Skip to main content

Auditable Privacy: On Tamper-Evident Mix Networks

  • Conference paper
Financial Cryptography and Data Security (FC 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4107))

Included in the following conference series:

Abstract

We introduce the notion of tamper-evidence for mix networks in order to defend against attacks aimed at covertly leaking secret information held by corrupted mix servers. This is achieved by letting observers (which need not be trusted) verify the absence of covert channels by means of techniques we introduce herein. Our tamper-evident mix network is a type of re-encryption mixnet in which a server proves that the permutation and re-encryption factors that it uses are correctly derived from a random seed to which the server is committed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M.: Mix-networks on permutation networks. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 258–273. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  2. Chaum, D.: Secret Ballot Receipts: True Voter-Verifiable Elections. RSA CryptoBytes 7(2) (2004)

    Google Scholar 

  3. Choi, J., Golle, P., Jakobsson, M.: Tamper-Evident Digital Signatures: Protecting Certification Authorities Against Malware. IACR ePrint report, No. 147 (2005)

    Google Scholar 

  4. Desmedt, Y.: Subliminal-free authentication and signature. In: Günther, C.G. (ed.) EUROCRYPT 1988. LNCS, vol. 330, pp. 23–33. Springer, Heidelberg (1988)

    Google Scholar 

  5. Fiat, A., Shamir, A.: How to prove yourself: Practical Solution to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  6. Golle, P., Jakobsson, M.: Reusable Anonymous Return Channels. In: Proc. of the Workshop on Privacy in the Electronic Society(WPES 2003), pp. 94–100. ACM Press, New York (2003)

    Chapter  Google Scholar 

  7. Gennaro, R., et al.: Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999)

    Google Scholar 

  8. Jakobsson, M.: A practical mix. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 448–461. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  9. Juels, A., Guajardo, J.: RSA Key Generation with Verifiable Randomness. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 357–374. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Jakobsson, M., Juels, A., Rivest, R.: Making mix nets robust for electronic voting by randomized partial checking. In: Proc. of USENIX 2002, pp. 339–353

    Google Scholar 

  11. Jakobsson, M., et al.: Fractal Merkle Tree Representation and Traversal. In: Proc. of RSA Cryptographers’ Track 2003 (2003)

    Google Scholar 

  12. Jakobsson, M., Yung, M.: Distributed Magic Ink Signatures. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 450–464. Springer, Heidelberg (1997)

    Google Scholar 

  13. Karlof, C., Sastry, N., Wagner, D.: Cryptographic Voting Protocols: A Systems Perspective. In: USENIX Security 2005, August 2005, pp. 33–50 (2005)

    Google Scholar 

  14. Lepinksi, M., Micali, S., Shelat, A.: Collusion-Free Protocols. In: STOC 2005, ACM Press, New York (2005)

    Google Scholar 

  15. Merkle, R.: Secrecy, authentication, and public key systems. Ph.D. dissertation, Dept. of Electrical Engineering, Stanford Univ. (1979)

    Google Scholar 

  16. Michels, M., Horster, P.: Some remarks on a receipt-free and universally verifiable mix-type voting scheme. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, Springer, Heidelberg (1996)

    Google Scholar 

  17. Neff, C.A.: A verifiable secret shuffle and its application to e-voting. In: Proc. of CCS 2001, pp. 116–125. ACM Press, New York (2001)

    Chapter  Google Scholar 

  18. Ogata, W., et al.: Fault tolerant anonymous channel. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 440–444. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  19. Park, C., Itho, K., Kurosawa, K.: All/Nothing Election Scheme and Anonymous Channel. In: Proceeding of Eurocrypt 1993 (1993)

    Google Scholar 

  20. Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387–398. Springer, Heidelberg (1996)

    Google Scholar 

  21. Pedro, A., Rezende, D.: Electronic Voting Systems – Is Brazil Ahead of its Time? RSA CryptoBytes 7(2) (2004)

    Google Scholar 

  22. Reiter, M.K., Wang, X.: Fragile Mixing. In: Proc. of CCS 2004, pp. 227–235 (2004)

    Google Scholar 

  23. Schnorr, C.P.: Efficient Signature Generation for Smart Cards. In: Proc. of Crypto 1989, pp. 239–252 (1989)

    Google Scholar 

  24. Simmons, G.J.: The prisoners’ problem and the subliminal channel. In: Proc. of Crypto 1983, pp. 51–67 (1983)

    Google Scholar 

  25. Simmons, G.J.: The subliminal channel and digital signature. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 364–378. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  26. Smid, M.E., Branstad, D.K.: Response to comments on the NIST proposed Digital Signature Standard. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 76–87. Springer, Heidelberg (1993)

    Google Scholar 

  27. Stadler, M.: Publicly Verifiable Secret Sharing. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 190–199. Springer, Heidelberg (1996)

    Google Scholar 

  28. Young, A., Yung, M.: The Dark Side of Black-Box Cryptography, or: Should We Trust Capstone? In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 89–103. Springer, Heidelberg (1996)

    Google Scholar 

  29. Young, A., Yung, M.: The prevalence of Kleptographic attacks on discrete-log based cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 264–276. Springer, Heidelberg (1997)

    Google Scholar 

  30. Young, A., Yung, M.: Kleptography: using cryptography against cryptography. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 62–74. Springer, Heidelberg (1997)

    Google Scholar 

  31. Young, A., Yung, M.: Auto-Recoverable and Auto-Certifiable Cryptosystems. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 119–133. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  32. Tsiounis, Y., Yung, M.: On the Security of ElGamal Based Encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 117–134. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Choi, J.Y., Golle, P., Jakobsson, M. (2006). Auditable Privacy: On Tamper-Evident Mix Networks. In: Di Crescenzo, G., Rubin, A. (eds) Financial Cryptography and Data Security. FC 2006. Lecture Notes in Computer Science, vol 4107. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11889663_9

Download citation

  • DOI: https://doi.org/10.1007/11889663_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-46255-2

  • Online ISBN: 978-3-540-46256-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics