Skip to main content

Provable Anonymity for Networks of Mixes

  • Conference paper
Information Hiding (IH 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3727))

Included in the following conference series:

Abstract

We analyze networks of mixes used for providing untraceable communication. We consider a network consisting of k mixes working in parallel and exchanging the outputs – which is the most natural architecture for composing mixes of a certain size into networks able to mix a larger number of inputs at once. We prove that after \(\mathcal{O}\)(1) rounds the network considered provides a fair level of privacy protection for any number of messages n. Number of required rounds does not dependent on number of mixes provided that nk 2 . No mathematical proof of this kind has been published before. We show that if at least one of server is corrupted we need substantially more rounds to meet the same requirements of privacy protection.

Partially supported by KBN grant 3T11C 011 26.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aldous, D.: Random Walks of Finite Groups and Rapidly Mixing Markov Chains. In: Azéma, J., Yor, M. (eds.) Séminare de Probabilités XVII 1981/1982. Lecture Notes in Mathematics, vol. 986, pp. 243–297. Springer, Heidelberg (1981)

    Chapter  Google Scholar 

  2. Auletta, V., Caragiannis, I., Kaklamanis, C., Persiano, P.: Randomized Path Coloring on Binary Trees. In: Jansen, K., Khuller, S. (eds.) APPROX 2000. LNCS, vol. 1913, pp. 60–71. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Berman, R., Fiat, A., Ta-Shma, A.: Provable Unlinkability Against Traffic Analysis. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 266–280. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Bubley, B., Dyer, M.: Path Coupling: A Technique for Proving Rapid Mixing in Markov Chains. ACM-SIAM FOCS 38, 223–231 (1997)

    Google Scholar 

  5. Czumaj, A., Kanarek, P., Kutyłowski, M., Loryś, K.: Switching Networks for Generating Random Permutations. In: Switching Networks: Recent Advances, pp. 25–61. Kluwer Academic Publishers, Dordrecht (2001); ISBN 0-7923-6953-X

    Google Scholar 

  6. Czumaj, A., Kutyłowski, M.: Delayed Path Coupling and Generating Random Permutations. Random Structures and Algorithms 17(3-4), 238–259 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  7. Dingledine, R.: Anonymity Bibliography, http://freehaven.net/anonbib/

  8. Chaum, D.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. CACM 24(2), 84–88 (1981)

    Google Scholar 

  9. Golle, P., Jakobsson, M., Juels, A., Syverson, P.F.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) RSA-CT 2004. LNCS, vol. 2964, pp. 163–178. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  10. Golle, P., Juels, A.: Parallel Mixing. In: ACM Conference on Computer and Communications Security (CCS), pp. 220–226 (2004)

    Google Scholar 

  11. Gomułkiewicz, M., Klonowski, M., Kutyłowski, M.: Rapid Mixing and Security of Chaum’s Visual Electronic Voting. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 132–145. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Gomułkiewicz, M., Klonowski, M., Kutyłowski, M.: Provable Unlinkability Against Traffic Analysis Already After \(\mathcal{O}(\log(n))\) Steps! In: Zhang, K., Zheng, Y. (eds.) ISC 2004. LNCS, vol. 3225, pp. 354–366. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  13. Gülcü, C., Tsudik, G.: Mixing E-mail with BABEL. In: ISOC Symposium on Network and Distributed System Security, pp. 2–16. IEEE, Los Alamitos (1996)

    Chapter  Google Scholar 

  14. Kesdogan, D., Egner, J., Büschkes, R.: Stop-and-Go-MIXes Providing Probabilistic Anonymity in an Open System. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 83–98. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  15. Rackoff, C., Simon, D.R.: Cryptographic Defense Against Traffic Analysis. In: ACM Symposium on Theory of Computing, vol. 25, pp. 672–681 (1993)

    Google Scholar 

  16. Syverson, P.F., Reed, M.G., Goldschlag, D.M.: Anonymous Connections and Onion Routing. IEEE Journal on Selected Areas in Communication 16(4), 482–494 (1998)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Klonowski, M., Kutyłowski, M. (2005). Provable Anonymity for Networks of Mixes. In: Barni, M., Herrera-Joancomartí, J., Katzenbeisser, S., Pérez-González, F. (eds) Information Hiding. IH 2005. Lecture Notes in Computer Science, vol 3727. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11558859_3

Download citation

  • DOI: https://doi.org/10.1007/11558859_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-29039-1

  • Online ISBN: 978-3-540-31481-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics