Skip to main content
  • 90 Accesses

The DC-Network is a synchronous network protocol by which the participants can broadcast messages anonymously and unobservably (see anonymity). A DC-Network can achieve sender and recipient anonymity even against computationally unrestricted attackers. The DC-Network protocol itself requires a network with a broadcast service. It was invented by David Chaum in 1984 [2, 3, 4] (hence the name DC-Network) and was somewhat re-discovered by Dolev and Ostrovsky in [5]. Messages can be addressed to one or more intended participants by encrypting them with their respective public encryption keys.

The basic DC-Network protocol allows one participant at a time to broadcast a message. In order to allow each participant to send at any time, the broadcast channel of the basic DC-Network needs to be allocated in a randomized fashion to all requesting senders. This can be achieved by well known contention protocols such as (slotted) ALOHA [8].

Consider the basic DC-Network protocol of n...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Bos, Jurjen and Bert den Boer (1990). “Detection of disrupters in the DC protocol.” Advances in Cryptology—EUROCRYPT'89, Lecture Notes in Computer Science, vol. 434, eds. J.-J. Quisquater and J. Vandewalle. Springer-Verlag, Berlin, 320–327.

    Google Scholar 

  2. Chaum, David (1981). “Untraceable electronic mail, return addresses, and digital pseudonyms.” Communications of the ACM, 24 (2), 84–88.

    Google Scholar 

  3. Chaum, David (1986). “Showing credentials without identification—signatures transferred between unconditionally unlinkable pseudonyms.” Advances in Cryptology—EUROCRYPT'85, Lecture Notes in Computer Science, vol. 219, ed. F. Pichler. Springer-Verlag, Berlin, 241–244.

    Google Scholar 

  4. Chaum, David (1988). “The dining cryptographers problem: Unconditional sender and recipient untraceability.” Journal of Cryptology, 1 (1), 65–75.

    MATH  MathSciNet  Google Scholar 

  5. Dolev, Shlomi and Rafail Ostrovsky (1997). “Efficient anonymous multicast and reception.” Advances in Cryptology—CRYPTO'97, Lecture Notes in Computer Science, vol. 1294, ed. B.S. Kaliski. Springer-Verlag, Berlin, 395–409.

    Google Scholar 

  6. Lamport, Leslie, Robert Shostak, and Marshall Pease (1982). “The Byzantine Generals problem.” ACM Transactions on Programming Languages and Systems, 4 (3), 382–401.

    MATH  Google Scholar 

  7. Schneider, Steve and Abraham Sidiropoulos, (1996). “CSP and anonymity.” ESORICS'96 (4th European Symposium on Research in Computer Security), Rome, Lecture Notes in Computer Science, vol. 1146, ed. V. Lotz. Springer-Verlag, Berlin, 198–218.

    Google Scholar 

  8. Tanenbaum, Andrew S. (1988). Computer networks (2nd ed.). Prentice-Hall, Englewood Cliffs.

    Google Scholar 

  9. Waidner, Michael (1990). “Unconditional sender and recipient untraceability in spite of active attacks.” Advances in Cryptology—EUROCRYPT'89, Lecture Notes in Computer Science, vol. 434, eds. J.-J. Quisquater and J. Vandewalle. Springer-Verlag, Berlin, 302–319.

    Google Scholar 

  10. Waidner, Michael and Birgit Pfitzmann (1990). “The dining cryptographers in the disco: Unconditional sender and recipient untraceability with computationally secure serviceability.” Advances in Cryptology—EUROCRYPT'89, Lecture Notes in Computer Science, vol. 434, eds. J.-J. Quisquater and J. Vandewalle. Springer-Verlag, Berlin, 690.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Bleumer, G. (2005). DC Network. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_97

Download citation

Publish with us

Policies and ethics