Skip to main content

Mix-Networks with Restricted Routes

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2760))

Abstract

We present a mix network topology that is based on sparse expander graphs, with each mix only communicating with a few neighbouring others. We analyse the anonymity such networks provide, and compare it with fully connected mix networks and mix cascades. We prove that such a topology is efficient since it only requires the route length of messages to be relatively small in comparison with the number of mixes to achieve maximal anonymity. Additionally mixes can resist intersection attacks while their batch size, that is directly linked to the latency of the network, remains constant. A worked example of a network is also presented to illustrate how these results can be applied to create secure mix networks in practise.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Berthold, O., Federrath, H., Köpsell, S.: Web MIXes: A system for anonymous and unobservable Internet access. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 115–129. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Berthold, O., Pfitzmann, A., Standtke, R.: The disadvantages of free MIX routes and how to overcome them. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 30–45. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Boucher, P., Goldberg, I., Shostack, A.: Freedom system 2.0 architecture. Zero-Knowledge Sytems, Inc. (December 2000), http://www.freedom.net/info/whitepapers/

  4. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 4(2) (February 1981)

    Google Scholar 

  5. Danezis, G.: Statistical disclosure attacks. In: Sec 2003 (May 2003), http://www.cl.cam.ac.uk/~gd216/StatDisclosure.pdf

  6. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a Type III Anonymous Remailer Protocol. In: IEEE Security and Privacy Symposium (2003)

    Google Scholar 

  7. Diaz, C., Seys, S., Claessens, J., Preneel, B.: Towards measuring anonymity. In: Privacy Enhancing Technologies Workshop 2002 (April 2002)

    Google Scholar 

  8. Dingledine, R., Freedman, M.J., Hopwood, D., Molnar, D.: A reputation system to increase MIX-net reliability. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 126–141. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Dingledine, R., Syverson, P.: Reliable MIX Cascade Networks through Reputation. In: Proceedings of Financial Cryptography (2002)

    Google Scholar 

  10. Gillman, D.: A chernoff bound for random walks on expander graphs. In: IEEE Symposium on Foundations of Computer Science, pp. 680–691 (1993)

    Google Scholar 

  11. Glasner, Y.: Ramanujan graphs with small girth

    Google Scholar 

  12. Goldschlag, D., Reed, M., Syverson, P.: Onion routing for anonymous and private internet connections. Communications of the ACM (USA) 42(2), 39–41 (1999)

    Article  Google Scholar 

  13. Gulcu, C., Tsudik, G.: Mixing E-mail with Babel. In: Network and Distributed Security Symposium - NDSS 1996. IEEE, Los Alamitos (1996)

    Google Scholar 

  14. Jerichow, A., Müller, J., Pfitzmann, A., Pfitzmann, B., Waidner, M.: Real-Time MIXes: A Bandwidth-Efficient Anonymity Protocol. IEEE Journal on Selected Areas in Communications (1998)

    Google Scholar 

  15. Kesdogan, D., Agrawal, D., Penz, S.: Limits of anonymity in open environments. In: Petitcolas, F.A.P. (ed.) IH 2002. LNCS, vol. 2578, pp. 53–69. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  16. Linial, N., Wigderson, A.: Expander graphs and their applications. Collection of Lecture Notes (January 2003), http://www.math.ias.edu/~avi/TALKS/expander_course.pdf

  17. Mock, C.: Mixmaster stats (Austria), http://www.tahina.priv.at/~cm/stats/mlist2.html

  18. Möller, U., Cottrell, L.: Mixmaster Protocol–Version 2. Unfinished draft (January 2000), http://www.eskimo.com/~rowdenw/crypt/Mix/draft-moellermixmaster2-protocol-00.txt

  19. Motwani, R., Raghavan, P.: Randomized Algorithms. Cambridge Univerisity Press, New York (1995)

    MATH  Google Scholar 

  20. Pfitzmann, A., Pfitzmann, B., Waidner, M.: Isdnmixes: Untraceable communication with very small bandwidth overhead (1991)

    Google Scholar 

  21. Pfitzmann, A., Köhntopp, M.: Anonymity, unobservability, and pseudonymity - A proposal for terminology. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 1–9. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  22. Pinsker, M.S.: On the complexity of a concentrator. In: Proceedings of the 7th International Teletraffic Conference, Stockholm, pp. 318/1–318/4 (1973)

    Google Scholar 

  23. Reingold, O., Vadhan, S.P., Wigderson, A.: Entropy waves, the zigzag graph product, and new constant-degree expanders and extractors. In: IEEE Symposium on Foundations of Computer Science, pp. 3–13 (2000)

    Google Scholar 

  24. Serjantov, A., Danezis, G.: Towards an information theoretc metric for anonymity. In: Privacy Enhancing Technologies Workshop 2002, San Francisco, CA (May 2002)

    Google Scholar 

  25. Serjantov, A., Dingledine, R., Syverson, P.: From a trickle to a flood: Active attacks on several mix types. In: Petitcolas, F.A.P. (ed.) IH 2002. LNCS, vol. 2578, pp. 36–52. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  26. Syverson, P., Reed, M., Goldschlag, D.: Private web browsing. Journal of Computer Security 5(3), 237–248 (1997)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Danezis, G. (2003). Mix-Networks with Restricted Routes. In: Dingledine, R. (eds) Privacy Enhancing Technologies. PET 2003. Lecture Notes in Computer Science, vol 2760. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-40956-4_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-40956-4_1

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20610-1

  • Online ISBN: 978-3-540-40956-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics