Skip to main content

Reliable MIX Cascade Networks through Reputation

  • Conference paper
Financial Cryptography (FC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2357))

Included in the following conference series:

Abstract

We describe a MIX cascade protocol and a reputation system that together increase the reliability of a network of MIX cascades. In our protocol, MIX nodes periodically generate a communally random seed that, along with their reputations, determines cascade configuration. Nodes send test messages to monitor their cascades. Senders can also demonstrate message decryptions to convince honest cascade members that a cascade is misbehaving. By allowing any node to declare the failure of its own cascade, we eliminate the need for global trusted witnesses.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Masayuki Abe. Universally verifiable MIX with verification work independent of the number of MIX servers. In Advances in Cryptology-EUROCRYPT 1998, LNCS Vol. 1403. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  2. Oliver Berthold, Hannes Federrath, and Stefan Köpsell. Web MIXes: A system for anonymous and unobservable Internet access. In Designing Privacy Enhancing Technologies, LNCS Vol. 2009, pages 115–129. Springer-Verlag, 2000.

    Chapter  Google Scholar 

  3. Oliver Berthold, Andreas Pfitzmann, and Ronny Standtke. The disadvantages of free MIX routes and how to overcome them. In Designing Privacy Enhancing Technologies, LNCS Vol. 2009, pages 30–45. Springer-Verlag, 2000.

    Chapter  Google Scholar 

  4. Dan Boneh and Moni Naor. Timed commitments. In Advances in Cryptology-CRYPTO 2000, LNCS Vol. 1880, pages 236–254. Springer-Verlag, 2000.

    Google Scholar 

  5. David Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 4(2), February 1982.

    Google Scholar 

  6. Yvo Desmedt and Kaoru Kurosawa. How to break a practical MIX and design a new one. In Advances in Cryptology-EUROCRYPT 2000, LNCS Vol. 1803. Springer-Verlag, 2000.

    Google Scholar 

  7. Roger Dingledine, Michael J. Freedman, David Hopwood, and David Molnar. A Reputation System to Increase MIX-net Reliability. Proceedings of the Information Hiding Workshop 2001. Also available from <http://www.freehaven.net/papers.html>.

  8. Roger Dingledine, Michael J. Freedman, and David Molnar. Accountability. In Peer-to-peer: Harnessing the Benefits of a Disruptive Technology. O’Reilly and Associates, 2001.

    Google Scholar 

  9. Danny Dolev, Cynthia Dwork, and Moni Naor. Non-malleable cryptography. In 23rd ACM Symposium on the Theory of Computing (STOC), pages 542–552, 1991. Full version available from the authors.

    Google Scholar 

  10. Cynthia Dwork and Moni Naor. Pricing via processing or combatting junk mail. Technical Report CS95-20, Weizmann Institute, 1995. A preliminary version appeared in Crypto’ 92, pp. 129–147.

    Google Scholar 

  11. David M. Goldschlag and Stuart G. Stubblebine. Publicly verifiable lotteries: Applications of delaying functions. In Financial Cryptography, FC’98, LNCS Vol. 1465, pages 214–226. Springer-Verlag, 1998.

    Chapter  Google Scholar 

  12. David M. Goldschlag, Stuart G. Stubblebine, and Paul F. Syverson. Temporarily hidden bit commitment and lottery applications. Submitted for journal publication.

    Google Scholar 

  13. Markus Jakobsson. Flash Mixing. In Principles of Distributed Computing-PODC’ 99. ACM, 1999.

    Google Scholar 

  14. Markus Jakobsson and Ari Juels. Proofs of work and bread pudding protocols. In Proceedings of the IFIP TC6 and TC11 Joint Working Conference on Communications and Multimedia Security (CMS’ 99). Kluwer, September 1999.

    Google Scholar 

  15. Anja Jerichow, Jan Müller, Andreas Pfitzmann, Birgit Pfitzmann, and Michael Waidner. Real-Time Mixes: A bandwidth-efficient anonymity protocol. IEEE Journal on Selected Areas in Communications 1998.

    Google Scholar 

  16. D. Kesdogan, M. Egner, and T. Büschkes. Stop-and-go MIXes providing probabilistic anonymity in an open system. In Information Hiding Workshop 1998, LNCS Vol. 1525. Springer Verlag, 1998.

    Google Scholar 

  17. Raph Levien. Advogato’s trust metric. <http://www.advogato.org/trust-metric.html>.

  18. Tal Malkin. Private Information Retrieval. PhD thesis, MIT, 2000. see <http://www.toc.lcs.mit.edu/~tal/>.

  19. Tim May. Description of Levien’s pinging service. <http://www2.pro-ns.net/~crypto/chapter8.html>.

  20. Jim McCoy. Re: DC-net implementation via reputation capital. <http://www.privacy.nb.ca/cryptography/archives/coderpunks/new/1998-10/0114.html>.

  21. M. Mitomo and K. Kurosawa. Attack for Flash MIX. In Advances in Cryptology-ASIACRYPT 2000, LNCS Vol. 1976. Springer-Verlag, 2000.

    Chapter  Google Scholar 

  22. C. Andrew Neff. A verifiable secret shuffle and its application to e-voting. In P. Samarati, editor, 8th ACM Conference on Computer and Communications Security (CCS-8), pages 116–125. ACM Press, November 2001.

    Google Scholar 

  23. M. Ohkubo and M. Abe. A Length-Invariant Hybrid MIX. In Advances in Cryptology-ASIACRYPT 2000, LNCS Vol. 1976. Springer-Verlag, 2000.

    Chapter  Google Scholar 

  24. James Riordan and Bruce Schneier. A certified e-mail protocol with no trusted third party. 13th Annual Computer Security Applications Conference, December 1998.

    Google Scholar 

  25. Ronald L. Rivest, Adi Shamir, and David A. Wagner. Time-lock puzzles and timed-release crypto. MIT LCS technical memo MIT/LCS/TR-684, February 1996.

    Google Scholar 

  26. RProcess. Selective denial of service attacks. <http://www.eff.org/pub/Privacy/Anonymity/1999_09_DoS_remaiLvuln.html>.

  27. Paul Syverson. Weakly secret bit commitment: Applications to lotteries and fair exchange. In Computer Security Foundations Workshop (CSF W11), pages 2–13, Rockport Massachusetts, June 1998. IEEE CS Press.

    Google Scholar 

  28. Zhou and Gollmann. Certified electronic mail. In ESORICS: European Symposium on Research in Computer Security, LNCS Vol. 1146. Springer-Verlag, 1996.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 IFCA/Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dingledine, R., Syverson, P. (2003). Reliable MIX Cascade Networks through Reputation. In: Blaze, M. (eds) Financial Cryptography. FC 2002. Lecture Notes in Computer Science, vol 2357. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36504-4_18

Download citation

  • DOI: https://doi.org/10.1007/3-540-36504-4_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00646-6

  • Online ISBN: 978-3-540-36504-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics