skip to main content
research-article

Deterring voluntary trace disclosure in re-encryption mix-networks

Published: 05 March 2010 Publication History

Abstract

Mix-networks, a family of anonymous messaging protocols, have been engineered to withstand a wide range of theoretical internal and external adversaries. An undetectable insider threat—voluntary partial trace disclosures by server administrators—remains a troubling source of vulnerability. An administrator's cooperation could be the resulting coercion, bribery, or a simple change of interests. While eliminating this insider threat is impossible, it is feasible to deter such unauthorized disclosures by bundling them with additional penalties. We abstract these costs with collateral keys, which grant access to customizable resources. This article introduces the notion of trace-deterring mix-networks, which encode collateral keys for every server-node into every end-to-end message trace. The network reveals no keying material when the input-to-output transitions of individual servers remain secret. Two permutation strategies for encoding key information into traces, mix-and-flip and all-or-nothing, are presented. We analyze their trade-offs with respect to computational efficiency, anonymity sets, and colluding message senders. Our techniques have sufficiently low overhead for deployment in large-scale elections, thereby providing a sort of publicly verifiable privacy guarantee.

References

[1]
Abe, M. 1998. Universally verifiable MIX with verification work independent of the number of MIX servers. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'98). Springer-Verlag, Berlin, 437--447.
[2]
Abe, M. 1999. Mix-networks on permutation networks. In Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT'99). Springer-Verlag, Berlin, 258--273.
[3]
Acquisti, A., Dingledine, R., and Syverson, P. 2003. On the economics of anonymity. In Proceedings of the 7th Annual Financial Cryptography (FC'03). Springer-Verlag, Berlin, 84--102.
[4]
Boldyreva, A. and Jakobsson, M. 2002. Theft-protected proprietary certificates. In Proceedings of the 2002 Digital Rights Management Workshop. 208--220.
[5]
Camenisch, J. and Stadler, M. 1997. Proof systems for general statements about discrete logarithms. Tech. rep. TR 260. Dept. of Computer Science, ETH Zurich.
[6]
Canetti, R. and Ostrovsky, R. 1999. Secure computation with honest-looking parties: What if nobody is truly honest? In Proceedings of the ACM Symposium on the Theory of Computing (STOC'99). ACM, New York, 255--264.
[7]
Chaum, D. 1981. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24, 2, 84--88.
[8]
Chaum, D. 2004. E-voting: Secret-ballot receipts: true voter-verifiable elections. IEEE Secur. Privacy 2, 1, 38--47.
[9]
Chaum, D., Evertse, J.-H., van de Graaf, J., and Peralta, R. 1987. Demonstrating possession of a discrete logarithm without revealing it. In Proceedings of the Cryptology Conference (CRYPTO'86). Springer-Verlag, Berlin, 200--212.
[10]
Chaum, D. and Pedersen, T. P. 1993. Wallet databases with observers. In Proceedings of 12th Annual International Cryptology Conference (CRYPTO'92). Springer-Verlag, Berlin, 89--105.
[11]
Cramer, R., Damgård, I., and Schoenmakers, B. 1994. Proofs of partial knowledge and simplified design of witness hiding protocols. In Proceedings of the 14th Annual International Cryptology Conference (CRYPTO'94). Springer-Verlag, Berlin, 174--187.
[12]
Damagard, I. and Ishai, Y. 2005. Constant-round multiparty computation using black-box pseudorandom generator. In Proceedings of the 25th Annual International Cryptology Conference (CRYPTO'05). Springer-Verlag, Berlin, 378--394.
[13]
Danezis, G. and Serjantov, A. 2004. Statistical disclosure or intersection attacks on anonymity systems. In Proceedings of the 6th Information Hiding Workshop. Springer-Verlag, Berlin, 293--308.
[14]
Desmedt, Y. and Kurosawa, K. 2000. How to break a practical MIX and design a new one. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'00). Springer-Verlag, Berlin, 557--572.
[15]
Dwork, C., Lotspiech, J., and Naor, M. 1996. Digital signets: Self-enforcing protection of digital information. In Proceedings of the 28th Annual ACM Symposium on Theory of Computing. ACM, New York, 489--498.
[16]
Felten, E. W. and Schneider, M. A. 2000. Timing attacks on web privacy. In Proceedings of the 7th ACM Conference on Computer and Communications Security. ACM, New York, 25--32.
[17]
Fiat, A. and Shamir, A. 1987. How to prove yourself: Practical solutions to identification and signature problems. In Proceedings of the Cryptology Conference (CRYPTO'86). Springer-Verlag, Berlin, 186--194.
[18]
Fujioka, A., Okamoto, T., and Ohta, K. 1992. A practical secret voting scheme for large scale elections. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (AUSCRYPT'92). Springer-Verlag, Berlin, 244--251.
[19]
Furukawa, J. and Sako, K. 2001. An efficient scheme for proving a shuffling. In Proceedings of the 21st Annual International Cryptology Conference (CRYPTO'01). Springer-Verlag, Berlin, 368--387.
[20]
Gennaro, R., Jarecki, S., Krawczyk, H., and Rabin, T. 1999. Secure distributed key generation for discrete-log based cryptosystems. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'99). Springer-Verlag, Berlin, 295--310.
[21]
Golle, P. and Jakobsson, M. 2003. Reusable anonymous return channels. In Proceedings of the ACM Workshop on Privacy in the Electronic Society. ACM, New York, 94--100.
[22]
Groth, J. 2002. A verifiable secret shuffle of homomorphic encryptions. In Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography. Springer-Verlag, Berlin, 145--160.
[23]
Jakobsson, M. and Juels, A. 2001. An optimally robust hybrid mix network. In Proceedings of the 2001 Conference on Principles of Distributed Computing. ACM, New York, 284--292.
[24]
Jakobsson, M., Juels, A., and Nguyen, P. Q. 2002. Proprietary certificates. In Proceedings of the Cryptographer's Track at the 2002 RSA Conference on Topics in Cryptology. Springer-Verlag, Berlin, 164--181.
[25]
Jakobsson, M., Juels, A., and Rivest, R. 2002. Making mix nets robust for electronic voting by randomized partial checking. In Proceedings of USENIX 2002. USENIX, Berkeley, CA, 339--353.
[26]
Katz, J., Ostrovsky, R., and Smith, A. 2003. Round efficiency of multi-party computation with a dishonest majority. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT'03). Springer-Verlag, Berlin, 578--595.
[27]
Kesdogan, D., Agrawal, D., and Penz, S. 2002. Limits of anonymity in open environments. In Proceedings of the 5th Information Hiding Workshop. Springer-Verlag, Berlin, 53--69.
[28]
Levine, B. N., Reiter, M. K., Wang, C., and Wright, M. K. 2004. Timing attacks in low-latency mix-based systems. In Proceedings of Financial Cryptography 2004. Springer-Verlag, Berlin, 251--265.
[29]
Neff, A. 2001. A verifiable secret shuffle and its application to e-voting. In Proceedings of the 2002 ACM Conference on Computer and Communication Security. ACM, New York, 116--125.
[30]
Neff, A. 2003. Verifiable mixing (shuffling) of ElGamal pairs. Tech. rep. http://courses.csail.mit.edu/6.897/spring04/Neff-2004-04-21-ElGamalShuffles.pdf.
[31]
Ogata, W., Kurosawa, K., Sako, K., and Takatani, K. 1997. Fault tolerant anonymous channel. In Proceedings of Information and Communications Security 1997. Springer-Verlag, Berlin, 440--444.
[32]
Park, C., Itoh, K., and Kurosawa, K. 1993. All/nothing election scheme and anonymous channel. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT'93). Springer-Verlag, Berlin, 248--259.
[33]
Pedersen, T. P. 1992. Non-interactive and information-theoretic secure verifiable secret sharing. In Proceedings of the Annual International Cryptology Conference (CRYPTO'91). Springer-Verlag, Berlin, 129--140.
[34]
Reiter, M. and Wang, X. 2004. Fragile mixing. In Proceedings of the 11th ACM Conference on Computer and Communications Security. ACM, New York, 227--235.
[35]
Sako, K. and Kilian, J. 1995. Receipt-free MIX-type voting scheme: A practical solution to the implementation of a voting booth. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (EUROCRYPT'95). Springer-Verlag, Berlin, 393--403.
[36]
Santis, A. D., Crescenzo, G. D., Persiano, G., and Yung, M. 1994. On monotone formula closure of SZK. In Proceedings of the 35th Annual Symposium no Foundations of Computer Science (FOCS'94). IEEE, Los Alamitos, CA, 454--465.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Information and System Security
ACM Transactions on Information and System Security  Volume 13, Issue 2
February 2010
230 pages
ISSN:1094-9224
EISSN:1557-7406
DOI:10.1145/1698750
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 05 March 2010
Accepted: 01 September 2009
Revised: 01 May 2009
Received: 01 October 2007
Published in TISSEC Volume 13, Issue 2

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Anonymous messaging
  2. electronic voting
  3. insider threat
  4. re-encryption mix-network
  5. zero-knowledge protocol

Qualifiers

  • Research-article
  • Research
  • Refereed

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)1
Reflects downloads up to 17 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Resiliency Analysis of Mission-Critical System of Systems Using Formal MethodsData and Applications Security and Privacy XXXVIII10.1007/978-3-031-65172-4_10(153-170)Online publication date: 14-Jul-2024
  • (2023)Workflow Resilience for Mission Critical SystemsStabilization, Safety, and Security of Distributed Systems10.1007/978-3-031-44274-2_37(498-512)Online publication date: 2-Oct-2023
  • (2022)Quantitative Workflow ResiliencyComputer Security - ESORICS 201410.1007/978-3-319-11203-9_20(344-361)Online publication date: 10-Mar-2022
  • (2020)Unified GPU Technique to Boost Confidentiality, Integrity and Trim Data Loss in Big Data TransmissionIEEE Access10.1109/ACCESS.2020.29782978(45477-45495)Online publication date: 2020
  • (2016)Bi-stretch reversible data hiding algorithm for absolute moment block truncation coding compressed imagesMultimedia Tools and Applications10.1007/s11042-015-2924-775:23(16153-16171)Online publication date: 1-Dec-2016
  • (2015)Hard Instances for Verification Problems in Access ControlProceedings of the 20th ACM Symposium on Access Control Models and Technologies10.1145/2752952.2752959(161-164)Online publication date: 1-Jun-2015
  • (2015)Modelling user availability in workflow resiliency analysisProceedings of the 2015 Symposium and Bootcamp on the Science of Security10.1145/2746194.2746201(1-10)Online publication date: 21-Apr-2015
  • (2015)When four-eyes become too muchProceedings of the 30th Annual ACM Symposium on Applied Computing10.1145/2695664.2699497(1245-1248)Online publication date: 13-Apr-2015
  • (2014)A SMT-based methodology for monitoring of security-aware workflowsInternational Journal of Internet Technology and Secured Transactions10.5555/2678374.26783795:3(275-290)Online publication date: 1-Oct-2014
  • (2013)A novel approach to evaluate software vulnerability prioritizationJournal of Systems and Software10.1016/j.jss.2013.06.04086:11(2822-2840)Online publication date: 1-Nov-2013
  • Show More Cited By

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media