Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1029179.1029198acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Minx: a simple and efficient anonymous packet format

Published: 28 October 2004 Publication History
  • Get Citation Alerts
  • Abstract

    <i>Minx</i> is a cryptographic message format for encoding anonymous messages, relayed through a network of Chaumian mixes. It provides security against a passive adversary by completely hiding correspondences between input and output messages. Possibly corrupt mixes on the message path gain no information about the route length or the position of the mix on the route. Most importantly Minx resists active attackers that are prepared to modify messages in order to embed tags which they will try to detect elsewhere in the network. The proposed scheme imposes a low communication and computational overhead, and only combines well understood cryptographic primitives.

    References

    [1]
    Advanced Encryption Standard, FIPS-197. National Institute of Standards and Technology, November 2001.]]
    [2]
    R. Anderson and E. Biham. Two practical and provably secure block ciphers: BEAR and LION. In International Workshop on Fast Software Encryption. Springer-Verlag, 1996. http://citeseer.nj.nec.com/anderson96two.html.]]
    [3]
    M. Bellare, A. Boldyreva, A. Desai, and D. Pointcheval. Key-privacy in public-key encryption. In C. Boyd, editor, Advances in Cryptology (Asiacrypt 2001), volume 2248 of LNCS, pages 566--582, Gold Coast, Australia, 9-13 December 2001. Springer-Verlag.]]
    [4]
    M. Bellare, R. Canetti, and H. Krawczyk. Message authentication using hash functions: The HMAC construction. RSA Laboratories' CryptoBytes, 2(1), Spring 1996.]]
    [5]
    O. Berthold and H. Langos. Dummy traffic against long term intersection attacks. In R. Dingledine and P. Syverson, editors, Proceedings of Privacy Enhancing Technologies workshop (PET 2002). Springer-Verlag, LNCS 2482, April 2002.]]
    [6]
    O. Berthold, A. Pfitzmann, and R. Standtke. The disadvantages of free MIX routes and how to overcome them. In H. Federrath, editor, Designing Privacy Enhancing Technologies, volume 2009 of LNCS, pages 30--45. Springer-Verlag, July 2000.]]
    [7]
    D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 4(2), February 1981.]]
    [8]
    G. Danezis. Mix-networks with restricted routes. In R. Dingledine, editor, Privacy Enhancing Technologies workshop (PET 2003), volume 2760 of LNCS, pages 1--17, Dresden, Germany, March 2003. Springer-Verlag.]]
    [9]
    G. Danezis. Better Anonymous Communications. PhD thesis, University of Cambridge, Computer Laboratory, 2004.]]
    [10]
    G. Danezis, R. Dingledine, and N. Mathewson. Mixminion: Design of a Type III Anonymous Remailer Protocol. In Proceedings of the 2003 IEEE Symposium on Security and Privacy, May 2003.]]
    [11]
    R. Dingledine, V. Shmatikov, and P. Syverson. Synchronous batching: From cascades to free routes. PET 2004, 2004.]]
    [12]
    D. Dolev, C. Dwork, and M. Naor. Non-malleable cryptography. In 23rd ACM Symposium on the Theory of Computing (STOC), pages 542--552, 1991. Updated version at http://citeseer.nj.nec.com/dolev00nonmalleable.html.]]
    [13]
    D. M. Goldschlag, M. G. Reed, and P. F. Syverson. Hiding Routing Information. In R. Anderson, editor, Proceedings of Information Hiding: First International Workshop, pages 137--150. Springer-Verlag, LNCS 1174, May 1996.]]
    [14]
    C. Gülcü and G. Tsudik. Mixing E-mail with Babel. In Network and Distributed Security Symposium --- NDSS '96, pages 2--16, San Diego, California, February 1996. IEEE.]]
    [15]
    N. Mathewson, R. Dingledine, and G. Danezis. Type iii (mixminion) mix directory specification. Technical report, The Mixminion Project, 2004.]]
    [16]
    B. Möller. Provably secure public-key encryption for length-preserving chaumian mixes. In M. Joye, editor, Topics in Cryptology CT-RSA 2003, volume 2612 of LNCS, pages 244--262, San Francisco, CA, USA, 13--17 April 2003. Springer-Verlag.]]
    [17]
    U. Möller, L. Cottrell, P. Palfrader, and L. Sassaman. Mixmaster Protocol --- Version 2. Draft, July 2003.]]
    [18]
    C. A. Neff. A verifiable secret shuffle and its application to e-voting. In P. Samarati, editor, ACM Conference on Computer and Communications Security (CCS 2002), pages 116--125. ACM Press, November 2001.]]
    [19]
    C. Park, K. Itoh, and K. Kurosawa. Efficient anonymous channel and all/nothing election scheme. In T. Helleseth, editor, Advances in Cryptology (Eurocrypt '93), volume 765 of LNCS, pages 248--259, Lofthus, Norway, 23-27 May 1993. Springer-Verlag.]]
    [20]
    A. Pfitzmann, B. Pfitzmann, and M. Waidner. ISDN-mixes: Untraceable communication with very small bandwidth overhead. In W. Effelsberg, H. W. Meuer, and G. Möller, editors, GI/ITG Conference on Communication in Distributed Systems, volume 267 of Informatik-Fachberichte, pages 451--463. Springer-Verlag, February 1991.]]
    [21]
    B. Pfitzmann. Breaking efficient anonymous channel. In A. D. Santis, editor, Advances in Cryptology (Eurocrypt '94), volume 950 of LNCS, pages 332--340, Perugia, Italy, 9-12 May 1994. Springer-Verlag.]]
    [22]
    B. Pfitzmann and A. Pfitzmann. How to break the direct RSA-implementation of MIXes. In Proceedings of EUROCRYPT 1989. Springer-Verlag, LNCS 434, 1990.]]
    [23]
    J. B. Postel. Simple mail transfer protocol. Technical report, Request for comments number 821, August 1982.]]
    [24]
    R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120--126, February 1978.]]
    [25]
    A. Serjantov, R. Dingledine, and P. Syverson. From a trickle to a flood: Active attacks on several mix types. In F. Petitcolas, editor, Proceedings of Information Hiding Workshop (IH 2002). Springer-Verlag, LNCS 2578, October 2002.]]
    [26]
    P. D. V. Gligor. Infinite garble extension. Technical report, NIST, 10 November 2000.]]

    Cited By

    View all

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WPES '04: Proceedings of the 2004 ACM workshop on Privacy in the electronic society
    October 2004
    124 pages
    ISBN:1581139683
    DOI:10.1145/1029179
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 28 October 2004

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. anonymity
    2. mix networks
    3. tagging attacks

    Qualifiers

    • Article

    Conference

    CCS04
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 106 of 355 submissions, 30%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)12
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 11 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2021)Onion Routing with RepliesAdvances in Cryptology – ASIACRYPT 202110.1007/978-3-030-92075-3_20(573-604)Online publication date: 1-Dec-2021
    • (2021)Cryptographic Shallots: A Formal Treatment of Repliable Onion EncryptionTheory of Cryptography10.1007/978-3-030-90456-2_7(188-221)Online publication date: 4-Nov-2021
    • (2020)Breaking and (Partially) Fixing Provably Secure Onion Routing2020 IEEE Symposium on Security and Privacy (SP)10.1109/SP40000.2020.00039(168-185)Online publication date: May-2020
    • (2017)Mix-ORAMProceedings of the 2017 on Workshop on Privacy in the Electronic Society10.1145/3139550.3139569(51-61)Online publication date: 30-Oct-2017
    • (2010)Private Yet Abuse Resistant Open PublishingSecurity Protocols10.1007/978-3-642-17773-6_28(222-243)Online publication date: 2010
    • (2009)SphinxProceedings of the 2009 30th IEEE Symposium on Security and Privacy10.1109/SP.2009.15(269-282)Online publication date: 17-May-2009
    • (2008)Breaking and Provably Fixing MinxProceedings of the 8th international symposium on Privacy Enhancing Technologies10.1007/978-3-540-70630-4_7(99-114)Online publication date: 23-Jul-2008
    • (2007)Private yet abuse resistant open publishingProceedings of the 15th international conference on Security protocols10.5555/1939017.1939045(222-243)Online publication date: 18-Apr-2007
    • (2007)Breaking four mix-related schemes based on Universal Re-encryptionInternational Journal of Information Security10.1007/s10207-007-0033-y6:6(393-402)Online publication date: 9-Oct-2007
    • (2006)NonesuchProceedings of the 5th ACM workshop on Privacy in electronic society10.1145/1179601.1179603(1-8)Online publication date: 30-Oct-2006
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media