Bilinear Pairing-based Hybrid Mixnet with Anonymity Revocation

Andrea Huszti, Zita Kovacs

2015

Abstract

A hybrid mix is presented providing anonymity and eligibility verification of senders, the possibility of anonymous reply and anonymity revocation, that are usually required in practice. Furthermore the proposed mix is capable of processing messages with arbitrarily length. In the process of design we applied bilinear pairings due to their good properties. We compared the time and space complexity of Zhong’s mix (Zhong, 2009) to our one, we achieved better efficiency. In the security evaluation we prove, that our mix is correct, provides anonymity and eligibility verification for senders.

References

  1. Boldyreva, A. (2003). Threshold signatures, multisignatures and blind signatures based on the gap-diffiehellman-group signature scheme. In Proceedings of the 6th International Workshop on Theory and Practice in Public Key Cryptography: Public Key Cryptography, PKC 7803, pages 31-46, London, UK, UK. Springer-Verlag.
  2. Boneh, D. and Franklin, M. K. (2001). Identity-based encryption from the weil pairing. In Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, CRYPTO 7801, pages 213- 229, London, UK, UK. Springer-Verlag.
  3. Chaum, D. L. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM, 24(2):84-90.
  4. Danezis, G., Dingledine, R., Hopwood, D., and Mathewson, N. (2003). Mixminion: Design of a type iii anonymous remailer protocol. In In Proceedings of the 2003 IEEE Symposium on Security and Privacy, pages 2- 15.
  5. Desmedt, Y. and Kurosawa, K. (2000). How to break a practical mix and design a new one.
  6. Federrath, H., Jerichow, A., and Pfitzmann, A. (1996). Mixes in mobile communication systems: Location management with privacy. In Proceedings of the First International Workshop on Information Hiding, pages 121-135, London, UK, UK. Springer-Verlag.
  7. Fujisaki, E. and Okamoto, T. (1999). Secure integration of asymmetric and symmetric encryption schemes. In Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO 7899, pages 537-554, London, UK, UK. SpringerVerlag.
  8. Goldschlag, D. M., Reed, M. G., and Syverson, P. F. (1996). Hiding routing information. In in Information Hiding, pages 137-150. Springer-Verlag.
  9. Golle, P., Jakobsson, M., Juels, A., and Syverson, P. (2002). Universal re-encryption for mixnets. In IN PROCEEDINGS OF THE 2004 RSA CONFERENCE, CRYPTOGRAPHERS TRACK, pages 163- 178. Springer-Verlag.
  10. Gulcu, C. and Tsudik, G. (1996). Mixing email with babel. In Symposium on Network and Distributed System Security, pages 2-16.
  11. Huang, L., Yamane, H., Matsuura, K., and Sezaki, K. (2006). Silent cascade: Enhancing location privacy without communication qos degradation. In Clark, J. A., Paige, R. F., Polack, F., and Brooke, P. J., editors, SPC, volume 3934 of Lecture Notes in Computer Science, pages 165-180. Springer.
  12. Jakobsson, M. (1998). A practical mix. In Advances in Cryptology - EUROCRYPT 7898, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31 - June 4, 1998, Proceeding, pages 448-461.
  13. Jakobsson, M. and Juels, A. (2001). An optimally robust hybrid mix network. PODC'01.
  14. Jakobsson, M., Juels, A., and Rivest, R. L. (2002). Making mix nets robust for electronic voting by randomized partial checking. In Proceedings of the 11th USENIX Security Symposium, pages 339-353, Berkeley, CA, USA. USENIX Association.
  15. Jerichow, A., Mller, J., Pfitzmann, A., Pfitzmann, B., and Waidner, M. (1998). Real-time mixes: a bandwidthefficient anonymity protocol. IEEE Journal on Selected Areas in Communications, pages 495-509.
  16. Joux, A. (2000). A one round protocol for tripartite diffiehellman. In Proceedings of the 4th International Symposium on Algorithmic Number Theory, ANTS-IV, pages 385-394, London, UK, UK. Springer-Verlag.
  17. Markus, J. and Ari, J. (1999). Millimix: Mixing in small batches. Technical report.
  18. Michels, M. and Horster, P. (1996). Some remarks on a receipt-free and universally verifiable mix-type voting scheme. In Kim, K. and Matsumoto, T., editors, ASIACRYPT, volume 1163 of Lecture Notes in Computer Science, pages 125-132. Springer.
  19. Mitomo, M. and Kurosawa, K. (2000). Attack for flash mix. In In Advances in Cryptology - ASIACRYPT 2000, LNCS, pages 192-204. Springer-Verlag.
  20. Neff, C. A. (2001). A verifiable secret shuffle and its application to e-voting. In Proceedings of the 8th ACM Conference on Computer and Communications Security, CCS 7801, pages 116-125, New York, NY, USA. ACM.
  21. Ohkubo, M. and Abe, M. (2000). A length-invariant hybrid mix. In Okamoto, T., editor, ASIACRYPT, volume 1976 of Lecture Notes in Computer Science, pages 178-191. Springer.
  22. Parekh, S. (1996). Prospects for remailers. First Monday, 1(2).
  23. Pfitzmann, A., Pfitzmann, B., and Waidner, M. (1991). Isdn-mixes: Untraceable communication with very small bandwidth overhead. In In Proceedings of the GI/ITG Conference on Communication in Distributed Systems, pages 451-463. Springer-Verlag.
  24. Sako, K. and Kilian, J. (1995). Receipt-free mix-type voting scheme: A practical solution to the implementation of a voting booth. In Proceedings of the 14th Annual International Conference on Theory and Application of Cryptographic Techniques, EUROCRYPT'95, pages 393-403, Berlin, Heidelberg. Springer-Verlag.
  25. Sampigethaya, K. and Poovendran, R. (2006). A survey on mix networks and their secure applications. Proceedings of the IEEE, 94(12):2142-2181.
  26. Syverson, P. F., Goldschlag, D. M., and Reed, M. G. (1997a). Anonymous connections and onion routing. In Proceedings of the 1997 IEEE Symposium on Security and Privacy, SP 7897, pages 44-, Washington, DC, USA. IEEE Computer Society.
  27. Syverson, P. F., Goldschlag, D. M., and Reed, M. G. (1997b). Protocols using anonymous connections: Mobile applications. In in Security Protocols: Fifth International Workshop, pages 13-23. SpringerVerlag.
  28. Verheul, E. R. (2001). Evidence that xtr is more secure than supersingular elliptic curve cryptosystems. In J. Cryptology, pages 195-210. Springer-Verlag.
  29. Zhong, S. (2009). Identity-based mix: Anonymous communications without public key certificates. Computers & Electrical Engineering, (5):705-711.
Download


Paper Citation


in Harvard Style

Huszti A. and Kovacs Z. (2015). Bilinear Pairing-based Hybrid Mixnet with Anonymity Revocation . In Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-081-9, pages 238-245. DOI: 10.5220/0005273002380245


in Bibtex Style

@conference{icissp15,
author={Andrea Huszti and Zita Kovacs},
title={Bilinear Pairing-based Hybrid Mixnet with Anonymity Revocation},
booktitle={Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2015},
pages={238-245},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005273002380245},
isbn={978-989-758-081-9},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - Bilinear Pairing-based Hybrid Mixnet with Anonymity Revocation
SN - 978-989-758-081-9
AU - Huszti A.
AU - Kovacs Z.
PY - 2015
SP - 238
EP - 245
DO - 10.5220/0005273002380245