 3268 3085 a 3268
-3138 a
+ 3268 4150 a 3268
+4204 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (section.1.3) cvn H.B /ANN pdfmark end
- 3268 3138 a Black 26 w Fx(de-)523 3238 y(scrib)r(es)e(the)h
+ 3268 4204 a Black 26 w Fx(de-)523 4303 y(scrib)r(es)e(the)h
 (ECRS)g(enco)r(ding)f(sc)n(heme)h(in)g(detail.)f(Finally)-7
-b(,)25 b(Section)p 1 0 0 TeXcolorrgb 2735 3238 a
+b(,)25 b(Section)p 1 0 0 TeXcolorrgb 2735 4303 a
 SDict begin H.S end
  2735
-3238 a 1 0 0 TeXcolorrgb Fx(4)p 1 0 0 TeXcolorrgb 2776
-3184 a
+4303 a 1 0 0 TeXcolorrgb Fx(4)p 1 0 0 TeXcolorrgb 2776
+4250 a
 SDict begin H.R end
- 2776 3184 a 2776 3238 a
+ 2776 4250 a 2776 4303 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (section.1.4) cvn H.B /ANN pdfmark end
- 2776 3238 a Black 25 w
-Fx(discusses)f(attac)n(ks)523 3337 y(on)j(ECRS)h(and)f(con)n(trasts)f
-(it)i(with)g(previous)f(w)n(ork.)523 3481 y
+ 2776 4303 a Black 25 w
+Fx(discusses)f(attac)n(ks)523 4403 y(on)j(ECRS)h(and)f(con)n(trasts)f
+(it)i(with)g(previous)f(w)n(ork.)648 4625 y(This)d(w)n(ork)f(builds)h
+(on)g(our)g(earlier)f(pap)r(er)h([)p 0 1 0 TeXcolorrgb
+2036 4625 a
 SDict begin H.S end
- 523 3481
-a 523 3481 a
+ 2036 4625 a 0 1 0 TeXcolorrgb Fx(3)p 0 1 0
+TeXcolorrgb 2077 4572 a
+SDict begin H.R end
+ 2077 4572 a 2077 4625 a
+SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(cite.esed) cvn H.B /ANN pdfmark end
+ 2077
+4625 a Black Fx(])h(whic)n(h)f(w)n(as)f(\014rst)h(published)h(at)f(A)n
+(CISP)523 4725 y(2001.)i(Ho)n(w)n(ev)n(er,)g(the)i(enco)r(ding)f(sc)n
+(heme)g(presen)n(ted)g(in)h(this)g(pap)r(er)f(is)h(signi\014can)n(tly)f
+(dif-)523 4825 y(feren)n(t)j(and)h(only)f(shares)f(the)i(use)f(of)g(a)g
+(Merkle)g(tree)g([)p 0 1 0 TeXcolorrgb 2297 4825 a
+SDict begin H.S end
+ 2297
+4825 a 0 1 0 TeXcolorrgb Fx(19)p 0 1 0 TeXcolorrgb 2380
+4771 a
+SDict begin H.R end
+ 2380 4771 a 2380 4825 a
+SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(cite.merkle89tree) cvn H.B /ANN pdfmark end
+ 2380 4825 a Black Fx(])h(with)g(the)g
+(original)d(prop)r(osal.)523 4924 y(The)g(c)n(hanges)e(impro)n(v)n(e)g
+(v)-5 b(arious)26 b(asp)r(ects)i(of)f(the)h(securit)n(y)f(of)g(the)h
+(enco)r(ding.)p Black Black eop end
+%%Page: 4 4
+TeXDict begin 4 3 bop 0 0 a
+SDict begin /product where{pop product(Distiller)search{pop pop pop
+version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
+closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
+grestore}if}{pop}ifelse}{pop}ifelse}if end
+ 0 0 a Black 0 TeXcolorgray
+523 232 a
+SDict begin H.S end
+ 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
+232 a
+SDict begin H.R end
+ 523 232 a 523 232 a
+SDict begin [ /View [/XYZ H.V] /Dest (page.4) cvn H.B /DEST pdfmark
+end
+ 523 232 a Black Fu(4)237 b(C.)27
+b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
+Black 523 365 a
+SDict begin H.S end
+ 523 365 a 523 365 a
 SDict begin 12 H.A end
- 523 3481 a 523 3481 a
+ 523 365 a 523 365
+a
 SDict begin [ /View [/XYZ H.V] /Dest (section.1.2) cvn H.B /DEST pdfmark
 end
- 523 3481 a 100 x Fr(2)112
-b(Related)38 b(W)-9 b(ork)523 3757 y Fx(A)23 b(large)d(n)n(um)n(b)r(er)
-i(of)g(censorship-resistan)n(t)e(\(or)h(at)h(least)g(fault-toleran)n
-(t\))g(publishing)g(sys-)523 3857 y(tems)g(ha)n(v)n(e)f(b)r(een)i(prop)
-r(osed)e(in)h(recen)n(t)g(y)n(ears)e([)p 0 1 0 TeXcolorrgb
-2004 3857 a
+ 523 365 a 83 x Fr(2)112 b(Related)38 b(W)-9 b(ork)523
+668 y Fx(A)23 b(large)d(n)n(um)n(b)r(er)i(of)g(censorship-resistan)n(t)
+e(\(or)h(at)h(least)g(fault-toleran)n(t\))g(publishing)g(sys-)523
+767 y(tems)g(ha)n(v)n(e)f(b)r(een)i(prop)r(osed)e(in)h(recen)n(t)g(y)n
+(ears)e([)p 0 1 0 TeXcolorrgb 2004 767 a
 SDict begin H.S end
- 2004 3857 a 0 1 0 TeXcolorrgb Fx(1)p 0 1 0
-TeXcolorrgb 2046 3803 a
+ 2004 767 a 0 1 0
+TeXcolorrgb Fx(1)p 0 1 0 TeXcolorrgb 2046 714 a
 SDict begin H.R end
- 2046 3803 a 2046 3857 a
+ 2046
+714 a 2046 767 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.anderson96eternity) cvn H.B /ANN pdfmark end
- 2046
-3857 a Black Fx(,)p 0 1 0 TeXcolorrgb 2069 3857 a
+ 2046 767 a Black Fx(,)p 0 1 0 TeXcolorrgb
+2069 767 a
 SDict begin H.S end
- 2069
-3857 a 0 1 0 TeXcolorrgb Fx(4)p 0 1 0 TeXcolorrgb 2110
-3803 a
+ 2069 767 a 0 1 0 TeXcolorrgb Fx(4)p 0 1 0
+TeXcolorrgb 2110 714 a
 SDict begin H.R end
- 2110 3803 a 2110 3857 a
+ 2110 714 a 2110 767 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.chen99prototype) cvn H.B /ANN pdfmark end
- 2110 3857 a Black Fx(,)p
-0 1 0 TeXcolorrgb 2133 3857 a
+ 2110 767
+a Black Fx(,)p 0 1 0 TeXcolorrgb 2133 767 a
 SDict begin H.S end
- 2133 3857 a 0 1 0 TeXcolorrgb
-Fx(5)p 0 1 0 TeXcolorrgb 2175 3803 a
+ 2133 767
+a 0 1 0 TeXcolorrgb Fx(5)p 0 1 0 TeXcolorrgb 2175 714
+a
 SDict begin H.R end
- 2175 3803 a 2175
-3857 a
+ 2175 714 a 2175 767 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 2175 3857 a Black Fx(,)p 0 1 0 TeXcolorrgb 2198
-3857 a
+ 2175 767 a Black Fx(,)p 0 1 0
+TeXcolorrgb 2198 767 a
 SDict begin H.S end
- 2198 3857 a 0 1 0 TeXcolorrgb Fx(13)p 0 1 0 TeXcolorrgb
-2281 3803 a
+ 2198 767 a 0 1 0 TeXcolorrgb Fx(13)p
+0 1 0 TeXcolorrgb 2281 714 a
 SDict begin H.R end
- 2281 3803 a 2281 3857 a
+ 2281 714 a 2281 767 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.herlihy87how) cvn H.B /ANN pdfmark end
- 2281 3857 a Black
-Fx(,)p 0 1 0 TeXcolorrgb 2304 3857 a
+ 2281
+767 a Black Fx(,)p 0 1 0 TeXcolorrgb 2304 767 a
 SDict begin H.S end
- 2304 3857 a 0 1 0
-TeXcolorrgb Fx(27)p 0 1 0 TeXcolorrgb 2387 3803 a
+ 2304
+767 a 0 1 0 TeXcolorrgb Fx(27)p 0 1 0 TeXcolorrgb 2387
+714 a
 SDict begin H.R end
- 2387
-3803 a 2387 3857 a
+ 2387 714 a 2387 767 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.waldman2001tangler) cvn H.B /ANN pdfmark end
- 2387 3857 a Black Fx(,)p 0 1 0 TeXcolorrgb
-2410 3857 a
+ 2387 767 a Black Fx(,)p 0 1 0
+TeXcolorrgb 2410 767 a
 SDict begin H.S end
- 2410 3857 a 0 1 0 TeXcolorrgb Fx(28)p 0 1 0
-TeXcolorrgb 2493 3803 a
+ 2410 767 a 0 1 0 TeXcolorrgb Fx(28)p
+0 1 0 TeXcolorrgb 2493 714 a
 SDict begin H.R end
- 2493 3803 a 2493 3857 a
+ 2493 714 a 2493 767 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.pub00) cvn H.B /ANN pdfmark end
  2493
-3857 a Black Fx(].)i(The)g(prop)r(osed)f(proto)r(cols)523
-3957 y(di\013er)33 b(in)f(v)-5 b(arious)32 b(asp)r(ects)g(unrelated)g
+767 a Black Fx(].)i(The)g(prop)r(osed)f(proto)r(cols)523
+867 y(di\013er)33 b(in)f(v)-5 b(arious)32 b(asp)r(ects)g(unrelated)g
 (to)g(the)h(sp)r(eci\014cs)f(of)h(the)f(enco)r(ding)g(mec)n(hanism,)523
-4056 y(suc)n(h)23 b(as)g(con)n(ten)n(t)f(replication)h(and)g(the)h(use)
-f(of)g(anon)n(ymous)f(or)g(steganographic)f(comm)n(u-)523
-4156 y(nication.)29 b(Characteristic)g(of)g(all)h(of)f(these)h(systems)
-f(is)h(the)g(use)g(of)f(replication)g(and)h(the)523 4255
+966 y(suc)n(h)23 b(as)g(con)n(ten)n(t)f(replication)h(and)g(the)h(use)f
+(of)g(anon)n(ymous)f(or)g(steganographic)f(comm)n(u-)523
+1066 y(nication.)29 b(Characteristic)g(of)g(all)h(of)f(these)h(systems)
+f(is)h(the)g(use)g(of)f(replication)g(and)h(the)523 1166
 y(need)h(to)g(ensure)g(data)g(in)n(tegrit)n(y)-7 b(.)30
 b(F)-7 b(or)30 b(an)h(o)n(v)n(erview)e(of)i(con)n(ten)n(t)g
-(replication)f(strategies)523 4355 y(see)f([)p 0 1 0
-TeXcolorrgb 682 4355 a
+(replication)f(strategies)523 1265 y(see)f([)p 0 1 0
+TeXcolorrgb 682 1265 a
 SDict begin H.S end
- 682 4355 a 0 1 0 TeXcolorrgb Fx(6)p
-0 1 0 TeXcolorrgb 724 4302 a
+ 682 1265 a 0 1 0 TeXcolorrgb Fx(6)p
+0 1 0 TeXcolorrgb 724 1212 a
 SDict begin H.R end
- 724 4302 a 724 4355 a
+ 724 1212 a 724 1265 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.cohen02replication) cvn H.B /ANN pdfmark end
  724
-4355 a Black Fx(].)g(The)h(censorship-resistan)n(t)c(systems)j(all)g
+1265 a Black Fx(].)g(The)h(censorship-resistan)n(t)c(systems)j(all)g
 (use)g(some)g(form)g(of)g(con)n(ten)n(t)g(enco)r(ding)523
-4455 y(to)f(hide)f(the)h(sp)r(eci\014cs)g(of)f(the)h(con)n(ten)n(t)g
-(from)f(the)h(serv)n(ers.)523 4598 y
+1365 y(to)22 b(hide)h(the)f(sp)r(eci\014cs)g(of)h(the)f(con)n(ten)n(t)g
+(from)g(the)h(mac)n(hines)e(whic)n(h)h(are)g(storing)f(the)h(data.)523
+1546 y
 SDict begin H.S end
- 523 4598 a 523 4598
-a
+ 523 1546 a 523 1546 a
 SDict begin 12 H.A end
- 523 4598 a 523 4598 a
+ 523 1546 a 523 1546 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.1) cvn H.B /DEST
 pdfmark end
- 523 4598 a 83 x Fo(2.1)95 b(F)-8
-b(reenet)523 4825 y Fx(The)30 b(main)f(con)n(ten)n(t)h(enco)r(ding)f
-(sc)n(heme)g(used)h(in)g(F)-7 b(reenet)30 b([)p 0 1 0
-TeXcolorrgb 2452 4825 a
+ 523
+1546 a 88 x Fn(2.1)95 b(F)-8 b(reenet)523 1820 y Fx(Con)n(ten)n(t)30
+b(hash)f(k)n(eys)g(\(CHK\),)h(the)g(use)g(of)g(the)g(hash)f(of)h(the)g
+(con)n(ten)n(t)g(as)f(an)h(encryption)523 1920 y(k)n(ey)-7
+b(,)30 b(are)f(the)i(main)f(con)n(ten)n(t)g(enco)r(ding)g(sc)n(heme)g
+(used)g(in)g(F)-7 b(reenet)31 b([)p 0 1 0 TeXcolorrgb
+2739 1920 a
 SDict begin H.S end
- 2452 4825 a 0 1 0 TeXcolorrgb
-Fx(5)p 0 1 0 TeXcolorrgb 2493 4771 a
+ 2739 1920 a 0 1 0 TeXcolorrgb Fx(5)p 0 1 0
+TeXcolorrgb 2780 1866 a
 SDict begin H.R end
- 2493 4771 a 2493
-4825 a
+ 2780 1866 a 2780 1920 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 2493 4825 a Black Fx(])g(uses)f(CHKs:)h(the)g(hash)f(of)523
-4924 y(the)e(con)n(ten)n(t)f(is)g(used)g(as)g(the)g(k)n(ey)-7
-b(.)26 b(F)-7 b(reenet)26 b(has)g(sev)n(eral)e(other)i(t)n(yp)r(es)g
-(of)g(k)n(eys)g(whic)n(h)g(are)p Black Black eop end
-%%Page: 4 4
-TeXDict begin 4 3 bop 0 0 a
+ 2780
+1920 a Black Fx(].)g(Using)f(the)g(hash)523 2019 y(of)h(the)h(con)n
+(ten)n(t)e(as)h(the)g(k)n(ey)g(ensures)f(that)i(indep)r(enden)n(t)g
+(encryptions)e(yield)h(the)h(same)523 2119 y(encrypted)i(data.)h(This)f
+(is)h(useful)g(in)f(that)h(it)g(allo)n(ws)e(the)i(system)g(to)f(detect)
+h(iden)n(tical)523 2218 y(con)n(ten)n(t)26 b(ev)n(en)f(if)i(the)g(con)n
+(ten)n(t)e(originates)g(from)h(di\013eren)n(t)g(users.)f(In)i(order)d
+(to)i(do)n(wnload)523 2318 y(a)k(CHK-enco)r(ded)h(\014le,)g(the)g(user)
+f(m)n(ust)h(kno)n(w)f(b)r(oth)h(the)g(hash)f(of)h(the)g(original)e(con)
+n(ten)n(t)523 2418 y(and)g(the)h(hash)f(of)h(the)g(encrypted)f(con)n
+(ten)n(t.)g(The)h(hash)f(of)g(the)h(original)e(con)n(ten)n(t)h(allo)n
+(ws)523 2517 y(the)d(user)e(to)h(decrypt)g(the)g(data)g(and)g(to)g(v)n
+(erify)f(the)i(in)n(tegrit)n(y)e(of)h(the)h(decrypted)e(con)n(ten)n(t)
+523 2617 y(afterw)n(ards.)33 b(The)i(hash)g(of)g(the)g(encrypted)g(con)
+n(ten)n(t)f(is)h(used)g(as)f(the)h(query)f(b)n(y)h(whic)n(h)523
+2717 y(p)r(eers)27 b(\014nd)h(the)g(\(encrypted\))g(con)n(ten)n(t.)648
+2820 y(One)19 b(dra)n(wbac)n(k)e(of)i(F)-7 b(reenet's)19
+b(use)g(of)g(CHKs)g(is)h(that)f(it)h(do)r(es)f(not)g(allo)n(w)f(direct)
+h(sharing)523 2920 y(of)j(\014les)g(from)f(the)i(lo)r(cal)e(driv)n(e)g
+(without)i(hashing)e(and)h(encrypting)f(and)h(storing)e(a)i(cop)n(y)f
+(of)523 3019 y(the)h(en)n(tire)g(encrypted)f(\014le.)i(As)e(a)h
+(result,)g(a)f(no)r(de)h(op)r(erator)e(who)i(wishes)f(to)h(k)n(eep)f
+(con)n(ten)n(t)523 3119 y(directly)28 b(accessible)g(in)h(plain)n(text)
+g(is)f(forced)g(to)h(k)n(eep)f(b)r(oth)h(a)g(cop)n(y)e(of)i(the)g
+(plain)n(text)g(as)523 3219 y(w)n(ell)e(as)g(the)h(encrypted)g(data)f
+(whic)n(h)g(w)n(ould)g(b)r(e)h(stored)f(in)h(the)g(F)-7
+b(reenet)28 b(database.)648 3322 y(Another)35 b(problem)g(with)h(using)
+f(CHK-enco)r(ding)f(on)i(en)n(tire)f(\014les)g(is)g(that)h(suc)n(h)f
+(an)523 3422 y(enco)r(ding)27 b(do)r(es)g(not)h(supp)r(ort)f(secure)g
+(sw)n(arming.)f(The)i(reason)e(for)h(this)g(is)h(that)g(a)f(clien)n(t)
+523 3522 y(can)38 b(only)g(v)n(erify)g(a)g(do)n(wnload)f(in)i(its)g(en)
+n(tiret)n(y)-7 b(.)38 b(Ho)n(w)n(ev)n(er,)f(in)h(an)h(op)r(en)f(p)r
+(eer-to-p)r(eer)523 3621 y(net)n(w)n(ork)19 b(whic)n(h)i(ma)n(y)f(con)n
+(tain)g(malicious)g(participan)n(ts)g(a)h(m)n(ulti-source)e(do)n
+(wnload)h(m)n(ust)523 3721 y(b)r(e)39 b(able)f(to)g(pin-p)r(oin)n(t)g
+(corruptions)f(on)h(a)f(smaller)h(scale.)f(Using)h(CHK-enco)r(ding)f
+(on)523 3820 y(en)n(tire)22 b(\014les)h(in)g(com)n(bination)e(with)j
+(sw)n(arming)d(w)n(ould)h(allo)n(w)f(malicious)h(p)r(eers)g(to)h
+(corrupt)523 3920 y(large)37 b(do)n(wnloads)f(b)n(y)i(con)n(tributing)g
+(only)f(a)h(few)g(corrupt)g(p)r(ortions)f(of)h(the)h(\014le.)f(The)523
+4020 y(receiv)n(er)26 b(w)n(ould)i(b)r(e)g(able)g(to)g(detect)g(the)h
+(corruption,)e(but)h(could)g(not)g(determine)g(whic)n(h)523
+4119 y(p)r(ortions)f(of)g(the)h(\014le)g(are)f(defectiv)n(e.)648
+4223 y(Finally)-7 b(,)30 b(F)-7 b(reenet)31 b(users)f(need)h(to)f
+(someho)n(w)g(obtain)g(the)h(t)n(w)n(o)f(hash)h(co)r(des)f(that)h(are)
+523 4323 y(needed)h(to)g(searc)n(h)f(and)h(decrypt)g(the)h(CHK)f(enco)r
+(ded)g(con)n(ten)n(t.)g(The)g(main)g(c)n(hallenges)523
+4422 y(in)e(this)g(con)n(text)g(is)f(to)h(k)n(eep)f(the)h(searc)n(h)e
+(for)i(CHK)f(enco)r(ded)h(con)n(ten)n(t)f(as)h(secure)f(as)g(the)523
+4522 y(CHK-enco)r(ded)e(con)n(ten)n(t)h(itself.)g(Sp)r(eci\014cally)-7
+b(,)28 b(p)r(eers)f(should)h(not)g(b)r(e)g(able)f(to)h(determine)523
+4621 y(the)d(nature)g(of)g(the)g(query)g(or)f(the)h(resp)r(onse.)f
+(Ideally)-7 b(,)25 b(p)r(eers)f(should)h(also)f(not)h(b)r(e)g(able)g
+(to)523 4721 y(pro)r(duce)i(in)n(v)-5 b(alid)28 b(resp)r(onses.)648
+4825 y(F)-7 b(reenet)32 b(has)h(sev)n(eral)e(other)h(t)n(yp)r(es)h(of)g
+(k)n(eys)f(whic)n(h)h(are)f(used)h(to)f(refer)h(the)g(user)f(to)523
+4924 y(CHKs.)g(One)f(w)n(a)n(y)g(to)h(obtain)f(the)i(CHKs)e(of)h(a)g
+(\014le)g(in)g(F)-7 b(reenet)32 b(is)g(to)f(searc)n(h)g(a)g(priv)-5
+b(ate)p Black Black eop end
+%%Page: 5 5
+TeXDict begin 5 4 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
 version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
 closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
@@ -5775,115 +5916,130 @@
 232 a
 SDict begin H.R end
  523 232 a 523 232 a
-SDict begin [ /View [/XYZ H.V] /Dest (page.4) cvn H.B /DEST pdfmark
+SDict begin [ /View [/XYZ H.V] /Dest (page.5) cvn H.B /DEST pdfmark
 end
- 523 232 a Black Fu(4)237 b(C.)27
-b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 448 a Fx(used)d(to)f(refer)g(the)h(user)f(to)g(con)n(ten)n
-(t-hash)g(k)n(eys.)f(These)i(di\013eren)n(t)f(k)n(ey)g(t)n(yp)r(es)h
-(are)f(used)g(to)523 548 y(allo)n(w)e(additional)h(features)g(suc)n(h)g
-(as)g(con)n(ten)n(t)g(signing,)g(p)r(ersonal)f(namespaces)h(and)g
-(split-)523 648 y(ting)28 b(of)g(con)n(ten)n(t.)f(F)-7
-b(reenet's)28 b(CHK)g(yields)f(the)i(same)e(encrypted)g(data)h(for)f
-(indep)r(enden)n(t)523 747 y(encryptions.)g(Ho)n(w)n(ev)n(er,)f(it)i
-(has)f(sev)n(eral)e(disadv)-5 b(an)n(tages.)648 847 y(One)31
-b(dra)n(wbac)n(k)g(of)h(F)-7 b(reenet's)32 b(CHK)g(is)g(that)g(it)h(do)
-r(es)f(not)g(allo)n(w)f(direct)h(sharing)f(of)523 946
-y(\014les)c(from)f(the)h(lo)r(cal)g(driv)n(e)e(without)j(encrypting)e
-(and)g(inserting)h(them)g(\014rst.)g(Th)n(us,)f(if)h(a)523
-1046 y(no)r(de)22 b(op)r(erator)f(wishes)h(to)g(k)n(eep)g(con)n(ten)n
-(t)g(directly)g(accessible)f(on)h(the)h(host,)f(a)g(lo)r(cal)g(cop)n(y)
-523 1146 y(of)h(the)g(plain)n(text)g(m)n(ust)g(b)r(e)g(k)n(ept)f(in)h
-(addition)g(to)g(the)g(encrypted)f(con)n(ten)n(t)h(in)g(the)g(F)-7
-b(reenet)523 1245 y(database.)27 b(Also,)h(F)-7 b(reenet)29
-b(do)r(es)f(not)g(supp)r(ort)g(sw)n(arming.)f(One)h(reason)f(for)h
-(this)g(is)h(that)523 1345 y(F)-7 b(reenet's)30 b(CHK)h(enco)r(ding)f
-(can)g(only)g(v)n(erify)g(a)g(\014le)h(in)f(its)h(en)n(tiret)n(y)f(and)
-g(not)h(pin-p)r(oin)n(t)523 1445 y(corruptions)26 b(on)h(a)h(smaller)e
-(scale.)648 1544 y(One)33 b(w)n(a)n(y)f(to)i(obtain)f(the)i(CHK)e(k)n
-(ey)g(of)h(a)f(\014le)h(in)g(F)-7 b(reenet)34 b(is)f(to)h(searc)n(h)e
-(a)h(priv)-5 b(ate)523 1644 y(subspace.)27 b(A)h(subspace)f(con)n
-(tains)f(a)i(set)f(of)h(CHK)f(k)n(eys)g(that)h(ha)n(v)n(e)e(b)r(een)i
-(cryptographi-)523 1743 y(cally)e(signed)h(b)n(y)g(the)g(o)n(wner)f(of)
-h(the)g(subspace)g(and)f(placed)h(in)n(to)g(the)g(subspace)g(under)f(a)
-523 1843 y(certain)e(k)n(eyw)n(ord.)g(These)g(signed)h(references)f
-(are)f(called)i(subspace-signed)e(k)n(eys)h(\(SSK\).)523
-1943 y(Giv)n(en)i(the)g(subspace-pre\014x)e(and)h(the)i(k)n(eyw)n(ord,)
-c(users)i(can)h(obtain)f(the)h(CHK)g(k)n(ey)-7 b(.)25
-b(The)523 2042 y(form)d(of)g(the)g(k)n(eyw)n(ords)e(can)i(b)r(e)h
-(freely)e(c)n(hosen,)h(allo)n(wing)e(for)i(con)n(v)n(en)n(tions)e(suc)n
-(h)i(as)f(dates)523 2142 y(in)j(the)h(k)n(eyw)n(ord)d(to)i(b)r(e)h
-(used)f(for)g(up)r(dates)g(\(in)h(F)-7 b(reenet's)24
-b(terminology)-7 b(,)23 b(these)h(are)f(called)523 2242
-y Fq(date)30 b(b)l(ase)l(d)h(r)l(e)l(dir)l(e)l(cts)p
-Fx(\).)648 2341 y(In)c(addition)h(to)f(CHK)g(and)g(SSK)h(k)n(eys,)e(F)
--7 b(reenet)28 b(supp)r(orts)f(KSK)g(k)n(eys.)f(A)i(KSK)f(k)n(ey)523
-2441 y(is)j(essen)n(tially)f(a)g(CHK)h(k)n(ey)g(stored)f(in)h(plain)n
-(text)g(\(!\))h(under)e(a)h(k)n(eyw)n(ord.)e(The)i(proto)r(col)523
-2540 y(attempts)25 b(to)f(ensure)g(that)g(there)h(cannot)e(b)r(e)i(t)n
-(w)n(o)f(di\013eren)n(t)g(CHK)h(k)n(eys)e(a)n(v)-5 b(ailable)23
-b(in)i(the)523 2640 y(net)n(w)n(ork)g(under)h(the)h(same)f(k)n(eyw)n
-(ord.)e(While)j(collisions)e(for)h(KSK)g(k)n(eys)f(are)g(supp)r(osedly)
-523 2740 y(not)36 b(allo)n(w)n(ed,)e(the)i(proto)r(col)e(cannot)h(prev)
-n(en)n(t)g(them)h(from)f(o)r(ccurring.)g(If)h(an)f(attac)n(k)n(er)523
-2839 y(inserts)27 b(meaningless)f(data)h(under)g(a)g(common)g(k)n(eyw)n
-(ord,)e(F)-7 b(reenet)27 b(will)h(try)f(to)g(preserv)n(e)523
-2939 y(that)g(con)n(ten)n(t)g(b)r(ecause)f(it)h(is)g(frequen)n(tly)f
-(requested.)h(Subsequen)n(tly)-7 b(,)26 b(that)h(k)n(eyw)n(ord)e(can)
-523 3039 y(no)h(longer)f(b)r(e)i(used)f(for)g(an)n(y)f(useful)i(data)f
-(since)g(the)g(p)r(eers)g(attempt)h(to)f(enforce)g(the)h(no-)523
-3138 y(collisions)j(rule.)h(Note)g(that)g(the)h(no-collision)d(rule)i
-(cannot)f(b)r(e)i(enforced)e(for)h(malicious)523 3238
-y(p)r(eers.)h(F)-7 b(or)32 b(these)h(reasons,)e(the)i(F)-7
-b(reenet)33 b(dev)n(elop)r(ers)e(consider)h(the)h(use)f(of)h(KSK)f(k)n
-(eys)523 3337 y(insecure)27 b(and)g(recommend)g(against)g(using)g
-(them.)648 3437 y(As)i(a)f(result,)h(F)-7 b(reenet)29
-b(e\013ectiv)n(ely)g(do)r(es)g(not)g(supp)r(ort)f(an)n(y)h(t)n(yp)r(e)g
-(of)g(k)n(eyw)n(ord-based)523 3537 y(searc)n(h.)22 b(The)i(CHK)g(k)n
-(eys)e(m)n(ust)i(b)r(e)g(found)g(b)n(y)g(using)f(k)n(eyserv)n(ers)e(or)
-i(ad-ho)r(c)g(applications)523 3636 y(built)h(up)r(on)g(the)f(basic)g
-(solution)g(b)n(y)g(using)g(incremen)n(tal)g(n)n(um)n(b)r(ers)g(as)f
-(parts)h(of)g(k)n(eyw)n(ords)523 3736 y(in)f(signed)f(namespaces.)f
-(The)i(disadv)-5 b(an)n(tage)20 b(of)i(k)n(eyserv)n(ers)c(is)k(that)g
-(they)g(m)n(ust)f(b)r(e)h(main-)523 3836 y(tained)31
-b(if)g(the)g(indexed)g(k)n(eys)f(are)g(to)h(b)r(e)g(k)n(ept)f
-(up-to-date.)h(F)-7 b(reenet)30 b(do)r(es)h(not)g(seem)f(to)523
-3935 y(use)g(an)n(y)f(encryption)h(for)f(the)i(data)f(stored)f(in)h
-(KSK)g(or)f(SKS)h(k)n(eys)f(and)h(therefore)f(fails)523
-4035 y(to)36 b(prev)n(en)n(t)f(in)n(termediaries)g(from)g(learning)g
-(the)h(CHK)g(k)n(eys,)f(making)h(censorship)e(b)n(y)523
-4134 y(in)n(termediaries)26 b(easier.)523 4272 y
+ 523 232 a Black 1036 w Fu(An)25
+b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)238
+b(5)p Black 523 448 a Fx(subspace.)27 b(A)h(subspace)f(con)n(tains)f(a)
+i(set)f(of)h(CHK)f(k)n(eys)g(that)h(ha)n(v)n(e)e(b)r(een)i
+(cryptographi-)523 548 y(cally)e(signed)h(b)n(y)g(the)g(o)n(wner)f(of)h
+(the)g(subspace)g(and)f(placed)h(in)n(to)g(the)g(subspace)g(under)f(a)
+523 648 y(certain)21 b(k)n(eyw)n(ord.)e(These)i(signed)g(references)f
+(are)h(called)g(subspace-signed)e(k)n(eys)i(\(SSKs\).)523
+747 y(Giv)n(en)27 b(the)h(subspace-pre\014x)e(and)h(the)h(k)n(eyw)n
+(ord,)e(users)g(can)h(obtain)g(the)h(CHK)f(k)n(ey)-7
+b(.)27 b(Us-)523 847 y(ing)f(SSKs)h(prev)n(en)n(ts)e(p)r(eers)h(form)h
+(pro)r(ducing)f(in)n(v)-5 b(alid)26 b(resp)r(onses)g(but)h(shifts)g
+(the)g(burden)523 946 y(on)g(the)h(user)f(to)h(disco)n(v)n(er)d(in)n
+(teresting)i(subspaces.)648 1060 y(In)18 b(addition)g(to)h(CHKs)f(and)g
+(SSKs,)g(F)-7 b(reenet)18 b(supp)r(orts)g(k)n(eyw)n(ord)f(signed)h(k)n
+(eys)f(\(KSKs\).)523 1159 y(A)29 b(KSK)f(k)n(ey)g(in)g(F)-7
+b(reenet)29 b(is)f(essen)n(tially)g(a)g(CHK)g(stored)g(in)h(plain)n
+(text)f(\(!\))i(under)e(a)g(k)n(ey-)523 1259 y(w)n(ord.)c(The)g(proto)r
+(col)g(attempts)h(to)f(ensure)g(that)h(there)g(cannot)f(b)r(e)h(t)n(w)n
+(o)f(di\013eren)n(t)g(CHKs)523 1358 y(a)n(v)-5 b(ailable)25
+b(in)h(the)g(net)n(w)n(ork)f(under)h(the)g(same)f(k)n(eyw)n(ord.)f
+(While)j(collisions)e(for)g(KSKs)g(are)523 1458 y(supp)r(osedly)j(not)h
+(allo)n(w)n(ed,)e(the)j(proto)r(col)d(cannot)h(prev)n(en)n(t)g(them)h
+(from)g(o)r(ccurring:)e(net-)523 1558 y(w)n(ork)h(splits)i(and)f
+(malicious)g(p)r(eers)g(mak)n(e)g(it)h(imp)r(ossible)f(to)g(enforce)g
+(this)h(rule.)f(On)h(the)523 1657 y(other)i(hand,)g(if)h(an)f(attac)n
+(k)n(er)e(inserts)i(meaningless)f(data)h(under)g(a)g(common)g(k)n(eyw)n
+(ord,)523 1757 y(F)-7 b(reenet)28 b(will)h(try)f(to)g(preserv)n(e)f
+(that)i(con)n(ten)n(t)f(b)r(ecause)g(it)g(is)h(frequen)n(tly)f
+(requested.)g(F)-7 b(or)523 1857 y(these)38 b(reasons,)f(the)i(F)-7
+b(reenet)38 b(dev)n(elop)r(ers)f(consider)g(the)i(use)f(of)g(KSKs)g
+(insecure)f(and)523 1956 y(recommend)27 b(against)f(using)i(them.)648
+2069 y(As)h(a)f(result,)h(F)-7 b(reenet)29 b(e\013ectiv)n(ely)g(do)r
+(es)g(not)g(supp)r(ort)f(an)n(y)h(t)n(yp)r(e)g(of)g(k)n(eyw)n
+(ord-based)523 2169 y(searc)n(h.)22 b(The)i(CHK)g(k)n(eys)f(m)n(ust)h
+(b)r(e)g(found)g(b)n(y)g(using)g(external)f(k)n(eyserv)n(ers)e(or)i
+(ad-ho)r(c)g(ap-)523 2269 y(plications)30 b(built)h(up)r(on)f(the)h
+(basic)f(solution)g(b)n(y)g(using)g(incremen)n(tal)f(n)n(um)n(b)r(ers)h
+(as)g(parts)523 2368 y(of)c(k)n(eyw)n(ords)f(in)h(signed)g(namespaces.)
+f(F)-7 b(reenet)27 b(do)r(es)f(not)g(use)g(encryption)g(for)g(the)g
+(data)523 2468 y(stored)d(in)h(KSKs)f(or)g(SSKs)h(and)g(therefore)f
+(fails)g(to)h(prev)n(en)n(t)f(in)n(termediaries)g(from)g(learn-)523
+2567 y(ing)k(the)h(CHKs,)g(making)f(censorship)f(b)n(y)h(in)n
+(termediaries)g(easier.)523 2787 y
 SDict begin H.S end
- 523
-4272 a 523 4272 a
+ 523 2787 a 523 2787
+a
 SDict begin 12 H.A end
- 523 4272 a 523 4272 a
+ 523 2787 a 523 2787 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.2) cvn H.B /DEST
 pdfmark end
- 523 4272 a 100
-x Fo(2.2)95 b(T)-8 b(angler)523 4526 y Fx(The)31 b(T)-7
-b(angler)30 b(net)n(w)n(ork)f([)p 0 1 0 TeXcolorrgb 1345
-4526 a
+ 523 2787 a 97 x Fn(2.2)95 b(T)-8
+b(angler)523 3118 y Fx(The)31 b(T)-7 b(angler)30 b(net)n(w)n(ork)f([)p
+0 1 0 TeXcolorrgb 1345 3118 a
 SDict begin H.S end
- 1345 4526 a 0 1 0 TeXcolorrgb Fx(27)p 0 1 0 TeXcolorrgb
-1428 4472 a
+ 1345 3118 a 0 1 0 TeXcolorrgb
+Fx(27)p 0 1 0 TeXcolorrgb 1428 3064 a
 SDict begin H.R end
- 1428 4472 a 1428 4526 a
+ 1428 3064 a 1428
+3118 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.waldman2001tangler) cvn H.B /ANN pdfmark end
- 1428 4526 a Black
-Fx(])i(is)g(a)f(system)h(where)f(new)h(con)n(ten)n(t)g(is)g(en)n
-(tangled)f(with)h(old)523 4625 y(con)n(ten)n(t.)26 b(This)h(en)n
-(tanglemen)n(t)f(in)n(tro)r(duces)g(a)h(dep)r(endency)g(whic)n(h)f(mak)
-n(es)g(it)h(imp)r(ossible)523 4725 y(to)19 b(retriev)n(e)e(a)h(piece)h
-(of)g(con)n(ten)n(t)f(if)i(the)f(other)f(con)n(ten)n(t)g(that)h(it)g(w)
-n(as)f(en)n(tangled)g(with)i(is)e(lost.)523 4825 y(While)i(this)h(mak)n
-(es)d(it)j(imp)r(ossible)e(to)h(censor)f(sp)r(eci\014c)h(con)n(ten)n(t)
-f(without)h(losing)f(unrelated)523 4924 y(con)n(ten)n(t)j(\(since)h
-(the)g(en)n(tanglemen)n(t)e(pairs)h(are)g(c)n(hosen)f(randomly\),)h
-(this)h(pro)r(cess)e Fq(doubles)p Black Black eop end
-%%Page: 5 5
-TeXDict begin 5 4 bop 0 0 a
+ 1428 3118 a Black Fx(])i(is)g(a)f(system)h(where)f(new)h(con)n
+(ten)n(t)g(is)g(en)n(tangled)f(with)h(old)523 3217 y(con)n(ten)n(t.)26
+b(This)h(en)n(tanglemen)n(t)f(in)n(tro)r(duces)g(a)h(dep)r(endency)g
+(whic)n(h)f(mak)n(es)g(it)h(imp)r(ossible)523 3317 y(to)19
+b(retriev)n(e)e(a)h(piece)h(of)g(con)n(ten)n(t)f(if)i(the)f(other)f
+(con)n(ten)n(t)g(that)h(it)g(w)n(as)f(en)n(tangled)g(with)i(is)e(lost.)
+523 3416 y(While)i(this)h(mak)n(es)d(it)j(imp)r(ossible)e(to)h(censor)f
+(sp)r(eci\014c)h(con)n(ten)n(t)f(without)h(losing)f(unrelated)523
+3516 y(con)n(ten)n(t)j(\(since)h(the)g(en)n(tanglemen)n(t)e(pairs)h
+(are)g(c)n(hosen)f(randomly\),)h(this)h(pro)r(cess)e
+Fq(doubles)523 3616 y Fx(the)40 b(amoun)n(t)g(of)f(data)h(that)g(m)n
+(ust)g(b)r(e)g(transp)r(orted)f(b)n(y)h(the)g(net)n(w)n(ork.)e(The)i
+(primary)523 3715 y(problem)25 b(with)h(the)h(sc)n(heme)e(is)g(the)i
+(assumption)e(that)h(an)f(adv)n(ersary)e(w)n(ould)i(care)g(ab)r(out)523
+3815 y(the)34 b(loss)f(of)h(other)g(data)f(when)h(attempting)h(to)e
+(censor)g(con)n(ten)n(t.)h(This)g(assumption)f(is)523
+3915 y(particularly)26 b(unrealistic)i(since)f(an)h(adv)n(ersary)d
+(could)j(\014rst)f(mak)n(e)g(a)h(cop)n(y)f(of)g(imp)r(ortan)n(t)523
+4014 y(do)r(cumen)n(ts)h(and)f(re-insert)f(them)j(in)n(to)e(the)h
+(system)f(after)h(the)g(censorship)e(op)r(eration.)648
+4127 y(T)-7 b(angler)22 b(has)h(some)g(similarities)g(with)h(ECRS.)g
+(In)g(particular,)e(it)i(uses)f(hash)g(trees)h(for)523
+4227 y(in)n(tegrit)n(y)33 b(c)n(hec)n(ks)g(on)h(\014xed-size)f(blo)r(c)
+n(ks)h(of)g(data.)f(Ho)n(w)n(ev)n(er,)f(unlik)n(e)i(ECRS,)g(the)h(T)-7
+b(an-)523 4327 y(gler)25 b(enco)r(ding)g(uses)g(Shamir's)g(secret)g
+(sharing)f([)p 0 1 0 TeXcolorrgb 2089 4327 a
+SDict begin H.S end
+ 2089 4327
+a 0 1 0 TeXcolorrgb Fx(24)p 0 1 0 TeXcolorrgb 2172 4273
+a
+SDict begin H.R end
+ 2172 4273 a 2172 4327 a
+SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(cite.shamir) cvn H.B /ANN pdfmark end
+ 2172 4327 a Black Fx(])i(to)f(en)n(tangle)g
+(the)h(blo)r(c)n(k)f(with)h(other,)523 4426 y(pre-existing)35
+b(blo)r(c)n(ks.)h(Both)g(T)-7 b(angler)35 b(and)i(ECRS)f(\(as)g(w)n
+(ell)g(as)g(F)-7 b(reenet\))37 b(use)f(crypto-)523 4526
+y(graphically)f(signed)i(data,)f(whic)n(h)h(T)-7 b(angler)36
+b(calls)g(collections.)g(ECRS)h(has)f(analogous)523 4625
+y(constructions)31 b(to)g(T)-7 b(angler's)31 b(collections,)g(referred)
+f(to)i(in)g(our)f(tec)n(hnical)g(rep)r(ort)g([)p 0 1 0
+TeXcolorrgb 3234 4625 a
+SDict begin H.S end
+ 3234 4625 a 0 1 0 TeXcolorrgb
+Fx(2)p 0 1 0 TeXcolorrgb 3276 4572 a
+SDict begin H.R end
+ 3276 4572 a 3276
+4625 a
+SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(cite.ecrstechreport) cvn H.B /ANN pdfmark end
+ 3276 4625 a Black Fx(])h(as)523 4725 y Fq(dir)l(e)l(ctories)j
+Fx(and)f Fq(namesp)l(ac)l(es)p Fx(;)h(ho)n(w)n(ev)n(er,)d(unlik)n(e)h
+(ECRS,)h(a)f(T)-7 b(angler)33 b(collection)g(has)g(a)523
+4825 y(v)n(ersioned)21 b(ro)r(ot)h(whic)n(h)h(explicitly)g(lists)g(all)
+g(of)f(the)i(con)n(ten)n(ts)e(in)h(the)g(collection,)g(resulting)523
+4924 y(in)28 b(one)f(of)h(T)-7 b(angler's)26 b(global)g(sync)n
+(hronization)g(problems.)p Black Black eop end
+%%Page: 6 6
+TeXDict begin 6 5 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
 version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
 closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
@@ -5895,401 +6051,244 @@
 232 a
 SDict begin H.R end
  523 232 a 523 232 a
-SDict begin [ /View [/XYZ H.V] /Dest (page.5) cvn H.B /DEST pdfmark
+SDict begin [ /View [/XYZ H.V] /Dest (page.6) cvn H.B /DEST pdfmark
 end
- 523 232 a Black 1036 w Fu(An)25
-b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)238
-b(5)p Black 523 448 a Fx(the)20 b(amoun)n(t)f(of)g(data)g(that)h(m)n
-(ust)f(b)r(e)h(transp)r(orted)f(b)n(y)g(the)h(net)n(w)n(ork.)e(This)h
-(sc)n(heme)g(fails)g(to)523 548 y(address)29 b(the)i(fact)f(that)h(an)f
-(adv)n(ersary)d(ma)n(y)j(not)g(care)g(ab)r(out)g(losing)f(other)h(data)
-g(when)523 648 y(attempting)35 b(to)g(censor)f(con)n(ten)n(t.)h(Also,)f
-(nothing)h(prev)n(en)n(ts)f(the)h(adv)n(ersary)e(from)h(\014rst)523
-747 y(making)e(a)g(cop)n(y)f(of)h(imp)r(ortan)n(t)g(do)r(cumen)n(ts)h
-(and)f(re-inserting)f(them)h(in)n(to)h(the)f(system)523
-847 y(after)27 b(the)h(censorship)f(op)r(eration.)648
-950 y(T)-7 b(angler)33 b(has)h(some)h(similarities)f(with)h(ECRS.)g(In)
-g(particular,)e(it)j(uses)e(hash)h(trees)523 1050 y(for)40
-b(in)n(tegrit)n(y)f(c)n(hec)n(ks)g(on)h(\014xed-size)g(blo)r(c)n(ks)g
-(of)g(data.)g(Ho)n(w)n(ev)n(er,)e(unlik)n(e)i(ECRS,)h(the)523
-1150 y(T)-7 b(angler)33 b(enco)r(ding)h(uses)g(Shamir's)g(secret)g
-(sharing)f([)p 0 1 0 TeXcolorrgb 2283 1150 a
+ 523 232 a Black Fu(6)237 b(C.)27
+b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
+Black 523 365 a
 SDict begin H.S end
- 2283 1150
-a 0 1 0 TeXcolorrgb Fx(24)p 0 1 0 TeXcolorrgb 2366 1096
+ 523 365 a 523 365 a
+SDict begin 12 H.A end
+ 523 365 a 523 365
 a
-SDict begin H.R end
- 2366 1096 a 2366 1150 a
-SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(cite.shamir) cvn H.B /ANN pdfmark end
- 2366 1150 a Black Fx(])h(to)g(en)n(tangle)g
-(the)h(blo)r(c)n(k)e(with)523 1249 y(other,)d(pre-existing)g(blo)r(c)n
-(ks,)g(preferably)g(from)h(other)f(do)r(cumen)n(ts.)h(Both)g(T)-7
-b(angler)29 b(and)523 1349 y(ECRS)21 b(\(as)g(w)n(ell)g(as)g(F)-7
-b(reenet\))21 b(use)g(cryptographically)e(signed)i(data,)f(whic)n(h)i
-(T)-7 b(angler)20 b(calls)523 1449 y(collections.)27
-b(ECRS)h(has)f(analogous)e(constructions)i(to)h(T)-7
-b(angler's)26 b(collections,)h(referred)523 1548 y(to)39
-b(in)h(our)f(tec)n(hnical)g(rep)r(ort)g([)p 0 1 0 TeXcolorrgb
-1552 1548 a
-SDict begin H.S end
- 1552 1548 a 0 1 0 TeXcolorrgb Fx(2)p 0 1 0
-TeXcolorrgb 1593 1495 a
-SDict begin H.R end
- 1593 1495 a 1593 1548 a
-SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(cite.ecrstechreport) cvn H.B /ANN pdfmark end
- 1593
-1548 a Black Fx(])h(as)f Fq(dir)l(e)l(ctories)i Fx(and)e
-Fq(namesp)l(ac)l(es)p Fx(;)i(ho)n(w)n(ev)n(er,)c(unlik)n(e)523
-1648 y(ECRS,)28 b(a)h(T)-7 b(angler)27 b(collection)h(has)g(a)g(v)n
-(ersioned)f(ro)r(ot)h(whic)n(h)g(explicitly)h(lists)g(all)f(of)h(the)
-523 1747 y(con)n(ten)n(ts)34 b(in)g(the)h(collection,)e(resulting)h(in)
-g(one)g(of)g(T)-7 b(angler's)33 b(global)g(sync)n(hronization)523
-1847 y(problems.)h(do)r(cumen)n(t)i(in)f(a)g(F)-7 b(reenet)35
-b(subspace)f(or)h(ECRS)g(namespace)f(only)g(requires)523
-1947 y(that)28 b(it)g(b)r(e)g(adequately)f(signed.)523
-2128 y
-SDict begin H.S end
- 523 2128 a 523 2128 a
-SDict begin 12 H.A end
- 523 2128 a 523 2128 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.3) cvn H.B /DEST
 pdfmark end
- 523
-2128 a 87 x Fo(2.3)95 b(Gn)m(utella)31 b(and)h(F)-8 b(astT)g(rac)m(k)
-523 2401 y Fx(The)31 b(F)-7 b(astT)g(rac)n(k)28 b(net)n(w)n(ork)p
-1 0 0 TeXcolorrgb 1376 2401 a
+ 523 365 a 83 x Fn(2.3)95 b(Gn)m(utella)31 b(and)h(F)-8
+b(astT)g(rac)m(k)523 612 y Fx(The)31 b(F)-7 b(astT)g(rac)n(k)28
+b(net)n(w)n(ork)p 1 0 0 TeXcolorrgb 1376 612 a
 SDict begin H.S end
- 1376 2401 a -30 x Fw(1)1412
-2401 y
+ 1376 612
+a -30 x Fw(2)1412 612 y
 SDict begin 12 H.L end
- 1412 2401 a 1412 2401 a
-SDict begin [ /Subtype /Link /Dest (Hfootnote.1) cvn /H /I /Border
+ 1412 612 a 1412 612 a
+SDict begin [ /Subtype /Link /Dest (Hfootnote.2) cvn /H /I /Border
 [0 0 0] /Color [1 0 0] H.B /ANN pdfmark end
- 1412 2401 a Black 31 w
-Fx(and)i(mo)r(dern)g(v)-5 b(arian)n(ts)29 b(of)i(the)g(Gn)n(utella)f
-(proto)r(col)f(use)i(the)523 2501 y(SHA-1)f(hash)f(co)r(de)g(of)h(the)g
-(shared)f(\014les)g(to)h(uniquely)f(iden)n(tify)i(\014les.)e(The)h
-(SHA-1)f(hash)523 2600 y(co)r(des)d(are)f(used)i(to)f(iden)n(tify)h
-(iden)n(tical)f(\014les)g(stored)g(on)g(di\013eren)n(t)g(p)r(eers.)g
-(The)g(p)r(eers)g(can)523 2700 y(then)d(use)g(this)g(information)f(to)h
-(do)n(wnload)f(the)h(\014le)g(from)f(m)n(ultiple)i(sources)d(\(sw)n
-(arming\).)523 2799 y(The)41 b(problem)f(with)h(this)f(approac)n(h)f
-(is)h(that)h(the)g(SHA-1)f(hash)g(co)r(des)g(can)h(only)f(b)r(e)523
-2899 y(v)n(eri\014ed)23 b(once)h(the)h(en)n(tire)f(\014le)g(has)g(b)r
-(een)g(retriev)n(ed.)f(T)-7 b(o)24 b(ruin)g(a)g(do)n(wnload,)f(it)i
-(su\016ces)f(for)523 2999 y(a)29 b(malicious)f(p)r(eer)i(to)f(con)n
-(tribute)g(just)h(one)e(single)h(in)n(v)-5 b(alid)29
-b(blo)r(c)n(k.)g(The)h(presence)e(of)h(an)523 3098 y(in)n(v)-5
-b(alid)22 b(blo)r(c)n(k)f(could)g(only)h(b)r(e)g(detected)g(after)f
-(the)h(en)n(tire)g(\014le)f(w)n(as)g(retriev)n(ed.)g(W)-7
-b(orse,)21 b(the)523 3198 y(simplistic)28 b(SHA-1)g(approac)n(h)f(do)r
-(es)g(not)i(giv)n(e)e(p)r(eers)g(an)n(y)h(w)n(a)n(y)f(to)h(iden)n(tify)
-g(the)h(lo)r(cation)523 3298 y(of)f(the)g(in)n(v)-5 b(alid)27
-b(blo)r(c)n(k)g(or)g(the)h(malicious)f(p)r(eer.)648 3401
-y(Neither)19 b(F)-7 b(astT)g(rac)n(k)18 b(nor)h(Gn)n(utella)g(use)h
-(\014le)f(encryption.)g(Consequen)n(tly)-7 b(,)19 b(they)h(do)f(not)523
-3501 y(pro)n(vide)h(an)n(y)h(protection)f(from)h(censorship)f(b)r(ey)n
-(ond)h(decen)n(tralized)f(routing)h(of)g(requests.)523
-3682 y
+ 1412 612
+a Black 31 w Fx(and)i(mo)r(dern)g(v)-5 b(arian)n(ts)29
+b(of)i(the)g(Gn)n(utella)f(proto)r(col)f(use)i(the)523
+711 y(SHA-1)f(hash)f(co)r(de)g(of)h(the)g(shared)f(\014les)g(to)h
+(uniquely)f(iden)n(tify)i(\014les.)e(The)h(SHA-1)f(hash)523
+811 y(co)r(des)d(are)f(used)i(to)f(iden)n(tify)h(iden)n(tical)f
+(\014les)g(stored)g(on)g(di\013eren)n(t)g(p)r(eers.)g(The)g(p)r(eers)g
+(can)523 911 y(then)d(use)g(this)g(information)f(to)h(do)n(wnload)f
+(the)h(\014le)g(from)f(m)n(ultiple)i(sources)d(\(sw)n(arming\).)523
+1010 y(The)e(problem)f(with)h(this)h(approac)n(h)c(is)j(that)g(the)g
+(SHA-1)g(hash)f(co)r(des)h(can)f(only)h(b)r(e)g(v)n(eri\014ed)523
+1110 y(once)40 b(the)h(en)n(tire)f(\014le)h(has)f(b)r(een)h(retriev)n
+(ed.)f(Just)g(lik)n(e)h(with)g(F)-7 b(reenet's)40 b(use)h(of)f(CHK)523
+1210 y(enco)r(ding,)d(it)g(su\016ces)g(for)g(a)f(malicious)h(p)r(eer)g
+(to)f(con)n(tribute)h(just)h(one)f(single)f(in)n(v)-5
+b(alid)523 1309 y(blo)r(c)n(k)24 b(in)i(order)d(to)i(ruin)g(a)f(do)n
+(wnload.)g(The)h(simplistic)g(SHA-1)g(approac)n(h)e(do)r(es)h(not)h
+(giv)n(e)523 1409 y(p)r(eers)g(an)n(y)f(w)n(a)n(y)g(to)i(iden)n(tify)f
+(the)h(lo)r(cation)f(of)g(the)h(in)n(v)-5 b(alid)25 b(blo)r(c)n(k)g(or)
+f(the)i(malicious)e(p)r(eer.)648 1508 y(Neither)19 b(F)-7
+b(astT)g(rac)n(k)18 b(nor)h(Gn)n(utella)g(use)h(\014le)f(encryption.)g
+(Consequen)n(tly)-7 b(,)19 b(they)h(do)f(not)523 1608
+y(pro)n(vide)h(an)n(y)h(protection)f(from)h(censorship)f(b)r(ey)n(ond)h
+(decen)n(tralized)f(routing)h(of)g(requests.)523 1771
+y
 SDict begin H.S end
- 523 3682 a 523 3682 a
+ 523 1771 a 523 1771 a
 SDict begin 12 H.A end
- 523 3682 a 523 3682 a
+ 523 1771 a 523 1771 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.2.4) cvn H.B /DEST
 pdfmark end
- 523
-3682 a 87 x Fo(2.4)95 b(Distributed)31 b(File)f(Systems)523
-3955 y Fx(V)-7 b(arious)21 b(distributed)i(\014le)g(systems)f(based)g
+ 523 1771
+a 83 x Fn(2.4)95 b(Distributed)31 b(File)f(Systems)523
+2018 y Fx(V)-7 b(arious)21 b(distributed)i(\014le)g(systems)f(based)g
 (on)g(a)g(p)r(eer-to-p)r(eer)f(infrastructure)g(ha)n(v)n(e)h(b)r(een)
-523 4055 y(built)32 b(in)g(recen)n(t)e(y)n(ears)g([)p
-0 1 0 TeXcolorrgb 1316 4055 a
+523 2118 y(built)32 b(in)g(recen)n(t)e(y)n(ears)g([)p
+0 1 0 TeXcolorrgb 1316 2118 a
 SDict begin H.S end
- 1316 4055 a 0 1 0 TeXcolorrgb
-Fx(7)p 0 1 0 TeXcolorrgb 1357 4001 a
+ 1316 2118 a 0 1 0 TeXcolorrgb
+Fx(7)p 0 1 0 TeXcolorrgb 1357 2064 a
 SDict begin H.R end
- 1357 4001 a 1357
-4055 a
+ 1357 2064 a 1357
+2118 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.cfs:sosp01) cvn H.B /ANN pdfmark end
- 1357 4055 a Black Fx(,)p 0 1 0 TeXcolorrgb 1380
-4055 a
+ 1357 2118 a Black Fx(,)p 0 1 0 TeXcolorrgb 1380
+2118 a
 SDict begin H.S end
- 1380 4055 a 0 1 0 TeXcolorrgb Fx(17)p 0 1 0 TeXcolorrgb
-1464 4001 a
+ 1380 2118 a 0 1 0 TeXcolorrgb Fx(17)p 0 1 0 TeXcolorrgb
+1464 2064 a
 SDict begin H.R end
- 1464 4001 a 1464 4055 a
+ 1464 2064 a 1464 2118 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mazieres02building) cvn H.B /ANN pdfmark end
- 1464 4055 a Black
-Fx(,)p 0 1 0 TeXcolorrgb 1487 4055 a
+ 1464 2118 a Black
+Fx(,)p 0 1 0 TeXcolorrgb 1487 2118 a
 SDict begin H.S end
- 1487 4055 a 0 1 0
-TeXcolorrgb Fx(20)p 0 1 0 TeXcolorrgb 1570 4001 a
+ 1487 2118 a 0 1 0
+TeXcolorrgb Fx(20)p 0 1 0 TeXcolorrgb 1570 2064 a
 SDict begin H.R end
  1570
-4001 a 1570 4055 a
+2064 a 1570 2118 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.muthitacharoen02ivy) cvn H.B /ANN pdfmark end
- 1570 4055 a Black Fx(,)p 0 1 0 TeXcolorrgb
-1593 4055 a
+ 1570 2118 a Black Fx(,)p 0 1 0 TeXcolorrgb
+1593 2118 a
 SDict begin H.S end
- 1593 4055 a 0 1 0 TeXcolorrgb Fx(23)p 0 1 0
-TeXcolorrgb 1676 4001 a
+ 1593 2118 a 0 1 0 TeXcolorrgb Fx(23)p 0 1 0
+TeXcolorrgb 1676 2064 a
 SDict begin H.R end
- 1676 4001 a 1676 4055 a
+ 1676 2064 a 1676 2118 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.rowstron01storage) cvn H.B /ANN pdfmark end
  1676
-4055 a Black Fx(].)h(These)g(systems)g(t)n(ypically)g(do)g(not)g(fo)r
-(cus)g(on)g(cen-)523 4154 y(sorship)i(resistance)f(and)i(consequen)n
+2118 a Black Fx(].)h(These)g(systems)g(t)n(ypically)g(do)g(not)g(fo)r
+(cus)g(on)g(cen-)523 2217 y(sorship)i(resistance)f(and)i(consequen)n
 (tly)f(do)g(not)h(encrypt)f(the)h(con)n(ten)n(ts.)g(Mo)r(dern)f(sys-)
-523 4254 y(tems)k(lik)n(e)e([)p 0 1 0 TeXcolorrgb 914
-4254 a
+523 2317 y(tems)k(lik)n(e)e([)p 0 1 0 TeXcolorrgb 914
+2317 a
 SDict begin H.S end
- 914 4254 a 0 1 0 TeXcolorrgb Fx(7)p 0 1 0 TeXcolorrgb
-956 4200 a
+ 914 2317 a 0 1 0 TeXcolorrgb Fx(7)p 0 1 0 TeXcolorrgb
+956 2263 a
 SDict begin H.R end
- 956 4200 a 956 4254 a
+ 956 2263 a 956 2317 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.cfs:sosp01) cvn H.B /ANN pdfmark end
- 956 4254 a Black Fx(,)p
-0 1 0 TeXcolorrgb 979 4254 a
+ 956 2317 a Black Fx(,)p
+0 1 0 TeXcolorrgb 979 2317 a
 SDict begin H.S end
- 979 4254 a 0 1 0 TeXcolorrgb
-Fx(23)p 0 1 0 TeXcolorrgb 1062 4200 a
+ 979 2317 a 0 1 0 TeXcolorrgb
+Fx(23)p 0 1 0 TeXcolorrgb 1062 2263 a
 SDict begin H.R end
- 1062 4200 a 1062
-4254 a
+ 1062 2263 a 1062
+2317 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.rowstron01storage) cvn H.B /ANN pdfmark end
- 1062 4254 a Black Fx(])h(route)g(con)n(ten)n(t)g(using)g
+ 1062 2317 a Black Fx(])h(route)g(con)n(ten)n(t)g(using)g
 (distributed)h(hash)f(tables)g([)p 0 1 0 TeXcolorrgb
-2786 4254 a
+2786 2317 a
 SDict begin H.S end
- 2786 4254 a 0 1 0 TeXcolorrgb Fx(15)p 0 1 0
-TeXcolorrgb 2869 4200 a
+ 2786 2317 a 0 1 0 TeXcolorrgb Fx(15)p 0 1 0
+TeXcolorrgb 2869 2263 a
 SDict begin H.R end
- 2869 4200 a 2869 4254 a
+ 2869 2263 a 2869 2317 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.maymounkov02kademlia) cvn H.B /ANN pdfmark end
  2869
-4254 a Black Fx(,)p 0 1 0 TeXcolorrgb 2892 4254 a
+2317 a Black Fx(,)p 0 1 0 TeXcolorrgb 2892 2317 a
 SDict begin H.S end
  2892
-4254 a 0 1 0 TeXcolorrgb Fx(25)p 0 1 0 TeXcolorrgb 2975
-4200 a
+2317 a 0 1 0 TeXcolorrgb Fx(25)p 0 1 0 TeXcolorrgb 2975
+2263 a
 SDict begin H.R end
- 2975 4200 a 2975 4254 a
+ 2975 2263 a 2975 2317 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.stoica01chord) cvn H.B /ANN pdfmark end
- 2975 4254 a Black Fx(])g(to)g(ac)n(hiev)
-n(e)523 4354 y Fp(O)r Fx(\(log)15 b Fp(n)p Fx(\))32 b(scalabilit)n(y)-7
+ 2975 2317 a Black Fx(])g(to)g(ac)n(hiev)
+n(e)523 2416 y Fp(O)r Fx(\(log)15 b Fp(n)p Fx(\))32 b(scalabilit)n(y)-7
 b(.)30 b(W)-7 b(ritable)32 b(distributed)g(\014le)f(systems)g(t)n
-(ypically)g(require)g(users)f(to)523 4453 y(authen)n(ticate)25
+(ypically)g(require)g(users)f(to)523 2516 y(authen)n(ticate)25
 b(themselv)n(es)g(b)r(efore)f(b)r(eing)i(gran)n(ted)e(access)f(to)i
-(the)h(system)f(b)n(y)g(one)g(of)g(the)p Black 523 4538
-473 4 v 546 4592 a Fv(1)p 0 TeXcolorgray 606 4532 a
+(the)h(system)f(b)n(y)g(one)g(of)g(the)523 2616 y(serv)n(ers)19
+b([)p 0 1 0 TeXcolorrgb 813 2616 a
 SDict begin H.S end
- 606
-4532 a 0 TeXcolorgray 0 TeXcolorgray 606 4532 a
+ 813 2616 a 0 1 0 TeXcolorrgb
+Fx(16)p 0 1 0 TeXcolorrgb 896 2562 a
 SDict begin H.R end
- 606 4532
-a 606 4532 a
-SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.1) cvn H.B /DEST pdfmark
-end
- 606 4532 a Black 92 x Fu(Proto)r(col)j(description)e(from)
-g(the)g(giFT-F)-6 b(astT)g(rac)n(k)26 b(pro)t(ject)h(is)f(a)n(v)l
-(ailable)h(at)p 0 1 0 0 TeXcolorcmyk 689 4802 a
-SDict begin H.S end
- 689 4802
-a 0 1 0 0 TeXcolorcmyk -16 x Ft(http://gnunet.org/papers/FAST)q(-)t(TR)
-q(ACK-)5 b(PROTO)q(COL)p 0 1 0 0 TeXcolorcmyk 2423 4734
+ 896 2562 a 896 2616
 a
-SDict begin H.R end
- 2423 4734 a 2423 4786 a
-SDict begin [ /H /I /Border [0 0 0] /Color [0 1 1] /Action << /Subtype
-/URI /URI (http://gnunet.org/papers/FAST-TRACK-PROTOCOL) >> /Subtype
-/Link H.B /ANN pdfmark end
- 2423 4786 a Black Fu(.)p Black
-Black Black eop end
-%%Page: 6 6
-TeXDict begin 6 5 bop 0 0 a
-SDict begin /product where{pop product(Distiller)search{pop pop pop
-version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
-closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
-grestore}if}{pop}ifelse}{pop}ifelse}if end
- 0 0 a Black 0 TeXcolorgray
-523 232 a
-SDict begin H.S end
- 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
-232 a
-SDict begin H.R end
- 523 232 a 523 232 a
-SDict begin [ /View [/XYZ H.V] /Dest (page.6) cvn H.B /DEST pdfmark
-end
- 523 232 a Black Fu(6)237 b(C.)27
-b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 448 a Fx(serv)n(ers)19 b([)p 0 1 0 TeXcolorrgb
-813 448 a
-SDict begin H.S end
- 813 448 a 0 1 0 TeXcolorrgb Fx(16)p 0 1 0 TeXcolorrgb
-896 395 a
-SDict begin H.R end
- 896 395 a 896 448 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mazires00sfs) cvn H.B /ANN pdfmark end
- 896 448 a Black Fx(].)i(ECRS)f(fo)r
-(cuses)g(on)h(encrypting)f(shared)f(data)i(while)f(allo)n(wing)g(p)r
-(eers)g(to)g(v)n(er-)523 548 y(ify)30 b(the)g(in)n(tegrit)n(y)f(of)g
-(the)h(encrypted)g(data)f(that)h(they)f(are)g(routing.)g(In)h(SUNDR)h
-([)p 0 1 0 TeXcolorrgb 3228 548 a
+ 896 2616 a Black Fx(].)i(ECRS)f(fo)r(cuses)g(on)h(encrypting)f
+(shared)f(data)i(while)f(allo)n(wing)g(p)r(eers)g(to)g(v)n(er-)523
+2715 y(ify)30 b(the)g(in)n(tegrit)n(y)f(of)g(the)h(encrypted)g(data)f
+(that)h(they)f(are)g(routing.)g(In)h(SUNDR)h([)p 0 1 0
+TeXcolorrgb 3228 2715 a
 SDict begin H.S end
- 3228 548 a 0 1 0 TeXcolorrgb
-Fx(17)p 0 1 0 TeXcolorrgb 3311 494 a
+ 3228 2715 a 0 1 0 TeXcolorrgb
+Fx(17)p 0 1 0 TeXcolorrgb 3311 2662 a
 SDict begin H.R end
- 3311 494 a 3311
-548 a
+ 3311 2662 a 3311
+2715 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mazieres02building) cvn H.B /ANN pdfmark end
- 3311 548 a Black Fx(])e(a)523 648 y(similar)21
+ 3311 2715 a Black Fx(])e(a)523 2815 y(similar)21
 b(problem)h(is)g(addressed;)f(here)g(users)g(can)h(detect)h(tamp)r
-(ering)e(b)n(y)h(the)g(\(un)n(trusted\))523 747 y(serv)n(er)g(that)i
+(ering)e(b)n(y)h(the)g(\(un)n(trusted\))523 2915 y(serv)n(er)g(that)i
 (is)g(storing)f(the)h(data)g(in)g(a)g(setting)f(where)h(m)n(ultiple)g
-(users)f(are)g(up)r(dating)i(the)523 847 y(same)h(data.)g(SUNDR)h(ac)n
+(users)f(are)g(up)r(dating)i(the)523 3014 y(same)h(data.)g(SUNDR)h(ac)n
 (hiev)n(es)e(what)h(is)g(called)g Fq(fork)k(c)l(onsistency)p
-Fx(,)d(a)e(guaran)n(tee)g(that)h(if)523 946 y(the)h(serv)n(er)e(passes)
-h(a)h(v)n(ersion)e(that)i(lac)n(ks)f(the)h(c)n(hanges)f(of)h(one)f
-(clien)n(t)h(to)g(another)f(clien)n(t)523 1046 y(at)31
-b(one)g(p)r(oin)n(t)g(in)h(time,)f(it)h(can)f(nev)n(er)f(again)g(mak)n
-(e)g(the)i(c)n(hanges)d(of)i(either)g(clien)n(t)h(visi-)523
-1146 y(ble)e(to)g(the)h(others.)e(This)h(is)g(a)g(w)n(eak)n(er)e
+Fx(,)d(a)e(guaran)n(tee)g(that)h(if)523 3114 y(the)h(serv)n(er)e
+(passes)h(a)h(v)n(ersion)e(that)i(lac)n(ks)f(the)h(c)n(hanges)f(of)h
+(one)f(clien)n(t)h(to)g(another)f(clien)n(t)523 3213
+y(at)31 b(one)g(p)r(oin)n(t)g(in)h(time,)f(it)h(can)f(nev)n(er)f(again)
+g(mak)n(e)g(the)i(c)n(hanges)d(of)i(either)g(clien)n(t)h(visi-)523
+3313 y(ble)e(to)g(the)h(others.)e(This)h(is)g(a)g(w)n(eak)n(er)e
 (guaran)n(tee)h(than)h(the)h(optimal)f(situation)g(where)523
-1245 y(an)n(y)e(misb)r(eha)n(vior)f(is)i(detected;)g(ho)n(w)n(ev)n(er,)
+3413 y(an)n(y)e(misb)r(eha)n(vior)f(is)i(detected;)g(ho)n(w)n(ev)n(er,)
 d(it)j(is)g(the)g(strongest)e(p)r(ossible)h(prop)r(ert)n(y)g(that)523
-1345 y(can)e(b)r(e)h(ac)n(hiev)n(ed)e(giv)n(en)g(the)i(securit)n(y)e
+3512 y(can)e(b)r(e)h(ac)n(hiev)n(ed)e(giv)n(en)g(the)i(securit)n(y)e
 (mo)r(del)i(used.)f(ECRS)g(do)r(es)g(not)g(allo)n(w)f(users)g(with)523
-1445 y(distinct)38 b(pseudon)n(yms)f(to)h(up)r(date)g(the)g(same)f(con)
-n(ten)n(t)g(without)h(essen)n(tially)f(creating)523 1544
+3612 y(distinct)38 b(pseudon)n(yms)f(to)h(up)r(date)g(the)g(same)f(con)
+n(ten)n(t)g(without)h(essen)n(tially)f(creating)523 3712
 y(t)n(w)n(o)26 b(\014les.)g(This)h(allo)n(ws)e(ECRS)h(to)g(guaran)n
 (tee)f(that)h(p)r(eers)g(can)g(nev)n(er)g(return)g(an)g
-Fq(invalid)523 1644 y Fx(result)h(since)h(ev)n(ery)e(cop)n(y)h(can)g(b)
+Fq(invalid)523 3811 y Fx(result)h(since)h(ev)n(ery)e(cop)n(y)h(can)g(b)
 r(e)h(uniquely)g(iden)n(ti\014ed)g(at)f(all)h(times.)523
-1813 y
+3974 y
 SDict begin H.S end
- 523 1813 a 523 1813 a
+ 523 3974 a 523 3974 a
 SDict begin 12 H.A end
- 523 1813 a 523 1813 a
+ 523 3974 a 523 3974 a
 SDict begin [ /View [/XYZ H.V] /Dest (section.1.3) cvn H.B /DEST pdfmark
 end
  523
-1813 a 101 x Fr(3)112 b(ECRS)37 b(enco)s(ding)523 2117
-y Fx(The)30 b(primary)e(requiremen)n(ts)h(for)g(the)h(ECRS)f(enco)r
-(ding)g(are)g Fq(plausible)k(deniability)f Fx(and)523
-2217 y Fq(r)l(obustness)p Fx(.)22 b(Plausible)f(deniabilit)n(y)h
-(describ)r(es)g(the)g(abilit)n(y)g(of)g(the)h(participan)n(ts)e(to)h
-(claim)523 2316 y(ignorance)k(of)i(the)g(nature)f(of)h(transferred)e
-(con)n(ten)n(t.)h(The)h(idea)f(here)h(is)f(that)h(b)n(y)g(making)523
-2416 y(it)g(hard)f(for)g(in)n(termediaries)g(to)g(determine)h(the)g
-(con)n(ten)n(ts)f(that)h(they)g(are)f(routing,)g(they)523
-2516 y(are)h(less)h(lik)n(ely)f(to)i(casually)d(infringe)i(on)g(the)h
-(priv)-5 b(acy)28 b(of)h(other)g(users,)f(to)h(b)r(e)h(forced)e(to)523
-2615 y(do)k(so)f(b)n(y)h(an)g(adv)n(ersary)-7 b(,)30
-b(or)h(to)h(b)r(e)h(held)f(resp)r(onsible)g(for)f(the)i(actions)e(of)h
-(others)g(that)523 2715 y(they)c(w)n(ere)f(un)n(wittingly)h
-(facilitating.)p 1 0 0 TeXcolorrgb 1758 2715 a
+3974 a 100 x Fr(3)112 b(ECRS)37 b(enco)s(ding)523 4271
+y Fx(ECRS)j(uses)g(t)n(w)n(o)f(fundamen)n(tal)i(primitiv)n(es)e(in)i
+(the)f(o)n(v)n(erall)e(enco)r(ding)i(sc)n(heme.)g(The)523
+4370 y(ma)5 b(jorit)n(y)25 b(of)i(the)g(data)f(is)g(encrypted)h(with)g
+(a)f(v)-5 b(arian)n(t)26 b(of)g(F)-7 b(reenet's)27 b(CHK)f(enco)r(ding)
+g([)p 0 1 0 TeXcolorrgb 3317 4370 a
 SDict begin H.S end
- 1758 2715
-a -30 x Fw(2)1795 2715 y
-SDict begin 12 H.L end
- 1795 2715 a 1795 2715 a
-SDict begin [ /Subtype /Link /Dest (Hfootnote.2) cvn /H /I /Border
-[0 0 0] /Color [1 0 0] H.B /ANN pdfmark end
- 1795
-2715 a Black 28 w Fx(Robustness)f(is)h(the)g(abilit)n(y)g(of)f(the)i
-(enco)r(ding)e(to)523 2814 y(resist)35 b(attac)n(ks)f(suc)n(h)h(as)f
-(data)h(corruption)f(and)h(spam.)g(Spam)g(is)g(di\013eren)n(t)h(from)e
-(data)523 2914 y(corruption)29 b(in)h(that)h(the)f(goal)f(of)h(the)g
-(spammer)g(is)g(to)g(direct)g(the)g(user)g(to)g(undesirable)523
-3014 y(con)n(ten)n(t,)d(p)r(ossibly)h(hiding)f(useful)i(information)e
-(in)h(a)f(sea)g(of)h(useless)f(results.)g(Naturally)523
-3113 y(the)h(enco)r(ding)e(should)h(not)g(signi\014can)n(tly)g
-(increase)f(the)h(amoun)n(t)g(of)g(data)g(that)g(needs)g(to)523
-3213 y(b)r(e)h(transferred.)648 3313 y(The)34 b(ECRS)g(enco)r(ding)g
-(sc)n(heme)g(addresses)f(these)i(requiremen)n(ts.)e(ECRS)h(pro)n(vides)
-523 3413 y(plausible)40 b(deniabilit)n(y)f(b)n(y)h(hiding)g(the)g
-(nature)f(of)h(the)g(queries)f(and)h(resp)r(onses)e(from)523
-3513 y(in)n(termediaries)29 b(through)h(encryption.)g(Despite)h(the)g
-(fact)g(that)f(queries)g(and)g(resp)r(onses)523 3612
-y(are)21 b(encrypted,)h(in)n(termediaries)e(can)i Fq(verify)i
-Fx(that)e(the)g(resp)r(onses)f(are)g(v)-5 b(alid)22 b(with)g(resp)r
-(ect)523 3712 y(to)f(a)g(particular)e(query)-7 b(.)21
-b(Th)n(us,)g(the)g(enco)r(ding)g(mec)n(hanism)g(pro)n(vides)e
-(robustness)h(against)523 3812 y(tamp)r(ering)g(and)g(false)h(replies.)
-e(Additional)i(robustness)e(is)i(gained)f(in)g(ECRS)g(b)n(y)h
-(splitting)523 3911 y(\014les)j(in)n(to)g(blo)r(c)n(ks)f(that)i(can)f
-(b)r(e)g Fq(indep)l(endently)i Fx(v)n(eri\014ed,)d(stored)g(and)h
-(distributed)h(across)523 4011 y(the)c(net)n(w)n(ork.)e(This)h(mak)n
-(es)g(it)h(easy)e(for)h(proto)r(cols)f(using)h(ECRS)g(to)h(incorp)r
-(orate)e(features)523 4110 y(suc)n(h)27 b(as)f(sw)n(arm)g(distribution)
-h([)p 0 1 0 TeXcolorrgb 1547 4110 a
-SDict begin H.S end
- 1547 4110 a 0 1 0
-TeXcolorrgb Fx(12)p 0 1 0 TeXcolorrgb 1630 4057 a
+ 3317 4370 a 0 1 0
+TeXcolorrgb Fx(5)p 0 1 0 TeXcolorrgb 3359 4317 a
 SDict begin H.R end
- 1630
-4057 a 1630 4110 a
+ 3359
+4317 a 3359 4370 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(cite.hartman99swarm) cvn H.B /ANN pdfmark end
- 1630 4110 a Black Fx(],)g(load)f(balancing)g(and)h
-(micro)r(economics)e([)p 0 1 0 TeXcolorrgb 3036 4110
-a
+(cite.clark99distributed) cvn H.B /ANN pdfmark end
+ 3359 4370 a Black Fx(].)523 4470 y(The)g(fundamen)n
+(tal)g(idea)g(b)r(ehind)h(CHK)f(is)g(that)g(con)n(ten)n(t)g(is)f
+(encrypted)h(with)h(a)e(k)n(ey)h(that)p Black 523 4538
+473 4 v 546 4592 a Fv(2)p 0 TeXcolorgray 606 4532 a
 SDict begin H.S end
- 3036 4110 a 0 1 0 TeXcolorrgb Fx(11)p 0 1 0 TeXcolorrgb
-3119 4057 a
+ 606
+4532 a 0 TeXcolorgray 0 TeXcolorgray 606 4532 a
 SDict begin H.R end
- 3119 4057 a 3119 4110 a
-SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(cite.ebe2003) cvn H.B /ANN pdfmark end
- 3119 4110 a Black
-Fx(].)i(These)523 4210 y(features)g(are)g(also)g(signi\014can)n(t)g
-(from)h(the)g(viewp)r(oin)n(t)g(of)g(scalabilit)n(y)-7
-b(.)27 b(When)h(all)g(handled)523 4310 y(blo)r(c)n(ks)d(are)g(small,)h
-(no)r(des)g(can)f(participate)g(in)i(the)f(net)n(w)n(ork)e(activit)n(y)
-i(ev)n(en)f(if)i(their)f(o)n(wn)p Black 523 4382 473
-4 v 546 4436 a Fv(2)p 0 TeXcolorgray 606 4376 a
-SDict begin H.S end
- 606 4376
-a 0 TeXcolorgray 0 TeXcolorgray 606 4376 a
-SDict begin H.R end
- 606 4376 a
-606 4376 a
+ 606 4532
+a 606 4532 a
 SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.2) cvn H.B /DEST pdfmark
 end
- 606 4376 a Black 92 x Fu(If)19 b(the)g(data)g(cannot)g(b)r
-(e)f(iden)n(ti\014ed,)h(editorial)h(con)n(trol)g(is)f(tec)n(hnically)g
-(imp)r(ossible.)i(In)d Fn(Str)l(atton)606 4559 y(Oakmont)36
-b(v.)g(Pr)l(o)l(digy)p Fu(,)g(an)e(In)n(ternet)f(pro)n(vider)h(w)n(as)i
-(found)e(liable)i(for)f(hosting)g(a)g(bulletin)606 4650
-y(b)r(oard)29 b(on)h(whic)n(h)f(o\013ensiv)n(e)g(messages)i(had)e(b)r
-(een)g(p)r(osted.)h(This)g(\014nding)e(resulted)h(b)r(ecause)606
-4742 y(the)g(pro)n(vider)g(had)g(hired)g(individuals)h(to)f(exercise)i
-(editorial)f(con)n(trol)g(o)n(v)n(er)g(con)n(ten)n(t.)f(If)g(the)606
-4833 y(pro)n(vider)17 b(had)g(merely)h(published)f(messages)j(from)e
-(users)g(without)g(in)n(terference,)g(the)f(pro)n(vider)606
-4924 y(w)n(ould)26 b(p)r(oten)n(tially)g(not)g(ha)n(v)n(e)f(b)r(een)g
-(held)h(accoun)n(table)g([)p 0 1 0 TeXcolorrgb 2319 4924
+ 606 4532 a Black 92 x Fu(Proto)r(col)i(description)e(from)
+g(the)g(giFT-F)-6 b(astT)g(rac)n(k)26 b(pro)t(ject)h(is)f(a)n(v)l
+(ailable)h(at)p 0 1 0 0 TeXcolorcmyk 689 4802 a
+SDict begin H.S end
+ 689 4802
+a 0 1 0 0 TeXcolorcmyk -16 x Ft(http://gnunet.org/papers/FAST)q(-)t(TR)
+q(ACK-)5 b(PROTO)q(COL)p 0 1 0 0 TeXcolorcmyk 2423 4734
 a
-SDict begin H.S end
- 2319 4924 a 0 1 0 TeXcolorrgb Fu(26)p 0 1 0 TeXcolorrgb
-2396 4876 a
 SDict begin H.R end
- 2396 4876 a 2396 4924 a
-SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(cite.stratton_oakmont) cvn H.B /ANN pdfmark end
- 2396 4924 a Black
-Fu(].)p Black Black Black eop end
+ 2423 4734 a 2423 4786 a
+SDict begin [ /H /I /Border [0 0 0] /Color [0 1 1] /Action << /Subtype
+/URI /URI (http://gnunet.org/papers/FAST-TRACK-PROTOCOL) >> /Subtype
+/Link H.B /ANN pdfmark end
+ 2423 4786 a Black Fu(.)p Black
+Black Black eop end
 %%Page: 7 7
 TeXDict begin 7 6 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -6307,150 +6306,170 @@
 end
  523 232 a Black 1036 w Fu(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)238
-b(7)p Black 523 448 a Fx(resources)36 b(are)h(limited.)i(Also,)f
-(storing)f(small,)h(individually)g(unin)n(telligible)g(pieces)g(of)523
-548 y(p)r(oten)n(tially)19 b(ob)5 b(jectionable)18 b(con)n(ten)n(t)h
-(is)g(lik)n(ely)f(to)h(further)g(supp)r(ort)g(plausible)g(deniabilit)n
-(y)-7 b(.)648 721 y(ECRS)27 b(uses)g(t)n(w)n(o)g(fundamen)n(tal)h
-(primitiv)n(es)g(in)g(the)g(o)n(v)n(erall)d(enco)r(ding)j(sc)n(heme.)f
-(The)523 820 y(ma)5 b(jorit)n(y)25 b(of)i(the)g(data)f(is)g(encrypted)h
-(with)g(a)f(v)-5 b(arian)n(t)26 b(of)g(F)-7 b(reenet's)27
-b(CHK)f(enco)r(ding)g([)p 0 1 0 TeXcolorrgb 3317 820
-a
+b(7)p Black 523 448 a Fx(is)28 b(deriv)n(ed)f(from)g(a)g(cryptographic)
+f(hash)h(of)h(the)g(plain)n(text.)g(The)f(encrypted)h(con)n(ten)n(t)f
+(is)523 548 y(hashed)22 b(again)g(to)g(obtain)h(the)g(query)f(hash)g
+(whic)n(h)h(is)f(used)h(to)g(request)f(the)h(con)n(ten)n(t.)f(This)523
+648 y(k)n(ey-query)j(pair)i(is)g(what)g(the)h(receiv)n(er)d(needs)i(to)
+g(do)n(wnload)f(and)h(decrypt)g(the)g(con)n(ten)n(t.)648
+747 y(The)38 b(primary)g(di\013erence)g(b)r(et)n(w)n(een)g(the)h(use)g
+(of)f(CHK)h(in)g(ECRS)f(and)g(that)h(used)523 847 y(in)29
+b([)p 0 1 0 TeXcolorrgb 644 847 a
 SDict begin H.S end
- 3317 820 a 0 1 0 TeXcolorrgb Fx(5)p 0 1 0 TeXcolorrgb
-3359 767 a
+ 644 847 a 0 1 0 TeXcolorrgb
+Fx(5)p 0 1 0 TeXcolorrgb 685 793 a
 SDict begin H.R end
- 3359 767 a 3359 820 a
-SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(cite.clark99distributed) cvn H.B /ANN pdfmark end
- 3359 820 a Black Fx(],)523
-920 y(where)35 b(CHK)h(stands)g(for)f(Con)n(ten)n(t)h(Hash)g(Key)-7
-b(.)35 b(In)h(other)g(w)n(ords,)e(the)j(con)n(ten)n(t)e(is)h(en-)523
-1019 y(crypted)31 b(with)g(a)g(k)n(ey)g(that)g(is)g(deriv)n(ed)f(from)h
-(a)g(cryptographic)e(hash)h(of)i(the)f(plain)n(text.)523
-1119 y(The)23 b(encrypted)g(con)n(ten)n(t)g(is)g(hashed)f(again)g(to)h
-(obtain)g(the)g(query)g(hash)f(whic)n(h)h(is)g(used)g(to)523
-1219 y(request)i(the)i(con)n(ten)n(t.)e(This)h(k)n(ey-query)e(pair)h
-(is)h(what)g(the)g(receiv)n(er)f(needs)h(to)f(do)n(wnload)523
-1318 y(and)i(decrypt)h(the)g(con)n(ten)n(t.)648 1491
-y(The)38 b(primary)g(di\013erence)g(b)r(et)n(w)n(een)g(the)h(use)g(of)f
-(CHK)h(in)g(ECRS)f(and)g(that)h(used)523 1590 y(in)29
-b([)p 0 1 0 TeXcolorrgb 644 1590 a
-SDict begin H.S end
- 644 1590 a 0 1 0 TeXcolorrgb
-Fx(5)p 0 1 0 TeXcolorrgb 685 1537 a
-SDict begin H.R end
- 685 1537 a 685 1590
+ 685 793 a 685 847
 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 685 1590 a Black Fx(])g(is)f(that)h(ECRS)g(do)r(es)f(not)g(sub)5
+ 685 847 a Black Fx(])g(is)f(that)h(ECRS)g(do)r(es)f(not)g(sub)5
 b(ject)29 b(en)n(tire)f(\014les)g(to)h(the)g(CHK)f(enco)r(ding.)g
-(Instead,)523 1690 y(\014les)f(are)g(split)h(in)n(to)f(\014xed-size)g
+(Instead,)523 946 y(\014les)f(are)g(split)h(in)n(to)f(\014xed-size)g
 (blo)r(c)n(ks)g(whic)n(h)g(could)g(then)h(b)r(e)g(individually)g
-(distributed)523 1790 y(\(and)34 b(replicated\))g(across)e(p)r(eers)i
+(distributed)523 1046 y(\(and)34 b(replicated\))g(across)e(p)r(eers)i
 (in)h(the)f(net)n(w)n(ork;)f(this)i(is)f(a)f(natural)h(w)n(a)n(y)f(to)h
-(balance)523 1889 y(the)f(load)e(and)i(to)f(enable)g(sw)n(arming.)f
+(balance)523 1146 y(the)f(load)e(and)i(to)f(enable)g(sw)n(arming.)f
 (These)h(\014xed-sized)g(blo)r(c)n(ks)f(can)h(b)r(e)h(individually)523
-1989 y(iden)n(ti\014ed,)d(encrypted,)e(decrypted)h(and)g(v)n
+1245 y(iden)n(ti\014ed,)d(encrypted,)e(decrypted)h(and)g(v)n
 (eri\014ed.)f(Eac)n(h)g(blo)r(c)n(k)g(is)h(iden)n(ti\014ed)h(b)n(y)e
-(one)h(or)523 2089 y(t)n(w)n(o)24 b(hash)h(co)r(des,)g(and)g(the)h(blo)
+(one)h(or)523 1345 y(t)n(w)n(o)24 b(hash)h(co)r(des,)g(and)g(the)h(blo)
 r(c)n(ks)e(are)g(encrypted)h(using)g(a)g(k)n(ey)f(that)i(is)f(indep)r
-(enden)n(t)h(of)523 2188 y(the)g(hashes)e(used)i(for)f(iden)n
+(enden)n(t)h(of)523 1445 y(the)g(hashes)e(used)i(for)f(iden)n
 (ti\014cation.)g(V)-7 b(eri\014cation)25 b(only)g(requires)f(the)h
-(encrypted)h(blo)r(c)n(k)523 2288 y(and)k(the)g(query;)g(it)g(do)r(es)g
+(encrypted)h(blo)r(c)n(k)523 1544 y(and)k(the)g(query;)g(it)g(do)r(es)g
 (not)g(rev)n(eal)f(the)h(k)n(ey)f(required)g(to)h(decrypt)g(the)h(blo)r
-(c)n(k.)e(ECRS)523 2387 y(guaran)n(tees)23 b(that)j(it)g(is)g(hard)f
+(c)n(k.)e(ECRS)523 1644 y(guaran)n(tees)23 b(that)j(it)g(is)g(hard)f
 (to)g(forge)g(a)g(resp)r(onse)f(that)i(passes)e(v)n(eri\014cation)h
-(for)g(a)g(giv)n(en)523 2487 y(query)-7 b(,)29 b(and)h(splitting)g
+(for)g(a)g(giv)n(en)523 1743 y(query)-7 b(,)29 b(and)h(splitting)g
 (\014les)g(in)n(to)f(blo)r(c)n(ks)g(allo)n(ws)g(ECRS)g(to)h(detect)g
-(data)g(corruption)e(on)523 2587 y(the)34 b(blo)r(c)n(k)f(lev)n(el.)g
+(data)g(corruption)e(on)523 1843 y(the)34 b(blo)r(c)n(k)f(lev)n(el.)g
 (Malicious)g(p)r(eers)g(cannot)g(transmit)h(more)e(than)i(the)g
-(selected)g(blo)r(c)n(k)523 2686 y(size)27 b(of)h(in)n(v)-5
+(selected)g(blo)r(c)n(k)523 1943 y(size)27 b(of)h(in)n(v)-5
 b(alid)27 b(data)g(b)r(efore)h(b)r(eing)f(detected.)648
-2859 y(The)18 b(second)h(primitiv)n(e)f(used)h(b)n(y)f(ECRS,)h(the)g
+2042 y(The)18 b(second)h(primitiv)n(e)f(used)h(b)n(y)f(ECRS,)h(the)g
 Fq(KBlo)l(ck)p Fx(,)h(is)f(completely)f(no)n(v)n(el.)g
-Fq(KBlo)l(ck)p Fx(s)523 2959 y(allo)n(w)24 b(users)h(to)g(securely)f
+Fq(KBlo)l(ck)p Fx(s)523 2142 y(allo)n(w)24 b(users)h(to)g(securely)f
 (obtain)i(the)f(k)n(ey-query)f(pair)g(b)n(y)i(en)n(tering)e(a)h
-(natural)g(language)523 3058 y(k)n(eyw)n(ord)35 b(selected)i(b)n(y)f
+(natural)g(language)523 2242 y(k)n(eyw)n(ord)35 b(selected)i(b)n(y)f
 (the)h(con)n(ten)n(t)f(pro)n(vider.)g(The)g(primitiv)n(e)h(used)g(to)f
-(ac)n(hiev)n(e)g(this)523 3158 y(in)e([)p 0 1 0 TeXcolorrgb
-649 3158 a
+(ac)n(hiev)n(e)g(this)523 2341 y(in)e([)p 0 1 0 TeXcolorrgb
+649 2341 a
 SDict begin H.S end
- 649 3158 a 0 1 0 TeXcolorrgb Fx(3)p 0 1 0
-TeXcolorrgb 691 3104 a
+ 649 2341 a 0 1 0 TeXcolorrgb Fx(3)p 0 1 0
+TeXcolorrgb 691 2288 a
 SDict begin H.R end
- 691 3104 a 691 3158 a
+ 691 2288 a 691 2341 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.esed) cvn H.B /ANN pdfmark end
- 691 3158
+ 691 2341
 a Black Fx(],)g(the)g(triple)g(hash,)f(is)h(impro)n(v)n(ed)f(on)g(in)h
 (this)h(w)n(ork)d(in)i(that)g Fq(KBlo)l(ck)p Fx(s)h Fq(c)l(annot)f
-Fx(b)r(e)523 3257 y(attac)n(k)n(ed)19 b(successfully)g(b)n(y)g(a)g
+Fx(b)r(e)523 2441 y(attac)n(k)n(ed)19 b(successfully)g(b)n(y)g(a)g
 (non-guessing)f(in)n(termediary)-7 b(.)19 b(The)h(triple)g(hash)f(sc)n
-(heme)g(w)n(as)523 3357 y(vulnerable)37 b(to)g(p)r(ossibile)g
+(heme)g(w)n(as)523 2540 y(vulnerable)37 b(to)g(p)r(ossibile)g
 (substitution)h(attac)n(ks)e(b)n(y)h(in)n(termediaries.)g
-Fq(KBlo)l(ck)p Fx(s)h(defeat)523 3457 y(this)29 b(attac)n(k)f(b)n(y)h
+Fq(KBlo)l(ck)p Fx(s)h(defeat)523 2640 y(this)29 b(attac)n(k)f(b)n(y)h
 (signing)f(con)n(ten)n(t)g(adv)n(ertisemen)n(ts)f(using)i
-(deterministically)f(generated)523 3556 y(public)34 b(k)n(eys.)e
+(deterministically)f(generated)523 2740 y(public)34 b(k)n(eys.)e
 (Additionally)-7 b(,)33 b(b)n(y)g(using)f Fq(KBlo)l(ck)p
 Fx(s,)i(do)r(cumen)n(ts)f(can)g(b)r(e)g(inserted)g(under)523
-3656 y(m)n(ultiple)h(k)n(eys)e(at)g(a)h(minimal)g(cost)f(in)i(terms)e
+2839 y(m)n(ultiple)h(k)n(eys)e(at)g(a)h(minimal)g(cost)f(in)i(terms)e
 (of)h(space.)f(Users)h(can)f(p)r(erform)h(b)r(o)r(olean)523
-3756 y(searc)n(hes)c(of)i(the)g(form)g(\\a)f(AND)i(b")f(whic)n(h)g
+2939 y(searc)n(hes)c(of)i(the)g(form)g(\\a)f(AND)i(b")f(whic)n(h)g
 (then)g(return)g(the)g(do)r(cumen)n(ts)g(whic)n(h)g(w)n(ere)523
-3855 y(inserted)h(under)g(a)f(matc)n(hing)h(set)g(of)g(k)n(eyw)n(ords.)
+3039 y(inserted)h(under)g(a)f(matc)n(hing)h(set)g(of)g(k)n(eyw)n(ords.)
 d(Before)j(the)g(do)n(wnload,)f(the)h(user)f(can)523
-3955 y(re\014ne)c(the)h(searc)n(h)e(results)h(using)h(the)g(metadata)f
-(asso)r(ciated)f(with)i(the)g(\014le.)648 4127 y(The)23
+3138 y(re\014ne)c(the)h(searc)n(h)e(results)h(using)h(the)g(metadata)f
+(asso)r(ciated)f(with)i(the)g(\014le.)648 3238 y(The)23
 b(rest)g(of)h(this)g(Section)f(giv)n(es)g(a)g(b)r(ottom-up)h
-(description)f(of)g(ECRS.)h(After)g(a)f(brief)523 4227
+(description)f(of)g(ECRS.)h(After)g(a)f(brief)523 3337
 y(o)n(v)n(erview,)29 b(P)n(art)p 1 0 0 TeXcolorrgb 1083
-4227 a
+3337 a
 SDict begin H.S end
- 1083 4227 a 1 0 0 TeXcolorrgb Fx(3.2)p 1 0 0 TeXcolorrgb
-1189 4173 a
+ 1083 3337 a 1 0 0 TeXcolorrgb Fx(3.2)p 1 0 0 TeXcolorrgb
+1189 3284 a
 SDict begin H.R end
- 1189 4173 a 1189 4227 a
+ 1189 3284 a 1189 3337 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (subsection.1.3.2) cvn H.B /ANN pdfmark end
- 1189 4227 a Black
+ 1189 3337 a Black
 31 w Fx(sho)n(ws)h(ho)n(w)g(individual)h(data)g(blo)r(c)n(ks)f(are)g
-(encrypted)h(in)g(order)f(to)523 4327 y(mak)n(e)c(it)i(imp)r(ossible)f
+(encrypted)h(in)g(order)f(to)523 3437 y(mak)n(e)c(it)i(imp)r(ossible)f
 (for)g(the)h(in)n(termediaries)e(to)h(determine)g(what)g(they)h(are)e
-(storing)g(or)523 4426 y(transmitting.)k(P)n(art)p 1 0 0
-TeXcolorrgb 1219 4426 a
+(storing)g(or)523 3537 y(transmitting.)k(P)n(art)p 1 0 0
+TeXcolorrgb 1219 3537 a
 SDict begin H.S end
- 1219 4426 a 1 0 0 TeXcolorrgb
-Fx(3.3)p 1 0 0 TeXcolorrgb 1325 4373 a
+ 1219 3537 a 1 0 0 TeXcolorrgb
+Fx(3.3)p 1 0 0 TeXcolorrgb 1325 3483 a
 SDict begin H.R end
- 1325 4373 a 1325
-4426 a
+ 1325 3483 a 1325
+3537 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (subsection.1.3.3) cvn H.B /ANN pdfmark end
- 1325 4426 a Black 31 w Fx(then)g(describ)r(es)f(ho)n(w)h
+ 1325 3537 a Black 31 w Fx(then)g(describ)r(es)f(ho)n(w)h
 (\014les)g(are)f(split)h(in)n(to)g(those)f(data)h(blo)r(c)n(ks.)523
-4526 y(P)n(art)p 1 0 0 TeXcolorrgb 714 4526 a
+3636 y(P)n(art)p 1 0 0 TeXcolorrgb 714 3636 a
 SDict begin H.S end
- 714 4526
-a 1 0 0 TeXcolorrgb Fx(3.4)p 1 0 0 TeXcolorrgb 820 4472
+ 714 3636
+a 1 0 0 TeXcolorrgb Fx(3.4)p 1 0 0 TeXcolorrgb 820 3583
 a
 SDict begin H.R end
- 820 4472 a 820 4526 a
+ 820 3583 a 820 3636 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (subsection.1.3.4) cvn H.B /ANN pdfmark end
- 820 4526 a Black 30 w Fx(motiv)-5
+ 820 3636 a Black 30 w Fx(motiv)-5
 b(ates)30 b(and)f(explains)h(ho)n(w)f(ECRS)h(enables)f(users)h(to)f
-(searc)n(h)g(for)g(con)n(ten)n(t)523 4625 y(without)41
+(searc)n(h)g(for)g(con)n(ten)n(t)523 3736 y(without)41
 b(exp)r(osing)e(the)i(plain)n(text)f(of)g(the)h(k)n(eyw)n(ord)d(or)h
-(the)i(corresp)r(onding)d(con)n(ten)n(t)523 4725 y(and)h(ho)n(w)g(in)n
+(the)i(corresp)r(onding)d(con)n(ten)n(t)523 3836 y(and)h(ho)n(w)g(in)n
 (termediaries)f(can)h(v)n(erify)f(that)i(a)f(giv)n(en)f(encrypted)h
-(reply)g(matc)n(hes)g(the)523 4825 y(\(encrypted\))30
+(reply)g(matc)n(hes)g(the)523 3935 y(\(encrypted\))30
 b(query)-7 b(.)30 b(Finally)-7 b(,)30 b(the)g(core)f(of)h(ECRS)f(is)h
-(summarized)g(in)g(the)g(form)g(of)g(the)523 4924 y(enco)r(ding)d
-(algorithm)g(and)g(a)g(proto)r(col)g(example.)p Black
-Black eop end
+(summarized)g(in)g(the)g(form)g(of)g(the)523 4035 y(enco)r(ding)d
+(algorithm)g(and)g(a)g(proto)r(col)g(example.)523 4189
+y
+SDict begin H.S end
+ 523 4189 a 523 4189 a
+SDict begin 12 H.A end
+ 523 4189 a 523 4189 a
+SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.1) cvn H.B /DEST
+pdfmark end
+ 523 4189
+a 83 x Fn(3.1)95 b(Ov)m(erview)523 4426 y Fx(In)25 b(ECRS,)f(the)h
+(enco)r(ded)g(represen)n(tation)e(of)h(a)g(\014le)h(is)f(a)h
+(collection)f(of)g(blo)r(c)n(ks.)g(There)g(are)523 4526
+y(four)h(t)n(yp)r(es)g(of)g(blo)r(c)n(ks:)f Fq(DBlo)l(cks)p
+Fx(,)i Fq(IBlo)l(cks)p Fx(,)h Fq(SBlo)l(cks)f Fx(and)f
+Fq(KBlo)l(cks)p Fx(.)h(The)f(maxim)n(um)g(size)523 4625
+y(of)f(all)g(blo)r(c)n(ks)g(in)h(ECRS)f(is)g(supp)r(osed)g(to)h(b)r(e)f
+(\014xed)h(as)f(some)f(small)h(n)n(um)n(b)r(er)h(\(e.g.)f(32Kb\).)523
+4725 y(The)i(blo)r(c)n(ks)f(are)g(used)h(to)g(create)f(a)h(tree)g
+(structure)f(of)h(the)h(enco)r(ded)f(\014le)g(\(see)g(Figure)p
+1 0 0 TeXcolorrgb 3308 4725 a
+SDict begin H.S end
+ 3308 4725 a 1 0 0 TeXcolorrgb
+Fx(1)p 1 0 0 TeXcolorrgb 3350 4672 a
+SDict begin H.R end
+ 3350 4672 a 3350
+4725 a
+SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(figure.1.1) cvn H.B /ANN pdfmark end
+ 3350 4725 a Black Fx(\).)523 4825 y(The)39 b(actual)f(\014le)g
+(data)g(is)g(enco)r(ded)h(in)g Fq(DBlo)l(cks)g Fx(whic)n(h)f(are)g
+(organized)f(b)n(y)h(a)g(tree)g(of)523 4924 y Fq(IBlo)l(cks)p
+Fx(.)j(The)f Fq(IBlo)l(cks)p Fx(,)h(whic)n(h)e(are)g(similar)f(to)i
+(UNIX)g(ino)r(des)g([)p 0 1 0 TeXcolorrgb 2698 4924 a
+SDict begin H.S end
+
+2698 4924 a 0 1 0 TeXcolorrgb Fx(18)p 0 1 0 TeXcolorrgb
+2781 4871 a
+SDict begin H.R end
+ 2781 4871 a 2781 4924 a
+SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(cite.mckusick84fast) cvn H.B /ANN pdfmark end
+ 2781 4924 a Black
+Fx(],)g(are)e(indirection)p Black Black eop end
 %%Page: 8 8
 TeXDict begin 8 7 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -6511,7 +6530,7 @@
 64 v 522 936 2 2 v 524 937 2667 4 v 3191 936 2 2 v 521
 1048 4 111 v 3193 1048 V 522 1051 2 2 v 524 1052 2667
 4 v 3191 1051 2 2 v 1603 1006 a Ft(Original)41 b(data)523
-1201 y Fo(Fig.)15 b(1.)p 0 TeXcolorgray 814 1102 a
+1201 y Fn(Fig.)15 b(1.)p 0 TeXcolorgray 814 1102 a
 SDict begin H.S end
  814
 1102 a 0 TeXcolorgray 0 TeXcolorgray 814 1102 a
@@ -6525,131 +6544,115 @@
 Fp(D)r(B)t(l)r(ock)s Fx(s)g(and)523 1301 y Fp(I)7 b(B)t(l)r(ock)s
 Fx(s)41 b(are)f(CHK)i(enco)r(ded\))f(with)h(one)g Fp(K)6
 b(B)t(l)r(ock)43 b Fx(to)e(allo)n(w)g(for)g(a)g(k)n(eyw)n(ord-based)523
-1400 y(searc)n(h.)p Black Black Black 523 1788 a
-SDict begin H.S end
- 523
-1788 a 523 1788 a
-SDict begin 12 H.A end
- 523 1788 a 523 1788 a
-SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.1) cvn H.B /DEST
-pdfmark end
- 523 1788 a 83
-x Fo(3.1)95 b(Ov)m(erview)523 2097 y Fx(In)25 b(ECRS,)f(the)h(enco)r
-(ded)g(represen)n(tation)e(of)h(a)g(\014le)h(is)f(a)h(collection)f(of)g
-(blo)r(c)n(ks.)g(There)g(are)523 2197 y(four)h(t)n(yp)r(es)g(of)g(blo)r
-(c)n(ks:)f Fq(DBlo)l(cks)p Fx(,)i Fq(IBlo)l(cks)p Fx(,)h
-Fq(SBlo)l(cks)f Fx(and)f Fq(KBlo)l(cks)p Fx(.)h(The)f(maxim)n(um)g
-(size)523 2296 y(of)f(all)g(blo)r(c)n(ks)g(in)h(ECRS)f(is)g(supp)r
-(osed)g(to)h(b)r(e)f(\014xed)h(as)f(some)f(small)h(n)n(um)n(b)r(er)h
-(\(e.g.)f(32Kb\).)523 2396 y(The)i(blo)r(c)n(ks)f(are)g(used)h(to)g
-(create)f(a)h(tree)g(structure)f(of)h(the)h(enco)r(ded)f(\014le)g
-(\(see)g(Figure)p 1 0 0 TeXcolorrgb 3308 2396 a
-SDict begin H.S end
- 3308
-2396 a 1 0 0 TeXcolorrgb Fx(1)p 1 0 0 TeXcolorrgb 3350
-2343 a
-SDict begin H.R end
- 3350 2343 a 3350 2396 a
-SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(figure.1.1) cvn H.B /ANN pdfmark end
- 3350 2396 a Black Fx(\).)523
-2496 y(The)39 b(actual)f(\014le)g(data)g(is)g(enco)r(ded)h(in)g
-Fq(DBlo)l(cks)g Fx(whic)n(h)f(are)g(organized)f(b)n(y)h(a)g(tree)g(of)
-523 2595 y Fq(IBlo)l(cks)p Fx(.)j(The)f Fq(IBlo)l(cks)p
-Fx(,)h(whic)n(h)e(are)g(similar)f(to)i(UNIX)g(ino)r(des)g([)p
-0 1 0 TeXcolorrgb 2698 2595 a
-SDict begin H.S end
- 2698 2595 a 0 1 0 TeXcolorrgb
-Fx(18)p 0 1 0 TeXcolorrgb 2781 2542 a
-SDict begin H.R end
- 2781 2542 a 2781
-2595 a
-SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(cite.mckusick84fast) cvn H.B /ANN pdfmark end
- 2781 2595 a Black Fx(],)g(are)e(indirection)523
-2695 y(blo)r(c)n(ks)27 b(whic)n(h)h(enco)r(de)f(ho)n(w)g(the)h(leaf)g
-(no)r(des)f(of)h(the)g(tree)g(can)f(b)r(e)h(reassem)n(bled)e(in)n(to)i
-(the)523 2795 y(original)35 b(\014le.)h(Ev)n(ery)f Fq(IBlo)l(ck)j
+1400 y(searc)n(h.)p Black Black Black 523 1838 a(blo)r(c)n(ks)27
+b(whic)n(h)h(enco)r(de)f(ho)n(w)g(the)h(leaf)g(no)r(des)f(of)h(the)g
+(tree)g(can)f(b)r(e)h(reassem)n(bled)e(in)n(to)i(the)523
+1938 y(original)35 b(\014le.)h(Ev)n(ery)f Fq(IBlo)l(ck)j
 Fx(pro)n(vides)d(the)i(data)f(required)f(to)h(request,)g(decrypt)g(and)
-523 2894 y(v)n(erify)c(the)h(con)n(ten)n(ts)f(of)h(its)g(direct)g(c)n
+523 2037 y(v)n(erify)c(the)h(con)n(ten)n(ts)f(of)h(its)g(direct)g(c)n
 (hildren.)f(V)-7 b(eri\014cation)32 b(is)h(done)g(using)f(hash)g(co)r
-(des)523 2994 y(of)h(the)h(c)n(hildren,)f(similar)f(to)h(the)h(w)n(a)n
-(y)d(a)i(Merkle)g(tree)g([)p 0 1 0 TeXcolorrgb 2377 2994
+(des)523 2137 y(of)h(the)h(c)n(hildren,)f(similar)f(to)h(the)h(w)n(a)n
+(y)d(a)i(Merkle)g(tree)g([)p 0 1 0 TeXcolorrgb 2377 2137
 a
 SDict begin H.S end
- 2377 2994 a 0 1 0 TeXcolorrgb Fx(19)p 0 1 0 TeXcolorrgb
-2460 2940 a
+ 2377 2137 a 0 1 0 TeXcolorrgb Fx(19)p 0 1 0 TeXcolorrgb
+2460 2083 a
 SDict begin H.R end
- 2460 2940 a 2460 2994 a
+ 2460 2083 a 2460 2137 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.merkle89tree) cvn H.B /ANN pdfmark end
- 2460 2994 a Black
-Fx(])g(w)n(orks.)f(Giv)n(en)h(the)g(size)g(of)523 3093
+ 2460 2137 a Black
+Fx(])g(w)n(orks.)f(Giv)n(en)h(the)g(size)g(of)523 2236
 y(the)25 b(\014le,)g(the)g(top)g Fq(IBlo)l(ck)h Fx(uniquely)e(iden)n
 (ti\014es)h(the)g(con)n(ten)n(ts)f(of)h(the)g(en)n(tire)f(\014le.)h
-Fq(KBlo)l(cks)523 3193 y Fx(and)32 b Fq(SBlo)l(cks)i
+Fq(KBlo)l(cks)523 2336 y Fx(and)32 b Fq(SBlo)l(cks)i
 Fx(facilitate)e(obtaining)g(the)g(k)n(ey)g(hash)g(\(to)h(decrypt\))f
-(and)g(query)g(hash)g(\(to)523 3293 y(request\))27 b(for)g(the)h(top)g
-Fq(IBlo)l(ck)p Fx(.)523 3511 y
+(and)g(query)g(hash)g(\(to)523 2436 y(request\))27 b(for)g(the)h(top)g
+Fq(IBlo)l(ck)p Fx(.)523 2597 y
 SDict begin H.S end
- 523 3511 a 523 3511 a
+ 523 2597 a 523 2597 a
 SDict begin 12 H.A end
 
-523 3511 a 523 3511 a
+523 2597 a 523 2597 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.2) cvn H.B /DEST
 pdfmark end
- 523 3511 a 91 x Fo(3.2)95 b Fg(DBlo)-5
-b(cks)523 3828 y Fx(Ev)n(ery)33 b Fq(DBlo)l(ck)j Fx(corresp)r(onds)c
+ 523 2597 a 79 x Fn(3.2)95 b Fg(DBlo)-5
+b(cks)523 2833 y Fx(Ev)n(ery)33 b Fq(DBlo)l(ck)j Fx(corresp)r(onds)c
 (to)j(32Kb)e(of)i(the)g(original)e(\014le)i(\(the)g(last)g(blo)r(c)n(k)
-f(ma)n(y)g(b)r(e)523 3928 y(padded)g(with)g(zeros)e(if)i(the)g(\014le)g
+f(ma)n(y)g(b)r(e)523 2933 y(padded)g(with)g(zeros)e(if)i(the)g(\014le)g
 (end)g(do)r(es)f(not)h(fall)f(on)h(a)f(32Kb)f(b)r(oundary\).)h
-Fq(DBlo)l(ck)p Fx(s)523 4028 y(are)d(encrypted)h(using)f(a)h(symmetric)
+Fq(DBlo)l(ck)p Fx(s)523 3032 y(are)d(encrypted)h(using)f(a)h(symmetric)
 f(cipher.)h(F)-7 b(or)30 b(the)i Fq(DBlo)l(ck)f Fx(that)h(corresp)r
-(onds)d(to)h(a)523 4127 y(plain)n(text)e(blo)r(c)n(k)f
-Fp(B)1156 4139 y Ff(i)1184 4127 y Fx(,)h(the)h(k)n(ey)e(for)g(the)i
-(cipher)f(is)f Fp(K)2204 4139 y Ff(i)2255 4127 y Fx(:=)d
-Fp(H)7 b Fx(\()p Fp(B)2538 4139 y Ff(i)2565 4127 y Fx(\).)29
-b(This)f(guaran)n(tees)e(that)523 4227 y(the)d(same)f(blo)r(c)n(k)g
+(onds)d(to)h(a)523 3132 y(plain)n(text)e(blo)r(c)n(k)f
+Fp(B)1156 3144 y Ff(i)1184 3132 y Fx(,)h(the)h(k)n(ey)e(for)g(the)i
+(cipher)f(is)f Fp(K)2204 3144 y Ff(i)2255 3132 y Fx(:=)d
+Fp(H)7 b Fx(\()p Fp(B)2538 3144 y Ff(i)2565 3132 y Fx(\).)29
+b(This)f(guaran)n(tees)e(that)523 3232 y(the)d(same)f(blo)r(c)n(k)g
 (will)h(alw)n(a)n(ys)e(b)r(e)i(encrypted)f(with)h(the)g(same)f(k)n(ey)
--7 b(.)22 b(Also,)g(the)h(in)n(tegrit)n(y)f(of)523 4327
+-7 b(.)22 b(Also,)g(the)h(in)n(tegrit)n(y)f(of)523 3331
 y(the)g(decrypted)f(blo)r(c)n(k)f(can)h(b)r(e)h(v)n(eri\014ed)e(b)n(y)h
-(c)n(hec)n(king)f(that)i Fp(K)2470 4339 y Ff(i)2520 4327
-y Fx(=)h Fp(H)7 b Fx(\()p Fp(B)2779 4339 y Ff(i)2806
-4327 y Fx(\).)22 b(The)f(encrypted)523 4426 y(blo)r(c)n(k)k
-Fp(E)801 4438 y Ff(K)857 4446 y Fe(i)888 4426 y Fx(\()p
-Fp(B)983 4438 y Ff(i)1011 4426 y Fx(\))g(can)h(b)r(e)g(uniquely)f(iden)
-n(ti\014ed)h(b)n(y)g(its)f(hash)g Fp(Q)2509 4438 y Ff(i)2560
-4426 y Fx(:=)e Fp(H)7 b Fx(\()p Fp(E)2840 4438 y Ff(K)2896
-4446 y Fe(i)2926 4426 y Fx(\()p Fp(B)3021 4438 y Ff(i)3049
-4426 y Fx(\)\).)26 b(A)g(p)r(eer)523 4526 y(can)34 b(query)g(for)g
-Fp(E)1115 4538 y Ff(K)1171 4546 y Fe(i)1201 4526 y Fx(\()p
-Fp(B)1296 4538 y Ff(i)1324 4526 y Fx(\))h(using)f(the)h(query)e(hash)h
-Fp(Q)2269 4538 y Ff(i)2331 4526 y Fx(without)h(rev)n(ealing)d
-Fp(K)3075 4538 y Ff(i)3102 4526 y Fx(.)j(Conse-)523 4625
+(c)n(hec)n(king)f(that)i Fp(K)2470 3343 y Ff(i)2520 3331
+y Fx(=)h Fp(H)7 b Fx(\()p Fp(B)2779 3343 y Ff(i)2806
+3331 y Fx(\).)22 b(The)f(encrypted)523 3431 y(blo)r(c)n(k)k
+Fp(E)801 3443 y Ff(K)857 3451 y Fe(i)888 3431 y Fx(\()p
+Fp(B)983 3443 y Ff(i)1011 3431 y Fx(\))g(can)h(b)r(e)g(uniquely)f(iden)
+n(ti\014ed)h(b)n(y)g(its)f(hash)g Fp(Q)2509 3443 y Ff(i)2560
+3431 y Fx(:=)e Fp(H)7 b Fx(\()p Fp(E)2840 3443 y Ff(K)2896
+3451 y Fe(i)2926 3431 y Fx(\()p Fp(B)3021 3443 y Ff(i)3049
+3431 y Fx(\)\).)26 b(A)g(p)r(eer)523 3531 y(can)34 b(query)g(for)g
+Fp(E)1115 3543 y Ff(K)1171 3551 y Fe(i)1201 3531 y Fx(\()p
+Fp(B)1296 3543 y Ff(i)1324 3531 y Fx(\))h(using)f(the)h(query)e(hash)h
+Fp(Q)2269 3543 y Ff(i)2331 3531 y Fx(without)h(rev)n(ealing)d
+Fp(K)3075 3543 y Ff(i)3102 3531 y Fx(.)j(Conse-)523 3630
 y(quen)n(tly)-7 b(,)24 b(the)g(pair)f(\()p Fp(K)1242
-4637 y Ff(i)1270 4625 y Fp(;)14 b(Q)1373 4637 y Ff(i)1400
-4625 y Fx(\))24 b(can)f(b)r(e)i(used)e(to)h(retriev)n(e)f(and)g
-(decrypt)h Fp(B)2813 4637 y Ff(i)2840 4625 y Fx(.)g(In)n(termediaries)
-523 4725 y(can)30 b(v)n(erify)h(that)g(a)f(resp)r(onse)g
-Fp(E)1568 4737 y Ff(K)1624 4745 y Fe(i)1654 4725 y Fx(\()p
-Fp(B)1749 4737 y Ff(i)1777 4725 y Fx(\))i(matc)n(hes)e(a)g(query)g
-(hash)h Fp(Q)2735 4737 y Ff(i)2793 4725 y Fx(without)g(kno)n(wing)523
-4825 y Fp(K)594 4837 y Ff(i)621 4825 y Fx(.)24 b(F)-7
-b(reenet)24 b([)p 0 1 0 TeXcolorrgb 984 4825 a
+3642 y Ff(i)1270 3630 y Fp(;)14 b(Q)1373 3642 y Ff(i)1400
+3630 y Fx(\))24 b(can)f(b)r(e)i(used)e(to)h(retriev)n(e)f(and)g
+(decrypt)h Fp(B)2813 3642 y Ff(i)2840 3630 y Fx(.)g(In)n(termediaries)
+523 3730 y(can)30 b(v)n(erify)h(that)g(a)f(resp)r(onse)g
+Fp(E)1568 3742 y Ff(K)1624 3750 y Fe(i)1654 3730 y Fx(\()p
+Fp(B)1749 3742 y Ff(i)1777 3730 y Fx(\))i(matc)n(hes)e(a)g(query)g
+(hash)h Fp(Q)2735 3742 y Ff(i)2793 3730 y Fx(without)g(kno)n(wing)523
+3829 y Fp(K)594 3841 y Ff(i)621 3829 y Fx(.)24 b(F)-7
+b(reenet)24 b([)p 0 1 0 TeXcolorrgb 984 3829 a
 SDict begin H.S end
- 984 4825
-a 0 1 0 TeXcolorrgb Fx(5)p 0 1 0 TeXcolorrgb 1025 4771
+ 984 3829
+a 0 1 0 TeXcolorrgb Fx(5)p 0 1 0 TeXcolorrgb 1025 3776
 a
 SDict begin H.R end
- 1025 4771 a 1025 4825 a
+ 1025 3776 a 1025 3829 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.clark99distributed) cvn H.B /ANN pdfmark end
- 1025 4825 a Black Fx(])g(uses)f(the)h(same)f
+ 1025 3829 a Black Fx(])g(uses)f(the)h(same)f
 (sc)n(heme)g(to)h(encrypt)f(en)n(tire)g(\014les)h(\(not)g(just)g(blo)r
-(c)n(ks\))f(and)523 4924 y(the)28 b(authors)f(call)g(the)h(pair)f(\()p
-Fp(K)1536 4936 y Ff(i)1563 4924 y Fp(;)14 b(Q)1666 4936
-y Ff(i)1693 4924 y Fx(\))28 b(a)f(con)n(ten)n(t)h(hash)f(k)n(ey)g
-(\(CHK\).)p Black Black eop end
+(c)n(ks\))f(and)523 3929 y(the)28 b(authors)f(call)g(the)h(pair)f(\()p
+Fp(K)1536 3941 y Ff(i)1563 3929 y Fp(;)14 b(Q)1666 3941
+y Ff(i)1693 3929 y Fx(\))28 b(a)f(con)n(ten)n(t)h(hash)f(k)n(ey)g
+(\(CHK\).)523 4090 y
+SDict begin H.S end
+ 523 4090 a 523 4090 a
+SDict begin 12 H.A end
+ 523 4090 a
+523 4090 a
+SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.3) cvn H.B /DEST
+pdfmark end
+ 523 4090 a 79 x Fn(3.3)95 b Fg(IBlo)-5 b(cks)523
+4327 y Fx(F)e(or)32 b(\014les)h(larger)e(than)h(the)i(blo)r(c)n(ksize,)
+e(m)n(ultiple)h(CHK)f(k)n(eys)g(are)g(required)g(to)g(retriev)n(e)523
+4426 y(the)i(con)n(ten)n(t.)f(F)-7 b(or)33 b(example,)g(with)g(a)g(blo)
+r(c)n(ksize)g(of)g(32Kb)f(and)h(512-bit)g(hash)f(co)r(des,)h(a)523
+4526 y(32Mb)26 b(\014le)g(w)n(ould)g(b)r(e)h(split)f(in)n(to)h(1024)d
+Fq(DBlo)l(cks)p Fx(,)j Fp(B)2186 4538 y Fw(1)2223 4526
+y Fp(;)14 b(:)g(:)g(:)g(;)g(B)2471 4538 y Fw(1024)2607
+4526 y Fx(,)27 b(of)f(length)h(32Kb)e(eac)n(h.)523 4625
+y(Groups)e(of)g(up)h(to)f(256)f(CHKs)h(are)g(assem)n(bled)f(in)n(to)i
+(one)f(32Kb)f Fq(IBlo)l(ck)p Fx(,)j(resulting)e(in)g(four)523
+4725 y Fq(IBlo)l(ck)p Fx(s)j(for)f(the)g(32Mb)f(\014le.)i(The)f
+(resulting)f Fq(IBlo)l(ck)p Fx(s)i(are)e(CHK)h(encrypted)g(in)g(the)h
+(exact)523 4825 y(same)c(manner)h(as)f(the)h Fq(DBlo)l(cks)h
+Fx(and)f(their)g(CHK-k)n(eys)e(are)h(again)g(group)r(ed)g(in)n(to)h
+Fq(IBlo)l(cks)523 4924 y Fx(un)n(til)j(only)e(one)h(CHK)g(k)n(ey)g(is)g
+(left.)h(F)-7 b(or)24 b(the)i(32Mb)e(\014le,)i(the)f(CHKs)g(for)g(the)g
+(four)g Fq(IBlo)l(ck)p Fx(s)p Black Black eop end
 %%Page: 9 9
 TeXDict begin 9 8 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -6667,118 +6670,109 @@
 end
  523 232 a Black 1036 w Fu(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)238
-b(9)p Black 523 365 a
+b(9)p Black 523 448 a Fx(are)25 b(th)n(us)h(collected)g(in)h(one)f
+(\014nal)g(top)g Fq(IBlo)l(ck)p Fx(.)h(The)f(additional)g(space)g
+(requiremen)n(ts)f(for)523 548 y(enco)r(ding)i(the)h(\014le)g(are)f(t)n
+(ypically)g(less)g(than)g(1\045)h(of)f(the)h(original)e(\014le)i(size.)
+523 739 y
 SDict begin H.S end
- 523 365 a 523 365 a
+ 523 739 a 523 739 a
 SDict begin 12 H.A end
- 523 365 a 523
-365 a
-SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.3) cvn H.B /DEST
-pdfmark end
- 523 365 a 83 x Fo(3.3)95 b Fg(IBlo)-5 b(cks)523
-617 y Fx(F)e(or)32 b(\014les)h(larger)e(than)h(the)i(blo)r(c)n(ksize,)e
-(m)n(ultiple)h(CHK)f(k)n(eys)g(are)g(required)g(to)g(retriev)n(e)523
-717 y(the)i(con)n(ten)n(t.)f(F)-7 b(or)33 b(example,)g(with)g(a)g(blo)r
-(c)n(ksize)g(of)g(32Kb)f(and)h(512-bit)g(hash)f(co)r(des,)h(a)523
-816 y(32Mb)26 b(\014le)g(w)n(ould)g(b)r(e)h(split)f(in)n(to)h(1024)d
-Fq(DBlo)l(cks)p Fx(,)j Fp(B)2186 828 y Fw(1)2223 816
-y Fp(;)14 b(:)g(:)g(:)g(;)g(B)2471 828 y Fw(1024)2607
-816 y Fx(,)27 b(of)f(length)h(32Kb)e(eac)n(h.)523 916
-y(Groups)e(of)g(up)h(to)f(256)f(CHKs)h(are)g(assem)n(bled)f(in)n(to)i
-(one)f(32Kb)f Fq(IBlo)l(ck)p Fx(,)j(resulting)e(in)g(four)523
-1016 y Fq(IBlo)l(ck)p Fx(s)j(for)f(the)g(32Mb)f(\014le.)i(The)f
-(resulting)f Fq(IBlo)l(ck)p Fx(s)i(are)e(CHK)h(encrypted)g(in)g(the)h
-(exact)523 1115 y(same)c(manner)h(as)f(the)h Fq(DBlo)l(cks)h
-Fx(and)f(their)g(CHK-k)n(eys)e(are)h(again)g(group)r(ed)g(in)n(to)h
-Fq(IBlo)l(cks)523 1215 y Fx(un)n(til)j(only)e(one)h(CHK)g(k)n(ey)g(is)g
-(left.)h(F)-7 b(or)24 b(the)i(32Mb)e(\014le,)i(the)f(CHKs)g(for)g(the)g
-(four)g Fq(IBlo)l(ck)p Fx(s)523 1315 y(are)g(th)n(us)h(collected)g(in)h
-(one)f(\014nal)g(top)g Fq(IBlo)l(ck)p Fx(.)h(The)f(additional)g(space)g
-(requiremen)n(ts)f(for)523 1414 y(enco)r(ding)i(the)h(\014le)g(are)f(t)
-n(ypically)g(less)g(than)g(1\045)h(of)f(the)h(original)e(\014le)i
-(size.)523 1582 y
-SDict begin H.S end
- 523 1582 a 523 1582 a
-SDict begin 12 H.A end
- 523 1582 a 523
-1582 a
+ 523 739 a 523 739 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.4) cvn H.B /DEST
 pdfmark end
- 523 1582 a 84 x Fo(3.4)95 b(Finding)30 b(\014les)523
-1835 y Fx(The)35 b(CHK)h(enco)r(ding)e(describ)r(ed)i(so)e(far)h(is)g
+ 523
+739 a 90 x Fn(3.4)95 b(Finding)30 b(\014les)523 1026
+y Fx(The)35 b(CHK)h(enco)r(ding)e(describ)r(ed)i(so)e(far)h(is)g
 (useful)h(for)f(transmitting)g(con)n(ten)n(t)g(that)g(is)523
-1934 y(enco)r(ded)e(and)h(y)n(et)f(v)n(eri\014able)f(for)h(in)n
+1126 y(enco)r(ded)e(and)h(y)n(et)f(v)n(eri\014able)f(for)h(in)n
 (termediaries.)f(Ho)n(w)n(ev)n(er,)f(a)i(practical)g(\014le-sharing)523
-2034 y(sc)n(heme)28 b(needs)h(to)f(pro)n(vide)g(functionalit)n(y)g(suc)
+1226 y(sc)n(heme)28 b(needs)h(to)f(pro)n(vide)g(functionalit)n(y)g(suc)
 n(h)h(that)f(the)h(users)f(can)g(obtain)h(the)g(query)523
-2134 y(hash)k(and)g(the)h(k)n(ey)e(that)i(are)e(no)n(w)h(necessary)e
+1325 y(hash)k(and)g(the)h(k)n(ey)e(that)i(are)e(no)n(w)h(necessary)e
 (in)j(order)d(to)j(retriev)n(e)e(and)h(decrypt)g(the)523
-2233 y(enco)r(ded)f(con)n(ten)n(t.)g(While)h(out-of-band)e(comm)n
+1425 y(enco)r(ded)f(con)n(ten)n(t.)g(While)h(out-of-band)e(comm)n
 (unication)h(of)g(those)g(CHK)g(k)n(eys)f(is)h(cer-)523
-2333 y(tainly)22 b(feasible,)g(an)g(in)n(tegrated)f(solution)g(is)h
+1524 y(tainly)22 b(feasible,)g(an)g(in)n(tegrated)f(solution)g(is)h
 (clearly)f(desirable.)g(Related)h(w)n(ork)f(on)h(secure)523
-2433 y(indexing)28 b([)p 0 1 0 TeXcolorrgb 881 2433 a
+1624 y(indexing)28 b([)p 0 1 0 TeXcolorrgb 881 1624 a
 SDict begin H.S end
 
-881 2433 a 0 1 0 TeXcolorrgb Fx(10)p 0 1 0 TeXcolorrgb
-964 2379 a
+881 1624 a 0 1 0 TeXcolorrgb Fx(10)p 0 1 0 TeXcolorrgb
+964 1571 a
 SDict begin H.R end
- 964 2379 a 964 2433 a
+ 964 1571 a 964 1624 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.secure2004goh) cvn H.B /ANN pdfmark end
- 964 2433 a Black Fx(])h(allo)n(ws)e
+ 964 1624 a Black Fx(])h(allo)n(ws)e
 (serv)n(ers)g(to)h(retriev)n(e)g(do)r(cumen)n(ts)g(b)n(y)g(k)n(eyw)n
-(ord)f(without)i(learning)523 2532 y(ab)r(out)g(the)g(rest)g(of)g(the)g
+(ord)f(without)i(learning)523 1724 y(ab)r(out)g(the)g(rest)g(of)g(the)g
 (do)r(cumen)n(t.)g(The)g(sc)n(heme)g(describ)r(ed)g(in)g(this)g
-(section)g(impro)n(v)n(es)523 2632 y(on)h(this)g(b)n(y)g(k)n(eeping)g
+(section)g(impro)n(v)n(es)523 1823 y(on)h(this)g(b)n(y)g(k)n(eeping)g
 (the)g(k)n(eyw)n(ord)f(itself)h(priv)-5 b(ate.)30 b(Additionally)-7
-b(,)31 b(it)f(still)h(allo)n(ws)e(in)n(ter-)523 2731
+b(,)31 b(it)f(still)h(allo)n(ws)e(in)n(ter-)523 1923
 y(mediaries)23 b(to)g(v)n(erify)g(the)h(correct)e(op)r(eration)g(of)i
 (the)f(serv)n(er.)f(It)i(also)e(a)n(v)n(oids)g(the)i(need)g(for)523
-2831 y(the)i(publisher)f(to)g(encrypt)h(the)f(do)r(cumen)n(t)h(with)g
+2023 y(the)i(publisher)f(to)g(encrypt)h(the)f(do)r(cumen)n(t)h(with)g
 (the)g(public)g(k)n(ey)e(of)i(a)f Fq(sp)l(e)l(ci\014c)h
-Fx(receiv)n(er,)523 2931 y(thereb)n(y)d(theoretically)f(p)r(ermitting)i
+Fx(receiv)n(er,)523 2122 y(thereb)n(y)d(theoretically)f(p)r(ermitting)i
 (arbitrary)d(participan)n(ts)h(to)h(access)g(same)f(encrypted)523
-3030 y(con)n(ten)n(t)27 b(\(as)g(long)g(as)g(they)h(are)f(able)g(to)g
+2222 y(con)n(ten)n(t)27 b(\(as)g(long)g(as)g(they)h(are)f(able)g(to)g
 (obtain)h(or)e(guess)h(the)h(necessary)e(k)n(eyw)n(ord\).)648
-3131 y(The)e(k)n(ey)g(problem)g(for)g(the)h(searc)n(h)e(is)h(that)h
+2328 y(The)e(k)n(ey)g(problem)g(for)g(the)h(searc)n(h)e(is)h(that)h
 (simply)f(publishing)h(CHK)f(k)n(eys)g(in)g(plain-)523
-3230 y(text)36 b(under)g(certain)f(k)n(eyw)n(ords)f(\(as)h(done)h(in)g
+2427 y(text)36 b(under)g(certain)f(k)n(eyw)n(ords)f(\(as)h(done)h(in)g
 (F)-7 b(reenet)35 b(with)i(KSK)e(k)n(eys\))g(has)g(v)-5
-b(arious)523 3330 y(dra)n(wbac)n(ks.)24 b(First,)i(in)n(termediaries)f
+b(arious)523 2527 y(dra)n(wbac)n(ks.)24 b(First,)i(in)n(termediaries)f
 (w)n(ould)h(learn)g(ab)r(out)g(the)g(CHK)h(k)n(eys)e(that)i(they)f(are)
-523 3429 y(storing)i(or)g(transmitting,)h(whic)n(h)h(could)f(allo)n(w)f
+523 2627 y(storing)i(or)g(transmitting,)h(whic)n(h)h(could)f(allo)n(w)f
 (them)h(to)g(easily)g(censor)f(searc)n(h)f(results.)523
-3529 y(Second,)36 b(the)g(k)n(eyw)n(ords)d(are)i(directly)h(exp)r(osed)
+2726 y(Second,)36 b(the)g(k)n(eyw)n(ords)d(are)i(directly)h(exp)r(osed)
 f(to)h(the)g(in)n(termediaries,)e(whic)n(h)i(again)523
-3629 y(w)n(ould)31 b(facilitate)f(censorship.)g(Finally)-7
+2826 y(w)n(ould)31 b(facilitate)f(censorship.)g(Finally)-7
 b(,)31 b(p)r(eers)g(w)n(ould)f(b)r(e)i(able)e(to)h(send)g(in)n(v)-5
-b(alid)31 b(replies)523 3728 y(that)37 b(refer)f(to)h(inappropriate)e
+b(alid)31 b(replies)523 2926 y(that)37 b(refer)f(to)h(inappropriate)e
 (con)n(ten)n(t.)h(This)h(ma)n(y)f(b)r(e)h(just)g(a)g(n)n(uisance)f(if)h
-(malicious)523 3828 y(p)r(eers)c(use)g(this)h(for)f(adv)n(ertising)f
+(malicious)523 3025 y(p)r(eers)c(use)g(this)h(for)f(adv)n(ertising)f
 (\(a)h(kind)h(of)f(b)r(eha)n(vior)g(can)g(b)r(e)h(observ)n(ed)d(on)j
-(gn)n(utella)523 3928 y(from)c(time)h(to)g(time\).)h(P)n(ossibly)c(w)n
+(gn)n(utella)523 3125 y(from)c(time)h(to)g(time\).)h(P)n(ossibly)c(w)n
 (orse,)i(if)h(a)f(net)n(w)n(ork)f(w)n(an)n(ts)h(to)g(economically)g
-(rew)n(ard)523 4027 y(p)r(eers)24 b(for)f(returning)h(searc)n(h)e
+(rew)n(ard)523 3224 y(p)r(eers)24 b(for)f(returning)h(searc)n(h)e
 (results,)i(the)g(p)r(ossibilit)n(y)g(of)g(returning)g(arbitrary)e
-(nonsense)523 4127 y(migh)n(t)28 b(mak)n(e)e(suc)n(h)i(incen)n(tiv)n(e)
-f(sc)n(hemes)g(impractical.)648 4227 y(W)-7 b(e)32 b(will)g(no)n(w)f
+(nonsense)523 3324 y(migh)n(t)28 b(mak)n(e)e(suc)n(h)i(incen)n(tiv)n(e)
+f(sc)n(hemes)g(impractical.)648 3430 y(W)-7 b(e)32 b(will)g(no)n(w)f
 (describ)r(e)h(ho)n(w)f(information)g(ab)r(out)h(CHK)g(k)n(eys)f(that)h
-(are)f(necessary)523 4327 y(to)24 b(retriev)n(e)e(a)h(\014le)h(can)f(b)
+(are)f(necessary)523 3530 y(to)24 b(retriev)n(e)e(a)h(\014le)h(can)f(b)
 r(e)h(obtained)f(b)n(y)h(searc)n(hing)d(using)j(natural)e(language)g
-Fq(keywor)l(ds)j Fx({)523 4426 y(without)e(rev)n(ealing)e(the)i(k)n
+Fq(keywor)l(ds)j Fx({)523 3629 y(without)e(rev)n(ealing)e(the)i(k)n
 (eyw)n(ords)e(to)i(in)n(termediaries.)e(Searc)n(hing)h(requires)f(the)i
-(con)n(ten)n(t)523 4526 y(pro)n(vider)30 b(to)h(supply)g(metadata)f(ab)
+(con)n(ten)n(t)523 3729 y(pro)n(vider)30 b(to)h(supply)g(metadata)f(ab)
 r(out)h(the)h(\014le;)f(in)h(particular,)d(the)j(con)n(ten)n(t)f(pro)n
-(vider)523 4625 y(m)n(ust)e(supply)g(a)g(list)g(of)g(k)n(eyw)n(ords.)e
+(vider)523 3828 y(m)n(ust)e(supply)g(a)g(list)g(of)g(k)n(eyw)n(ords.)e
 (While)j(the)g(metadata)e(is)h(published)h(as)e(part)h(of)g(the)523
-4725 y Fq(KBlo)l(ck)g Fx(and)e(made)g(a)n(v)-5 b(ailable)26
+3928 y Fq(KBlo)l(ck)g Fx(and)e(made)g(a)n(v)-5 b(ailable)26
 b(to)i(the)f(recipien)n(t)g(the)h(k)n(eyw)n(ords)e(are)g(only)h(used)g
-(to)h(com-)523 4825 y(pute)j(the)g Fq(KBlo)l(ck)p Fx(s)g(and)f(not)g
+(to)h(com-)523 4028 y(pute)j(the)g Fq(KBlo)l(ck)p Fx(s)g(and)f(not)g
 (made)g(a)n(v)-5 b(ailable)29 b(to)h(other)g(users)g(directly)-7
-b(.)30 b(It)g(is)h(assumed)523 4924 y(that)e(the)g(user)f(searc)n(hing)
+b(.)30 b(It)g(is)h(assumed)523 4127 y(that)e(the)g(user)f(searc)n(hing)
 f(for)h(data)g(is)h(able)f(to)h Fq(guess)g Fx(at)f(least)g(one)h(of)f
-(these)h(k)n(eyw)n(ords.)p Black Black eop end
+(these)h(k)n(eyw)n(ords.)523 4227 y(The)24 b(nature)g(of)g(the)h(searc)
+n(h)d(implies)j(that)f(there)g(is)g(no)g(direct,)h(cryptographically)c
+(v)n(eri\014-)523 4327 y(able)h(relation)f(b)r(et)n(w)n(een)h(the)g(k)n
+(eyw)n(ord)e(and)i(the)g(con)n(ten)n(t.)g(Man)n(y)f(\014les)h(can)g
+(matc)n(h)f(a)h(giv)n(en)523 4426 y(k)n(eyw)n(ord.)h(Di\013eren)n(t)j
+(users)e(ma)n(y)h(sometimes)g(ha)n(v)n(e)f(a)h(di\013eren)n(t)g(p)r
+(erception)g(of)g(what)g(is)g(a)523 4526 y(correct)i(seman)n(tic)g
+(matc)n(h.)h(Th)n(us,)g(a)f(k)n(eyw)n(ord)g(searc)n(h)f(alw)n(a)n(ys)g
+(has)i(the)g(p)r(oten)n(tial)g(of)g(re-)523 4625 y(sulting)21
+b(in)h(searc)n(h)e(results)h(that)g(a)g(user)g(ma)n(y)g(\014nd)h
+(inappropriate.)e(It)h(is)h(also)e(not)h(p)r(ossible)523
+4725 y(to)28 b(prev)n(en)n(t)g(a)f(user)h(from)g(supplying)g(k)n(eyw)n
+(ords)e(that)i(ha)n(v)n(e)g(no)f(seman)n(tic)h(relation)f(with)523
+4825 y(the)f(con)n(ten)n(t)e(and)h(thereb)n(y)g(increasing)f(the)h(c)n
+(hance)g(of)g(other)f(users)g(\014nding)i(undesirable)523
+4924 y(results)h(for)g(those)g(k)n(eyw)n(ords.)p Black
+Black eop end
 %%Page: 10 10
 TeXDict begin 10 9 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -6796,134 +6790,9 @@
 end
  523 232 a Black Fu(10)199 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 448 a Fx(The)d(nature)g(of)g(the)h(searc)n(h)d(implies)j
-(that)f(there)g(is)g(no)g(direct,)h(cryptographically)c(v)n(eri\014-)
-523 548 y(able)h(relation)f(b)r(et)n(w)n(een)h(the)g(k)n(eyw)n(ord)e
-(and)i(the)g(con)n(ten)n(t.)g(Man)n(y)f(\014les)h(can)g(matc)n(h)f(a)h
-(giv)n(en)523 648 y(k)n(eyw)n(ord.)h(Di\013eren)n(t)j(users)e(ma)n(y)h
-(sometimes)g(ha)n(v)n(e)f(a)h(di\013eren)n(t)g(p)r(erception)g(of)g
-(what)g(is)g(a)523 747 y(correct)i(seman)n(tic)g(matc)n(h.)h(Th)n(us,)g
-(a)f(k)n(eyw)n(ord)g(searc)n(h)f(alw)n(a)n(ys)g(has)i(the)g(p)r(oten)n
-(tial)g(of)g(re-)523 847 y(sulting)21 b(in)h(searc)n(h)e(results)h
-(that)g(a)g(user)g(ma)n(y)g(\014nd)h(inappropriate.)e(It)h(is)h(also)e
-(not)h(p)r(ossible)523 946 y(to)28 b(prev)n(en)n(t)g(a)f(user)h(from)g
-(supplying)g(k)n(eyw)n(ords)e(that)i(ha)n(v)n(e)g(no)f(seman)n(tic)h
-(relation)f(with)523 1046 y(the)f(con)n(ten)n(t)e(and)h(thereb)n(y)g
-(increasing)f(the)h(c)n(hance)g(of)g(other)f(users)g(\014nding)i
-(undesirable)523 1146 y(results)h(for)g(those)g(k)n(eyw)n(ords.)648
-1268 y(Despite)38 b(these)g(fundamen)n(tal)h(dra)n(wbac)n(ks,)c(ECRS)j
-(should)g(\(and)g(can\))g(giv)n(e)g(some)523 1368 y(un)n(usual)e
-Fq(guar)l(ante)l(es)f Fx(for)h(k)n(eyw)n(ord-based)d(searc)n(hes.)h
-(First,)i(the)g(k)n(eyw)n(ord)e(used)i(for)f(a)523 1468
-y(searc)n(h)28 b(is)h(not)g(exp)r(osed)f(to)h(in)n(termediaries)f(in)i
-(a)e(w)n(a)n(y)g(that)i(w)n(ould)e(allo)n(w)g(them)i(to)f(eas-)523
-1567 y(ily)g(exercise)g(editorial)f(con)n(trol)g(\(i.e.)i(to)f(censor)f
-(queries\).)h(Note)g(again)g(that)g(a)g(guessing)523
-1667 y(attac)n(k)35 b(in)h(whic)n(h)g(the)h(in)n(termediary)d(guesses)h
-(a)h(k)n(eyw)n(ord,)e(computes)h(the)i(resp)r(ectiv)n(e)523
-1767 y(query)d(hash,)h(and)g(attempts)h(to)f(matc)n(h)g(the)g(query)g
-(hash)f(to)h(the)h(incoming)f(query)-7 b(,)34 b(is)523
-1866 y(considered)c(acceptable;)g(plausible)h(deniabilit)n(y)g(for)f
-(the)h(in)n(termediaries)f(is)h(una\013ected)523 1966
-y(b)n(y)c(this)g(attac)n(k.)f(Secondly)-7 b(,)26 b(only)h(p)r(eers)f
-(that)h(ha)n(v)n(e)f(con)n(ten)n(t)g(a)n(v)-5 b(ailable)26
-b(under)h(the)g(giv)n(en)523 2065 y(k)n(eyw)n(ord)32
-b(should)h(b)r(e)h(able)g(to)f(pro)r(duce)h(a)f(v)-5
-b(alid)34 b(resp)r(onse.)e(In)i(other)f(w)n(ords,)g(the)h(ulti-)523
-2165 y(mate)24 b(resp)r(onder)e(m)n(ust)i(ha)n(v)n(e)e(succeeded)h(in)h
-(guessing)f(the)h(k)n(eyw)n(ord.)d(This)j(is)f(imp)r(ortan)n(t)523
-2265 y(since)f(it)g(prev)n(en)n(ts)f(p)r(eers)g(from)h(making)f(up)i
-(replies)e(for)g(arbitrary)f(requests)h(on-the-\015y)-7
-b(.)22 b(If)523 2364 y(p)r(eers)e(w)n(ere)g(able)h(to)g(resp)r(ond)f
-(to)h(an)n(y)f(k)n(eyw)n(ord)f(query)h(without)h(ha)n(ving)f(to)h(at)f
-(least)h(guess)523 2464 y(the)33 b(k)n(eyw)n(ord,)f(they)h(could)f(use)
-h(this)h(to)e(spam)h(ev)n(ery)f(p)r(ossible)g(searc)n(h,)g(rendering)g
-(the)523 2564 y(k)n(eyw)n(ord)e(searc)n(h)g(mostly)i(useless.)f(F)-7
-b(orcing)31 b(resp)r(onders)f(to)i(guess)f(k)n(eyw)n(ords)f(do)r(es)h
-(not)523 2663 y(eliminate)c(the)g(problem)f(completely;)h(ho)n(w)n(ev)n
-(er,)d(it)j(do)r(es)g(limit)g(the)g(attac)n(k)f(to)h(the)g(com-)523
-2763 y(mon,)33 b(easily-guessed)d(k)n(eyw)n(ords.)g(Finally)-7
-b(,)33 b(the)g(v)n(eri\014cation)e(that)i(a)f(resp)r(onse)g(is)g(v)-5
-b(alid)523 2862 y(should)27 b(b)r(e)h(p)r(ossible)g(not)f(only)g(for)h
-(the)f(\014nal)h(recipien)n(t,)f(but)h(also)f(for)g(in)n(termediaries.)
-648 2985 y(ECRS)43 b(ac)n(hiev)n(es)g(all)h(of)g(this)g(with)h(a)f
-Fq(new)h(crypto)l(gr)l(aphic)i(primitive)f Fx(called)e
-Fp(K)6 b Fq(-)523 3085 y(deterministic)40 b(keys)f Fx(whic)n(h)f(is)g
-(a)g(k)n(ey)f(pair)g(\()p Fp(P)12 b(ub)2167 3100 y Ff(H)t
-Fw(\()p Ff(K)t Fw(\))2341 3085 y Fp(;)i(P)e(r)r(v)2522
-3100 y Ff(H)t Fw(\()p Ff(K)t Fw(\))2698 3085 y Fx(\))38
-b(generated)f(from)g(a)523 3184 y(k)n(eyw)n(ord)32 b
-Fp(K)6 b Fx(.)34 b(The)g(hash)f Fp(H)7 b Fx(\()p Fp(K)f
-Fx(\))34 b(of)g(the)g(k)n(eyw)n(ord)e(is)i(used)g(as)f(the)i(seed)e
-(and)h(the)g(only)523 3284 y(input)26 b(to)e(the)h(pseudo-random)e(n)n
-(um)n(b)r(er)i(generator)d(that)j(generates)e(the)i(public-priv)-5
-b(ate)523 3384 y(k)n(ey)23 b(pair.)f(The)i(authors)e(are)g(not)i(a)n(w)
-n(are)d(of)i(an)n(y)g(previous)f(use)h(of)g Fp(K)6 b
-Fx(-deterministic)23 b(k)n(eys.)523 3483 y(Giv)n(en)g(suc)n(h)g(a)g(k)n
-(ey)f(pair,)h(the)g(inserting)g(p)r(eer)g(generates)e
-Fq(KBlo)l(ck)p Fx(s)k(b)n(y)d(signing)h(the)g(meta-)523
-3583 y(data)30 b(necessary)g(to)h(do)n(wnload)e(the)i(\014le)h(with)f
-Fp(P)12 b(r)r(v)2186 3598 y Ff(H)t Fw(\()p Ff(K)t Fw(\))2362
-3583 y Fx(.)31 b Fq(KBlo)l(ck)p Fx(s)h(are)d(essen)n(tially)h(lik)n(e)
-523 3683 y Fq(SBlo)l(ck)p Fx(s)k(with)g(the)g(di\013erence)f(that)h
-(the)f Fp(K)6 b Fx(-determinate)33 b(k)n(ey)g(is)g(used)g(instead)g(of)
-h(the)523 3782 y(pseudon)n(ym.)27 b(The)h(construction)f(of)g(a)g
-Fq(KBlo)l(ck)i Fx(is)e(sho)n(wn)g(in)h(Figure)p 1 0 0
-TeXcolorrgb 2770 3782 a
-SDict begin H.S end
- 2770 3782 a 1 0 0 TeXcolorrgb
-Fx(2)p 1 0 0 TeXcolorrgb 2812 3729 a
-SDict begin H.R end
- 2812 3729 a 2812
-3782 a
-SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
-(figure.1.2) cvn H.B /ANN pdfmark end
- 2812 3782 a Black Fx(.)648 3905 y(A)c(p)r(eer)h(searc)n(hing)d
-(for)i Fp(K)30 b Fx(also)23 b(computes)i Fp(P)12 b(ub)2177
-3920 y Ff(H)t Fw(\()p Ff(K)t Fw(\))2375 3905 y Fx(using)24
-b(the)h(same)f(deterministic)523 4005 y(k)n(ey-generation)32
-b(algorithm)g(\()p Fp(P)12 b(r)r(v)1646 4020 y Ff(H)t
-Fw(\()p Ff(K)t Fw(\))1857 4005 y Fx(is)33 b(also)g(computed)i(but)g
-(not)f(used\).)g(The)g(p)r(eer)523 4104 y(then)k(uses)f
-Fp(H)7 b Fx(\()p Fp(P)12 b(ub)1165 4119 y Ff(H)t Fw(\()p
-Ff(K)t Fw(\))1339 4104 y Fx(\))38 b(as)f(the)h(query)f(hash.)g(In)n
-(termediaries)f(can)h(v)n(erify)g(that)h(the)523 4204
-y(resp)r(onse)30 b(is)h(v)-5 b(alid)31 b(b)n(y)f(c)n(hec)n(king)g(the)h
-Fq(KBlo)l(ck)p Fx(s)h(signature)e(against)f(its)i(public)h(k)n(ey)-7
-b(,)30 b(and)523 4303 y(c)n(hec)n(king)i(that)i(the)f(public)h(k)n(ey)f
-(hashes)f(to)h(the)h(query)e(hash.)h(Y)-7 b(et)34 b(in)n(termediaries)e
-(are)523 4403 y(unable)21 b(to)h(decrypt)f(the)g(resp)r(onse)g(or)f
-(learn)h(the)g(k)n(eyw)n(ord)f Fp(K)27 b Fx(that)21 b(w)n(as)g(used)g
-(to)g(generate)523 4503 y(the)28 b(public)g(k)n(ey)f(without)h
-(guessing.)648 4625 y(In)20 b(conclusion,)g(using)g Fq(KBlo)l(ck)p
-Fx(s)h(it)f(is)h(p)r(ossible)f(to)g(allo)n(w)f(in)n(termediaries)g(to)h
-(v)n(erify)g(the)523 4725 y(in)n(tegrit)n(y)h(of)h(replies)f(without)i
-(learning)d(the)j(plain)n(text)e(of)h(the)h(k)n(eyw)n(ord)d(or)h(the)h
-(resp)r(onse.)523 4825 y Fq(KBlo)l(ck)p Fx(s)f(require)e(a)h(k)n(eyw)n
-(ord)f(guess,)g(making)h(it)h(it)f(harder)f(to)i(reply)e(to)i
-(arbitrary)d(queries)523 4924 y(with)36 b(random)f(data;)g(they)h
-(cannot)f(prev)n(en)n(t)g(users)f(from)i(inserting)f(suc)n(h)g(data)g
-(under)p Black Black eop end
-%%Page: 11 11
-TeXDict begin 11 10 bop 0 0 a
-SDict begin /product where{pop product(Distiller)search{pop pop pop
-version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
-closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
-grestore}if}{pop}ifelse}{pop}ifelse}if end
- 0 0 a Black 0 TeXcolorgray
-523 232 a
-SDict begin H.S end
- 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
-232 a
-SDict begin H.R end
- 523 232 a 523 232 a
-SDict begin [ /View [/XYZ H.V] /Dest (page.11) cvn H.B /DEST pdfmark
-end
- 523 232 a Black 1036 w Fu(An)25
-b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
-b(11)p Black Black 548 473 a Fm(H)6 b Fu(\()p Fm(K)f
-Fu(\))1068 425 y Fd(\(as)28 b(random)i(seed\))1754 454
-y Fl(/)p Fk(/)p 772 456 982 4 v 918 738 a Fd(\(as)e(key\))1093
+Black Black 548 473 a Fm(H)6 b Fu(\()p Fm(K)f Fu(\))1068
+425 y Fd(\(as)28 b(random)i(seed\))1754 454 y Fl(/)p
+Fk(/)p 772 456 982 4 v 918 738 a Fd(\(as)e(key\))1093
 1016 y Fl(\034)p Fk(\034)1067 984 y Fi(8)1043 952 y(8)1018
 921 y(8)993 890 y(8)969 859 y(8)944 828 y(8)919 797 y(8)895
 765 y(8)870 734 y(8)845 703 y(8)821 672 y(8)796 641 y(8)771
@@ -6956,7 +6825,7 @@
 y(m)2055 1013 y(m)2019 1028 y(m)2280 991 y Fu([)p Fm(E)2358
 1003 y Fh(H)t Fv(\()p Fh(K)s Fv(\))2518 991 y Fu(\()p
 Fm(data)p Fu(\)])2749 999 y Fh(P)j(r)r(v)2858 1013 y
-Fe(H)s Fc(\()p Fe(K)s Fc(\))523 1339 y Fo(Fig.)15 b(2.)p
+Fe(H)s Fc(\()p Fe(K)s Fc(\))523 1339 y Fn(Fig.)15 b(2.)p
 0 TeXcolorgray 799 1240 a
 SDict begin H.S end
  799 1240 a 0 TeXcolorgray 0
@@ -6977,168 +6846,310 @@
 1638 y(k)n(ey)i Fp(P)12 b(ub)822 1653 y Ff(H)t Fw(\()p
 Ff(K)t Fw(\))1023 1638 y Fx(is)28 b(app)r(ended)g(to)f(the)h(signed)f
 (data)g(to)h(form)f(the)h Fq(KBlo)l(ck)p Fx(.)p Black
-Black Black Black 523 1917 2882 4 v 523 1988 a
+Black Black 648 2110 a(Despite)38 b(these)g(fundamen)n(tal)h(dra)n
+(wbac)n(ks,)c(ECRS)j(should)g(\(and)g(can\))g(giv)n(e)g(some)523
+2209 y(un)n(usual)e Fq(guar)l(ante)l(es)f Fx(for)h(k)n(eyw)n(ord-based)
+d(searc)n(hes.)h(First,)i(the)g(k)n(eyw)n(ord)e(used)i(for)f(a)523
+2309 y(searc)n(h)28 b(is)h(not)g(exp)r(osed)f(to)h(in)n(termediaries)f
+(in)i(a)e(w)n(a)n(y)g(that)i(w)n(ould)e(allo)n(w)g(them)i(to)f(eas-)523
+2408 y(ily)g(exercise)g(editorial)f(con)n(trol)g(\(i.e.)i(to)f(censor)f
+(queries\).)h(Note)g(again)g(that)g(a)g(guessing)523
+2508 y(attac)n(k)35 b(in)h(whic)n(h)g(the)h(in)n(termediary)d(guesses)h
+(a)h(k)n(eyw)n(ord,)e(computes)h(the)i(resp)r(ectiv)n(e)523
+2608 y(query)d(hash,)h(and)g(attempts)h(to)f(matc)n(h)g(the)g(query)g
+(hash)f(to)h(the)h(incoming)f(query)-7 b(,)34 b(is)523
+2707 y(considered)c(acceptable;)g(plausible)h(deniabilit)n(y)g(for)f
+(the)h(in)n(termediaries)f(is)h(una\013ected)523 2807
+y(b)n(y)c(this)g(attac)n(k.)f(Secondly)-7 b(,)26 b(only)h(p)r(eers)f
+(that)h(ha)n(v)n(e)f(con)n(ten)n(t)g(a)n(v)-5 b(ailable)26
+b(under)h(the)g(giv)n(en)523 2907 y(k)n(eyw)n(ord)32
+b(should)h(b)r(e)h(able)g(to)f(pro)r(duce)h(a)f(v)-5
+b(alid)34 b(resp)r(onse.)e(In)i(other)f(w)n(ords,)g(the)h(ulti-)523
+3006 y(mate)24 b(resp)r(onder)e(m)n(ust)i(ha)n(v)n(e)e(succeeded)h(in)h
+(guessing)f(the)h(k)n(eyw)n(ord.)d(This)j(is)f(imp)r(ortan)n(t)523
+3106 y(since)f(it)g(prev)n(en)n(ts)f(p)r(eers)g(from)h(making)f(up)i
+(replies)e(for)g(arbitrary)f(requests)h(on-the-\015y)-7
+b(.)22 b(If)523 3205 y(p)r(eers)e(w)n(ere)g(able)h(to)g(resp)r(ond)f
+(to)h(an)n(y)f(k)n(eyw)n(ord)f(query)h(without)h(ha)n(ving)f(to)h(at)f
+(least)h(guess)523 3305 y(the)33 b(k)n(eyw)n(ord,)f(they)h(could)f(use)
+h(this)h(to)e(spam)h(ev)n(ery)f(p)r(ossible)g(searc)n(h,)g(rendering)g
+(the)523 3405 y(k)n(eyw)n(ord)e(searc)n(h)g(mostly)i(useless.)f(F)-7
+b(orcing)31 b(resp)r(onders)f(to)i(guess)f(k)n(eyw)n(ords)f(do)r(es)h
+(not)523 3504 y(eliminate)c(the)g(problem)f(completely;)h(ho)n(w)n(ev)n
+(er,)d(it)j(do)r(es)g(limit)g(the)g(attac)n(k)f(to)h(the)g(com-)523
+3604 y(mon,)33 b(easily-guessed)d(k)n(eyw)n(ords.)g(Finally)-7
+b(,)33 b(the)g(v)n(eri\014cation)e(that)i(a)f(resp)r(onse)g(is)g(v)-5
+b(alid)523 3704 y(should)27 b(b)r(e)h(p)r(ossible)g(not)f(only)g(for)h
+(the)f(\014nal)h(recipien)n(t,)f(but)h(also)f(for)g(in)n(termediaries.)
+648 3816 y(ECRS)43 b(ac)n(hiev)n(es)g(all)h(of)g(this)g(with)h(a)f
+Fq(new)h(crypto)l(gr)l(aphic)i(primitive)f Fx(called)e
+Fp(K)6 b Fq(-)523 3915 y(deterministic)40 b(keys)f Fx(whic)n(h)f(is)g
+(a)g(k)n(ey)f(pair)g(\()p Fp(P)12 b(ub)2167 3930 y Ff(H)t
+Fw(\()p Ff(K)t Fw(\))2341 3915 y Fp(;)i(P)e(r)r(v)2522
+3930 y Ff(H)t Fw(\()p Ff(K)t Fw(\))2698 3915 y Fx(\))38
+b(generated)f(from)g(a)523 4015 y(k)n(eyw)n(ord)32 b
+Fp(K)6 b Fx(.)34 b(The)g(hash)f Fp(H)7 b Fx(\()p Fp(K)f
+Fx(\))34 b(of)g(the)g(k)n(eyw)n(ord)e(is)i(used)g(as)f(the)i(seed)e
+(and)h(the)g(only)523 4115 y(input)26 b(to)e(the)h(pseudo-random)e(n)n
+(um)n(b)r(er)i(generator)d(that)j(generates)e(the)i(public-priv)-5
+b(ate)523 4214 y(k)n(ey)23 b(pair.)f(The)i(authors)e(are)g(not)i(a)n(w)
+n(are)d(of)i(an)n(y)g(previous)f(use)h(of)g Fp(K)6 b
+Fx(-deterministic)23 b(k)n(eys.)523 4314 y(Giv)n(en)g(suc)n(h)g(a)g(k)n
+(ey)f(pair,)h(the)g(inserting)g(p)r(eer)g(generates)e
+Fq(KBlo)l(ck)p Fx(s)k(b)n(y)d(signing)h(the)g(meta-)523
+4414 y(data)30 b(necessary)g(to)h(do)n(wnload)e(the)i(\014le)h(with)f
+Fp(P)12 b(r)r(v)2186 4429 y Ff(H)t Fw(\()p Ff(K)t Fw(\))2362
+4414 y Fx(.)31 b Fq(KBlo)l(ck)p Fx(s)h(are)d(essen)n(tially)h(lik)n(e)
+523 4513 y Fq(SBlo)l(ck)p Fx(s)k(with)g(the)g(di\013erence)f(that)h
+(the)f Fp(K)6 b Fx(-determinate)33 b(k)n(ey)g(is)g(used)g(instead)g(of)
+h(the)523 4613 y(pseudon)n(ym.)27 b(The)h(construction)f(of)g(a)g
+Fq(KBlo)l(ck)i Fx(is)e(sho)n(wn)g(in)h(Figure)p 1 0 0
+TeXcolorrgb 2770 4613 a
 SDict begin H.S end
- 523 1988
-a 523 1988 a
+ 2770 4613 a 1 0 0 TeXcolorrgb
+Fx(2)p 1 0 0 TeXcolorrgb 2812 4559 a
+SDict begin H.R end
+ 2812 4559 a 2812
+4613 a
+SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(figure.1.2) cvn H.B /ANN pdfmark end
+ 2812 4613 a Black Fx(.)648 4725 y(A)c(p)r(eer)h(searc)n(hing)d
+(for)i Fp(K)30 b Fx(also)23 b(computes)i Fp(P)12 b(ub)2177
+4740 y Ff(H)t Fw(\()p Ff(K)t Fw(\))2375 4725 y Fx(using)24
+b(the)h(same)f(deterministic)523 4825 y(k)n(ey-generation)32
+b(algorithm)g(\()p Fp(P)12 b(r)r(v)1646 4840 y Ff(H)t
+Fw(\()p Ff(K)t Fw(\))1857 4825 y Fx(is)33 b(also)g(computed)i(but)g
+(not)f(used\).)g(The)g(p)r(eer)523 4924 y(then)k(uses)f
+Fp(H)7 b Fx(\()p Fp(P)12 b(ub)1165 4939 y Ff(H)t Fw(\()p
+Ff(K)t Fw(\))1339 4924 y Fx(\))38 b(as)f(the)h(query)f(hash.)g(In)n
+(termediaries)f(can)h(v)n(erify)g(that)h(the)p Black
+Black eop end
+%%Page: 11 11
+TeXDict begin 11 10 bop 0 0 a
+SDict begin /product where{pop product(Distiller)search{pop pop pop
+version(.)search{exch pop exch pop(3011)eq{gsave newpath 0 0 moveto
+closepath clip/Courier findfont 10 scalefont setfont 72 72 moveto(.)show
+grestore}if}{pop}ifelse}{pop}ifelse}if end
+ 0 0 a Black 0 TeXcolorgray
+523 232 a
+SDict begin H.S end
+ 523 232 a 0 TeXcolorgray 0 TeXcolorgray 523
+232 a
+SDict begin H.R end
+ 523 232 a 523 232 a
+SDict begin [ /View [/XYZ H.V] /Dest (page.11) cvn H.B /DEST pdfmark
+end
+ 523 232 a Black 1036 w Fu(An)25
+b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
+b(11)p Black Black 523 369 2882 4 v 523 439 a
+SDict begin H.S end
+ 523 439
+a 523 439 a
 SDict begin 11 H.A end
- 523 1988 a 523 1988 a
+ 523 439 a 523 439 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.1) cvn H.B /DEST pdfmark
 end
- 523 1988 a Black 563
-2044 a Fu(1.)p Black 42 w(Input:)d(Con)n(ten)n(t)g Fm(C)5
+ 523 439 a Black 563 496
+a Fu(1.)p Black 42 w(Input:)25 b(Con)n(ten)n(t)g Fm(C)5
 b Fu(,)26 b(a)g(list)h(of)f(k)n(eyw)n(ords)f Fb(f)p Fm(K)2014
-2052 y Fv(1)2049 2044 y Fm(;)14 b(:::)p Fb(g)27 b Fu(and)e(metadata)h
-Fm(D)r Fu(.)523 2063 y
+504 y Fv(1)2049 496 y Fm(;)14 b(:::)p Fb(g)27 b Fu(and)e(metadata)h
+Fm(D)r Fu(.)523 514 y
 SDict begin H.S end
- 523 2063 a 523 2063 a
+ 523 514 a 523 514 a
 SDict begin 11 H.A end
- 523 2063
-a 523 2063 a
+ 523 514 a 523
+514 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.2) cvn H.B /DEST pdfmark
 end
- 523 2063 a Black 563 2135 a Fu(2.)p Black
-42 w(Split)g(con)n(ten)n(t)f Fm(C)30 b Fu(in)n(to)c(blo)r(c)n(ks)g
-Fm(B)1653 2143 y Fh(i)1680 2135 y Fu(,)f(eac)n(h)h(of)h(size)f(32Kb.)g
-(Call)i(these)d Fn(DBlo)l(cks)p Fu(.)523 2150 y
+ 523 514 a Black 563 587 a Fu(2.)p Black 42 w(Split)g(con)n(ten)n
+(t)f Fm(C)30 b Fu(in)n(to)c(blo)r(c)n(ks)g Fm(B)1653
+595 y Fh(i)1680 587 y Fu(,)f(eac)n(h)h(of)h(size)f(32Kb.)g(Call)i
+(these)d Fo(DBlo)l(cks)p Fu(.)523 602 y
 SDict begin H.S end
- 523 2150
-a 523 2150 a
+ 523 602 a 523
+602 a
 SDict begin 11 H.A end
- 523 2150 a 523 2150 a
+ 523 602 a 523 602 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.3) cvn H.B /DEST pdfmark
 end
- 523 2150 a Black 563
-2227 a Fu(3.)p Black 42 w(Compute)f(hash)f(v)l(alues)h
-Fm(H)1469 2191 y Fh(k)q(ey)1463 2247 y(i)1590 2227 y
-Fu(=)d Fm(H)6 b Fu(\()p Fm(B)1829 2235 y Fh(i)1855 2227
-y Fu(\),)23 b Fm(E)1986 2235 y Fh(i)2034 2227 y Fu(=)e
-Fm(E)2172 2235 y Fh(H)2222 2247 y Fe(k)q(ey)2321 2227
-y Fu(\()p Fm(B)2409 2235 y Fh(i)2436 2227 y Fu(\))i(and)g
-Fm(H)2706 2191 y Fh(q)r(uer)r(y)2700 2247 y(i)2891 2227
-y Fu(=)e Fm(H)6 b Fu(\()p Fm(E)3129 2235 y Fh(i)3154
-2227 y Fu(\).)24 b(F)-6 b(orm)664 2333 y Fn(CHK)835 2341
-y Fh(i)887 2333 y Fu(from)26 b(\()p Fm(H)1168 2298 y
-Fh(q)r(uer)r(y)1162 2353 y(i)1332 2333 y Fm(;)13 b(H)1436
-2298 y Fh(k)q(ey)1430 2353 y(i)1536 2333 y Fu(\).)26
+ 523 602 a Black 563 678 a Fu(3.)p
+Black 42 w(Compute)f(hash)f(v)l(alues)h Fm(H)1469 643
+y Fh(k)q(ey)1463 698 y(i)1590 678 y Fu(=)d Fm(H)6 b Fu(\()p
+Fm(B)1829 686 y Fh(i)1855 678 y Fu(\),)23 b Fm(E)1986
+686 y Fh(i)2034 678 y Fu(=)e Fm(E)2172 686 y Fh(H)2222
+698 y Fe(k)q(ey)2321 678 y Fu(\()p Fm(B)2409 686 y Fh(i)2436
+678 y Fu(\))i(and)g Fm(H)2706 643 y Fh(q)r(uer)r(y)2700
+698 y(i)2891 678 y Fu(=)e Fm(H)6 b Fu(\()p Fm(E)3129
+686 y Fh(i)3154 678 y Fu(\).)24 b(F)-6 b(orm)664 785
+y Fo(CHK)835 793 y Fh(i)887 785 y Fu(from)26 b(\()p Fm(H)1168
+749 y Fh(q)r(uer)r(y)1162 804 y(i)1332 785 y Fm(;)13
+b(H)1436 749 y Fh(k)q(ey)1430 804 y(i)1536 785 y Fu(\).)26
 b(P)n(ad)g(con)n(ten)n(t)f(\(with)h(zeros\))g(if)h(needed.)523
-2353 y
+804 y
 SDict begin H.S end
- 523 2353 a 523 2353 a
+ 523 804 a 523 804 a
 SDict begin 11 H.A end
- 523 2353 a 523 2353 a
+ 523 804 a 523 804 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.4) cvn H.B /DEST pdfmark
 end
- 523
-2353 a Black 563 2424 a Fu(4.)p Black 42 w(Store)f Fm(E)922
-2432 y Fh(i)973 2424 y Fu(under)f(the)g(name)h Fm(H)1598
-2389 y Fh(q)r(uer)r(y)1592 2444 y(i)1762 2424 y Fu(.)523
-2444 y
+ 523 804
+a Black 563 876 a Fu(4.)p Black 42 w(Store)f Fm(E)922
+884 y Fh(i)973 876 y Fu(under)f(the)g(name)h Fm(H)1598
+840 y Fh(q)r(uer)r(y)1592 896 y(i)1762 876 y Fu(.)523
+896 y
 SDict begin H.S end
- 523 2444 a 523 2444 a
+ 523 896 a 523 896 a
 SDict begin 11 H.A end
- 523 2444 a 523 2444 a
+ 523 896 a 523 896 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.5) cvn H.B /DEST pdfmark
 end
- 523
-2444 a Black 563 2516 a Fu(5.)p Black 42 w(If)g(there)f(is)g(more)h
-(than)f(one)g(blo)r(c)n(k,)h(group)f(the)g(blo)r(c)n(ks)g(in)n(to)h
-(disjoin)n(t)g(sets)g Fm(I)2942 2524 y Fh(j)2999 2516
-y Fu(of)g(up)e(to)i(256)664 2607 y(mem)n(b)r(ers.)e(F)-6
-b(or)23 b(eac)n(h)h Fm(I)1348 2615 y Fh(j)1380 2607 y
-Fu(,)f(create)h Fn(Iblo)l(ck)1838 2615 y Fh(j)1894 2607
-y Fu(con)n(taining)g(the)f Fn(CHK)p Fu(s)g(of)h(the)f(blo)r(c)n(ks)g
-(in)g Fm(I)3185 2615 y Fh(j)3218 2607 y Fu(.)g(Add)664
-2698 y(zero)k(padding)e(if)h(needed.)g(Pro)r(cess)h(eac)n(h)f(new)g
-(32Kb)f(blo)r(c)n(k)h(obtained)g(as)g(in)g(step)p 1 0 0
-TeXcolorrgb 3146 2698 a
+ 523 896
+a Black 563 967 a Fu(5.)p Black 42 w(If)g(there)f(is)g(more)h(than)f
+(one)g(blo)r(c)n(k,)h(group)f(the)g(blo)r(c)n(ks)g(in)n(to)h(disjoin)n
+(t)g(sets)g Fm(I)2942 975 y Fh(j)2999 967 y Fu(of)g(up)e(to)i(256)664
+1059 y(mem)n(b)r(ers.)e(F)-6 b(or)23 b(eac)n(h)h Fm(I)1348
+1067 y Fh(j)1380 1059 y Fu(,)f(create)h Fo(Iblo)l(ck)1838
+1067 y Fh(j)1894 1059 y Fu(con)n(taining)g(the)f Fo(CHK)p
+Fu(s)g(of)h(the)f(blo)r(c)n(ks)g(in)g Fm(I)3185 1067
+y Fh(j)3218 1059 y Fu(.)g(Add)664 1150 y(zero)k(padding)e(if)h(needed.)
+g(Pro)r(cess)h(eac)n(h)f(new)g(32Kb)f(blo)r(c)n(k)h(obtained)g(as)g(in)
+g(step)p 1 0 0 TeXcolorrgb 3146 1150 a
 SDict begin H.S end
- 3146 2698 a 1 0 0 TeXcolorrgb
-Fu(3)p 1 0 0 TeXcolorrgb 3185 2650 a
+ 3146 1150 a 1 0 0
+TeXcolorrgb Fu(3)p 1 0 0 TeXcolorrgb 3185 1102 a
 SDict begin H.R end
- 3185 2650 a 3185
-2698 a
+ 3185
+1102 a 3185 1150 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (Item.3) cvn H.B /ANN pdfmark end
- 3185 2698 a Black Fu(.)523 2713 y
+ 3185 1150 a Black Fu(.)523 1165 y
 SDict begin H.S end
- 523 2713 a 523
-2713 a
+
+523 1165 a 523 1165 a
 SDict begin 11 H.A end
- 523 2713 a 523 2713 a
+ 523 1165 a 523 1165 a
 SDict begin [ /View [/XYZ H.V] /Dest (Item.6) cvn H.B /DEST pdfmark
 end
- 523 2713 a Black 563 2790
-a Fu(6.)p Black 42 w(If)20 b(the)g(size)h(of)g Fm(C)k
-Fu(w)n(as)c(smaller)g(than)f(32Kb)g(\(and)f(th)n(us)h(there)f(is)i
-(only)f(one)g(pair)g(of)h(hashco)r(des)664 2881 y Fn(CHK)835
-2889 y Fv(0)870 2881 y Fu(\),)k(create)h Fn(SBlo)l(ck)p
-Fu(s)f(and)g Fn(KBlo)l(ck)p Fu(s)h(con)n(taining)g Fn(CHK)2436
-2889 y Fv(0)2470 2881 y Fu(,)f(the)g(metadata)h Fm(D)h
-Fu(ab)r(out)e(the)664 2972 y(con)n(ten)n(t)i(and)g(the)g(original)i
-(length)f(of)g Fm(C)5 b Fu(.)28 b(Encrypt)f(and)g(sign)h(the)f
-(resulting)h Fn(SBlo)l(ck)p Fu(s)g(and)664 3064 y Fn(KBlo)l(ck)p
-Fu(s.)p 523 3197 2882 4 v Black 1253 3338 a Fo(Fig.)14
-b(3.)p 0 TeXcolorgray 1531 3238 a
+ 523 1165
+a Black 563 1241 a Fu(6.)p Black 42 w(If)20 b(the)g(size)h(of)g
+Fm(C)k Fu(w)n(as)c(smaller)g(than)f(32Kb)g(\(and)f(th)n(us)h(there)f
+(is)i(only)f(one)g(pair)g(of)h(hashco)r(des)664 1332
+y Fo(CHK)835 1340 y Fv(0)870 1332 y Fu(\),)k(create)h
+Fo(SBlo)l(ck)p Fu(s)f(and)g Fo(KBlo)l(ck)p Fu(s)h(con)n(taining)g
+Fo(CHK)2436 1340 y Fv(0)2470 1332 y Fu(,)f(the)g(metadata)h
+Fm(D)h Fu(ab)r(out)e(the)664 1424 y(con)n(ten)n(t)i(and)g(the)g
+(original)i(length)f(of)g Fm(C)5 b Fu(.)28 b(Encrypt)f(and)g(sign)h
+(the)f(resulting)h Fo(SBlo)l(ck)p Fu(s)g(and)664 1515
+y Fo(KBlo)l(ck)p Fu(s.)p 523 1649 2882 4 v Black 1253
+1789 a Fn(Fig.)14 b(3.)p 0 TeXcolorgray 1531 1690 a
 SDict begin H.S end
- 1531 3238 a 0 TeXcolorgray
-0 TeXcolorgray 1531 3238 a
+ 1531
+1690 a 0 TeXcolorgray 0 TeXcolorgray 1531 1690 a
 SDict begin H.R end
- 1531 3238 a 1531 3238 a
+ 1531
+1690 a 1531 1690 a
 SDict begin [ /View [/XYZ H.V] /Dest (figure.1.3) cvn H.B /DEST pdfmark
 end
- 1531
-3238 a Black 100 x Fx(The)28 b(ECRS)f(enco)r(ding)h(algorithm.)p
-Black Black 523 3628 a(p)r(opular)34 b(k)n(eyw)n(ords.)f(The)h(receiv)n
-(er)f(of)i(the)g Fq(KBlo)l(ck)h Fx(can)e(retriev)n(e)f(the)i(rest)f(of)
-h(the)g(\014le)523 3727 y(tree)27 b(using)h(CHK)f(queries)g(in)h(the)g
+ 1531 1690 a Black 99 x Fx(The)28 b(ECRS)f(enco)r
+(ding)h(algorithm.)p Black Black Black 523 1922 2882
+4 v 523 2044 a Fm(B)h Fu(shares)e(\014le)f(whic)n(h)f(is)i(enco)r(ded)e
+(as)h Fm(B)1711 2052 y Fv(1)1746 2044 y Fm(;)13 b(B)1838
+2052 y Fv(2)1899 2044 y Fu(and)25 b(one)h Fo(IBlo)l(ck)f
+Fu(under)g(k)n(eyw)n(ord)g(\\test".)p Black 523 2202
+a Fm(A)c Fb(!)g Fm(B)t Fs(:)p Black 41 w Fu(Query:)k
+Fm(H)6 b Fu(\()p Fm(P)11 b(ub)1319 2214 y Fh(H)t Fv(\(\\)p
+Fh(test)p Fv("\))1591 2202 y Fu(\))p Black 523 2294 a
+Fm(B)25 b Fb(!)c Fm(A)p Fs(:)p Black 41 w Fu(Resp)r(onse:)26
+b(\([)p Fm(E)1294 2306 y Fh(H)t Fv(\(\\)p Fh(test)p Fv("\))1566
+2294 y Fu(\()p Fm(Q)1657 2302 y Fv(0)1691 2294 y Fm(;)14
+b(K)1791 2302 y Fv(0)1825 2294 y Fm(;)f(siz)s(e)p Fu(\)])2047
+2302 y Fh(P)8 b(r)r(v)2156 2316 y Fe(H)s Fc(\(\\)p Fe(test)p
+Fc("\))2417 2294 y Fm(;)14 b(P)d(ub)2589 2306 y Fh(H)t
+Fv(\(\\)p Fh(test)p Fv("\))2861 2294 y Fu(\))25 b(\(one)h
+Fo(KBlo)l(ck)p Fu(\))p Black 523 2385 a Fm(A)21 b Fb(!)g
+Fm(B)t Fs(:)p Black 41 w Fu(Query:)k Fm(Q)1143 2393 y
+Fv(0)1203 2385 y Fu(\(CHK-query\))p Black 523 2476 a
+Fm(B)g Fb(!)c Fm(A)p Fs(:)p Black 41 w Fu(Resp)r(onse:)26
+b Fm(E)1243 2484 y Fh(K)1294 2494 y Fc(0)1330 2476 y
+Fu(\()p Fm(Q)1421 2484 y Fv(1)1455 2476 y Fm(;)14 b(K)1555
+2484 y Fv(1)1589 2476 y Fm(;)f(Q)1684 2484 y Fv(2)1718
+2476 y Fm(;)h(K)1818 2484 y Fv(2)1852 2476 y Fu(\))26
+b(\(encrypted)e Fo(IBlo)l(ck)p Fu(\))p Black 523 2567
+a Fm(A)d Fb(!)g Fm(B)t Fs(:)p Black 41 w Fu(Query:)k
+Fm(Q)1143 2575 y Fv(1)1203 2567 y Fu(and)g Fm(Q)1413
+2575 y Fv(2)1473 2567 y Fu(\(CHK-query\))p Black 523
+2659 a Fm(B)g Fb(!)c Fm(A)p Fs(:)p Black 41 w Fu(Resp)r(onse:)26
+b Fm(E)1243 2667 y Fh(K)1294 2677 y Fc(1)1330 2659 y
+Fu(\()p Fm(B)1418 2667 y Fv(1)1453 2659 y Fu(\))f(and)h
+Fm(E)1715 2667 y Fh(K)1766 2677 y Fc(2)1802 2659 y Fu(\()p
+Fm(B)1890 2667 y Fv(2)1924 2659 y Fu(\))g(\(encrypted)e
+Fo(DBlo)l(ck)p Fu(s\))p 523 2794 V 523 2940 a Fn(Fig.)15
+b(4.)p 0 TeXcolorgray 811 2840 a
+SDict begin H.S end
+ 811 2840 a 0 TeXcolorgray
+0 TeXcolorgray 811 2840 a
+SDict begin H.R end
+ 811 2840 a 811 2840 a
+SDict begin [ /View [/XYZ H.V] /Dest (figure.1.4) cvn H.B /DEST pdfmark
+end
+ 811 2840
+a Black 100 x Fx(Example)36 b(proto)r(col)g(for)g(an)h(ECRS)g(do)n
+(wnload.)f(\()p Fp(Q)2524 2952 y Ff(i)2551 2940 y Fp(;)14
+b(K)2659 2952 y Ff(i)2686 2940 y Fx(\))38 b(is)e(a)h(CHK)g(pair)f(to)
+523 3039 y(request)27 b(and)g(decrypt)h(blo)r(c)n(k)f
+Fp(i)p Fx(.)p Black 523 3341 a(resp)r(onse)j(is)h(v)-5
+b(alid)31 b(b)n(y)f(c)n(hec)n(king)g(the)h Fq(KBlo)l(ck)p
+Fx(s)h(signature)e(against)f(its)i(public)h(k)n(ey)-7
+b(,)30 b(and)523 3440 y(c)n(hec)n(king)i(that)i(the)f(public)h(k)n(ey)f
+(hashes)f(to)h(the)h(query)e(hash.)h(Y)-7 b(et)34 b(in)n(termediaries)e
+(are)523 3540 y(unable)21 b(to)h(decrypt)f(the)g(resp)r(onse)g(or)f
+(learn)h(the)g(k)n(eyw)n(ord)f Fp(K)27 b Fx(that)21 b(w)n(as)g(used)g
+(to)g(generate)523 3640 y(the)28 b(public)g(k)n(ey)f(without)h
+(guessing.)648 3746 y(In)20 b(conclusion,)g(using)g Fq(KBlo)l(ck)p
+Fx(s)h(it)f(is)h(p)r(ossible)f(to)g(allo)n(w)f(in)n(termediaries)g(to)h
+(v)n(erify)g(the)523 3845 y(in)n(tegrit)n(y)h(of)h(replies)f(without)i
+(learning)d(the)j(plain)n(text)e(of)h(the)h(k)n(eyw)n(ord)d(or)h(the)h
+(resp)r(onse.)523 3945 y Fq(KBlo)l(ck)p Fx(s)f(require)e(a)h(k)n(eyw)n
+(ord)f(guess,)g(making)h(it)h(it)f(harder)f(to)i(reply)e(to)i
+(arbitrary)d(queries)523 4045 y(with)36 b(random)f(data;)g(they)h
+(cannot)f(prev)n(en)n(t)g(users)f(from)i(inserting)f(suc)n(h)g(data)g
+(under)523 4144 y(p)r(opular)f(k)n(eyw)n(ords.)f(The)h(receiv)n(er)f
+(of)i(the)g Fq(KBlo)l(ck)h Fx(can)e(retriev)n(e)f(the)i(rest)f(of)h
+(the)g(\014le)523 4244 y(tree)27 b(using)h(CHK)f(queries)g(in)h(the)g
 (same)f(w)n(a)n(y)f(as)h(it)h(is)f(done)h(for)f Fq(SBlo)l(ck)p
-Fx(s.)523 3897 y
+Fx(s.)523 4436 y
 SDict begin H.S end
- 523 3897 a 523 3897 a
+ 523 4436 a 523 4436 a
 SDict begin 12 H.A end
- 523 3897 a 523
-3897 a
+ 523 4436 a 523
+4436 a
 SDict begin [ /View [/XYZ H.V] /Dest (subsection.1.3.5) cvn H.B /DEST
 pdfmark end
- 523 3897 a 84 x Fo(3.5)95 b(Summary)523 4152 y
+ 523 4436 a 90 x Fn(3.5)95 b(Summary)523 4725 y
 Fx(The)32 b(ECRS)g(enco)r(ding)f(algorithm)g(is)h(summarized)f(in)h
-(Figure)p 1 0 0 TeXcolorrgb 2610 4152 a
+(Figure)p 1 0 0 TeXcolorrgb 2610 4725 a
 SDict begin H.S end
- 2610 4152 a 1 0 0
-TeXcolorrgb Fx(3)p 1 0 0 TeXcolorrgb 2652 4098 a
+ 2610 4725 a 1 0 0
+TeXcolorrgb Fx(3)p 1 0 0 TeXcolorrgb 2652 4672 a
 SDict begin H.R end
  2652
-4098 a 2652 4152 a
+4672 a 2652 4725 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (figure.1.3) cvn H.B /ANN pdfmark end
- 2652 4152 a Black Fx(.)g(Figure)p
-1 0 0 TeXcolorrgb 2973 4152 a
+ 2652 4725 a Black Fx(.)g(Figure)p
+1 0 0 TeXcolorrgb 2973 4725 a
 SDict begin H.S end
- 2973 4152 a 1 0 0 TeXcolorrgb
-Fx(4)p 1 0 0 TeXcolorrgb 3015 4098 a
+ 2973 4725 a 1 0 0 TeXcolorrgb
+Fx(4)p 1 0 0 TeXcolorrgb 3015 4672 a
 SDict begin H.R end
- 3015 4098 a 3015
-4152 a
+ 3015 4672 a 3015
+4725 a
 SDict begin [ /Color [1 0 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (figure.1.4) cvn H.B /ANN pdfmark end
- 3015 4152 a Black 32 w Fx(sho)n(ws)f(the)523 4251
+ 3015 4725 a Black 32 w Fx(sho)n(ws)f(the)523 4825
 y(sequence)26 b(of)h(messages)e(exc)n(hanged)h(b)n(y)h(p)r(eers)f(to)h
 (do)n(wnload)e(a)i(64Kb)e(\014le)i(starting)f(with)523
-4351 y(a)h(k)n(eyw)n(ord.)523 4520 y
-SDict begin H.S end
- 523 4520 a 523 4520
-a
-SDict begin 12 H.A end
- 523 4520 a 523 4520 a
-SDict begin [ /View [/XYZ H.V] /Dest (section.1.4) cvn H.B /DEST pdfmark
-end
- 523 4520 a 101 x Fr(4)112 b(Discussion)523
-4825 y Fx(The)23 b(fact)g(that)h(eac)n(h)e Fq(DBlo)l(ck)i
-Fx(can)f(b)r(e)g(enco)r(ded)h(indep)r(enden)n(tly)f(from)g(an)n(y)g
-(other)f Fq(DBlo)l(ck)523 4924 y Fx(results)35 b(in)g(an)g(imp)r(ortan)
-n(t)g(feature)f(of)h(ECRS)g(called)g Fq(on-demand)i(enc)l(o)l(ding)p
-Fx(.)f(Giv)n(en)f(a)p Black Black eop end
+4924 y(a)h(k)n(eyw)n(ord.)p Black Black eop end
 %%Page: 12 12
 TeXDict begin 12 11 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -7156,143 +7167,133 @@
 end
  523 232 a Black Fu(12)199 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black Black 523 369 2882 4 v 523 491 a Fm(B)i Fu(shares)e(\014le)f
-(whic)n(h)f(is)i(enco)r(ded)e(as)h Fm(B)1711 499 y Fv(1)1746
-491 y Fm(;)13 b(B)1838 499 y Fv(2)1899 491 y Fu(and)25
-b(one)h Fn(IBlo)l(ck)f Fu(under)g(k)n(eyw)n(ord)g(\\test".)p
-Black 523 649 a Fm(A)c Fb(!)g Fm(B)t Fs(:)p Black 41
-w Fu(Query:)k Fm(H)6 b Fu(\()p Fm(P)11 b(ub)1319 661
-y Fh(H)t Fv(\(\\)p Fh(test)p Fv("\))1591 649 y Fu(\))p
-Black 523 740 a Fm(B)25 b Fb(!)c Fm(A)p Fs(:)p Black
-41 w Fu(Resp)r(onse:)26 b(\([)p Fm(E)1294 752 y Fh(H)t
-Fv(\(\\)p Fh(test)p Fv("\))1566 740 y Fu(\()p Fm(Q)1657
-748 y Fv(0)1691 740 y Fm(;)14 b(K)1791 748 y Fv(0)1825
-740 y Fm(;)f(siz)s(e)p Fu(\)])2047 748 y Fh(P)8 b(r)r(v)2156
-762 y Fe(H)s Fc(\(\\)p Fe(test)p Fc("\))2417 740 y Fm(;)14
-b(P)d(ub)2589 752 y Fh(H)t Fv(\(\\)p Fh(test)p Fv("\))2861
-740 y Fu(\))25 b(\(one)h Fn(KBlo)l(ck)p Fu(\))p Black
-523 832 a Fm(A)21 b Fb(!)g Fm(B)t Fs(:)p Black 41 w Fu(Query:)k
-Fm(Q)1143 840 y Fv(0)1203 832 y Fu(\(CHK-query\))p Black
-523 923 a Fm(B)g Fb(!)c Fm(A)p Fs(:)p Black 41 w Fu(Resp)r(onse:)26
-b Fm(E)1243 931 y Fh(K)1294 941 y Fc(0)1330 923 y Fu(\()p
-Fm(Q)1421 931 y Fv(1)1455 923 y Fm(;)14 b(K)1555 931
-y Fv(1)1589 923 y Fm(;)f(Q)1684 931 y Fv(2)1718 923 y
-Fm(;)h(K)1818 931 y Fv(2)1852 923 y Fu(\))26 b(\(encrypted)e
-Fn(IBlo)l(ck)p Fu(\))p Black 523 1014 a Fm(A)d Fb(!)g
-Fm(B)t Fs(:)p Black 41 w Fu(Query:)k Fm(Q)1143 1022 y
-Fv(1)1203 1014 y Fu(and)g Fm(Q)1413 1022 y Fv(2)1473
-1014 y Fu(\(CHK-query\))p Black 523 1106 a Fm(B)g Fb(!)c
-Fm(A)p Fs(:)p Black 41 w Fu(Resp)r(onse:)26 b Fm(E)1243
-1114 y Fh(K)1294 1124 y Fc(1)1330 1106 y Fu(\()p Fm(B)1418
-1114 y Fv(1)1453 1106 y Fu(\))f(and)h Fm(E)1715 1114
-y Fh(K)1766 1124 y Fc(2)1802 1106 y Fu(\()p Fm(B)1890
-1114 y Fv(2)1924 1106 y Fu(\))g(\(encrypted)e Fn(DBlo)l(ck)p
-Fu(s\))p 523 1241 V 523 1387 a Fo(Fig.)15 b(4.)p 0 TeXcolorgray
-811 1287 a
+Black 523 365 a
 SDict begin H.S end
- 811 1287 a 0 TeXcolorgray 0 TeXcolorgray 811
-1287 a
-SDict begin H.R end
- 811 1287 a 811 1287 a
-SDict begin [ /View [/XYZ H.V] /Dest (figure.1.4) cvn H.B /DEST pdfmark
+ 523 365 a 523 365 a
+SDict begin 12 H.A end
+ 523 365 a 523 365
+a
+SDict begin [ /View [/XYZ H.V] /Dest (section.1.4) cvn H.B /DEST pdfmark
 end
- 811 1287 a Black 100 x Fx(Example)36
-b(proto)r(col)g(for)g(an)h(ECRS)g(do)n(wnload.)f(\()p
-Fp(Q)2524 1399 y Ff(i)2551 1387 y Fp(;)14 b(K)2659 1399
-y Ff(i)2686 1387 y Fx(\))38 b(is)e(a)h(CHK)g(pair)f(to)523
-1486 y(request)27 b(and)g(decrypt)h(blo)r(c)n(k)f Fp(i)p
-Fx(.)p Black 523 1855 a(plain)n(text)k(\014le)h(and)f(an)f(index)i
-(that)f(maps)g(a)g(query)f(hash)h(to)g(an)g(o\013set)g(in)h(the)f
-(\014le,)h(the)523 1955 y(resulting)f Fq(DBlo)l(ck)i
-Fx(can)e(b)r(e)i(enco)r(ded)e(on-the-\015y)-7 b(,)32
-b(without)g(pro)r(cessing)e(an)n(y)h(other)g(part)523
-2054 y(of)e(the)h(\014le.)g(This)f(can)g(b)r(e)g(an)g(imp)r(ortan)n(t)g
-(b)r(ene\014t)i(if)e(the)h(user)f(in)n(tends)g(to)g(k)n(eep)g(the)h
-(\014le)523 2154 y(in)i(plain)n(text)g(on)f(the)h(lo)r(cal)f(driv)n(e.)
-g(In)h(this)g(case,)f(the)h(system)f(can)g(index)h(the)g
-Fq(DBlo)l(cks)523 2254 y Fx(without)22 b(replicating)f(the)i(actual)e
+ 523 365 a 83 x Fr(4)112 b(Discussion)523 640 y Fx(The)23
+b(fact)g(that)h(eac)n(h)e Fq(DBlo)l(ck)i Fx(can)f(b)r(e)g(enco)r(ded)h
+(indep)r(enden)n(tly)f(from)g(an)n(y)g(other)f Fq(DBlo)l(ck)523
+740 y Fx(results)35 b(in)g(an)g(imp)r(ortan)n(t)g(feature)f(of)h(ECRS)g
+(called)g Fq(on-demand)i(enc)l(o)l(ding)p Fx(.)f(Giv)n(en)f(a)523
+840 y(plain)n(text)c(\014le)h(and)f(an)f(index)i(that)f(maps)g(a)g
+(query)f(hash)h(to)g(an)g(o\013set)g(in)h(the)f(\014le,)h(the)523
+939 y(resulting)f Fq(DBlo)l(ck)i Fx(can)e(b)r(e)i(enco)r(ded)e
+(on-the-\015y)-7 b(,)32 b(without)g(pro)r(cessing)e(an)n(y)h(other)g
+(part)523 1039 y(of)e(the)h(\014le.)g(This)f(can)g(b)r(e)g(an)g(imp)r
+(ortan)n(t)g(b)r(ene\014t)i(if)e(the)h(user)f(in)n(tends)g(to)g(k)n
+(eep)g(the)h(\014le)523 1139 y(in)i(plain)n(text)g(on)f(the)h(lo)r(cal)
+f(driv)n(e.)g(In)h(this)g(case,)f(the)h(system)f(can)g(index)h(the)g
+Fq(DBlo)l(cks)523 1238 y Fx(without)22 b(replicating)f(the)i(actual)e
 (data)g(completely)-7 b(,)22 b(storing)f(only)g(the)h(resulting)g
-Fq(IBlo)l(cks)523 2353 y Fx(\(and)j Fq(SBlo)l(cks)g Fx(and)f
+Fq(IBlo)l(cks)523 1338 y Fx(\(and)j Fq(SBlo)l(cks)g Fx(and)f
 Fq(KBlo)l(cks)p Fx(\))i(and)e(then)h(later)f(pro)r(ducing)f(the)i
-Fq(DBlo)l(cks)h Fx(only)e(using)g(the)523 2453 y(index)31
+Fq(DBlo)l(cks)h Fx(only)e(using)g(the)523 1437 y(index)31
 b(and)h(the)f(original)f(\014le.)i(This)f(can)g(result)g(in)h(rather)e
-(dramatic)h(sa)n(vings)e(in)j(space)523 2552 y(\(no)c(replication)e(of)
-i(enco)r(ded)f(con)n(ten)n(t\).)648 2692 y(Splitting)k(\014les)g(in)n
+(dramatic)h(sa)n(vings)e(in)j(space)523 1537 y(\(no)c(replication)e(of)
+i(enco)r(ded)f(con)n(ten)n(t\).)648 1637 y(Splitting)k(\014les)g(in)n
 (to)g(blo)r(c)n(ks)f(migh)n(t)g(b)r(e)i(p)r(erceiv)n(ed)e(as)g(ha)n
-(ving)g(a)g(negativ)n(e)g(e\013ect)h(on)523 2792 y(the)38
+(ving)g(a)g(negativ)n(e)g(e\013ect)h(on)523 1736 y(the)38
 b(preserv)-5 b(ation)37 b(of)h(data.)f(If)i(only)e(one)h(of)g(the)g
 (blo)r(c)n(ks)f(is)h(lost,)g(the)g(larger)e(\014le)i(can)523
-2892 y(no)30 b(longer)g(b)r(e)h(reconstructed.)f(Man)n(y)g(other)g
-(systems)g([)p 0 1 0 TeXcolorrgb 2344 2892 a
+1836 y(no)30 b(longer)g(b)r(e)h(reconstructed.)f(Man)n(y)g(other)g
+(systems)g([)p 0 1 0 TeXcolorrgb 2344 1836 a
 SDict begin H.S end
- 2344 2892
-a 0 1 0 TeXcolorrgb Fx(8)p 0 1 0 TeXcolorrgb 2385 2838
+ 2344 1836
+a 0 1 0 TeXcolorrgb Fx(8)p 0 1 0 TeXcolorrgb 2385 1782
 a
 SDict begin H.R end
- 2385 2838 a 2385 2892 a
+ 2385 1782 a 2385 1836 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.freehaven-berk) cvn H.B /ANN pdfmark end
- 2385 2892 a Black Fx(,)p 0 1 0
-TeXcolorrgb 2408 2892 a
+ 2385 1836 a Black Fx(,)p 0 1 0
+TeXcolorrgb 2408 1836 a
 SDict begin H.S end
- 2408 2892 a 0 1 0 TeXcolorrgb
-Fx(29)p 0 1 0 TeXcolorrgb 2492 2838 a
+ 2408 1836 a 0 1 0 TeXcolorrgb
+Fx(29)p 0 1 0 TeXcolorrgb 2492 1782 a
 SDict begin H.R end
- 2492 2838 a 2492
-2892 a
+ 2492 1782 a 2492
+1836 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.mojotech) cvn H.B /ANN pdfmark end
- 2492 2892 a Black Fx(])g(attempt)i(to)e(address)g(this)523
-2991 y(problem)c(b)n(y)g(either)h(attempting)g(to)f(k)n(eep)g(\014les)h
+ 2492 1836 a Black Fx(])g(attempt)i(to)e(address)g(this)523
+1936 y(problem)c(b)n(y)g(either)h(attempting)g(to)f(k)n(eep)g(\014les)h
 (in)n(tact,)g(or)e(b)n(y)i(using)f(erasure)f(co)r(des)h([)p
-0 1 0 TeXcolorrgb 3299 2991 a
+0 1 0 TeXcolorrgb 3299 1936 a
 SDict begin H.S end
- 3299 2991 a 0 1 0 TeXcolorrgb
-Fx(22)p 0 1 0 TeXcolorrgb 3382 2938 a
+ 3299 1936 a 0 1 0 TeXcolorrgb
+Fx(22)p 0 1 0 TeXcolorrgb 3382 1882 a
 SDict begin H.R end
- 3382 2938 a 3382
-2991 a
+ 3382 1882 a 3382
+1936 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.rabin89efficient) cvn H.B /ANN pdfmark end
- 3382 2991 a Black Fx(])523 3091 y(to)e(patc)n(h)f(missing)g
+ 3382 1936 a Black Fx(])523 2035 y(to)e(patc)n(h)f(missing)g
 (pieces.)g(While)h(erasure)e(co)r(des)h(could)h(b)r(e)g(used)f
-(together)g(with)h(ECRS,)523 3190 y(they)i(w)n(ould)e(con\015ict)i
+(together)g(with)h(ECRS,)523 2135 y(they)i(w)n(ould)e(con\015ict)i
 (with)g(the)f(p)r(erformance)g(b)r(ene\014ts)h(of)f(on-demand)g(enco)r
-(ding.)g(Con-)523 3290 y(sequen)n(tly)-7 b(,)23 b(the)g(primary)f(mec)n
+(ding.)g(Con-)523 2234 y(sequen)n(tly)-7 b(,)23 b(the)g(primary)f(mec)n
 (hanism)g(to)h(guard)f(against)g(the)h(loss)g(of)g(\014les)g(enco)r
-(ded)f(with)523 3390 y(ECRS)31 b(should)f(b)r(e)i(data)e(replication.)g
+(ded)f(with)523 2334 y(ECRS)31 b(should)f(b)r(e)i(data)e(replication.)g
 (Since)h(ECRS)g(splits)g(\014les)g(in)n(to)g(blo)r(c)n(ks)f(it)h
-(should)523 3489 y(b)r(e)k(p)r(ossible)f(for)f(the)i(net)n(w)n(ork)e
+(should)523 2434 y(b)r(e)k(p)r(ossible)f(for)f(the)i(net)n(w)n(ork)e
 (to)h(duplicate)g(blo)r(c)n(ks)g(at)g(a)g(negligible)f(cost)h(p)r(er)g
-(blo)r(c)n(k.)523 3589 y(Duplicating)27 b(a)f(complete)h(\014le)g(of)f
+(blo)r(c)n(k.)523 2533 y(Duplicating)27 b(a)f(complete)h(\014le)g(of)f
 (sev)n(eral)f(gigab)n(ytes)g(w)n(ould)i(b)r(e)g(m)n(uc)n(h)f(more)g
-(costly)g(and)523 3689 y(more)e(lik)n(ely)h(to)g(fail.)g(F)-7
+(costly)g(and)523 2633 y(more)e(lik)n(ely)h(to)g(fail.)g(F)-7
 b(or)24 b(large)g(\014les,)h(it)h(ma)n(y)e(b)r(e)h(di\016cult)h(for)f
-(a)g(p)r(eer)f(to)h(\014nd)h(individual)523 3788 y(hosts)c(that)h(are)e
+(a)g(p)r(eer)f(to)h(\014nd)h(individual)523 2733 y(hosts)c(that)h(are)e
 (willing)h(\(or)g(able\))g(to)h(pro)n(vide)e(enough)h(space)f(to)i
-(replicate)e(the)i(complete)523 3888 y(\014le)30 b(in)g(its)g(en)n
+(replicate)e(the)i(complete)523 2832 y(\014le)30 b(in)g(its)g(en)n
 (tiret)n(y)-7 b(.)30 b(Also,)f(the)i(tra\016c)e(burst)h(that)g(a)g
-(large)e(transfer)h(w)n(ould)g(imp)r(ose)h(on)523 3987
+(large)e(transfer)h(w)n(ould)g(imp)r(ose)h(on)523 2932
 y(the)35 b(net)n(w)n(ork)d(migh)n(t)i(k)n(eep)g(the)h(participating)e
 (no)r(des)h(busy)g(for)g(to)r(o)g(long.)f(Blo)r(c)n(ks,)g(on)523
-4087 y(the)c(other)f(hand,)g(can)g(migrate)g(quic)n(kly)g(from)g(host)g
+3031 y(the)c(other)f(hand,)g(can)g(migrate)g(quic)n(kly)g(from)g(host)g
 (to)g(host.)h(Storing)e(a)i(large)e(\014le)h(on)g(a)523
-4187 y(single)f(host)g(also)g(fails)g(to)h(facilitate)f(distribution)h
+3131 y(single)f(host)g(also)g(fails)g(to)h(facilitate)f(distribution)h
 (of)g(load)f(for)g(do)n(wnloading)f(purp)r(oses.)648
-4327 y(ECRS)e(is)g(op)r(en)g(to)g(t)n(w)n(o)g(t)n(yp)r(es)g(of)g(attac)
+3231 y(ECRS)e(is)g(op)r(en)g(to)g(t)n(w)n(o)g(t)n(yp)r(es)g(of)g(attac)
 n(ks)f(from)h(censors.)f(The)h(most)g(ob)n(vious)f(attac)n(k)523
-4426 y(is)40 b(to)g(guess)f(k)n(eyw)n(ords)f(and)i(use)g(those)f(to)h
+3330 y(is)40 b(to)g(guess)f(k)n(eyw)n(ords)f(and)i(use)g(those)f(to)h
 (compute)g(queries)f(for)h(sp)r(eci\014c)g Fq(KBlo)l(ck)p
-Fx(s.)523 4526 y(The)28 b(adv)n(ersary)c(can)j(then)h(try)f(to)h
+Fx(s.)523 3430 y(The)28 b(adv)n(ersary)c(can)j(then)h(try)f(to)h
 (censor)e(these)h(queries.)g(Since)h(the)f(same)g(con)n(ten)n(t)g(can)
-523 4625 y(b)r(e)36 b(a)n(v)-5 b(ailable)33 b(under)i(man)n(y)g(k)n
+523 3530 y(b)r(e)36 b(a)n(v)-5 b(ailable)33 b(under)i(man)n(y)g(k)n
 (eyw)n(ords,)e(this)j(tec)n(hnique)f(is)g(not)g(necessary)e
-(successful.)523 4725 y(Ho)n(w)n(ev)n(er,)25 b(this)i(guessing)f(attac)
+(successful.)523 3629 y(Ho)n(w)n(ev)n(er,)25 b(this)i(guessing)f(attac)
 n(k)f(do)r(es)i(pro)n(vide)f(the)h(opp)r(ortunit)n(y)f(for)g(limited)i
-(forms)e(of)523 4825 y(censorship.)g(An)h(adv)n(ersary)c(could)k
+(forms)e(of)523 3729 y(censorship.)g(An)h(adv)n(ersary)c(could)k
 (create)e(a)i(\\blac)n(klist")e(of)h(k)n(eyw)n(ords)e(and)j(attempt)g
-(to)523 4924 y(legally)g(force)g(op)r(erators)e(to)j(\014lter)f(matc)n
-(hing)g(queries)g(or)g(replies.)p Black Black eop end
+(to)523 3828 y(legally)g(force)g(op)r(erators)e(to)j(\014lter)f(matc)n
+(hing)g(queries)g(or)g(replies.)648 3928 y(Instead)e(of)h(predicting)g
+(k)n(eyw)n(ords,)e(the)i(attac)n(k)n(er)e(can)i(also)f(try)h(to)f
+(obtain)h(the)h(exact)523 4028 y(con)n(ten)n(ts)37 b(of)h(the)g(\014le)
+g(\(or)f(at)h(least)g(the)g(exact)f(con)n(ten)n(ts)g(of)h(an)g
+(incriminating)f(part\).)523 4127 y(This)d(ma)n(yb)r(e)f(ac)n(hiev)n
+(ed)g(b)n(y)g(searc)n(hing)f(the)i(net)n(w)n(ork)f(for)g(certain)g(k)n
+(eyw)n(ords)f(and)h(then)523 4227 y(do)n(wnloading)21
+b(the)j(resulting)e(con)n(ten)n(t.)h(This)g(w)n(a)n(y)f(the)h(attac)n
+(k)n(er)e(can)i(again)f(compute)h(the)523 4327 y(query)28
+b(hash)h(for)f(the)i Fq(DBlo)l(ck)p Fx(s)g(and)e Fq(IBlo)l(ck)p
+Fx(s)j(and)d(also)g(obtain)h(the)g(encrypted)g Fq(DBlo)l(ck)p
+Fx(s)523 4426 y(and)h Fq(IBlo)l(ck)p Fx(s)h(themselv)n(es.)f(Again,)f
+(the)i(adv)n(ersary)c(can)j(then)g(try)g(to)g(censor)f(this)h(data.)523
+4526 y(Note)25 b(that)g(this)h(attac)n(k)e(requires)g(the)h(adv)n
+(ersary)d(to)j(obtain)g(a)g(cop)n(y)f(of)h(the)h(con)n(ten)n(t)e(and)
+523 4625 y(then)g(exercise)f(a)g(certain)g(amoun)n(t)g(of)h(con)n(trol)
+e(o)n(v)n(er)g(the)i(p)r(eers)f(in)h(the)g(net)n(w)n(ork.)e(As)i(users)
+523 4725 y(m)n(ust)e(ha)n(v)n(e)f(a)h(w)n(a)n(y)f(to)h(decrypt)g(the)g
+(\014le)g(solely)g(b)n(y)f(means)h(of)g(guessing)f(the)h(k)n(eyw)n
+(ord,)f(this)523 4825 y(attac)n(k)j(cannot)g(b)r(e)i(a)n(v)n(oided.)d
+(A)i(fault-toleran)n(t)f(p)r(eer-to-p)r(eer)g(routing)g(proto)r(col)f
+(ma)n(y)i(b)r(e)523 4924 y(able)i(to)h(route)f(the)h(con)n(ten)n(t)f
+(around)g(the)h(censoring)e(p)r(eers.)p Black Black eop
+end
 %%Page: 13 13
 TeXDict begin 13 12 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -7310,118 +7311,136 @@
 end
  523 232 a Black 1036 w Fu(An)25
 b(Enco)r(ding)h(for)h(Censorship-Resistan)n(t)f(Sharing)199
-b(13)p Black 648 448 a Fx(Instead)25 b(of)h(predicting)g(k)n(eyw)n
-(ords,)e(the)i(attac)n(k)n(er)e(can)i(also)f(try)h(to)f(obtain)h(the)h
-(exact)523 548 y(con)n(ten)n(ts)37 b(of)h(the)g(\014le)g(\(or)f(at)h
-(least)g(the)g(exact)f(con)n(ten)n(ts)g(of)h(an)g(incriminating)f
-(part\).)523 648 y(This)d(ma)n(yb)r(e)f(ac)n(hiev)n(ed)g(b)n(y)g(searc)
-n(hing)f(the)i(net)n(w)n(ork)f(for)g(certain)g(k)n(eyw)n(ords)f(and)h
-(then)523 747 y(do)n(wnloading)21 b(the)j(resulting)e(con)n(ten)n(t.)h
-(This)g(w)n(a)n(y)f(the)h(attac)n(k)n(er)e(can)i(again)f(compute)h(the)
-523 847 y(query)28 b(hash)h(for)f(the)i Fq(DBlo)l(ck)p
-Fx(s)g(and)e Fq(IBlo)l(ck)p Fx(s)j(and)d(also)g(obtain)h(the)g
-(encrypted)g Fq(DBlo)l(ck)p Fx(s)523 946 y(and)h Fq(IBlo)l(ck)p
-Fx(s)h(themselv)n(es.)f(Again,)f(the)i(adv)n(ersary)c(can)j(then)g(try)
-g(to)g(censor)f(this)h(data.)523 1046 y(Note)25 b(that)g(this)h(attac)n
-(k)e(requires)g(the)h(adv)n(ersary)d(to)j(obtain)g(a)g(cop)n(y)f(of)h
-(the)h(con)n(ten)n(t)e(and)523 1146 y(then)g(exercise)f(a)g(certain)g
-(amoun)n(t)g(of)h(con)n(trol)e(o)n(v)n(er)g(the)i(p)r(eers)f(in)h(the)g
-(net)n(w)n(ork.)e(As)i(users)523 1245 y(m)n(ust)e(ha)n(v)n(e)f(a)h(w)n
-(a)n(y)f(to)h(decrypt)g(the)g(\014le)g(solely)g(b)n(y)f(means)h(of)g
-(guessing)f(the)h(k)n(eyw)n(ord,)f(this)523 1345 y(attac)n(k)j(cannot)g
-(b)r(e)i(a)n(v)n(oided.)d(A)i(fault-toleran)n(t)f(p)r(eer-to-p)r(eer)g
-(routing)g(proto)r(col)f(ma)n(y)i(b)r(e)523 1445 y(able)i(to)h(route)f
-(the)h(con)n(ten)n(t)f(around)g(the)h(censoring)e(p)r(eers.)648
-1549 y(If)39 b(suc)n(h)f(an)g(activ)n(e)g(censorship)f(attac)n(k)h(is)g
-(kno)n(wn)g(to)g(o)r(ccur)g(on)g(a)h(large)e(scale,)g(a)523
-1648 y(p)r(ossible)26 b(defense)g(w)n(ould)g(b)r(e)h(to)f(publish)h
-(the)g(con)n(ten)n(t)e(with)i(sligh)n(t)f(alterations)f(for)h(eac)n(h)
-523 1748 y(k)n(eyw)n(ord.)20 b(A)h(single)g(space)g(inserted)g(at)g
-(the)h(b)r(eginning)f(of)g(a)g(text-do)r(cumen)n(t)h(is)f(su\016cien)n
-(t)523 1848 y(to)34 b(c)n(hange)g Fq(al)t(l)h Fx(blo)r(c)n(ks)f(of)g
-(the)h(ECRS)f(enco)r(ding.)p 1 0 0 TeXcolorrgb 2148 1848
-a
+b(13)p Black 648 448 a Fx(If)39 b(suc)n(h)f(an)g(activ)n(e)g
+(censorship)f(attac)n(k)h(is)g(kno)n(wn)g(to)g(o)r(ccur)g(on)g(a)h
+(large)e(scale,)g(a)523 548 y(p)r(ossible)26 b(defense)g(w)n(ould)g(b)r
+(e)h(to)f(publish)h(the)g(con)n(ten)n(t)e(with)i(sligh)n(t)f
+(alterations)f(for)h(eac)n(h)523 648 y(k)n(eyw)n(ord.)20
+b(A)h(single)g(space)g(inserted)g(at)g(the)h(b)r(eginning)f(of)g(a)g
+(text-do)r(cumen)n(t)h(is)f(su\016cien)n(t)523 747 y(to)34
+b(c)n(hange)g Fq(al)t(l)h Fx(blo)r(c)n(ks)f(of)g(the)h(ECRS)f(enco)r
+(ding.)p 1 0 0 TeXcolorrgb 2148 747 a
 SDict begin H.S end
- 2148 1848 a -30 x Fw(3)2185 1848 y
+ 2148 747 a -30
+x Fw(3)2185 747 y
 SDict begin 12 H.L end
- 2185 1848 a 2185
-1848 a
+ 2185 747 a 2185 747 a
 SDict begin [ /Subtype /Link /Dest (Hfootnote.3) cvn /H /I /Border
 [0 0 0] /Color [1 0 0] H.B /ANN pdfmark end
- 2185 1848 a Black 34 w Fx(While)h(this)g(w)n(ould)f(defeat)g
-(the)h(use)523 1947 y(of)26 b(con)n(v)n(ergen)n(t)e(encryption)i(and)g
-(increase)f(the)h(storage)e(and)i(bandwidth)h(requiremen)n(ts,)523
-2047 y(this)20 b(w)n(ould)f(mak)n(e)f(it)i(infeasible)f(for)g(the)h
-(censor)e(to)i(e\013ectiv)n(ely)f(censor)f(all)h(of)g(the)h(v)-5
-b(arian)n(ts.)523 2147 y(Since)33 b(suc)n(h)f(a)g(p)r(o)n(w)n(erful)g
+ 2185 747 a Black
+34 w Fx(While)h(this)g(w)n(ould)f(defeat)g(the)h(use)523
+847 y(of)26 b(con)n(v)n(ergen)n(t)e(encryption)i(and)g(increase)f(the)h
+(storage)e(and)i(bandwidth)h(requiremen)n(ts,)523 946
+y(this)20 b(w)n(ould)f(mak)n(e)f(it)i(infeasible)f(for)g(the)h(censor)e
+(to)i(e\013ectiv)n(ely)f(censor)f(all)h(of)g(the)h(v)-5
+b(arian)n(ts.)523 1046 y(Since)33 b(suc)n(h)f(a)g(p)r(o)n(w)n(erful)g
 (activ)n(e)g(attac)n(k)n(er)f(is)h(lik)n(ely)g(to)h(b)r(e)g(uncommon,)f
-(the)h Fq(default)h Fx(in)523 2246 y(ECRS)27 b(is)h(to)f(use)h(con)n(v)
-n(ergen)n(t)d(encryption.)648 2350 y(Both)33 b(attac)n(ks)f(fail)i(to)f
+(the)h Fq(default)h Fx(in)523 1146 y(ECRS)27 b(is)h(to)f(use)h(con)n(v)
+n(ergen)n(t)d(encryption.)648 1250 y(Both)33 b(attac)n(ks)f(fail)i(to)f
 (enable)h(in)n(termediaries)e(to)h(exercise)g(editorial)g(con)n(trol)f
-(o)n(v)n(er)523 2450 y(con)n(ten)n(t)25 b(in)g(general.)f(While)i(p)r
+(o)n(v)n(er)523 1350 y(con)n(ten)n(t)25 b(in)g(general.)f(While)i(p)r
 (eers)f(can)g(theoretically)f(b)r(e)i(forced)e(to)h(censor)f(w)n
-(ell-kno)n(wn)523 2550 y(k)n(eyw)n(ords)d(and)h(\014les,)h(they)g(are)f
+(ell-kno)n(wn)523 1449 y(k)n(eyw)n(ords)d(and)h(\014les,)h(they)g(are)f
 (unable)h(to)g(censor)e(new)i(k)n(eyw)n(ords)e(or)h(unkno)n(wn)g(con)n
-(ten)n(t.)523 2649 y(As)38 b(small)g(c)n(hanges)f(to)h(the)h(con)n(ten)
+(ten)n(t.)523 1549 y(As)38 b(small)g(c)n(hanges)f(to)h(the)h(con)n(ten)
 n(t)f(or)f(k)n(eyw)n(ord)g(are)g(su\016cien)n(t)h(to)g(mak)n(e)g
-(detection)523 2749 y(imp)r(ossible,)28 b(these)f(t)n(yp)r(es)h(of)f
-(censorship)g(should)g(b)r(e)h(impractical.)648 2853
+(detection)523 1648 y(imp)r(ossible,)28 b(these)f(t)n(yp)r(es)h(of)f
+(censorship)g(should)g(b)r(e)h(impractical.)648 1753
 y(Another)j(serious)f(t)n(yp)r(e)i(of)g(attac)n(k)f(is)g(spamming)g
-(the)h(global)f(k)n(eyw)n(ord)f(space)g(with)523 2953
+(the)h(global)f(k)n(eyw)n(ord)f(space)g(with)523 1852
 y(useless)i(con)n(ten)n(t.)g(P)n(opular)f(k)n(eyw)n(ords)g(are)g(an)i
 (easy)e(target)h(since)h(they)f(are)g(b)n(y)g(nature)523
-3053 y(easily)g(guessed.)g(Directories)g(and)g(namespaces)g([)p
-0 1 0 TeXcolorrgb 2154 3053 a
+1952 y(easily)g(guessed.)g(Directories)g(and)g(namespaces)g([)p
+0 1 0 TeXcolorrgb 2154 1952 a
 SDict begin H.S end
- 2154 3053 a 0 1 0 TeXcolorrgb
-Fx(2)p 0 1 0 TeXcolorrgb 2195 2999 a
+ 2154 1952 a 0 1 0 TeXcolorrgb
+Fx(2)p 0 1 0 TeXcolorrgb 2195 1898 a
 SDict begin H.R end
- 2195 2999 a 2195
-3053 a
+ 2195 1898 a 2195
+1952 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.ecrstechreport) cvn H.B /ANN pdfmark end
- 2195 3053 a Black Fx(])h(are)f(additional)g(constructs)g(whic)n
-(h)523 3152 y(can)k(help)h(with)h(this)f(problem,)f(esp)r(ecially)g(in)
-h(com)n(bination)f(with)i(secure)d(reputation)523 3252
+ 2195 1952 a Black Fx(])h(are)f(additional)g(constructs)g(whic)n
+(h)523 2052 y(can)k(help)h(with)h(this)f(problem,)f(esp)r(ecially)g(in)
+h(com)n(bination)f(with)i(secure)d(reputation)523 2151
 y(systems,)27 b(suc)n(h)g(as)g(Adv)n(ogato)f([)p 0 1 0
-TeXcolorrgb 1542 3252 a
+TeXcolorrgb 1542 2151 a
 SDict begin H.S end
- 1542 3252 a 0 1 0 TeXcolorrgb
-Fx(14)p 0 1 0 TeXcolorrgb 1625 3198 a
+ 1542 2151 a 0 1 0 TeXcolorrgb
+Fx(14)p 0 1 0 TeXcolorrgb 1625 2098 a
 SDict begin H.R end
- 1625 3198 a 1625
-3252 a
+ 1625 2098 a 1625
+2151 a
 SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
 (cite.levien03advogato) cvn H.B /ANN pdfmark end
- 1625 3252 a Black Fx(].)i(Ho)n(w)n(ev)n(er,)e(these)h(tec)n
-(hnical)h(solutions)e(lea)n(v)n(e)h(an)g(im-)523 3351
+ 1625 2151 a Black Fx(].)i(Ho)n(w)n(ev)n(er,)e(these)h(tec)n
+(hnical)h(solutions)e(lea)n(v)n(e)h(an)g(im-)523 2251
 y(p)r(ortan)n(t)c(c)n(hallenge)e(for)i(future)g(w)n(ork,)f(whic)n(h)h
 (is)g(making)f(suc)n(h)h(complex)g(solutions)f(easily)523
-3451 y(accessible)27 b(for)g(the)h(a)n(v)n(erage)c(user.)523
-3635 y
+2350 y(accessible)27 b(for)g(the)h(a)n(v)n(erage)c(user.)523
+2535 y
 SDict begin H.S end
- 523 3635 a 523 3635 a
+ 523 2535 a 523 2535 a
 SDict begin 12 H.A end
- 523 3635 a 523 3635 a
+ 523 2535 a 523 2535 a
 SDict begin [ /View [/XYZ H.V] /Dest (section.1.5) cvn H.B /DEST pdfmark
 end
  523
-3635 a 105 x Fr(5)112 b(Conclusion)523 3962 y Fx(This)39
-b(pap)r(er)f(has)h(describ)r(ed)g(an)f(enco)r(ding)h(sc)n(heme)f(whic)n
-(h)h(hides)g(shared)f(data)g(from)523 4062 y(in)n(termediaries.)29
-b(The)h(enco)r(ding)g(uses)g(con)n(v)n(ergen)n(t)e(encryption,)i(allo)n
-(ws)f(sw)n(arming)f(and)523 4162 y(pro)r(duces)34 b(a)g(ciphertext)h
-(that)g(is)f(not)h(signi\014can)n(tly)f(larger)f(than)h(the)h(plain)n
-(text.)g(Indi-)523 4261 y(vidual)26 b(blo)r(c)n(ks)e(of)i(the)g
-(ciphertext)g(can)f(b)r(e)h(generated)f(from)g(plain)n(text)h(without)g
-(reading)523 4361 y(unrelated)38 b(parts)h(of)f(the)h(original.)f
-(While)h(dictionary)f(attac)n(ks)g(on)g(the)h(k)n(eyw)n(ords)e(or)523
-4460 y(kno)n(wn)24 b(plain)n(text)g(attac)n(ks)g(on)g(the)h(con)n(ten)n
-(t)f(are)g(still)h(p)r(ossible,)f(they)h(are)e(harmless)g(with)523
-4560 y(resp)r(ect)k(to)h(the)g(goal)e(of)i(deniabilit)n(y)g(for)f(in)n
-(termediaries.)f(The)i(basic)f(enco)r(ding)g(sc)n(heme)523
-4660 y(can)21 b(b)r(e)h(extended)g(with)g(directories)e(and)i
-(namespaces.)e(Namespaces)g(allo)n(w)h(for)g(\014les)g(and)p
+2535 a 104 x Fr(5)112 b(Conclusion)523 2862 y Fx(The)32
+b(enco)r(ding)g(for)g(censorship-resistan)n(t)d(sharing)i(\(ECRS\))h
+(pro)n(vides)f(plausible)h(deni-)523 2961 y(abilit)n(y)k(b)n(y)g
+(hiding)g(the)h(nature)e(of)i(the)f(queries)g(and)g(resp)r(onses)e
+(from)i(in)n(termediaries)523 3061 y(through)d(encryption.)h(The)g
+(enco)r(ding)f(uses)h(con)n(v)n(ergen)n(t)d(encryption)i(and)h(pro)r
+(duces)f(a)523 3161 y(ciphertext)20 b(that)h(is)f(not)g(signi\014can)n
+(tly)f(larger)f(than)j(the)f(plain)n(text.)g(Despite)h(the)f(fact)h
+(that)523 3260 y(queries)g(and)g(resp)r(onses)g(are)g(encrypted,)g(in)n
+(termediaries)f(can)i Fq(verify)h Fx(that)f(the)g(resp)r(onses)523
+3360 y(are)i(v)-5 b(alid)25 b(with)h(resp)r(ect)e(to)h(a)g(particular)e
+(query)-7 b(.)25 b(Th)n(us,)g(the)g(enco)r(ding)g(mec)n(hanism)f(pro-)
+523 3460 y(vides)35 b(robustness)g(against)f(tamp)r(ering)h(and)h
+(false)f(replies.)g(Additional)h(robustness)e(is)523
+3559 y(gained)26 b(in)h(ECRS)g(b)n(y)f(splitting)h(\014les)g(in)n(to)f
+(blo)r(c)n(ks)g(that)h(can)g(b)r(e)g Fq(indep)l(endently)h
+Fx(v)n(eri\014ed,)523 3659 y(stored)22 b(and)g(distributed)h(across)d
+(the)j(net)n(w)n(ork.)e(This)i(mak)n(es)e(it)i(easy)e(for)h(proto)r
+(cols)f(using)523 3758 y(ECRS)34 b(to)g(incorp)r(orate)f(features)h
+(suc)n(h)g(as)f(sw)n(arm)g(distribution)i([)p 0 1 0 TeXcolorrgb
+2709 3758 a
+SDict begin H.S end
+ 2709 3758 a 0 1 0 TeXcolorrgb Fx(12)p 0 1 0
+TeXcolorrgb 2792 3705 a
+SDict begin H.R end
+ 2792 3705 a 2792 3758 a
+SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(cite.hartman99swarm) cvn H.B /ANN pdfmark end
+ 2792
+3758 a Black Fx(],)f(load)g(balancing)523 3858 y(and)27
+b(micro)r(economics)f([)p 0 1 0 TeXcolorrgb 1305 3858
+a
+SDict begin H.S end
+ 1305 3858 a 0 1 0 TeXcolorrgb Fx(11)p 0 1 0 TeXcolorrgb
+1389 3805 a
+SDict begin H.R end
+ 1389 3805 a 1389 3858 a
+SDict begin [ /Color [0 1 0] /H /I /Border [0 0 0] /Subtype /Link /Dest
+(cite.ebe2003) cvn H.B /ANN pdfmark end
+ 1389 3858 a Black
+Fx(].)648 3962 y(Since)i(all)h(handled)g(blo)r(c)n(ks)f(are)f(small,)i
+(no)r(des)f(can)g(participate)h(in)f(the)i(net)n(w)n(ork)d(ac-)523
+4062 y(tivit)n(y)34 b(ev)n(en)f(if)h(their)f(o)n(wn)g(resources)e(are)i
+(limited.)h(Also,)f(storing)g(small,)g(individually)523
+4162 y(unin)n(telligible)27 b(pieces)g(of)g(p)r(oten)n(tially)f(ob)5
+b(jectionable)26 b(con)n(ten)n(t)h(is)f(lik)n(ely)h(to)f(further)h
+(sup-)523 4261 y(p)r(ort)32 b(plausible)g(deniabilit)n(y)-7
+b(.)33 b(While)g(dictionary)e(attac)n(ks)g(on)h(the)h(k)n(eyw)n(ords)d
+(or)i(kno)n(wn)523 4361 y(plain)n(text)23 b(attac)n(ks)e(on)i(the)g
+(con)n(ten)n(t)f(are)g(still)h(p)r(ossible,)g(they)g(are)e(harmless)h
+(with)h(resp)r(ect)523 4460 y(to)d(the)g(goal)f(of)h(deniabilit)n(y)g
+(for)f(in)n(termediaries.)g(Using)h Fp(K)6 b Fx(-deterministic)19
+b(public-priv)-5 b(ate)523 4560 y(k)n(eys)24 b(for)g(signing)f(con)n
+(ten)n(t)i(it)g(is)f(p)r(ossible)g(to)h(v)n(erify)e(searc)n(h)h
+(results)g(in)g(a)g(global)g(k)n(eyw)n(ord)523 4660 y(space.)p
 Black 523 4748 473 4 v 546 4801 a Fv(3)p 0 TeXcolorgray
 606 4742 a
 SDict begin H.S end
@@ -7431,11 +7450,11 @@
  606 4742 a 606 4742 a
 SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.3) cvn H.B /DEST pdfmark
 end
- 606 4742 a Black 91 x Fu(Note)27
-b(that)f(only)g(op)r(erations)i(causing)g(global)g(shifts)f(in)g(the)f
-(data)h(ha)n(v)n(e)f(this)h(prop)r(ert)n(y)-6 b(.)25
-b(One)606 4924 y(single-c)n(haracter)d(replacemen)n(t)g(c)n(hanges)f
-(only)g(one)g(ro)r(ot-to-leaf)i(path)d(in)h(the)g(enco)r(ding)g(tree.)p
+ 606 4742 a Black 91 x Fu(Note)j(that)f
+(only)g(op)r(erations)i(causing)g(global)g(shifts)f(in)g(the)f(data)h
+(ha)n(v)n(e)f(this)h(prop)r(ert)n(y)-6 b(.)25 b(One)606
+4924 y(single-c)n(haracter)d(replacemen)n(t)g(c)n(hanges)f(only)g(one)g
+(ro)r(ot-to-leaf)i(path)d(in)h(the)g(enco)r(ding)g(tree.)p
 Black Black Black eop end
 %%Page: 14 14
 TeXDict begin 14 13 bop 0 0 a
@@ -7454,213 +7473,221 @@
 end
  523 232 a Black Fu(14)199 b(C.)27
 b(Grotho\013,)f(K.)g(Grotho\013,)g(T.)h(Horozo)n(v,)f(J.T.)h(Lindgren)p
-Black 523 448 a Fx(directories)e(to)h(b)r(e)h(up)r(dated.)g(Using)f
-Fp(K)6 b Fx(-deterministic)26 b(public-priv)-5 b(ate)26
-b(k)n(eys)f(for)h(signing)523 548 y(con)n(ten)n(t)h(it)h(is)g(p)r
-(ossible)f(to)g(v)n(erify)g(searc)n(h)f(results)h(in)h(a)f(global)g(k)n
-(eyw)n(ord)f(space.)648 648 y(ECRS)35 b(is)g(implemen)n(ted)h(as)f(a)g
-(part)g(of)h Fa(gnu)p Fx(net,)g(a)f(secure)g(platform)g(for)g(p)r
-(eer-to-)523 747 y(p)r(eer)i(net)n(w)n(orking.)f(In)i
-Fa(gnu)p Fx(net,)g(ECRS)f(w)n(orks)f(to)n(w)n(ards)g(implemen)n(ting)i
-(anon)n(ymous,)523 847 y(censorship-resistan)n(t)31 b(\014le-sharing.)h
+Black 648 448 a Fx(ECRS)35 b(is)g(implemen)n(ted)h(as)f(a)g(part)g(of)h
+Fa(gnu)p Fx(net,)g(a)f(secure)g(platform)g(for)g(p)r(eer-to-)523
+548 y(p)r(eer)i(net)n(w)n(orking.)f(In)i Fa(gnu)p Fx(net,)g(ECRS)f(w)n
+(orks)f(to)n(w)n(ards)g(implemen)n(ting)i(anon)n(ymous,)523
+648 y(censorship-resistan)n(t)31 b(\014le-sharing.)h
 Fa(gnu)p Fx(net)i(is)g(free)f(soft)n(w)n(are)f(and)i(part)f(of)g(the)h
-(GNU)523 947 y(pro)5 b(ject.)25 b(The)g Fa(gnu)p Fx(net)h(co)r(de)f(is)
+(GNU)523 747 y(pro)5 b(ject.)25 b(The)g Fa(gnu)p Fx(net)h(co)r(de)f(is)
 h(appro)n(ximately)d(100,000)g(lines)i(of)h(C)f(co)r(de.)g(ECRS)h
-(itself)523 1046 y(is)20 b(implemen)n(ted)h(in)g(ab)r(out)f(8,000)f
+(itself)523 847 y(is)20 b(implemen)n(ted)h(in)g(ab)r(out)f(8,000)f
 (LOC.)h(The)g(co)r(de)g(is)h(freely)f(a)n(v)-5 b(ailable)19
-b(from)h(the)h Fa(gnu)p Fx(net)523 1146 y(w)n(ebpage)p
-1 0 0 TeXcolorrgb 831 1146 a
+b(from)h(the)h Fa(gnu)p Fx(net)523 946 y(w)n(ebpage)p
+1 0 0 TeXcolorrgb 831 946 a
 SDict begin H.S end
- 831 1146 a -30 x Fw(4)867
-1146 y
+ 831 946 a -30 x Fw(4)867
+946 y
 SDict begin 12 H.L end
- 867 1146 a 867 1146 a
+ 867 946 a 867 946 a
 SDict begin [ /Subtype /Link /Dest (Hfootnote.4) cvn /H /I /Border
 [0 0 0] /Color [1 0 0] H.B /ANN pdfmark end
- 867 1146 a Black Fx(.)523
-1396 y Fo(Ac)m(kno)m(wledgemen)m(ts)523 1479 y
+ 867 946 a Black Fx(.)523 1199
+y Fn(Ac)m(kno)m(wledgemen)m(ts)523 1284 y
 SDict begin H.S end
- 523 1479
-a 523 1479 a
+ 523 1284 a
+523 1284 a
 SDict begin 12 H.A end
- 523 1479 a 523 1479 a
+ 523 1284 a 523 1284 a
 SDict begin [ /View [/XYZ H.V] /Dest (section*.1) cvn H.B /DEST pdfmark
 end
- 523 1479 a 84 x Fx(The)k(authors)f
+ 523 1284 a 84 x Fx(The)k(authors)f
 (thank)h(Roger)f(Dingledine)h(for)g(helpful)g(commen)n(ts)g(on)g(an)g
-(earlier)e(draft)i(of)523 1662 y(this)j(pap)r(er.)523
-1929 y Fr(References)523 2029 y
+(earlier)e(draft)i(of)523 1468 y(this)j(pap)r(er.)523
+1737 y Fr(References)523 1839 y
 SDict begin H.S end
- 523 2029 a 523 2029 a
+ 523 1839 a 523 1839 a
 SDict begin 11 H.A end
 
-523 2029 a 523 2029 a
+523 1839 a 523 1839 a
 SDict begin [ /View [/XYZ H.V] /Dest (section*.2) cvn H.B /DEST pdfmark
 end
- 523 2029 a 523 2029 a
+ 523 1839 a 523 1839 a
 SDict begin H.S end
- 523 2029
-a 523 2029 a
+ 523 1839
+a 523 1839 a
 SDict begin 11 H.A end
- 523 2029 a 523 2029 a
+ 523 1839 a 523 1839 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.anderson96eternity) cvn
 H.B /DEST pdfmark end
- 523 2029 a Black 561
-2121 a Fu(1.)p Black 43 w(Ross)e(Anderson.)34 b(The)26
-b(Eternit)n(y)f(Service.)34 b(In)25 b Fn(Pr)l(o)l(c)l(e)l(e)l(dings)30
-b(of)d(Pr)l(ago)l(crypt)j(1996)p Fu(,)d(1996.)523 2136
+ 523 1839 a Black 561
+1931 a Fu(1.)p Black 43 w(Ross)e(Anderson.)34 b(The)26
+b(Eternit)n(y)f(Service.)34 b(In)25 b Fo(Pr)l(o)l(c)l(e)l(e)l(dings)30
+b(of)d(Pr)l(ago)l(crypt)j(1996)p Fu(,)d(1996.)523 1946
 y
 SDict begin H.S end
- 523 2136 a 523 2136 a
+ 523 1946 a 523 1946 a
 SDict begin 11 H.A end
- 523 2136 a 523 2136 a
+ 523 1946 a 523 1946 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.ecrstechreport) cvn H.B
 /DEST pdfmark end
- 523 2136
-a Black 561 2212 a Fu(2.)p Black 43 w(Krista)35 b(Bennett,)g(Christian)
+ 523 1946
+a Black 561 2023 a Fu(2.)p Black 43 w(Krista)35 b(Bennett,)g(Christian)
 g(Grotho\013,)h(Tzv)n(etan)f(Horozo)n(v,)g(and)f(J.)i(T.)f(Lindgren.)62
-b(An)663 2303 y(Enco)r(ding)30 b(for)h(Censorship-Resistan)n(t)g
+b(An)663 2114 y(Enco)r(ding)30 b(for)h(Censorship-Resistan)n(t)g
 (Sharing.)48 b(T)-6 b(ec)n(hnical)31 b(rep)r(ort,)g(2003.)49
-b(a)n(v)l(ailable)32 b(at)663 2395 y(h)n(ttp://gn)n(unet.org/do)n
-(wnload/ecrs.ps.)523 2413 y
+b(a)n(v)l(ailable)32 b(at)663 2206 y(h)n(ttp://gn)n(unet.org/do)n
+(wnload/ecrs.ps.)523 2224 y
 SDict begin H.S end
- 523 2413 a 523 2413 a
+ 523 2224 a 523 2224 a
 SDict begin 11 H.A end
  523
-2413 a 523 2413 a
+2224 a 523 2224 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.esed) cvn H.B /DEST pdfmark
 end
- 523 2413 a Black 561 2486 a Fu(3.)p
+ 523 2224 a Black 561 2298 a Fu(3.)p
 Black 43 w(Krista)i(Bennett,)g(Christian)h(Grotho\013,)g(Tzv)n(etan)f
 (Horozo)n(v,)g(and)g(Ioana)h(P)n(atrascu.)60 b(Ef-)663
-2578 y(\014cien)n(t)31 b(Sharing)h(of)h(Encrypted)e(Data.)54
-b(In)31 b Fn(ASCIP)p Fu(,)h(v)n(olume)g(2384)h(of)g Fn(L)l(e)l(ctur)l
-(e)j(Notes)e(in)663 2669 y(Computer)28 b(Scienc)l(e)p
+2389 y(\014cien)n(t)31 b(Sharing)h(of)h(Encrypted)e(Data.)54
+b(In)31 b Fo(ASCIP)p Fu(,)h(v)n(olume)g(2384)h(of)g Fo(L)l(e)l(ctur)l
+(e)j(Notes)e(in)663 2480 y(Computer)28 b(Scienc)l(e)p
 Fu(,)f(pages)g(107{120.)i(Springer-V)-6 b(erlag)25 b(Inc.,)h(2002.)523
-2684 y
+2495 y
 SDict begin H.S end
- 523 2684 a 523 2684 a
+ 523 2495 a 523 2495 a
 SDict begin 11 H.A end
- 523 2684 a 523 2684 a
+ 523 2495 a 523 2495 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.chen99prototype) cvn H.B
 /DEST pdfmark end
  523
-2684 a Black 561 2760 a Fu(4.)p Black 43 w(Y)-6 b(uan)19
+2495 a Black 561 2572 a Fu(4.)p Black 43 w(Y)-6 b(uan)19
 b(Chen,)i(Jan)h(Edler,)f(Andrew)g(Goldb)r(erg,)h(Allan)f(Gottlieb,)h
-(Sumeet)e(Sobti,)h(and)g(P)n(eter)663 2852 y(Yianilos.)39
+(Sumeet)e(Sobti,)h(and)g(P)n(eter)663 2663 y(Yianilos.)39
 b(A)26 b(protot)n(yp)r(e)g(implemen)n(tation)h(of)h(arc)n(hiv)l(al)f
-(in)n(termemory)-6 b(.)37 b(In)26 b Fn(Pr)l(o)l(c)l(e)l(e)l(dings)31
-b(of)663 2943 y(the)d(F)-6 b(ourth)29 b(A)n(CM)e(International)i
+(in)n(termemory)-6 b(.)37 b(In)26 b Fo(Pr)l(o)l(c)l(e)l(e)l(dings)31
+b(of)663 2755 y(the)d(F)-6 b(ourth)29 b(A)n(CM)e(International)i
 (Confer)l(enc)l(e)g(on)f(Digital)f(Libr)l(aries)p Fu(,)g(1999.)523
-2958 y
+2770 y
 SDict begin H.S end
- 523 2958 a 523 2958 a
+ 523 2770 a 523 2770 a
 SDict begin 11 H.A end
- 523 2958 a 523 2958 a
+ 523 2770 a 523 2770 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.clark99distributed) cvn
 H.B /DEST pdfmark end
  523
-2958 a Black 561 3035 a Fu(5.)p Black 43 w(Ian)h(Clark)n(e,)h(Osk)l(ar)
+2770 a Black 561 2847 a Fu(5.)p Black 43 w(Ian)h(Clark)n(e,)h(Osk)l(ar)
 g(Sandb)r(erg,)f(Brandon)h(Wiley)-6 b(,)28 b(and)g(Theo)r(dorew)i(W.)f
-(Hong.)43 b(F)-6 b(reenet:)663 3126 y(A)35 b(distributed)f(anon)n
+(Hong.)43 b(F)-6 b(reenet:)663 2938 y(A)35 b(distributed)f(anon)n
 (ymous)i(information)g(storage)h(and)e(retriev)l(al)h(system.)63
-b(In)35 b(Hannes)663 3217 y(F)-6 b(ederrath,)28 b(editor,)g
-Fn(Designing)i(privacy)h(enhancing)f(te)l(chnolo)l(gies:)h
-(International)g(Work-)663 3308 y(shop)38 b(on)f(Design)g(Issues)h(in)f
+b(In)35 b(Hannes)663 3029 y(F)-6 b(ederrath,)28 b(editor,)g
+Fo(Designing)i(privacy)h(enhancing)f(te)l(chnolo)l(gies:)h
+(International)g(Work-)663 3121 y(shop)38 b(on)f(Design)g(Issues)h(in)f
 (A)n(nonymity)g(and)h(Unobservability,)g(Berkeley,)g(CA,)e(USA,)663
-3400 y(July)25 b(25{26,)g(2000:)g(pr)l(o)l(c)l(e)l(e)l(dings)p
-Fu(,)h(v)n(olume)c(2009)j(of)e Fn(L)l(e)l(ctur)l(e)k(Notes)f(in)f
-(Computer)h(Scienc)l(e)p Fu(.)663 3491 y(Springer-V)-6
-b(erlag)25 b(Inc.,)h(2001.)523 3506 y
+3212 y(July)25 b(25{26,)g(2000:)g(pr)l(o)l(c)l(e)l(e)l(dings)p
+Fu(,)h(v)n(olume)c(2009)j(of)e Fo(L)l(e)l(ctur)l(e)k(Notes)f(in)f
+(Computer)h(Scienc)l(e)p Fu(.)663 3303 y(Springer-V)-6
+b(erlag)25 b(Inc.,)h(2001.)523 3318 y
 SDict begin H.S end
- 523 3506 a 523
-3506 a
+ 523 3318 a 523
+3318 a
 SDict begin 11 H.A end
- 523 3506 a 523 3506 a
+ 523 3318 a 523 3318 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.cohen02replication) cvn
 H.B /DEST pdfmark end
- 523 3506 a Black 561 3583
+ 523 3318 a Black 561 3395
 a Fu(6.)p Black 43 w(Edith)31 b(Cohen)g(and)g(Scott)g(Shenk)n(er.)50
 b(Replication)31 b(strategies)i(in)e(unstructured)f(p)r(eer-to-)663
-3674 y(p)r(eer)25 b(net)n(w)n(orks.)35 b(In)25 b Fn(The)j(A)n(CM)f
+3487 y(p)r(eer)25 b(net)n(w)n(orks.)35 b(In)25 b Fo(The)j(A)n(CM)f
 (SIGCOMM'02)g(Confer)l(enc)l(e)p Fu(,)g(August)e(2002.)523
-3689 y
+3502 y
 SDict begin H.S end
- 523 3689 a 523 3689 a
+ 523 3502 a 523 3502 a
 SDict begin 11 H.A end
- 523 3689 a 523 3689 a
+ 523 3502 a 523 3502 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.cfs:sosp01) cvn H.B /DEST
 pdfmark end
  523
-3689 a Black 561 3765 a Fu(7.)p Black 43 w(F)-6 b(rank)26
+3502 a Black 561 3579 a Fu(7.)p Black 43 w(F)-6 b(rank)26
 b(Dab)r(ek,)i(M.)g(F)-6 b(rans)27 b(Kaasho)r(ek,)h(Da)n(vid)f(Karger,)h
-(Rob)r(ert)g(Morris,)h(and)e(Ion)g(Stoica.)663 3857 y(Wide-area)j(co)r
+(Rob)r(ert)g(Morris,)h(and)e(Ion)g(Stoica.)663 3670 y(Wide-area)j(co)r
 (op)r(erativ)n(e)h(storage)g(with)e(CFS.)47 b(In)28 b
-Fn(Pr)l(o)l(c)l(e)l(e)l(dings)34 b(of)d(the)h(18th)g(A)n(CM)e(Sym-)663
-3948 y(p)l(osium)25 b(on)g(Op)l(er)l(ating)h(Systems)g(Principles)f
+Fo(Pr)l(o)l(c)l(e)l(e)l(dings)34 b(of)d(the)h(18th)g(A)n(CM)e(Sym-)663
+3761 y(p)l(osium)25 b(on)g(Op)l(er)l(ating)h(Systems)g(Principles)f
 (\(SOSP)g('01\))p Fu(,)f(Chateau)f(Lak)n(e)g(Louise,)g(Ban\013,)663
-4039 y(Canada,)k(Octob)r(er)e(2001.)523 4054 y
+3853 y(Canada,)k(Octob)r(er)e(2001.)523 3868 y
 SDict begin H.S end
- 523 4054
-a 523 4054 a
+ 523 3868
+a 523 3868 a
 SDict begin 11 H.A end
- 523 4054 a 523 4054 a
+ 523 3868 a 523 3868 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.freehaven-berk) cvn H.B
 /DEST pdfmark end
- 523 4054 a Black 561
-4131 a Fu(8.)p Black 43 w(Roger)18 b(Dingledine,)h(Mic)n(hael)g(J.)g(F)
+ 523 3868 a Black 561
+3945 a Fu(8.)p Black 43 w(Roger)18 b(Dingledine,)h(Mic)n(hael)g(J.)g(F)
 -6 b(reedman,)18 b(and)g(Da)n(vid)f(Molnar.)23 b(The)c(free)f(ha)n(v)n
-(en)g(pro)t(ject:)663 4222 y(Distributed)37 b(anon)n(ymous)i(storage)g
+(en)g(pro)t(ject:)663 4036 y(Distributed)37 b(anon)n(ymous)i(storage)g
 (service.)73 b(In)38 b(Hannes)g(F)-6 b(ederrath,)38 b(editor,)h
-Fn(Pr)l(o)l(c)l(e)l(e)l(d-)663 4314 y(ings)26 b(of)g(Designing)g
+Fo(Pr)l(o)l(c)l(e)l(e)l(d-)663 4127 y(ings)26 b(of)g(Designing)g
 (Privacy)h(Enhancing)g(T)-6 b(e)l(chnolo)l(gies:)27 b(Workshop)g(on)g
-(Design)f(Issues)h(in)663 4405 y(A)n(nonymity)h(and)g(Unobservability)p
+(Design)f(Issues)h(in)663 4219 y(A)n(nonymity)h(and)g(Unobservability)p
 Fu(.)g(Springer-V)-6 b(erlag,)26 b(LNCS)f(2009,)i(July)f(2000.)523
-4420 y
+4234 y
 SDict begin H.S end
- 523 4420 a 523 4420 a
+ 523 4234 a 523 4234 a
 SDict begin 11 H.A end
- 523 4420 a 523 4420 a
+ 523 4234 a 523 4234 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.farsite) cvn H.B /DEST pdfmark
 end
  523
-4420 a Black 561 4496 a Fu(9.)p Black 43 w(John)19 b(R.)f(Douceur,)h(A)
+4234 a Black 561 4311 a Fu(9.)p Black 43 w(John)19 b(R.)f(Douceur,)h(A)
 n(tul)f(Ady)n(a,)h(Wiliam)h(J.)g(Bolosky)-6 b(,)19 b(Dan)g(Simon,)g
-(and)g(Marvin)g(Theimer.)663 4588 y(Reclaiming)26 b(space)g(from)g
+(and)g(Marvin)g(Theimer.)663 4402 y(Reclaiming)26 b(space)g(from)g
 (duplicate)f(\014les)g(in)g(a)h(serv)n(erless)g(distributed)f(\014le)g
-(system.)33 b(T)-6 b(ec)n(h-)663 4679 y(nical)26 b(rep)r(ort,)g
-(Microsoft)i(Researc)n(h,)e(2002.)523 4694 y
+(system.)33 b(T)-6 b(ec)n(h-)663 4493 y(nical)26 b(rep)r(ort,)g
+(Microsoft)i(Researc)n(h,)e(2002.)523 4508 y
 SDict begin H.S end
- 523 4694
-a 523 4694 a
+ 523 4508
+a 523 4508 a
 SDict begin 11 H.A end
- 523 4694 a 523 4694 a
+ 523 4508 a 523 4508 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.secure2004goh) cvn H.B /DEST
 pdfmark end
- 523 4694 a Black 77
+ 523 4508 a Black 77
 x Fu(10.)p Black 43 w(Eu-Jin)f(Goh.)35 b(Secure)25 b(indexes.)35
-b(In)25 b Fn(Cryptolo)l(gy)k(ePrint)f(A)n(r)l(chive)p
-Fu(,)f(Oct)e(2003.)p Black 523 4839 473 4 v 546 4893
-a Fv(4)p 0 TeXcolorgray 606 4833 a
+b(In)25 b Fo(Cryptolo)l(gy)k(ePrint)f(A)n(r)l(chive)p
+Fu(,)f(Oct)e(2003.)523 4600 y
 SDict begin H.S end
- 606 4833 a 0 TeXcolorgray
-0 TeXcolorgray 606 4833 a
+ 523 4600 a 523 4600 a
+SDict begin 11 H.A end
+ 523
+4600 a 523 4600 a
+SDict begin [ /View [/XYZ H.V] /Dest (cite.ebe2003) cvn H.B /DEST pdfmark
+end
+ 523 4600 a Black 77 x Fu(11.)p Black
+43 w(Christian)i(Grotho\013.)35 b(An)25 b(Excess-Based)i(Economic)g(Mo)
+r(del)g(for)f(Resource)h(Allo)r(cation)g(in)663 4769
+y(P)n(eer-to-P)n(eer)f(Net)n(w)n(orks.)34 b Fo(Wirtschaftsinformatik)p
+Fu(,)27 b(3-2003,)h(June)d(2003.)p Black 523 4839 473
+4 v 546 4893 a Fv(4)p 0 TeXcolorgray 606 4833 a
+SDict begin H.S end
+ 606 4833
+a 0 TeXcolorgray 0 TeXcolorgray 606 4833 a
 SDict begin H.R end
- 606 4833 a 606 4833 a
+ 606 4833 a
+606 4833 a
 SDict begin [ /View [/XYZ H.V] /Dest (Hfootnote.4) cvn H.B /DEST pdfmark
 end
- 606 4833
-a Black 0 1 0 0 TeXcolorcmyk 606 4941 a
+ 606 4833 a Black 0 1 0 0 TeXcolorcmyk 606
+4941 a
 SDict begin H.S end
- 606 4941 a 0 1 0 0
-TeXcolorcmyk -17 x Ft(http://gnunet.org/)p 0 1 0 0 TeXcolorcmyk
-1312 4872 a
+ 606 4941 a 0 1 0 0 TeXcolorcmyk -17 x Ft(http://gnunet.org/)p
+0 1 0 0 TeXcolorcmyk 1312 4872 a
 SDict begin H.R end
- 1312 4872 a 1312 4924 a
+ 1312 4872 a 1312 4924
+a
 SDict begin [ /H /I /Border [0 0 0] /Color [0 1 1] /Action << /Subtype
 /URI /URI (http://gnunet.org/) >> /Subtype /Link H.B /ANN pdfmark end
- 1312 4924 a Black
-Black Black Black eop end
+ 1312 4924 a Black Black Black Black eop end
 %%Page: 15 15
 TeXDict begin 15 14 bop 0 0 a
 SDict begin /product where{pop product(Distiller)search{pop pop pop
@@ -7684,250 +7711,238 @@
 SDict begin 11 H.A end
  523 365 a
 523 365 a
-SDict begin [ /View [/XYZ H.V] /Dest (cite.ebe2003) cvn H.B /DEST pdfmark
-end
- 523 365 a Black 83 x Fu(11.)p Black 43 w(Christian)27
-b(Grotho\013.)35 b(An)25 b(Excess-Based)i(Economic)g(Mo)r(del)g(for)f
-(Resource)h(Allo)r(cation)g(in)663 540 y(P)n(eer-to-P)n(eer)f(Net)n(w)n
-(orks.)34 b Fn(Wirtschaftsinformatik)p Fu(,)27 b(3-2003,)h(June)d
-(2003.)523 555 y
-SDict begin H.S end
- 523 555 a 523 555 a
-SDict begin 11 H.A end
- 523 555 a 523 555
-a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.hartman99swarm) cvn H.B
 /DEST pdfmark end
- 523 555 a Black 76 x Fu(12.)p Black 43 w(John)d(H.)g(Hartman,)h(Ian)f
-(Murdo)r(c)n(k,)h(and)f(T)-6 b(ammo)23 b(Spalink.)28
-b(The)23 b(sw)n(arm)g(scalable)h(storage)663 722 y(system.)67
-b(In)36 b Fn(International)j(Confer)l(enc)l(e)g(on)f(Distribute)l(d)h
-(Computing)f(Systems)p Fu(,)h(pages)663 813 y(74{81,)28
-b(1999.)523 828 y
+ 523 365 a Black 83 x Fu(12.)p Black 43 w(John)22
+b(H.)g(Hartman,)h(Ian)f(Murdo)r(c)n(k,)h(and)f(T)-6 b(ammo)23
+b(Spalink.)28 b(The)23 b(sw)n(arm)g(scalable)h(storage)663
+540 y(system.)67 b(In)36 b Fo(International)j(Confer)l(enc)l(e)g(on)f
+(Distribute)l(d)h(Computing)f(Systems)p Fu(,)h(pages)663
+631 y(74{81,)28 b(1999.)523 646 y
 SDict begin H.S end
- 523 828 a 523 828 a
+ 523 646 a 523 646 a
 SDict begin 11 H.A end
- 523 828 a 523 828
-a
+
+523 646 a 523 646 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.herlihy87how) cvn H.B /DEST
 pdfmark end
- 523 828 a Black 76 x Fu(13.)p Black 43 w(Maurice)42
-b(Herlih)n(y)e(and)h(J.)h(D.)f(T)n(ygar.)81 b(Ho)n(w)42
-b(to)f(mak)n(e)g(replicated)h(data)g(secure.)81 b(In)663
-996 y Fn(CR)-6 b(YPTO)p Fu(,)25 b(pages)i(379{391,)i(1987.)523
-1011 y
+ 523 646 a Black 76 x Fu(13.)p Black
+43 w(Maurice)42 b(Herlih)n(y)e(and)h(J.)h(D.)f(T)n(ygar.)81
+b(Ho)n(w)42 b(to)f(mak)n(e)g(replicated)h(data)g(secure.)81
+b(In)663 814 y Fo(CR)-6 b(YPTO)p Fu(,)25 b(pages)i(379{391,)i(1987.)523
+829 y
 SDict begin H.S end
- 523 1011 a 523 1011 a
+ 523 829 a 523 829 a
 SDict begin 11 H.A end
- 523 1011 a 523 1011 a
+ 523 829 a 523 829 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.levien03advogato) cvn H.B
 /DEST pdfmark end
- 523
-1011 a Black 76 x Fu(14.)p Black 43 w(Raph)76 b(Levien.)189
+ 523 829
+a Black 76 x Fu(14.)p Black 43 w(Raph)76 b(Levien.)189
 b(A)n(ttac)n(k)77 b(resistan)n(t)h(trust)f(metrics.)190
-b(Draft)78 b(a)n(v)l(ailable)h(at)663 1178 y(h)n
+b(Draft)78 b(a)n(v)l(ailable)h(at)663 996 y(h)n
 (ttp://www.levien.com/thesis/compact.p)r(df,)31 b(2003.)523
-1197 y
+1015 y
 SDict begin H.S end
- 523 1197 a 523 1197 a
+ 523 1015 a 523 1015 a
 SDict begin 11 H.A end
- 523 1197 a 523 1197 a
+ 523 1015 a 523 1015 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.maymounkov02kademlia) cvn
 H.B /DEST pdfmark end
  523
-1197 a Black 72 x Fu(15.)p Black 43 w(P)n(etar)h(Ma)n(ymounk)n(o)n(v)f
+1015 a Black 73 x Fu(15.)p Black 43 w(P)n(etar)h(Ma)n(ymounk)n(o)n(v)f
 (and)h(Da)n(vid)f(Mazi)n(\022)-36 b(eres.)56 b(Kademlia:)33
-b(A)f(p)r(eer-to-p)r(eer)f(information)663 1361 y(system)f(based)g(on)g
-(the)g(xor)g(metric.)48 b(In)29 b Fn(Pr)l(o)l(c)l(e)l(e)l(dings)34
-b(of)d(IPTPS02,)g(Cambridge)p Fu(,)g(Marc)n(h)663 1452
-y(2002.)523 1452 y
+b(A)f(p)r(eer-to-p)r(eer)f(information)663 1179 y(system)f(based)g(on)g
+(the)g(xor)g(metric.)48 b(In)29 b Fo(Pr)l(o)l(c)l(e)l(e)l(dings)34
+b(of)d(IPTPS02,)g(Cambridge)p Fu(,)g(Marc)n(h)663 1270
+y(2002.)523 1270 y
 SDict begin H.S end
- 523 1452 a 523 1452 a
+ 523 1270 a 523 1270 a
 SDict begin 11 H.A end
- 523 1452 a 523
-1452 a
+ 523 1270 a 523
+1270 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.mazires00sfs) cvn H.B /DEST
 pdfmark end
- 523 1452 a Black 91 x Fu(16.)p Black 43 w(Da)n(vid)25
-b(Mazi)n(\022)-36 b(eres.)36 b Fn(Self-c)l(ertifying)28
+ 523 1270 a Black 92 x Fu(16.)p Black 43 w(Da)n(vid)25
+b(Mazi)n(\022)-36 b(eres.)36 b Fo(Self-c)l(ertifying)28
 b(\014le)g(system)p Fu(.)35 b(PhD)26 b(thesis,)g(MIT,)h(2000.)523
-1558 y
+1377 y
 SDict begin H.S end
- 523 1558 a 523 1558 a
+ 523 1377 a 523 1377 a
 SDict begin 11 H.A end
- 523 1558 a 523 1558 a
+ 523 1377 a 523 1377 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.mazieres02building) cvn
 H.B /DEST pdfmark end
  523
-1558 a Black 76 x Fu(17.)p Black 43 w(Da)n(vid)e(Mazi)n(\022)-36
+1377 a Black 76 x Fu(17.)p Black 43 w(Da)n(vid)e(Mazi)n(\022)-36
 b(eres)28 b(and)e(Dennis)g(Shasha.)36 b(Building)27 b(secure)g(\014le)f
-(systems)h(out)f(of)h(b)n(yzan)n(tine)663 1726 y(storage.)66
-b(In)35 b Fn(Pr)l(o)l(c)l(e)l(e)l(dings)k(of)d(the)i(Twenty-First)h(A)n
-(CM)d(Symp)l(osium)h(on)g(Principles)g(of)663 1817 y(Distribute)l(d)29
-b(Computing)f(\(PODC)f(2002\))p Fu(,)g(2002.)523 1836
+(systems)h(out)f(of)h(b)n(yzan)n(tine)663 1544 y(storage.)66
+b(In)35 b Fo(Pr)l(o)l(c)l(e)l(e)l(dings)k(of)d(the)i(Twenty-First)h(A)n
+(CM)d(Symp)l(osium)h(on)g(Principles)g(of)663 1636 y(Distribute)l(d)29
+b(Computing)f(\(PODC)f(2002\))p Fu(,)g(2002.)523 1654
 y
 SDict begin H.S end
- 523 1836 a 523 1836 a
+ 523 1654 a 523 1654 a
 SDict begin 11 H.A end
- 523 1836 a 523 1836 a
+ 523 1654 a 523 1654 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.mckusick84fast) cvn H.B
 /DEST pdfmark end
- 523 1836
-a Black 72 x Fu(18.)p Black 43 w(Marshall)e(K.)f(McKusic)n(k,)g
+ 523 1654
+a Black 73 x Fu(18.)p Black 43 w(Marshall)e(K.)f(McKusic)n(k,)g
 (William)i(N.)d(Jo)n(y)-6 b(,)24 b(Sam)n(uel)g(J.)h(Le\017er,)f(and)g
-(Rob)r(ert)f(S.)h(F)-6 b(abry)g(.)30 b(A)663 1999 y(fast)c(\014le)g
-(system)g(for)g(UNIX.)33 b Fn(Computer)c(Systems)p Fu(,)e
-(2\(3\):181{197,)j(1984.)523 2018 y
+(Rob)r(ert)f(S.)h(F)-6 b(abry)g(.)30 b(A)663 1818 y(fast)c(\014le)g
+(system)g(for)g(UNIX.)33 b Fo(Computer)c(Systems)p Fu(,)e
+(2\(3\):181{197,)j(1984.)523 1837 y
 SDict begin H.S end
- 523 2018 a 523 2018
+ 523 1837 a 523 1837
 a
 SDict begin 11 H.A end
- 523 2018 a 523 2018 a
+ 523 1837 a 523 1837 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.merkle89tree) cvn H.B /DEST
 pdfmark end
- 523 2018 a Black 72 x Fu(19.)p
+ 523 1837 a Black 73 x Fu(19.)p
 Black 43 w(Ralph)e(C.)i(Merkle.)45 b(A)28 b(certi\014ed)h(digital)h
-(signature.)45 b(In)28 b Fn(G.)j(Br)l(assar)l(d,)h(e)l(ditor,)f(A)l
-(dvanc)l(es)663 2182 y(in)e(Cryptolo)l(gy|CR)-6 b(YPTO)32
+(signature.)45 b(In)28 b Fo(G.)j(Br)l(assar)l(d,)h(e)l(ditor,)f(A)l
+(dvanc)l(es)663 2001 y(in)e(Cryptolo)l(gy|CR)-6 b(YPTO)32
 b('89)p Fu(,)d(pages)g(218{238.)j(Springer-V)-6 b(erlag,)29
-b(1990.)44 b(v)n(olume)29 b(435)663 2273 y(of)d(Lecture)g(Notes)g(in)f
-(Computer)h(Science.)523 2288 y
+b(1990.)44 b(v)n(olume)29 b(435)663 2092 y(of)d(Lecture)g(Notes)g(in)f
+(Computer)h(Science.)523 2107 y
 SDict begin H.S end
- 523 2288 a 523 2288 a
+ 523 2107 a 523 2107 a
 SDict begin 11 H.A end
 
-523 2288 a 523 2288 a
+523 2107 a 523 2107 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.muthitacharoen02ivy) cvn
 H.B /DEST pdfmark end
- 523 2288 a Black 76 x Fu(20.)p
+ 523 2107 a Black 76 x Fu(20.)p
 Black 43 w(A)n(thic)n(ha)21 b(Muthitac)n(haro)r(en,)i(Rob)r(ert)f
 (Morris,)i(Thomer)f(M.)f(Gil,)i(and)d(Benjie)j(Chen.)k(Ivy:)21
-b(A)663 2455 y(read/write)i(p)r(eer-to-p)r(eer)e(\014le)g(system.)28
-b(In)21 b Fn(Pr)l(o)l(c)l(e)l(e)l(dings)26 b(of)d(5th)i(Symp)l(osium)f
-(on)g(Op)l(er)l(ating)663 2547 y(Systems)29 b(Design)f(and)g
-(Implementation)p Fu(,)e(2002.)523 2562 y
+b(A)663 2275 y(read/write)i(p)r(eer-to-p)r(eer)e(\014le)g(system.)28
+b(In)21 b Fo(Pr)l(o)l(c)l(e)l(e)l(dings)26 b(of)d(5th)i(Symp)l(osium)f
+(on)g(Op)l(er)l(ating)663 2366 y(Systems)29 b(Design)f(and)g
+(Implementation)p Fu(,)e(2002.)523 2381 y
 SDict begin H.S end
- 523 2562 a
-523 2562 a
+ 523 2381 a
+523 2381 a
 SDict begin 11 H.A end
- 523 2562 a 523 2562 a
+ 523 2381 a 523 2381 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.perng2005csr) cvn H.B /DEST
 pdfmark end
- 523 2562 a Black 76
+ 523 2381 a Black 76
 x Fu(21.)p Black 43 w(Ginger)h(P)n(erng,)h(Mic)n(hael)g(K.)f(Reiter,)h
 (and)f(Chenxi)f(W)-6 b(ang.)39 b(Censorship)28 b(resistance)g(revis-)
-663 2729 y(ited.)c(In)18 b(Jordi)i(Herrera-Joancomarti,)i(editor,)e
-Fn(Pr)l(e-Pr)l(o)l(c)l(e)l(e)l(dings)25 b(of)c(the)h(7th)h
-(International)663 2821 y(Workshop)29 b(on)e(Information)h(Hiding)p
-Fu(,)d(pages)i(279{293,)i(2005.)523 2836 y
+663 2549 y(ited.)c(In)18 b(Jordi)i(Herrera-Joancomarti,)i(editor,)e
+Fo(Pr)l(e-Pr)l(o)l(c)l(e)l(e)l(dings)25 b(of)c(the)h(7th)h
+(International)663 2640 y(Workshop)29 b(on)e(Information)h(Hiding)p
+Fu(,)d(pages)i(279{293,)i(2005.)523 2655 y
 SDict begin H.S end
- 523 2836 a
-523 2836 a
+ 523 2655 a
+523 2655 a
 SDict begin 11 H.A end
- 523 2836 a 523 2836 a
+ 523 2655 a 523 2655 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.rabin89efficient) cvn H.B
 /DEST pdfmark end
- 523 2836 a Black 76
+ 523 2655 a Black 76
 x Fu(22.)p Black 43 w(Mic)n(hael)h(O.)f(Rabin.)45 b(E\016cien)n(t)29
 b(disp)r(ersal)h(of)g(information)h(for)f(securit)n(y)-6
-b(,)29 b(load)h(balancing,)663 3003 y(and)25 b(fault)h(tolerance.)36
-b Fn(Journal)28 b(of)f(the)i(A)n(CM)p Fu(,)c(36\(2\):335{348,)30
-b(1989.)523 3022 y
+b(,)29 b(load)h(balancing,)663 2823 y(and)25 b(fault)h(tolerance.)36
+b Fo(Journal)28 b(of)f(the)i(A)n(CM)p Fu(,)c(36\(2\):335{348,)30
+b(1989.)523 2841 y
 SDict begin H.S end
- 523 3022 a 523 3022 a
+ 523 2841 a 523 2841 a
 SDict begin 11 H.A end
- 523 3022 a 523
-3022 a
+ 523 2841 a 523
+2841 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.rowstron01storage) cvn H.B
 /DEST pdfmark end
- 523 3022 a Black 72 x Fu(23.)p Black 43 w(An)n(ton)n(y)k(I.)h
+ 523 2841 a Black 73 x Fu(23.)p Black 43 w(An)n(ton)n(y)k(I.)h
 (T.)i(Ro)n(wstron)f(and)f(P)n(eter)h(Drusc)n(hel.)64
-b(Storage)37 b(managemen)n(t)f(and)f(cac)n(hing)663 3185
+b(Storage)37 b(managemen)n(t)f(and)f(cac)n(hing)663 3005
 y(in)c(P)-6 b(AST,)30 b(a)i(large-scale,)h(p)r(ersisten)n(t)f(p)r
 (eer-to-p)r(eer)e(storage)j(utilit)n(y)-6 b(.)50 b(In)30
-b Fn(Symp)l(osium)j(on)663 3277 y(Op)l(er)l(ating)c(Systems)g
-(Principles)p Fu(,)d(pages)g(188{201,)j(2001.)523 3292
+b Fo(Symp)l(osium)j(on)663 3097 y(Op)l(er)l(ating)c(Systems)g
+(Principles)p Fu(,)d(pages)g(188{201,)j(2001.)523 3112
 y
 SDict begin H.S end
- 523 3292 a 523 3292 a
+ 523 3112 a 523 3112 a
 SDict begin 11 H.A end
- 523 3292 a 523 3292 a
+ 523 3112 a 523 3112 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.shamir) cvn H.B /DEST pdfmark
 end
- 523 3292
-a Black 76 x Fu(24.)p Black 43 w(A.)g(Shamir.)48 b(Ho)n(w)30
-b(to)g(share)g(a)h(secret.)47 b(In)30 b Fn(Communic)l(ations)i(of)f
-(the)h(A)n(CM)p Fu(,)e(v)n(olume)g(22,)663 3459 y(pages)c(612{613.)j(A)
-n(CM,)d(1979.)523 3474 y
+ 523 3112
+a Black 76 x Fu(24.)p Black 43 w(Adi)e(Shamir.)39 b(Ho)n(w)28
+b(to)f(share)h(a)g(secret.)40 b(In)27 b Fo(Communic)l(ations)i(of)g
+(the)h(A)n(CM)p Fu(,)e(v)n(olume)f(22,)663 3279 y(pages)f(612{613.)j(A)
+n(CM,)d(1979.)523 3294 y
 SDict begin H.S end
- 523 3474 a 523 3474 a
+ 523 3294 a 523 3294 a
 SDict begin 11 H.A end
- 523 3474
-a 523 3474 a
+ 523 3294
+a 523 3294 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.stoica01chord) cvn H.B /DEST
 pdfmark end
- 523 3474 a Black 76 x Fu(25.)p Black 43
+ 523 3294 a Black 77 x Fu(25.)p Black 43
 w(Ion)k(Stoica,)i(Rob)r(ert)e(Morris,)j(Da)n(vid)d(Karger,)i(M.)f(F)-6
-b(rans)31 b(Kaasho)r(ek,)h(and)e(Hari)h(Balakr-)663 3642
+b(rans)31 b(Kaasho)r(ek,)h(and)e(Hari)h(Balakr-)663 3462
 y(ishnan.)g(Chord:)24 b(A)f(scalable)i(p)r(eer-to-p)r(eer)f(lo)r(okup)f
 (service)h(for)h(in)n(ternet)e(applications.)33 b(In)663
-3733 y Fn(Pr)l(o)l(c)l(e)l(e)l(dings)26 b(of)d(the)i(2001)f(c)l(onfer)l
+3553 y Fo(Pr)l(o)l(c)l(e)l(e)l(dings)26 b(of)d(the)i(2001)f(c)l(onfer)l
 (enc)l(e)i(on)d(applic)l(ations,)i(te)l(chnolo)l(gies,)g(ar)l(chite)l
-(ctur)l(es,)h(and)663 3824 y(pr)l(oto)l(c)l(ols)j(for)f(c)l(omputer)h
+(ctur)l(es,)h(and)663 3645 y(pr)l(oto)l(c)l(ols)j(for)f(c)l(omputer)h
 (c)l(ommunic)l(ations)p Fu(,)e(pages)g(149{160.)h(A)n(CM)e(Press,)h
-(2001.)523 3839 y
+(2001.)523 3660 y
 SDict begin H.S end
- 523 3839 a 523 3839 a
+ 523 3660 a 523 3660 a
 SDict begin 11 H.A end
- 523 3839 a 523
-3839 a
+ 523 3660 a 523
+3660 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.stratton_oakmont) cvn H.B
 /DEST pdfmark end
- 523 3839 a Black 76 x Fu(26.)p Black 43 w(Stratton)19
+ 523 3660 a Black 76 x Fu(26.)p Black 43 w(Stratton)19
 b(Oakmon)n(t)g(vs)h(Pro)r(digy)g(Services)g(Compan)n(y,)g(1995)h(N.Y.)f
-(Misc.)h(Lexis)f(229,)h(\(N.Y.)663 4007 y(Sup.)k(Ct.)h(Nassau)g(Co.,)h
-(1995\).)523 4025 y
+(Misc.)h(Lexis)f(229,)h(\(N.Y.)663 3827 y(Sup.)k(Ct.)h(Nassau)g(Co.,)h
+(1995\).)523 3846 y
 SDict begin H.S end
- 523 4025 a 523 4025 a
+ 523 3846 a 523 3846 a
 SDict begin 11 H.A end
- 523 4025 a
-523 4025 a
+ 523 3846 a
+523 3846 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.waldman2001tangler) cvn
 H.B /DEST pdfmark end
- 523 4025 a Black 73 x Fu(27.)p Black 43 w(Marc)36
+ 523 3846 a Black 73 x Fu(27.)p Black 43 w(Marc)36
 b(W)-6 b(aldman)34 b(and)h(Da)n(vid)f(Mazi)n(\022)-36
 b(eres.)64 b(T)-6 b(angler:)37 b(A)d(censorhip-resistan)n(t)i
-(publishing)663 4189 y(system)25 b(based)f(on)h(do)r(cumen)n(t)g(en)n
-(tanglemen)n(ts.)33 b(In)24 b Fn(A)n(CM)i(Confer)l(enc)l(e)i(on)f
-(Computer)h(and)663 4280 y(Communic)l(ations)g(Se)l(curity)p
-Fu(,)f(pages)g(126{135,)h(2001.)523 4295 y
+(publishing)663 4010 y(system)25 b(based)f(on)h(do)r(cumen)n(t)g(en)n
+(tanglemen)n(ts.)33 b(In)24 b Fo(A)n(CM)i(Confer)l(enc)l(e)i(on)f
+(Computer)h(and)663 4101 y(Communic)l(ations)g(Se)l(curity)p
+Fu(,)f(pages)g(126{135,)h(2001.)523 4116 y
 SDict begin H.S end
- 523 4295 a
-523 4295 a
+ 523 4116 a
+523 4116 a
 SDict begin 11 H.A end
- 523 4295 a 523 4295 a
+ 523 4116 a 523 4116 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.pub00) cvn H.B /DEST pdfmark
 end
- 523 4295 a Black 77
+ 523 4116 a Black 77
 x Fu(28.)p Black 43 w(Marc)36 b(W)-6 b(aldman,)36 b(Aviel)g(D.)f
 (Rubin,)g(and)h(Lorrie)g(F)-6 b(aith)36 b(Cranor.)65
-b(Publius:)36 b(A)g(robust,)663 4463 y(tamp)r(er-eviden)n(t,)18
+b(Publius:)36 b(A)g(robust,)663 4284 y(tamp)r(er-eviden)n(t,)18
 b(censorship-resistan)n(t,)i(w)n(eb)g(publishing)f(system.)24
-b(In)18 b Fn(Pr)l(o)l(c.)k(9th)g(USENIX)663 4554 y(Se)l(curity)29
+b(In)18 b Fo(Pr)l(o)l(c.)k(9th)g(USENIX)663 4375 y(Se)l(curity)29
 b(Symp)l(osium)p Fu(,)d(pages)g(59{72,)i(August)d(2000.)523
-4569 y
+4390 y
 SDict begin H.S end
- 523 4569 a 523 4569 a
+ 523 4390 a 523 4390 a
 SDict begin 11 H.A end
- 523 4569 a 523 4569 a
+ 523 4390 a 523 4390 a
 SDict begin [ /View [/XYZ H.V] /Dest (cite.mojotech) cvn H.B /DEST
 pdfmark end
  523
-4569 a Black 76 x Fu(29.)p Black 43 w(Bryce)i(Wilco)n(x-O'Hearn.)39
+4390 a Black 77 x Fu(29.)p Black 43 w(Bryce)i(Wilco)n(x-O'Hearn.)39
 b(Exp)r(eriences)27 b(Deplo)n(ying)h(a)f(Large-Scale)h(Emergen)n(t)g
-(Net)n(w)n(ork.)663 4737 y(In)e Fn(Pe)l(er-to-Pe)l(er)32
+(Net)n(w)n(ork.)663 4558 y(In)e Fo(Pe)l(er-to-Pe)l(er)32
 b(Systems:)e(First)g(International)g(Workshop,)f(ITPTS)f(2002)p
-Fu(,)g(pages)g(104{)663 4828 y(110.)f(Springer-V)-6 b(erlag)25
+Fu(,)g(pages)g(104{)663 4649 y(110.)f(Springer-V)-6 b(erlag)25
 b(Heidelb)r(erg,)i(Jan)n(uary)f(2002.)p Black Black eop
 end
 %%Trailer

Modified: GNUnet-docs/papers/ecrs/main.tex
===================================================================
--- GNUnet-docs/papers/ecrs/main.tex    2006-11-12 21:02:44 UTC (rev 3734)
+++ GNUnet-docs/papers/ecrs/main.tex    2006-11-12 23:56:59 UTC (rev 3735)
@@ -128,7 +128,14 @@
 content.  ECRS is supposed to protect intermediaries that merely
 transmit information and that need to be able to show that they are
 unable to recognize objectionable information for their own
-protection.
+protection.\footnote{If the data cannot be identified, editorial
+control is technically impossible.  In {\em Stratton Oakmont
+v. Prodigy}, an Internet provider was found liable for hosting a
+bulletin board on which offensive messages had been posted.  This
+finding resulted because the provider had hired individuals to
+exercise editorial control over content.  If the provider had merely
+published messages from users without interference, the provider would
+potentially not have been held accountable~\cite{stratton_oakmont}.}
 
 The meaning of censorship resistance used in this work is a variant
 of the formal definition given by~\cite{perng2005csr}, in which
@@ -267,10 +274,11 @@
 discusses attacks on ECRS and contrasts it with previous work.
 
 % previous version
-%This work builds on our earlier paper~\cite{esed} which was first
-%published at ACISP 2001.  Since then, the encoding scheme has been
-%revised to address additional requirements an to improve the security
-%in various aspects.  This paper reflects these changes.
+This work builds on our earlier paper~\cite{esed} which was first
+published at ACISP 2001.  However, the encoding scheme presented in
+this paper is significantly different and only shares the use of a
+Merkle tree~\cite{merkle89tree} with the original proposal.  The
+changes improve various aspects of the security of the encoding.
 
 
 
@@ -280,68 +288,85 @@
 fault-tolerant) publishing systems have been proposed in recent years
 
\cite{anderson96eternity,chen99prototype,clark99distributed,herlihy87how,waldman2001tangler,pub00}.
 The proposed protocols differ in various aspects unrelated to the
-specifics of the encoding mechanism, such as content replication and the use of
-anonymous or steganographic communication.  Characteristic of all of
-these systems is the use of replication and the need to ensure data
-integrity.  For an overview of content replication strategies see
-\cite{cohen02replication}.  The censorship-resistant systems all use
-some form of content encoding to hide the specifics of the content
-from the servers.
+specifics of the encoding mechanism, such as content replication and
+the use of anonymous or steganographic communication.  Characteristic
+of all of these systems is the use of replication and the need to
+ensure data integrity.  For an overview of content replication
+strategies see~\cite{cohen02replication}.  The censorship-resistant
+systems all use some form of content encoding to hide the specifics of
+the content from the machines which are storing the data.
 
 
 \subsection{Freenet}
 
-The main content encoding scheme used in
-Freenet~\cite{clark99distributed} uses CHKs: the hash of the content
-is used as the key.  Freenet has several other types of keys which are
-used to refer the user to content-hash keys.  These different key
-types are used to allow additional features such as content signing,
-personal name\-spaces and splitting of content.  Freenet's CHK yields
-the same encrypted data for independent encryptions.  However, it has
-several disadvantages.
+Content hash keys (CHK), the use of the hash of the content as an
+encryption key, are the main content encoding scheme used in
+Freenet~\cite{clark99distributed}.  Using the hash of the content as
+the key ensures that independent encryptions yield the same encrypted
+data.  This is useful in that it allows the system to detect identical
+content even if the content originates from different users.  In order
+to download a CHK-encoded file, the user must know both the hash of
+the original content and the hash of the encrypted content.  The hash
+of the original content allows the user to decrypt the data and to
+verify the integrity of the decrypted content afterwards.  The hash of
+the encrypted content is used as the query by which peers find the
+(encrypted) content.
 
-One drawback of Freenet's CHK is that it does not allow direct sharing
-of files from the local drive without encrypting and inserting them
-first.  Thus, if a node operator wishes to keep content directly
-accessible on the host, a local copy of the plaintext must be kept in
-addition to the encrypted content in the Freenet database.  Also,
-Freenet does not support swarming.  One reason for this is that
-Freenet's CHK encoding can only verify a file in its entirety and not
-pin-point corruptions on a smaller scale.
+One drawback of Freenet's use of CHKs is that it does not allow direct
+sharing of files from the local drive without hashing and encrypting
+and storing a copy of the entire encrypted file.  As a result, a node
+operator who wishes to keep content directly accessible in plaintext
+is forced to keep both a copy of the plaintext as well as the
+encrypted data which would be stored in the Freenet database.
 
-One way to obtain the CHK key of a file in Freenet is to search a
-private subspace.  A subspace contains a set of CHK keys that have
-been cryptographically signed by the owner of the subspace and placed
-into the subspace under a certain keyword.  These signed references
-are called subspace-signed keys (SSK).  Given the subspace-prefix and
-the keyword, users can obtain the CHK key.  The form of the keywords
-can be freely chosen, allowing for conventions such as dates in the
-keyword to be used for updates (in Freenet's terminology, these are
-called {\em date based redirects}).
+Another problem with using CHK-encoding on entire files is that such
+an encoding does not support secure swarming.  The reason for this is
+that a client can only verify a download in its entirety.  However, in
+an open peer-to-peer network which may contain malicious participants
+a multi-source download must be able to pin-point corruptions on a
+smaller scale.  Using CHK-encoding on entire files in combination with
+swarming would allow malicious peers to corrupt large downloads by
+contributing only a few corrupt portions of the file.  The receiver
+would be able to detect the corruption, but could not determine which
+portions of the file are defective.
 
-In addition to CHK and SSK keys, Freenet supports KSK keys.  A KSK key
-is essentially a CHK key stored in plaintext (!) under a keyword.  The
-protocol attempts to ensure that there cannot be two different CHK
-keys available in the network under the same keyword.  While
-collisions for KSK keys are supposedly not allowed, the protocol
-cannot prevent them from occurring.  If an attacker inserts meaningless
-data under a common keyword, Freenet will try to preserve that content
-because it is frequently requested.  Subsequently, that keyword can no
-longer be used for any useful data since the peers attempt to enforce
-the no-collisions rule.  Note that the no-collision rule cannot be
-enforced for malicious peers.  For these reasons, the Freenet
-developers consider the use of KSK keys insecure and recommend against
-using them.
+Finally, Freenet users need to somehow obtain the two hash codes that
+are needed to search and decrypt the CHK encoded content.  The main
+challenges in this context is to keep the search for CHK encoded
+content as secure as the CHK-encoded content itself.  Specifically,
+peers should not be able to determine the nature of the query or the
+response.  Ideally, peers should also not be able to produce invalid
+responses.
 
+Freenet has several other types of keys which are used to refer the
+user to CHKs.  One way to obtain the CHKs of a file in Freenet is to
+search a private subspace.  A subspace contains a set of CHK keys that
+have been cryptographically signed by the owner of the subspace and
+placed into the subspace under a certain keyword.  These signed
+references are called subspace-signed keys (SSKs).  Given the
+subspace-prefix and the keyword, users can obtain the CHK key.  Using
+SSKs prevents peers form producing invalid responses but shifts the
+burden on the user to discover interesting subspaces. 
+
+In addition to CHKs and SSKs, Freenet supports keyword signed keys
+(KSKs).  A KSK key in Freenet is essentially a CHK stored in plaintext
+(!) under a keyword.  The protocol attempts to ensure that there
+cannot be two different CHKs available in the network under the same
+keyword.  While collisions for KSKs are supposedly not allowed, the
+protocol cannot prevent them from occurring: network splits and
+malicious peers make it impossible to enforce this rule.  On the other
+hand, if an attacker inserts meaningless data under a common keyword,
+Freenet will try to preserve that content because it is frequently
+requested.  For these reasons, the Freenet developers consider the use
+of KSKs insecure and recommend against using them.
+
 As a result, Freenet effectively does not support any type of
-keyword-based search.  The CHK keys must be found by using keyservers
-or ad-hoc applications built upon the basic solution by using
-incremental numbers as parts of keywords in signed namespaces.  The
-disadvantage of keyservers is that they must be maintained if the
-indexed keys are to be kept up-to-date.  Freenet does not seem to use
-any encryption for the data stored in KSK or SKS keys and therefore
-fails to prevent intermediaries from learning the CHK keys, making
-censorship by intermediaries easier.
+keyword-based search.  The CHK keys must be found by using external
+keyservers or ad-hoc applications built upon the basic solution by
+using incremental numbers as parts of keywords in signed
+namespaces. Freenet does not use encryption for the data stored in
+KSKs or SSKs and therefore fails to prevent intermediaries from
+learning the CHKs, making censorship by intermediaries easier.
 
 
 \subsection{Tangler}
@@ -353,41 +378,29 @@
 makes it impossible to censor specific content without losing
 unrelated content (since the entanglement pairs are chosen randomly),
 this process {\em doubles} the amount of data that must be transported
-by the network.  This scheme fails to address the fact that an
-adversary may not care about losing other data when attempting to
-censor content.  Also, nothing prevents the adversary from first
-making a copy of important documents and re-inserting them into the
-system after the censorship operation.
+by the network.  The primary problem with the scheme is the assumption
+that an adversary would care about the loss of other data when
+attempting to censor content.  This assumption is particularly
+unrealistic since an adversary could first make a copy of important
+documents and re-insert them into the system after the censorship
+operation.
 
 Tangler has some similarities with ECRS.  In particular, it uses hash
 trees for integrity checks on fixed-size blocks of data.  However,
 unlike ECRS, the Tangler encoding uses Shamir's secret
 sharing~\cite{shamir} to entangle the block with other, pre-existing
-blocks, preferably from other documents.  Both Tangler and ECRS (as
-well as Freenet) use cryptographically signed data, which Tangler
-calls collections.  ECRS has analogous constructions to Tangler's
-collections, referred to in our technical report~\cite{ecrstechreport}
-as {\em directories} and {\em namespaces}; however, unlike ECRS, a
-Tangler collection has a versioned root which explicitly lists all of
-the contents in the collection, resulting in one of Tangler's global
-synchronization problems. % [FIXME: better w/ CITE].  Placing a
-document in a Freenet subspace or ECRS namespace only requires that it
-be adequately signed.
+blocks.  Both Tangler and ECRS (as well as Freenet) use
+cryptographically signed data, which Tangler calls collections.  ECRS
+has analogous constructions to Tangler's collections, referred to in
+our technical report~\cite{ecrstechreport} as {\em directories} and
+{\em namespaces}; however, unlike ECRS, a Tangler collection has a
+versioned root which explicitly lists all of the contents in the
+collection, resulting in one of Tangler's global synchronization
+problems.
 
 
-\subsection{Gnutella and FastTrack} % what does DirectConnect do?
+\subsection{Gnutella and FastTrack}
 
-% ? are these censorship-resistant? ;) if anything goes, there's lot
-% of choices. -- jtl
-% ! well, they're obviously at least not doing a good job, but that
-%does not mean that they should not be discussed *briefly*.  The
-%problem/attack applies to a whole range of systems and is a good
-% motivation for the merkle tree.  Also, the decentralization of
-% gnutella was one of the reasons why it was heralded as the 
-% ``censorship resistant" successor of napster... -- cg
-% I agree... they're ``related work" in that sense, brief mention
-% is fine as long as we keep it brief -- klb
-
 The FastTrack network\footnote{Protocol description from the giFT-FastTrack
   project is available at
 \vspace{3mm}
@@ -401,11 +414,11 @@
 peers can then use this information to download the file from multiple
 sources (swarming).  The problem with this approach is that the SHA-1
 hash codes can only be verified once the entire file has been
-retrieved.  To ruin a download, it suffices for a malicious peer
-to contribute just one single invalid block.  The presence of an invalid
-block could only be detected after the entire file was retrieved.
-Worse, the simplistic SHA-1 approach does not give peers any way to
-identify the location of the invalid block or the malicious peer.
+retrieved.  Just like with Freenet's use of CHK encoding, it suffices
+for a malicious peer to contribute just one single invalid block in
+order to ruin a download.  The simplistic SHA-1 approach does not give
+peers any way to identify the location of the invalid block or the
+malicious peer.
 
 Neither FastTrack nor Gnutella use file encryption.  Consequently, they
 do not provide any protection from censorship beyond decentralized
@@ -444,60 +457,14 @@
 
 \section{ECRS encoding} \label{content}
 
-% so we have another introduction here w/ clear redundancy -jtl
-% the first paragraph sucks too
-
-The primary requirements for the ECRS encoding are {\it plausible
-deniability} and {\it robustness}.  Plausible deniability describes
-the ability of the participants to claim ignorance of the nature of
-transferred content.  The idea here is that by making it hard for
-intermediaries to determine the contents that they are routing, they
-are less likely to casually infringe on the privacy of other users, to
-be forced to do so by an adversary, or to be held responsible
-for the actions of others that they were unwittingly
-facilitating.\footnote{If the data cannot be identified, editorial
-control is technically impossible.  In {\em Stratton Oakmont
-v. Prodigy}, an Internet provider was found liable for hosting a
-bulletin board on which offensive messages had been posted.  This
-finding resulted because the provider had hired individuals to
-exercise editorial control over content.  If the provider had merely
-published messages from users without interference, the provider would
-potentially not have been held accountable~\cite{stratton_oakmont}.}
-Robustness is the ability of the encoding to resist attacks such as data
-corruption and spam.  Spam is different from data corruption in that
-the goal of the spammer is to direct the user to undesirable content,
-possibly hiding useful information in a sea of useless results.
-Naturally the encoding should not significantly increase the amount of
-data that needs to be transferred.
-
-The ECRS encoding scheme addresses these requirements.  ECRS provides
-plausible deniability by hiding the nature of the queries and
-responses from intermediaries through encryption.  Despite the fact
-that queries and responses are encrypted, intermediaries can {\em
-verify} that the responses are valid with respect to a particular
-query.  Thus, the encoding mechanism provides robustness against
-tampering and false replies.  Additional robustness is gained in ECRS
-by splitting files into blocks that can be {\em independently}
-verified, stored and distributed across the network.  This makes it
-easy for protocols using ECRS to incorporate features such as swarm
-distribution~\cite{hartman99swarm}, load balancing and
-microeconomics~\cite{ebe2003}.  These features are also significant
-from the viewpoint of scalability.  When all handled blocks are small,
-nodes can participate in the network activity even if their own
-resources are limited.  Also, storing small, individually
-unintelligible pieces of potentially objectionable content is likely
-to further support plausible deniability.
-
-
-
 ECRS uses two fundamental primitives in the overall encoding scheme.
 The majority of the data is encrypted with a variant of Freenet's CHK
-encoding~\cite{clark99distributed}, where CHK stands for Content Hash
-Key.  In other words, the content is encrypted with a key that is
-derived from a cryptographic hash of the plaintext.  The encrypted
-content is hashed again to obtain the query hash which is used to
-request the content.  This key-query pair is what the receiver needs
-to download and decrypt the content.
+encoding~\cite{clark99distributed}.  The fundamental idea behind CHK
+is that content is encrypted with a key that is derived from a
+cryptographic hash of the plaintext.  The encrypted content is hashed
+again to obtain the query hash which is used to request the content.
+This key-query pair is what the receiver needs to download and decrypt
+the content.
 
 The primary difference between the use of CHK in ECRS and that used
 in~\cite{clark99distributed} is that ECRS does not subject entire
@@ -522,30 +489,27 @@
 provider.  The primitive used to achieve this in~\cite{esed}, the
 triple hash, is improved on in this work in that {\em KBlock}s {\em
 cannot} be attacked successfully by a non-guessing intermediary.  The
-triple hash scheme was vulnerable to possibile substitution
-attacks by intermediaries.  {\em KBlock}s defeat this
-attack by signing content advertisements using
-deterministically generated public keys.  
-Additionally, by using {\em KBlock}s, documents can
-be inserted under multiple keys at a minimal cost in terms of space.
-Users can perform boolean searches of the form ``a AND b" which then
-return the documents which were inserted under a matching set of
-keywords.  Before the download, the user can refine the search results
-using the metadata associated with the file.
+triple hash scheme was vulnerable to possibile substitution attacks by
+intermediaries.  {\em KBlock}s defeat this attack by signing content
+advertisements using deterministically generated public keys.
+Additionally, by using {\em KBlock}s, documents can be inserted under
+multiple keys at a minimal cost in terms of space.  Users can perform
+boolean searches of the form ``a AND b" which then return the
+documents which were inserted under a matching set of keywords.
+Before the download, the user can refine the search results using the
+metadata associated with the file.
 
-
-
 The rest of this Section gives a bottom-up description of ECRS.  After
 a brief overview, Part~\ref{dblocks} shows how individual data blocks
 are encrypted in order to make it impossible for the intermediaries to
 determine what they are storing or transmitting.  Part~\ref{iblocks}
 then describes how files are split into those data blocks.
-Part~\ref{sec:search} motivates and explains how
-ECRS enables users to search for content without exposing the
-plaintext of the keyword or the corresponding content and how
-intermediaries can verify that a given encrypted reply matches the
-(encrypted) query.  Finally, the core of ECRS is summarized in the
-form of the encoding algorithm and a protocol example.
+Part~\ref{sec:search} motivates and explains how ECRS enables users to
+search for content without exposing the plaintext of the keyword or
+the corresponding content and how intermediaries can verify that a
+given encrypted reply matches the (encrypted) query.  Finally, the
+core of ECRS is summarized in the form of the encoding algorithm and a
+protocol example.
 
 \begin{figure*}[t]
 \begin{center}
@@ -941,16 +905,28 @@
 
 \section{Conclusion} \label{conclusion}
 
-This paper has described an encoding scheme which hides shared data
-from intermediaries.  The encoding uses convergent encryption, allows
-swarming and produces a ciphertext that is not significantly larger
-than the plaintext.  Individual blocks of the ciphertext can be
-generated from plaintext without reading unrelated parts of the
-original.  While dictionary attacks on the keywords or known plaintext
-attacks on the content are still possible, they are harmless with
-respect to the goal of deniability for intermediaries.  The basic
-encoding scheme can be extended with directories and name\-spaces.
-Name\-spaces allow for files and directories to be updated.  Using
+The encoding for censorship-resistant sharing (ECRS) provides
+plausible deniability by hiding the nature of the queries and
+responses from intermediaries through encryption.  The encoding uses
+convergent encryption and produces a ciphertext that is not
+significantly larger than the plaintext.  Despite the fact that
+queries and responses are encrypted, intermediaries can {\em verify}
+that the responses are valid with respect to a particular query.
+Thus, the encoding mechanism provides robustness against tampering and
+false replies.  Additional robustness is gained in ECRS by splitting
+files into blocks that can be {\em independently} verified, stored and
+distributed across the network. This makes it easy for protocols using
+ECRS to incorporate features such as swarm
+distribution~\cite{hartman99swarm}, load balancing and
+microeconomics~\cite{ebe2003}.
+
+Since all handled blocks are small, nodes can participate in the
+network activity even if their own resources are limited.  Also,
+storing small, individually unintelligible pieces of potentially
+objectionable content is likely to further support plausible
+deniability.  While dictionary attacks on the keywords or known
+plaintext attacks on the content are still possible, they are harmless
+with respect to the goal of deniability for intermediaries.  Using
 $K$-deterministic public-private keys for signing content it is
 possible to verify search results in a global keyword space.
 

Modified: GNUnet-docs/papers/ecrs/ref.bib
===================================================================
--- GNUnet-docs/papers/ecrs/ref.bib     2006-11-12 21:02:44 UTC (rev 3734)
+++ GNUnet-docs/papers/ecrs/ref.bib     2006-11-12 23:56:59 UTC (rev 3735)
@@ -50,7 +50,7 @@
 }
 
 @inproceedings{ shamir,
-    author = "A. Shamir",
+    author = "Adi Shamir",
     title = "{How to share a secret}",
     booktitle = "{Communications of the ACM}",
     publisher = "{ACM}",





reply via email to

[Prev in Thread] Current Thread [Next in Thread]