Skip to main content

The Cocaine Auction Protocol: On the Power of Anonymous Broadcast

  • Conference paper
Book cover Information Hiding (IH 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1768))

Included in the following conference series:

Abstract

Traditionally, cryptographic protocols are described as a sequence of steps, in each of which one principal sends a message to another. It is assumed that the fundamental communication primitive is necessarily one-to-one, so protocols addressing anonymity tend to resort to the composition of multiple elementary transmissions in order to frustrate traffic analysis.

This paper builds on a case study, of an anonymous auction between mistrustful principals with no trusted arbitrator, to introduce “anonymous broadcast” as a new protocol building block. This primitive is, in many interesting cases, a more accurate model of what actually happens during transmission. With certain restrictions it can give a particularly efficient implementation technique for many anonymity-related protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abadi, M., Needham, R.: Prudent engineering practice for cryptographic protocols. Technical Report 125, Digital Equipment Corporation Systems Research Center SRC-125.pdf (June 1994), ftp://ftp.digital.com/pub/DEC/SRC/research-reports/

  2. Anderson, R. (ed.): IH 1996. LNCS, vol. 1174. Springer, Heidelberg (1996)

    Google Scholar 

  3. Bennett, F., Clarke, D., Evans, J.B., Hopper, A., Jones, A., Leask, D.: Piconet: Embedded mobile net- working. IEEE Personal Communications, 4(5):8-15 (October 1997), ftp://ftp.uk.research.att.com/pub/docs/att/tr.97.9.pdf

  4. Blaze, M.: Oblivious key escrow. In: Anderson, pp. 335-343., http://www.crypto.com/papers/netescrow.ps

  5. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2), 84–88 (1981), Unofficial copy at http://www.wiwi.uni-frankfurt.de/~kcotoaga/offline/chaum-acm-1981.html

  6. Chaum, D.: The dining cryptographers problem: Unconditional sender and recipient untraceability. Journal of Cryptology 1, 65–75 (1988), Unofficial copy at http://www.scu.edu/SCU/Programs/HighTechLaw/courses/ccp/diningcr.html

  7. Cocks, C.: Split knowledge generation of RSAparameters. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 89–95. Springer, Heidelberg (1997)

    Google Scholar 

  8. Whitfield Diffie and Martin E. Hellman. New directions in cryptography. IEEE Trans. Inform. Theory, IT-22(6):644-654, November 1976. 437 eBay.

    Google Scholar 

  9. http://www.ebay.com

  10. Goldschlag, D.M., Reed, M.G., Syverson, P.F.: iding routing information. Anderson, 137–150

    Google Scholar 

  11. Jackson, I.W.: Who goes here? Confidentiality of location through anonymity. PhD thesis, University of Cambridge (February 1998), http://www.chiark.greenend.org.uk/~ijackson/thesis/

  12. Kuhn, M.G., Anderson, R.J.: Soft tempest: Hidden data transmission using electromagnetic emanations. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 124–142. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Pfitzmann, A.: Ein dienstintegriertes digitales Vermittlungs-/Verteilnetz zur Erhohung des Datenschutzes (An IntegratedDigital Services Switching/Distribution Network for Increased Privacy). Technical Report 18/83, Institut fur Informatik IV, University of Karlsruhe (1983)

    Google Scholar 

  14. Pfitzmann, A.: A switched/broadcast ISDN to decrease user observability. In: International Zurich Seminar on Digital Communications, Applications of Source Coding, Zurich, Switzerland, March 6-8 (1984); Swiss Federal Institute of Technology. Proceedings IEEE Catalog no. 84CH1998-4, March 6-8 (1984)

    Google Scholar 

  15. Pfitzmann, A.: How to implement ISDNs without user observability—some remarks. Technical report, Institut fur Informatik, University of Karlsruhe (1985)

    Google Scholar 

  16. Pfitzmann, A.: Diensteintegrierende Kommunikationsnetze mit teil-nehmeruberprufbarem Datenschutz (Integrated services communication networks with end-user verifiable privacy). In: Beech, D., Kugler, H.-J., Stiegler, H., Gram, C., Newman, I., Unger, C. (eds.) Concepts in User Interfaces. LNCS, vol. 234, Springer, Heidelberg (1986)

    Google Scholar 

  17. Pfitzmann, A., Waidner, M.: Networks without user observability. Computers and Security 6(2), 158–166 (1987), http://www.semper.org/sirene/publ/PfWa_86anonyNetze.html

    Article  Google Scholar 

  18. Sandoval, G.: eBay auction goes up in smoke. CNET (September 1999), http://news.cnet.com/news/0-1007-202-123002.html

  19. StockMaster., http://www.stockmaster.com/exe/sm/chart?Symbol=EBAY

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Stajano, F., Anderson, R. (2000). The Cocaine Auction Protocol: On the Power of Anonymous Broadcast. In: Pfitzmann, A. (eds) Information Hiding. IH 1999. Lecture Notes in Computer Science, vol 1768. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10719724_30

Download citation

  • DOI: https://doi.org/10.1007/10719724_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67182-4

  • Online ISBN: 978-3-540-46514-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics