Skip to main content
Log in

Anonymous communications in the Internet

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

With the growth and acceptance of the Internet, there has been increased interest in maintaining anonymity in the network. By using traffic analysis, it is possible to infer who is talking to whom over the Internet. We present a novel approach to hide the senders and the receivers of messages. Routes are chosen and frames traverse these routes. Each frame consists of a token and a node can send a message through a frame only when the corresponding token is free. The advantage of our protocol is that it poses limited bandwidth overhead when there is at least some traffic, while posing minimal bandwidth overhead when there is no traffic at all.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Raymond, J.F.: Traffic analysis: Protocols, attacks, design issues and open problems. In: Proc. Workshop on Design Issues in Anonymity and Unobservability, ICSI TR-00-011, 25–26 July 2000, pp. 7–26

  2. Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Cryptol. 1(1), 65–75 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  3. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: design of a type III anonymous remailer protocol. In: IEEE Symposium on Security and Privacy, Berkeley, CA, 11–14 May 2003

  4. Moeller, U., Cottrell, L., Palfrader, P., Sassaman, L.: Mixmaster protocol version 2, Technical report, Network Working Group, Internet-Draft, 25 May 2004

  5. Gülcü, C., Tsudik, G.: Mixing e-mail with babel. In: Proc. Of Network and Distributed Security Symposium IEEE-NDSS ’96, San Diego, California, February 1996, pp. 2–16

  6. Waidner, M., Pfitzmann, B.: The dining cryptographers in the disco: Unconditional sender and recipient untraceability with computationally secure serviceability. In: Quisquater, J.-J., Vandewalle, J. (eds.) Advances in Cryptology—EUROCRYPT 89, 10–13 Apr. 1989. Lecture Notes in Computer Science, vol. 434, p. 690. Springer-Verlag, Berlin (1990)

    Google Scholar 

  7. Bos, J., Boer, B.D.: Detection of disrupters in the DC protocol. In: Advances in Cryptology—EUROCRYPT ’89, 1989, pp. 320–327

  8. Waidner, M.: Unconditional sender and recipient untraceability in spite of active attacks. In: Quisquater, J.-J., Vandewalle, J. (eds.) Advances in Cryptology—EUROCRYPT 89. Lecture Notes in Computer Science, pp. 302–319. Springer-Verlag, Berlin (1990)

    Google Scholar 

  9. Park, C., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/nothing election scheme. In: Helleseth, T. (ed.) Advances in Cryptology (Eurocrypt ’93), Lofthus, Norway, 23–27 May. LNCS, vol. 765, pp. 248–259. Springer-Verlag, Secausus (1993)

  10. Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: Samarati, P. (ed.) ACM Conference on Computer and Communications Security (CCS 2002), pp. 116–125

  11. El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory IT-31(4), 469–472 (1985)

    Google Scholar 

  12. Golle, P., Jakobsson, M., Juels, A., Syverson, P.: Universal reencryption for mixnets. In: Proceedings of the 2004 RSA Conference, Cryptographer’s track, San Francisco, USA, February 2004

  13. Danezis, G.: Breaking Four Mix-related Schemes Based on Universal Re-encryption. In: Proceedings of Information Security Conference 2006, Samos, Greece, 30 August–2 September 2006

  14. Fairbrother, P.: An improved construction for universal re-encryption. In: Martin, D., Serjantov, A. (eds.) Privacy Enhancing Technologies. Lecture Notes in Computer Science, vol. 3424, pp. 79–87. Springer, Berlin (2004)

  15. Klonowski, M., Kutylowski, M., Lauks, A., Zagorski, F.: Universal re-encryption of signatures and controlling anonymous information flow. In: WARTACRYPT ’04 Conference on Cryptology, Bedlewo/Poznan, 1–3 July 2004

  16. Klonowski, M., Kutylowski, M., Zagrski, F.: Anonymous communication with on-line and o-line onion encoding. In: Vojts, P., Bielikov, M., Charron-Bost, B., Skora, O. (eds.) SOFSEM 2005: Theory and Practice of Computer Science, 31st Conference on Current Trends in Theory and Practice of Computer Science. Lecture Notes in Computer Science, Liptovsk Jn, Slovakia, 22–28 January 2005, pp. 229–238

  17. Gomulkiewicz, M., Klonowski, M., Kutylowski, M.: Onions based on universal re-encryption—anonymous communication immune against repetitive attack. In: Lim, C.H., Yung, M. (eds.) Information Security Applications, 5th International Workshop, WISA 2004, Jeju Island, Korea, 23–25 August. Lecture Notes in Computer Science, vol. 3325, pp. 400–410. Springer, Berlin (2004)

  18. Lu, T., Fang, B., Sun, Y., Guo, L.: Some remarks on universal re-encryption and a novel practical anonymous tunnel. In: Lu, X., Zhao, W. (eds.) ICCNMC. Lecture Notes in Computer Science, vol. 3619, pp. 853–862. Springer, Berlin (2005)

  19. Goldreich, O., Micali, S., Wigdreson, A.: How to play any mental game—a completeness theorem for protocols with honest majority. In: Proceedings of the nineteenth annual ACM Symposium on Theory of Computing, New York City, 25–27 May, pp. 218–229. ACM, New York (1987)

  20. Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: PODC: 17th ACM SIGACTSIGOPS Symposium on Principles of Distributed Computing, 1998

  21. Smith, A., Stiglic, A.: A. Multiparty computation unconditionally secure against adversary structures. Cryptology SOCS-98.2, School of Computer Science, McGill University, Montreal, Canada, 1998

  22. Cramer, R., Damgård, I., Ard, S., Dziembowski, S., Hirt, M., Rabin, T.: Efficient multiparty computations secure against an adaptive adversary. In: Advances in Cryptology—EUROCRYPT 99, March 1999. Lecture Notes in Computer Science, vol. 1592, pp. 311–326. Springer-Verlag, Berlin

  23. Rackoff, C., Simon, D.R.: Cryptographic defense against traffic analysis. In: Proceedings of the Twenty-Fifth Annual ACM Symposium on the Theory of Computing, San Diego, California, 16–18 May 1993, pp. 672–681

  24. Canetti, R.: Studies in secure multiparty computation and applications. PhD thesis, Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science, June 1995, revised version

  25. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. Assoc. Comput. Mach. 24(2), 84–88 (1981)

    Google Scholar 

  26. Park, C., Itoh, K., Kurasawa, K.: Efficient anonymous channel and all/nothing election scheme. In: Lecture Notes in Computer Science, vol. 765 (1994)

  27. Berthold, O., Pfitzman, A., Standtke, R.: The disadvantages of free mix routes and how to overcome them. In: Proc. Workshop on Design Issues in Anonymity and Unobservability, ICSI TR-00-011, 25–26 July 2000, pp. 27–42

  28. Jakobsson, M.: A practical mix. In: Lecture Notes in Computer Science, vol. 1403 (1998)

  29. Jakobsson, M.: Flash mixing. In: PODC: 18th ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing, 1999

  30. Jakobsson, M., Juels, A.: Millimix: mixing in small batches. Tech. Rep. 99-33, DIMACS, 10 June 1999

  31. Ohkubo, M., Abe, M.: A length-invariant hybrid mix. In: Advances in Cryptology–ASIACRYPT ’2000. Lecture Notes in Computer Science, pp. 178–191. Springer-Verlag, Berlin (2000)

    Google Scholar 

  32. Desmedt, Y., Kurosawa, K.: How to break a practical mix and design a new one. In: Advances in Cryptology–EUROCRYPT ’2000. Lecture Notes in Computer Science, pp. 557–572. Springer-Verlag, Berlin (2000)

    Google Scholar 

  33. The anonymizer, anonymizer.com

  34. Reiter, M.K., Rubin, D.A.: Anonymous web transactions with crowds. Commun. ACM 42(2), 32–48 (1999)

    Article  Google Scholar 

  35. Goldshlag, D., Reed, R., Syverson, P.: Onion routing for anonymous and private internet connections. Commun. ACM (USA) 42(2), 39–41 (1999)

    Article  Google Scholar 

  36. Syverson, P.F., Tsudik, G., Reed, M.G., Landwehr, C.E.: Towards an analysis of onion routing security. In: Proc. Workshop on Design Issues in Anonymity and Unobservability, ICSI RR-00-011, 25–26 July 2000, pp. 83–100

  37. Back, A., Moller, U., Stiglic, A.: Traffic analysis attacks and trade-offs in anonymity providing systems. In: Moskowitz, I.S. (ed.) IH 2001. Lecture Notes in Computer Science, vol. 2137, pp. 245–257. Springer-Verlag, Berlin (2001)

  38. Green, L.: Traffic shaping argument. Article on cypherpunks list, 1993

  39. Goldberg, I., Shostack, A.: Freedom network 1.0 architecture and protocols, htt://www.freedom.net/info/freedompapers/index.html, 1999

  40. Pfitzmann, A., Pfitzmann, B., Waidner, M.: ISDN-MIXes: untraceable communication with very small bandwidth overhead. In: Information Security, Proc. IFIP/Sec ’91, 1991, pp. 245–258

  41. Beimel, A., Dolev, S.: Buses for anonymous message delivery. In: Second International Conference on FUN with Algorithms, Elba, Italy, May 2001, pp. 1–13

  42. Leon-Garcia, A., Widjaja, I.: Communication Networks: Fundamental Concepts and Key Architecture. McGraw Hill, Boston (2000)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arjan Durresi.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Durresi, A. Anonymous communications in the Internet. Cluster Comput 10, 57–66 (2007). https://doi.org/10.1007/s10586-007-0006-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-007-0006-y

Keywords

Navigation