skip to main content
10.1145/948109.948127acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Receiver anonymity via incomparable public keys

Published:27 October 2003Publication History

ABSTRACT

We describe a new method for protecting the anonymity of message receivers in an untrusted network. Surprisingly, existing methods fail to provide the required level of anonymity for receivers (although those methods do protect sender anonymity). Our method relies on the use of multicast, along with a novel cryptographic primitive that we call an Incomparable Public Key cryptosystem, which allows a receiver to efficiently create many anonymous "identities" for itself without divulging that these separate "identities" actually refer to the same receiver, and without increasing the receiver's workload as the number of identities increases. We describe the details of our method, along with a prototype implementation.

References

  1. Mihir Bellare, Alexandra Boldyreva, Anand Desai, and D. Pointcheval. Key-privacy in public-key encryption. Lecture Notes in Computer Science, 2248, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Mihir Bellare and Chanathip Namprempre. Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm. Advances in Cryptology - Asiacrypt 2000 Proceedings, Lecture Notes in Computer Science, 1976, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Jon Callas, Lutz Donnerhacke, Hal Finney, and Rodney Thayer. RFC 2440: OpenPGP message format, November 1998. Status: PROPOSED STANDARD.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. David Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Proceedings of Communications of the ACM, 24(2):245--253, 1981.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. David Chaum. The dining cryptographers problem: Unconditional sender and recipient untraceability. Journal of Cryptology 1(1), pages 65--75, 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Wei Dai. Crypto++ 4.0 benchmarks. http://www.eskimo.com/~weidai/benchmarks.html.]]Google ScholarGoogle Scholar
  7. George Danezis, Roger Dingledine, David Hopwood, and Nick Mathewson. Mixminion: Design of a type III anonymous remailer protocol, 2002. http://mixminion.net.]]Google ScholarGoogle Scholar
  8. Tahir ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. Advances in Cryptology Proceedings of CRYPTO 84, pages 10--18, 1985.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. David Goldschlag, Michael Reed, and Paul Syverson. Onion routing for anonymous and private internet connections. Communications of the ACM (USA), 42(2):39--41, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Philippe Golle, Markus Jakobsson, Ari Juels, and Paul Syverson. Universal Re-encryption for Mixnets, 2003. http://crypto.stanford.edu/~pgolle/papers/univrenc.html.]]Google ScholarGoogle Scholar
  11. Hugo Krawczyk. SKEME: A versatile secure key exchange mechanism for the Internet. In Symposium on Network and Distributed Systems Security, pages 114--127, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. David Mazieres and M. Frans Kaashoek. The design, implementation and operation of an email pseudonym server. Proceedings of the 5th ACM Conference on Computer and Communications Security, pages 27--36, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Moni Naor and Moti Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In Proceedings of the 22nd Annual Symposium on Theory of Computing, 1990.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Andreas Pfitzmann and Michael Waidner. Networks without user observability. Lecture Notes in Computer Science, 219:245--253, 1986.]]Google ScholarGoogle ScholarCross RefCross Ref
  15. Charles Rackoff and Daniel Simon. Non-interactive zeroknowledge proof of knowledge and chosen ciphertext attack. Advances in Cryptlogy CRYPTO '91, Lecture Notes in Computer Science, 576, 1991.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Josyula R. Rao and Pankaj Rohatgi. Can pseudonymity really guarantee privacy? In Proceedings of the Ninth USENIX Security Symposium, pages 85--96. USENIX, August 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Michael K. Reiter and Aviel D. Rubin. Crowds: anonymity for Web transactions. ACM Transactions on Information and System Security, 1(1):66--92, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Rob Sherwood, Bobby Bhattacharjee, and Aravind Srinivasan. P5: A protocol for scalable anonymous communication. In IEEE Symposium on Security and Privacy, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Clay Shields and Brian Levine. A protocol for anonymous communication over the internet. In Proceedings of the 7th ACM Conference on Computer and Communication Security, Athens, Greece, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Paul Syverson, David Goldschlag, and Michael Reed. Anonymous connections and onion routing. In IEEE Symposium on Security and Privacy, pages 44--54, Oakland, California, 4--7 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. The GNU Privacy Guard. http://www.gnupg.org.]]Google ScholarGoogle Scholar

Index Terms

  1. Receiver anonymity via incomparable public keys

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '03: Proceedings of the 10th ACM conference on Computer and communications security
          October 2003
          374 pages
          ISBN:1581137389
          DOI:10.1145/948109

          Copyright © 2003 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 27 October 2003

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader