Skip to main content

Anonymity without ‘Cryptography’

Extended Abstract

  • Conference paper
  • First Online:
Book cover Financial Cryptography (FC 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2339))

Included in the following conference series:

Abstract

This paper presents a technique for providing users with anonymity tools without using conventional cryptography. The method, Anonymous Multi Party Computation (AMPC), provides a generic building block for providing electronic anonymity in various applications, e.g., electronic voting and oblivious transfer. It uses a variation of Chaum’s mix-nets that utilizes value-splitting to hide inputs, and hence requires no “conditionally-secure” operations of its users. This is achieved under the assumption that there are secure channels between good participants, and under a suitable resilience threshold assumption that, in our worst adversarial scenario, is a square-root of the system.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. Benaloh and M. Yung. “Distributing the power of a government to enhance the privacy of voters”. In Proceedings of the 5th ACM Symposium on Principles of Distributed Computing (PODC), pp. 52–62, 1986.

    Google Scholar 

  2. M. Ben-Or, S. Goldwasser, and A. Wigderson. “Completeness theorems for fault-tolerant distributed computing”. In ACM Symposium Theory of Computing (STOC), pp. 1–10, 1988.

    Google Scholar 

  3. J. Bos, B. den Boer. “Detection of disrupters in the DC protocol”. LNCS 434, Advances in Cryptology — EUROCRYPT’97, pp. 320–327, 1990.

    Google Scholar 

  4. G. Brassard and C. Crepeau. “All-or-nothing disclosure of secrets”. LNCS 263, Advances in cryptology — CRYPTO’86, pp. 234–238, 1986.

    Google Scholar 

  5. D. Chaum. “Untraceable electronic mail, return addresses and digital pseudonyms”. Communications of the ACM 24(2):84–88, 1981.

    Article  Google Scholar 

  6. D. Chaum. “Security without identification: Transaction systems to make big brother obsolete”. Communication of the ACM 28(1):1030–1044, 1985.

    Article  Google Scholar 

  7. D. Chaum. “The dining cryptographers problem: Unconditional sender and recipient untraceability”. Journal of Cryptology 1(1):65–75, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  8. D. Chaum, C. Crepau, and I. Damgard. “Multiparty unconditionally secure protocols”. In Proceedings of the 20th Annual ACM Symposium on the Theory of Computing (STOC), pp. 11–19, 1988.

    Google Scholar 

  9. D. Chaum, S. Roijakkers. “Unconditionally secure digital signatures”. LNCS 537, Advances in cryptology — CRYPTO’90, pp. 206–214, 1991.

    Google Scholar 

  10. R. Cramer, M. Franklin, B. Schoenmakers, and M. Yung. “Multi-authority secret-ballot elections with linear work”. LNCS 1070, Advances in Cryptology — EUROCRYPT’96, pp. 72–83, 1996.

    Google Scholar 

  11. R. Cramer, R. Gennaro, and B. Schoenmakers. “A secure and optimally efficient multi-authority election scheme”. LNCS 1233, Advances in Cryptology-EUROCRYPT’97, pp. 103–118, 1997.

    Google Scholar 

  12. L. F. Cranor and R. K. Cytron. “Sensus: A security-conscious electronic polling system for the Internet”. Proceedings of the Hawai‘i International Conference on System Sciences, 1997, Wailea, Hawaii.

    Google Scholar 

  13. R. DeMillo, N. Lynch, and M. Merritt. “Cryptographic protocols”. Proceedings of the 14th Annual Symposium on the Theory of Computing, pp. 383–400, 1982.

    Google Scholar 

  14. B. Fujioka, T. Okamoto, and K. Ohta. “A Practical Secret Voting Scheme for Large Scale Elections”. LNCS 718, Advances in Cryptology — AUSCRYPT’92, pp. 244–251, 1992.

    Google Scholar 

  15. O. Goldreich. “Secure Multi-party Computation”. Working draft. Available at http://www.wisdom.weizmann.ac.il/~oded/pp.html.

  16. Q. He and Z. Su. “A new practical secure e-voting scheme”. IFIP/SEC’98 14th International Information Security Conference, 1998.

    Google Scholar 

  17. M. Jakobsson. “Flash mixing”. In Proceedings of the Eighteenth Annual ACM Symposium on Principles of Distributed Computing, pp. 83–89, 1999.

    Google Scholar 

  18. M. Naor and B. Pinkas, “Oblivious transfer with adaptive queries”. LNCS 1666, Advances in Cryptology — CRYPTO’99, pp. 573–590, 1999.

    Chapter  Google Scholar 

  19. H. Nurmi, A. Salomaa, and L. Santean. “Secret ballot elections in computer networks”. Computers & Security, 36(10):553–560, 1991.

    Article  Google Scholar 

  20. T. Pedersen. “Non-interactive and information secure verifiable secret sharing”. LNCS 576, Advances in cryptology — CRYPTO’91, pp. 129–140, 1992.

    Google Scholar 

  21. A. Pfitzmann and M. Waidner. Networks without user observability. Computers & Security 6(2):158–166, 1987.

    Article  Google Scholar 

  22. M. Rabin. “How to exchange secrets by Oblivious transfer”. TR-81 Aileen computation laboratory 1981.

    Google Scholar 

  23. T. Rabin and M. Ben-Or. “Verifiable secret sharing and multiparty protocols with honest majority”. In Proceedings of the 21st ACM Symposium on Theory of Computing (STOC), pp. 73–85, 1989.

    Google Scholar 

  24. M. Reiter and A. Rubin. “Crowds: Anonymity for Web Transactions”. ACM Transactions on Information and System Security, 1(1):66–92, November 1998.

    Google Scholar 

  25. D. Simon and C. Rackoff, ”Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack”. LNCS 576, Advances in Cryptology-CRYPTO’91, pp. 433–444, 1992.

    Google Scholar 

  26. K. Sako and J. Killian. “Secure voting using partially compatible homomorphisms”. LNCS 839, Advances in Cryptology — CRYPTO’94, pp. 411–424, 1994.

    Google Scholar 

  27. A. Salomaa. “Verifying and recasting secret ballots in computer networks”. LNCS 555, New Results and New Trends in Computer Science, pp. 283–289, 1991.

    Chapter  Google Scholar 

  28. B. Schoenmakers. “A Simple publicly verifiable secret sharing scheme and its application to electronic voting”. LNCS 1666, Advances in Cryptology — CRYPTO’99, pp. 148–164, 1999.

    Chapter  Google Scholar 

  29. P. Syverson, D. Goldschlag, and M. Reed. “Anonymous connections and onion routing”. In Proceeding of the IEEE Symposium on security and privacy, 1997.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Malkhi, D., Pavlov, E. (2002). Anonymity without ‘Cryptography’. In: Syverson, P. (eds) Financial Cryptography. FC 2001. Lecture Notes in Computer Science, vol 2339. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-46088-8_12

Download citation

  • DOI: https://doi.org/10.1007/3-540-46088-8_12

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-44079-6

  • Online ISBN: 978-3-540-46088-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics