DOI:10.1145/1029179.1029198 - Corpus ID: 2361282
Minx: a simple and efficient anonymous packet format
@inproceedings{Danezis2004MinxAS,
title={Minx: a simple and efficient anonymous packet format},
author={George Danezis and Ben Laurie},
booktitle={Workshop on Privacy in the Electronic Society},
year={2004},
url={https://api.semanticscholar.org/CorpusID:2361282}
}- G. Danezis, B. Laurie
- Published in Workshop on Privacy in the… 28 October 2004
- Computer Science
Minx resists active attackers that are prepared to modify messages in order to embed tags which they will try to detect elsewhere in the network.
30 Citations
30 Citations
Sphinx: A Compact and Provably Secure Mix Format
- G. DanezisIan Goldberg
- Computer Science
- 2009
The full cryptographic security of Sphinx is proved in the random oracle model, and it is described how it can be used as an efficient drop-in replacement in deployed remailer systems.
Breaking and Provably Fixing Minx
- Erik ShimshockMatthew StaatsNicholas Hopper
- Computer Science
- 2008
It is shown that there cannot be such a proof by showing that an active global adversary can decrypt Minx messages in polynomial time, and to mitigate this attack, a very simple modification of the Minx protocol is proved.
Cryptographic Shallots: A Formal Treatment of Repliable Onion Encryption
- Megumi AndoAnna Lysyanskaya
- Computer Science
- 2020
This paper proposes an ideal functionality for a repliable onion encryption scheme and provides a construction that UC-realizes it and provides a construction that UC-realizes it.
Nonesuch: a mix network with sender unobservability
- Thomas S. BenjaminA. SerjantovBenessa Defend
- Computer Science
- 2006
Nonesuch is presented: a mix network with steganographic submission and probabilistic identification and attenuation of cover traffic, which prevents cover traffic from travelling through the network in an infinite loop, while making it infeasible for an entrance node to distinguish senders.
cMix: Anonymization byHigh-Performance Scalable Mixing
- D. ChaumFarid JavaniAniket KateA. KrasnovaJoeri de RuiterA. Sherman
- Computer Science
- 2016
This presentation includes a detailed specification of cMix, simulation-based security proofs, and anonymity analysis, and performance analysis, both modelled and measured, of two working prototypes currently running in the cloud.
Toward an Information Theoretic Secure Anonymous Communication Service The Pynchon Gate Pseudonymous Mail System
- Len SassamanNick MathewsonBrian WarnerB. CohenB. Preneel
- Computer Science
- 2007
We describe the Pynchon Gate, a practical pseudonymous message retrieval system. Our design uses a simple distributed-trust private information retrieval protocol to prevent adversaries from linking…
Breaking four mix-related schemes based on Universal Re-encryption
- G. Danezis
- Computer Science
- 2007
This work analyzes four schemes related to mix networks that make use of Universal Re-encryption and finds serious weaknesses in all of them and demonstrates that anonymous channels are not automatically composable: using two of them in a careless manner makes the system more vulnerable to attack.
Using Sphinx to Improve Onion Routing Circuit Construction
- Aniket KateI. Goldberg
- Computer Science
- 2010
This paper significantly compress the circuit construction messages for three onion routing protocols that have emerged as enhancements to the Tor anonymizing network; namely, Tor with predistributed Diffie-Hellman values, pairing-based onion routing, and certificateless onion routing.
The Chances of Successful Attacks against Continuous-time Mixes
- G. TóthZoltán Hornák
- Computer Science
- 2006
It will be shown via analytical means that considering a locally back-tracing observer and the source-hiding property as anonymity measure, the PROB Channel outperforms the SG Mix for MIN/MAX senders in practically relevant scenarios.
Low Latency Anonymity with Mix Rings
- Matthew BurnsideA. Keromytis
- Computer Science
- 2006
This work introduces mix rings, a novel peer-to-peer mixnet architecture for anonymity that yields low-latency networking compared to existing mixnet architectures and uses simulation to demonstrate performance advantages of nearly 40% over batching mixnets while protecting against a wider variety of adversaries than onion routing.
...
...
26 References
Mixminion: design of a type III anonymous remailer protocol
- G. DanezisRoger DingledineNick Mathewson
- Computer Science2003 Symposium on Security and Privacy, 2003.
- 2003
Mixminion works in a real-world Internet environment, requires little synchronization or coordination between nodes, and protects against known anonymity-breaking attacks as well as or better than other systems with similar design parameters.
Breaking Efficient Anonymous Channel
- B. Pfitzmann
- Computer Science
- 1994
This work shows several successful attacks on two new anonymous channels and thus on the secrecy of the votes in the election scheme, and presents some countermeasures against all the attacks.
From a Trickle to a Flood: Active Attacks on Several Mix Types
- A. SerjantovRoger DingledineP. Syverson
- Computer Science
- 2002
It is shown that if certain mixes are used, such attacks cannot destroy the anonymity of a particular message completely, and it is worked out the cost of these attacks in terms of the number of messages the attacker must insert into the network and the time he must spend.
Provably Secure Public-Key Encryptionfor Length-Preserving Chaumian Mixes
- Bodo Möller
- Computer Science
- 2003
The generalized Kerckhoffs' assumption is generalized to allow an attacker to have access to intermediate results during the computational process of cryptographic operations and it is shown that the generalized assumption models quite well such real world attacks as the "memory reconstruction attacks" and the " memory core-dump attack".
Hiding Routing Information
- D. GoldschlagMichael G. ReedP. Syverson
- Computer Science
- 1996
This paper describes an architecture, Onion Routing, that limits a network's vulnerability to traffic analysis and provides real-time, bi-directional, anonymous communication for any protocol that can be adapted to use a proxy service.
Efficient Anonymous Channel and All/Nothing Election Scheme
- Choonsik ParkKazutomo ItohK. Kurosawa
- Computer Science
- 1993
An efficient computationally secure anonymous channel which has no problem of ciphertext length expansion is presented which improves the efficiency of Chaum's election scheme based on the MIX net automatically.
Non-malleable cryptography
Non-malleable schemes for each of the contexts of string commitment and zero-knowledge proofs of possession of knowledge, where a user need not know anything about the number or identity of other system users are presented.
A verifiable secret shuffle and its application to e-voting
- Andrew Neff
- Computer Science, Mathematics
- 2001
A mathematical construct which provides a cryptographic protocol to verifiably shuffle a sequence of k modular integers is presented, and its application to secure, universally verifiable, multi-authority election schemes is discussed and shown to be honest-verifier zeroknowledge in a special case and in general.
Dummy Traffic against Long Term Intersection Attacks
- Oliver BertholdHeinrich Langos
- Computer Science
- 2002
The proposed solution is to send pregenerated dummy messages to the communication partner (e.g. the web server), during the user's off-line periods, to prevent so called "intersection attacks" on anonymity services.
A method for obtaining digital signatures and public-key cryptosystems
- R. RivestA. ShamirL. Adleman
- Computer ScienceCACM
- 1978
An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key, soriers or other secure means are not needed to transmit keys.
...
...
Related Papers
Showing 1 through 3 of 0 Related Papers