Skip to main content

A New k-Anonymous Message Transmission Protocol

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3325))

Abstract

Public and private communication networks have a growing importance for our daily life. The globally networked society places great demand on the dissemination and sharing of person-specific data. In order to protect the anonymity of individuals to whom released the data refer, data holders often remove or encrypt explicit identifiers such as names, addresses and phone numbers. But these cannot solve the problem well. Anonymous communication protocols address the problem of concealing who communicates with whom, as in the case of letters from a secret admirer. To gain efficiency, k-anonymous message transmission is presented.

Informally, a communication protocol is sender k-anonymous if it can guarantee that an adversary, trying to determine the sender of a particular message, can only narrow down its search to a set of k suspects. Receiver k-anonymity places a similar guarantee on the receiver: an adversary, at best, can only narrow down the possible receivers to a set of size k. In this paper, a k-anonymous transmission protocol is presented. The protocol is based on asymmetric encryption algorithm. All the members in the protocol is divided into smaller groups, and if all the members in the group perform the protocol correctly, the protocol is sender k-anonymous and receiver k-anonymous. Furthermore, as long as the asymmetric encryption algorithm is secure, our protocol is secure, too.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. von Ahn, L., Bortz, A., Hopper, N.J.: k-Anonymous Message Transmission. In: The 10th ACM Conference on Computer and Communication Security, pp. 122–130 (2003)

    Google Scholar 

  2. Chaum, D.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  3. Chaum, D.: The Dining Cryptographers Problem: Unconditional Sender and Recipient Untraceability. Journal of Cryptology 1(1), 65–75 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  4. Denning, D.: Cryptography and Data Security. Addison-Wesley, Reading (1982)

    MATH  Google Scholar 

  5. Denning, D., Denning, P., Schwartz, M.: The tracker: A threat to statistical database security. ACM Trans. on Database Systems 4(1), 76–96 (1979)

    Article  Google Scholar 

  6. Duncan, G., Mukherjee, S.: Microdata disclosure limitation in statistical databases: query size and random sample query control. In: The 1991 IEEE Symposium on Research in Security and Privacy, pp. 278–287 (1991)

    Google Scholar 

  7. Duraikannu, R.: Anonymity in Web Transactions. Unpublished manuscript (2003), Available electronically at http://www.gaia.ecs.csus.edu/~ghansahi/classes/projects/502/duraikannu/Ramkumar_Duraikannu_finalreport_11_21_03.doc

  8. Maziéres, D., Kaashoek, M.F.: The design, implementation and operation of an email pseudonym server. In: The 5th ACM Conference on Computer and Communications Security, pp. 27–36 (1998)

    Google Scholar 

  9. Pfitzmann, A., Waidner, M.: Networks without user observability – design options. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 245–253. Springer, Heidelberg (1986)

    Chapter  Google Scholar 

  10. Reiter, M.K., Rubin, A.D.: Crowds: Anonymity for Web Transactions. ACM Transactions on Information and System Security 1(1), 66–92 (1998)

    Article  Google Scholar 

  11. Shields, C., Levine, B.: A protocol for anonymous communication over the internet. In: The 7th ACM Conference on Computer and Communication Security, pp. 33–42 (2000)

    Google Scholar 

  12. Sirer, E.G., Polte, M., Robson, M.: CliqueNet: A Self-Organizing, Scalable, Peer-to-Peer Anonymous Communication Substrate. Unpublished manuscript (2001), Available electronically at http://www.cs.cornell.edu/People/egs/papers/cliquenet-iptp.pdf

  13. Stoica, I., Morris, R., Karger, D., Kaashoek, F., Balakrishnan, H.: Chord: A Peerto- Peer Lookup Service for Internet Applications. In: ACM SIGCOMM Conference, pp. 149–160 (2001)

    Google Scholar 

  14. Sweeney, L.: k-Anonymity: a Model for Protecting Privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems 10(5), 557–570 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  15. Sweeney, L.: Achieving k-anonymity privacy protection using generalization and suppression. International Journal on Uncertainty, Fuzziness and Knowledgebased Systems 10(5), 571–588 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  16. Waidner, M.: Unconditional sender and recipient untraceability in spite of active attacks. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 302–319. Springer, Heidelberg (1990)

    Google Scholar 

  17. Waters, B.R., Felten, E.W., Sahai, A.: Receiver anonymity via incomparable public keys. In: The 10th ACM Conference on Computer and Communication Security, pp. 112–121 (2003)

    Google Scholar 

  18. Zhou, L., Schneider, F.B., van Renesse, R.: COCA: A Secure Distributed Online Certification Authority. Technical Report 2000-1828, Department of Computer Science, Cornell University, Ithaca, NY USA (December 2000)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yao, G., Feng, D. (2005). A New k-Anonymous Message Transmission Protocol. In: Lim, C.H., Yung, M. (eds) Information Security Applications. WISA 2004. Lecture Notes in Computer Science, vol 3325. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-31815-6_31

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-31815-6_31

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24015-0

  • Online ISBN: 978-3-540-31815-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics