139 results on '"mix network"'
Search Results
2. Auditable Anonymous Electronic Examination.
- Author
-
Vécsi, Ádám and Pethő, Attila
- Subjects
- *
ELECTRONIC security systems , *FRAUD - Abstract
Ensuring security in electronic examination systems represents a significant challenge, particularly when practical considerations dictate that most involved parties cannot be fully trusted due to self-interest. To enhance the security, we introduce auditability to e-exam systems, enabling an auditing authority to verify the system integrity. This auditability not only ensures system robustness but also creates an opportunity to grant communication between candidates and examiners, allowing for clarification on unclear questions during exams. Additionally, the implementation of attribute-based certifications ensures anonymity for both candidates and examiners throughout all stages of the exam, with the option for revocation in case of audit-detected fraud. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
3. Smart Noise Detection for Statistical Disclosure Attacks
- Author
-
Roßberger, Marc, Kesdoğan, Doğan, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Fritsch, Lothar, editor, Hassan, Ismail, editor, and Paintsil, Ebenezer, editor
- Published
- 2024
- Full Text
- View/download PDF
4. Analyzing processing time and load factor: 5-node mix network with ElGamal encryption and XOR shuffling
- Author
-
Naikoo, Fayaz Ahmad, Ahmad, Khaleel, and Ahmad, Khairol Amali Bin
- Published
- 2024
- Full Text
- View/download PDF
5. Auditable Anonymous Electronic Examination
- Author
-
Ádám Vécsi and Attila Pethő
- Subjects
electronic examination ,e-exam ,anonymity ,mix network ,attribute-based credentials ,attribute-based cryptography ,Technology - Abstract
Ensuring security in electronic examination systems represents a significant challenge, particularly when practical considerations dictate that most involved parties cannot be fully trusted due to self-interest. To enhance the security, we introduce auditability to e-exam systems, enabling an auditing authority to verify the system integrity. This auditability not only ensures system robustness but also creates an opportunity to grant communication between candidates and examiners, allowing for clarification on unclear questions during exams. Additionally, the implementation of attribute-based certifications ensures anonymity for both candidates and examiners throughout all stages of the exam, with the option for revocation in case of audit-detected fraud.
- Published
- 2024
- Full Text
- View/download PDF
6. MixNN: A Design for Protecting Deep Learning Models.
- Author
-
Liu, Chao, Chen, Hao, Wu, Yusen, and Jin, Rui
- Subjects
- *
DEEP learning , *VIRTUAL machine systems , *VIRTUAL networks , *DESIGN - Abstract
In this paper, we propose a novel design, called MixNN, for protecting deep learning model structure and parameters since the model consists of several layers and each layer contains its own structure and parameters. The layers in a deep learning model of MixNN are fully decentralized. It hides communication address, layer parameters and operations, and forward as well as backward message flows among non-adjacent layers using the ideas from mix networks. MixNN has the following advantages: (i) an adversary cannot fully control all layers of a model, including the structure and parameters; (ii) even some layers may collude but they cannot tamper with other honest layers; (iii) model privacy is preserved in the training phase. We provide detailed descriptions for deployment. In one classification experiment, we compared a neural network deployed in a virtual machine with the same one using the MixNN design on the AWS EC2. The result shows that our MixNN retains less than 0.001 difference in terms of classification accuracy, while the whole running time of MixNN is about 7.5 times slower than the one running on a single virtual machine. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
7. Limiting Exposure by Hiding the Identity
- Author
-
Adams, Carlisle and Adams, Carlisle
- Published
- 2021
- Full Text
- View/download PDF
8. Concealed Communication in Online Social Networks
- Author
-
Schillinger, Fabian, Schindelhauer, Christian, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin (Sherman), Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Chen, Bo, editor, and Huang, Xinyi, editor
- Published
- 2021
- Full Text
- View/download PDF
9. MixNN: A Design for Protecting Deep Learning Models
- Author
-
Chao Liu, Hao Chen, Yusen Wu, and Rui Jin
- Subjects
deep learning ,distributed system ,privacy ,mix network ,Chemical technology ,TP1-1185 - Abstract
In this paper, we propose a novel design, called MixNN, for protecting deep learning model structure and parameters since the model consists of several layers and each layer contains its own structure and parameters. The layers in a deep learning model of MixNN are fully decentralized. It hides communication address, layer parameters and operations, and forward as well as backward message flows among non-adjacent layers using the ideas from mix networks. MixNN has the following advantages: (i) an adversary cannot fully control all layers of a model, including the structure and parameters; (ii) even some layers may collude but they cannot tamper with other honest layers; (iii) model privacy is preserved in the training phase. We provide detailed descriptions for deployment. In one classification experiment, we compared a neural network deployed in a virtual machine with the same one using the MixNN design on the AWS EC2. The result shows that our MixNN retains less than 0.001 difference in terms of classification accuracy, while the whole running time of MixNN is about 7.5 times slower than the one running on a single virtual machine.
- Published
- 2022
- Full Text
- View/download PDF
10. A Game-theoretic Taxonomy and Survey of Defensive Deception for Cybersecurity and Privacy.
- Author
-
PAWLICK, JEFFREY, COLBERT, EDWARD, and QUANYAN ZHU
- Subjects
- *
DECEPTION , *INTERNET security , *TAXONOMY , *PRIVACY , *INFORMATION asymmetry , *CYBER intelligence (Computer security) - Abstract
Cyberattacks on both databases and critical infrastructure have threatened public and private sectors. Ubiquitous tracking and wearable computing have infringed upon privacy. Advocates and engineers have recently proposed using defensive deception as a means to leverage the information asymmetry typically enjoyed by attackers as a tool for defenders. The term deception, however, has been employed broadly and with a variety of meanings. In this article, we survey 24 articles from 2008 to 2018 that use game theory to model defensive deception for cybersecurity and privacy. Then, we propose a taxonomy that defines six types of deception: perturbation, moving target defense, obfuscation, mixing, honey-x, and attacker engagement. These types are delineated by their information structures, agents, actions, and duration: precisely concepts captured by game theory. Our aims are to rigorously define types of defensive deception, to capture a snapshot of the state of the literature, to provide a menu of models that can be used for applied research, and to identify promising areas for future work. Our taxonomy provides a systematic foundation for understanding different types of defensive deception commonly encountered in cybersecurity and privacy. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
11. Improving the Sphinx Mix Network
- Author
-
Beato, Filipe, Halunen, Kimmo, Mennink, Bart, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Foresti, Sara, editor, and Persiano, Giuseppe, editor
- Published
- 2016
- Full Text
- View/download PDF
12. DAENet: Making Strong Anonymity Scale in a Fully Decentralized Network
- Author
-
Shixiong Zhao, Heming Cui, Fengwei Zhang, Tianxiang Shen, Jianyu Jiang, Xusheng Chen, Ji Qi, Xiapu Luo, and Yunpeng Jiang
- Subjects
Traffic analysis ,Network packet ,Computer science ,business.industry ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,Denial-of-service attack ,Cryptography ,Mix network ,Electrical and Electronic Engineering ,business ,Host (network) ,Block (data storage) ,Anonymity ,Computer network - Abstract
Traditional anonymous networks (e.g., Tor) are vulnerable to traffic analysis attacks that monitor the whole network traffic to determine which users are communicating. To preserve user anonymity against traffic analysis attacks, the emerging mix networks mess up the order of packets through a set of centralized and explicit shuffling nodes. However, this centralized design of mix networks is insecure against targeted DoS attacks that can completely block these shuffling nodes. In this paper, we present DAENet, an efficient mix network that resists both targeted DoS attacks and traffic analysis attacks with a new abstraction called Stealthy Peer-to-Peer (P2P) Network. The stealthy P2P network effectively hides the shuffling nodes used in a routing path into the whole network, such that adversaries cannot distinguish specific shuffling nodes and conduct targeted DoS attacks to block these nodes. In addition, to handle traffic analysis attacks, we leverage the confidentiality and integrity protection of Intel SGX to ensure trustworthy packet shuffles at each distributed host, and use multiple routing paths to prevent adversaries from tracking and revealing user identities. We show that our system is scalable with moderate latency (2.2s) when running in a cluster of 10,000 participants and is robust in the case of machine failures, making it an attractive new design for decentralized anonymous communication. DAENet's code is released on http://github.com/tdsc0652/dae-net.
- Published
- 2022
- Full Text
- View/download PDF
13. A Secure Mix Network with an Efficient Validity Verification Mechanism
- Author
-
Peng, Kun, Zhang, Yuexin, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Doug, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Xiang, Yang, editor, Pathan, Mukaddim, editor, Tao, Xiaohui, editor, and Wang, Hua, editor
- Published
- 2012
- Full Text
- View/download PDF
14. CCA-secure verifiable Mix-Net protocol
- Author
-
Long-hai LI, Cheng-qiang HUANG, Shang-mei XU, and Shao-feng FU
- Subjects
mix network ,proof of secret shuffling ,CCA-secure ,electronic election ,Telecommunication ,TK5101-6720 - Abstract
A CCA-secure verifiable Mix-Net protocol with provable security was proposed.The protocol was based on Wikström’s Mix-Net and improves its security by introducing an improved key generation algorithm and a new method for constructing proof of secret shuffling.Without revealing the correspondence between inputs and outputs,proposed protocol enables everyone to verify the correctness of output plaintexts through checking evidences broadcasted by each server.Thus,it satisfies public verifiability.Any sender can trace and examine the processing procedure of its ciphertext.Thus,proposed protocol satisfies sender verifiability.It is prored to be CCA-secure under the assumption of random oracle.Compared with previous mix-net schemes which are CCA-secure,proposed protocol does not require any trusted center,and incurs fewer interactions between servers which also resulting in a lower computation and communication complexity.Hence,the protocol is an ideal cryptographic tool for constructing secure electronic election protocol.
- Published
- 2015
- Full Text
- View/download PDF
15. Klein Bottle Routing: An Alternative to Onion Routing and Mix Network
- Author
-
Peng, Kun, Nieto, Juan Manuel, Desmedt, Yvo, Dawson, Ed, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Dough, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Rhee, Min Surp, editor, and Lee, Byoungcheon, editor
- Published
- 2006
- Full Text
- View/download PDF
16. Auditable Privacy: On Tamper-Evident Mix Networks
- Author
-
Choi, Jong Youl, Golle, Philippe, Jakobsson, Markus, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Dough, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Di Crescenzo, Giovanni, editor, and Rubin, Avi, editor
- Published
- 2006
- Full Text
- View/download PDF
17. Reputable Mix Networks
- Author
-
Golle, Philippe, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Dough, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Martin, David, editor, and Serjantov, Andrei, editor
- Published
- 2005
- Full Text
- View/download PDF
18. Provable Anonymity for Networks of Mixes
- Author
-
Klonowski, Marek, Kutyłowski, Mirosław, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Dough, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Barni, Mauro, editor, Herrera-Joancomartí, Jordi, editor, Katzenbeisser, Stefan, editor, and Pérez-González, Fernando, editor
- Published
- 2005
- Full Text
- View/download PDF
19. Efficient hybrid-encryption-based optimistic Mix-net protocol
- Author
-
Long-hai LI, Cheng-qiang HUANG, Shang-mei XU, and Shao-feng FU
- Subjects
anonymous communication ,electronic voting ,mix network ,hybrid encryption ,Telecommunication ,TK5101-6720 - Abstract
An efficient hybrid-encryption-based Mix-net is presented that is much faster than all previous Mix-nets with public verifiability when all mix-servers execute the mixing protocol honestly (the usual case).The improvement by taking an “optimistic” and hash-based approach to verify the correctness of mixing is achieved without requiring complex and costly zero-knowledge proofs.Only two element-wise testing processes with low-cost computations of hash functions are involved to make certain messages are not manipulated by a cheating server.An efficient integration of public-key and symmetric-key operations also speeds up the mixing.As a result,the computational task of each mix-server is almost independent of the number of mix-servers except for some negligible tasks.Anyone can verify the correctness of a result rapidly by computing a few exponentiations.The scheme is robust,too.Those characteristics make it very suitable for large scale electronic voting.
- Published
- 2014
- Full Text
- View/download PDF
20. Provable Unlinkability Against Traffic Analysis Already After Steps!
- Author
-
Gomułkiewicz, Marcin, Klonowski, Marek, Kutyłowski, Mirosław, Hutchison, David, editor, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Naor, Moni, editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Sudan, Madhu, editor, Terzopoulos, Demetri, editor, Tygar, Dough, editor, Vardi, Moshe Y., editor, Weikum, Gerhard, editor, Zhang, Kan, editor, and Zheng, Yuliang, editor
- Published
- 2004
- Full Text
- View/download PDF
21. Dining Cryptographers Revisited
- Author
-
Golle, Philippe, Juels, Ari, Kanade, Takeo, editor, Kittler, Josef, editor, Kleinberg, Jon M., editor, Mattern, Friedemann, editor, Mitchell, John C., editor, Nierstrasz, Oscar, editor, Pandu Rangan, C., editor, Steffen, Bernhard, editor, Terzopoulos, Demetri, editor, Tygar, Dough, editor, Vardi, Moshe Y., editor, Cachin, Christian, editor, and Camenisch, Jan L., editor
- Published
- 2004
- Full Text
- View/download PDF
22. Rapid Mixing and Security of Chaum’s Visual Electronic Voting
- Author
-
Gomułkiewicz, Marcin, Klonowski, Marek, Kutyłowski, Mirosław, Goos, Gerhard, editor, Hartmanis, Juris, editor, van Leeuwen, Jan, editor, Snekkenes, Einar, editor, and Gollmann, Dieter, editor
- Published
- 2003
- Full Text
- View/download PDF
23. Studying the Anonymity Trilemma with a Discrete-event Mix Network Simulator
- Author
-
Ania M. Piotrowska
- Subjects
FOS: Computer and information sciences ,Computer Science - Cryptography and Security ,Computer science ,Network packet ,Mix network ,Event (computing) ,Bandwidth (signal processing) ,Scalability ,Overhead (computing) ,Network topology ,Cryptography and Security (cs.CR) ,Simulation ,Anonymity - Abstract
In this work, we present a discrete event mix network simulator, which allows analysing how anonymity, latency, and bandwidth overhead are affected by various scenarios of deployment and design choices. These design choices include network topology, mixing technique, volume of traffic, latency requirements, packet size or use of cover traffic. To the best of our knowledge, this is the first such simulator as work on it began in 2017 to analyze the Loopix mix network, and the code of our simulator is available under an open-source license. To demonstrate the capabilities of our simulator, we perform an empirical analysis of the impact of core design choices on anonymity, scalability and latency in Elixxir, HOPR and Nym, currently deployed mix network infrastructures that make a variety of different choices in their design.
- Published
- 2021
- Full Text
- View/download PDF
24. Mycelium
- Author
-
Andreas Haeberlen, Karan Newatia, Ke Zhong, Edo Roth, Yiping Ma, and Sebastian Angel
- Subjects
business.industry ,Computer science ,Homomorphic encryption ,computer.software_genre ,News aggregator ,Upload ,Mix network ,Differential privacy ,Malware ,Data center ,Verifiable secret sharing ,business ,computer ,Computer network - Abstract
This paper introduces Mycelium, the first system to process differentially private queries over large graphs that are distributed across millions of user devices. Such graphs occur, for instance, when tracking the spread of diseases or malware. Today, the only practical way to query such graphs is to upload them to a central aggregator, which requires a great deal of trust from users and rules out certain types of studies entirely. With Mycelium, users' private data never leaves their personal devices unencrypted, and each user receives strong privacy guarantees. Mycelium does require the help of a central aggregator with access to a data center, but the aggregator merely facilitates the computation by providing bandwidth and computation power; it never learns the topology of the graph or the underlying data. Mycelium accomplishes this with a combination of homomorphic encryption, a verifiable secret redistribution scheme, and a mix network based on telescoping circuits. Our evaluation shows that Mycelium can answer a range of different questions from the medical literature with millions of devices.
- Published
- 2021
- Full Text
- View/download PDF
25. Progressive Multi-Stage Feature Mix for Person Re-Identification
- Author
-
Li Sun, Yan Zhang, Qingli Li, and Binyu He
- Subjects
Focus (computing) ,Discriminative model ,Mix network ,business.industry ,Computer science ,Feature (computer vision) ,Salient ,Classifier (linguistics) ,Task analysis ,Pattern recognition ,Artificial intelligence ,business ,Task (project management) - Abstract
Image features from a small local region often give strong evidence in person re-identification task. However, CNN suffers from paying too much attention on the most salient local areas, thus ignoring other discriminative clues, e.g., hair, shoes or logos on clothes. In this work, we propose a Progressive Multi-stage feature Mix network (PMM), which enables the model to find out the more precise and diverse features in a progressive manner. Specifically, (i) to enforce the model to look for different clues in the image, we adopt a multi-stage classifier and expect that the model is able to focus on a complementary region in each stage. (ii) we propose an Attentive feature Hard-Mix (A-Hard-Mix) to replace the salient feature blocks by the negative example in the current batch, whose label is different from the current sample. (iii) extensive experiments have been carried out on reID datasets such as the Market-1501, DukeMTMC-reID and CUHK03, showing that the proposed method can boost the re-identification performance significantly. Source code1 has been released.
- Published
- 2021
- Full Text
- View/download PDF
26. Concealed Communication in Online Social Networks
- Author
-
Christian Schindelhauer and Fabian Schillinger
- Subjects
Metadata ,Secure communication ,End-to-end encryption ,Computer science ,business.industry ,Mix network ,Encryption ,business ,Computer security ,computer.software_genre ,computer - Abstract
Online social networks are used frequently: staying in contact with friends and sharing experiences with them is very important. However, users are increasingly concerned that their data will end up in the hands of strangers or that personal data may even be misused. Secure OSNs can help. These often use encryption to keep the communication between the participants incomprehensible to outsiders. However, participants in such social networks cannot be sure that their data is secure. Various approaches show that even harmless-looking metadata, such as the number of contacts of a user, can be evaluated to draw conclusions about a user and the communication. These attack methods are analyzed and existing secure OSNs are examined, whether these attack methods can be utilized to violate the user’s privacy. To prevent these privacy attacks, protocols for a secure centralized OSN are developed. Metadata is obscured in the presented OSN and end-to-end encryption is used for secure communication. Additionally, communication channels are concealed like in mix networks such that adversaries cannot determine which user is accessing which data or which user is communicating with whom even with full access to the server.
- Published
- 2021
- Full Text
- View/download PDF
27. Limiting Exposure by Hiding the Identity
- Author
-
Carlisle Adams
- Subjects
Scheme (programming language) ,Mix network ,Computer science ,Identity (object-oriented programming) ,Limit (mathematics) ,Onion routing ,Limiting ,Computer security ,computer.software_genre ,computer ,computer.programming_language - Abstract
This chapter examines PETs that limit exposure by hiding the user’s identity information. As examples of this category, the following PETs are described: mix networks; anonymous remailers; and onion routing networks. For each of these examples, the original scheme is given, enhancements made over the years are presented, and strengths and limitations of the technology are discussed.
- Published
- 2021
- Full Text
- View/download PDF
28. Electronic voting with Scantegrity: analysis and exposing a vulnerability.
- Author
-
Dean, John S.
- Subjects
VOTING machines ,ELECTRONIC voting ,ELECTIONS ,ACCURACY ,COMPUTER software - Abstract
The article offers information on Scantegrity, an electronic voting system. It is a commonly held view that electronic elections lead to improvements in terms of accuracy and speed of vote counts, but there is still much debate as to the efficacy of electronic voting. The system is said to be vulnerable to attack when an adversary changes the confirmation-code mappings, changes flags in an election's switchboard, and modifies the Scantegrity software.
- Published
- 2012
- Full Text
- View/download PDF
29. Attack and Correction: How to Design a Secure and Efficient Mix Network.
- Author
-
Kun Peng
- Subjects
WIRELESS communications -- Design & construction ,CORRECTION factors ,CRYPTOGRAPHY ,ELECTRONIC voting ,DIGITAL currency ,COMPUTER network protocols ,COMPUTER logic - Abstract
Shuffling is an effective method to build a publicly verifiable mix network to implement verifiable anonymous channels that can be used for important cryptographic applications like electronic voting and electronic cash. One shuffling scheme by Groth is claimed to be secure and efficient. However, its soundness has not been formally proven. An attack against the soundness of this shuffling scheme is presented in this paper. Such an attack compromises the soundness of the mix network based on it. Two new shuffling protocols are designed on the basis of Groth's shuffling and batch verification techniques. The first new protocol is not completely sound, but is formally analyzed in regards to soundness, so it can be applied to build a mix network with formally proven soundness. The second new protocol is completely sound, so is more convenient to apply. Formal analysis in this paper guarantees that both new shuffling protocols can be employed to build mix networks with formally provable soundness. Both protocols prevent the attack against soundness in Groth's scheme. Both new shuffling protocols are very efficient as batch-verification-based efficiency-improving mechanisms have been adopted. The second protocol is even simpler and more elegant than the first one as it is based on a novel batch cryptographic technique [ABSTRACT FROM AUTHOR]
- Published
- 2012
- Full Text
- View/download PDF
30. A general and efficient countermeasure to relation attacks in mix-based e-voting.
- Author
-
Peng, Kun
- Subjects
- *
ELECTRONIC voting , *COMPUTER network security , *CYBERTERRORISM , *COUNTERTERRORISM , *PRIVACY , *DATA encryption , *ALGORITHMS , *COMPUTER software - Abstract
mix network is an anonymous communication channel usually employed in e-voting applications. A relation attack is a serious threat to privacy of any mix network and can attack various mix networks in many ways. At present, there is no efficient countermeasure to relation attacks in general. In this paper, a novel countermeasure against relation attacks is proposed. It can prevent any relation attack in mix-based e-voting schemes. It adopts a new encryption algorithm specially designed to be robust against relation attacks. The new countermeasure does not need any costly operation and is more efficient than the existing countermeasures. The new countermeasure is applied to voting and shown to work effectively. It is illustrated to protect the existing mix-based e-voting schemes from any relation attack. [ABSTRACT FROM AUTHOR]
- Published
- 2011
- Full Text
- View/download PDF
31. Batch Zero-Knowledge Proof and Verification and Its Applications.
- Author
-
Kun Peng, Boyd, Colin, and Dawson, Ed
- Subjects
COMPUTER security research ,DATA protection ,SOFTWARE verification ,DATA encryption ,COMPUTATIONAL mathematics ,ZERO-knowledge proofs ,CRYPTOGRAPHY - Abstract
The batch verification technique of Bellare et al. is extended to verification of several frequently employed zero-knowledge proofs. The new techniques are correct, sound, efficient, and can be widely applied. Specific applications are discussed in detail, including batch ZK proof and verification of validity of encryption (or reencryption) and batch ZK proof and verification of validity of decryption. Considerable efficiency improvements are gained in these two applications without compromising security. As a result, efficiency of the practical cryptographic systems (such as mix networks) based on these two applications is dramatically improved. [ABSTRACT FROM AUTHOR]
- Published
- 2007
- Full Text
- View/download PDF
32. LOKI Vote: A Blockchain-Based Coercion Resistant E-Voting Protocol
- Author
-
Souheib Yousfi and Marwa Chaieb
- Subjects
Routing protocol ,Cryptographic primitive ,Computer science ,Electronic voting ,media_common.quotation_subject ,Computer security ,computer.software_genre ,Bulletin board ,Mix network ,Voting ,Verifiable secret sharing ,computer ,Protocol (object-oriented programming) ,media_common - Abstract
Creating an online electronic voting system that ensures coercion-resistance and end-to-end verifiability at the same time, has constituted a real challenge for a long period of time. The notion of coercion-resistance was first introduced by Juels, Catalano, and Jakobsson (JCJ) in 2005. Since that time, several research papers have appeared to address the main issue of JCJ scheme (the quadratic complexity of verifying credentials). The majority of these systems have been based on the availability of a secure web bulletin board. Despite this widespread requirement, the notion of an append-only web bulletin board remains vague, and no method of constructing such a bulletin board has been proposed in those papers. Our paper fills the gap and proposes an end-to-end verifiable e-voting protocol based on Blockchain technology. In this research work, we propose a Blockchain-based online electronic voting protocol that ensures all the security requirements expected from secure and democratic elections. Our proposal is inspired from the scheme proposed by Araujo and Traore in 2013, which is based on the work of JCJ and has a linear complexity. Called LOKI Vote, our scheme is practical for large scale elections and ensures a strong privacy for voters by using a variety of cryptographic primitives. Additionally, our protocol enhance the complexity of the old coercion resistant systems by using a new mix network, called Low Latency Anonymous Routing Protocol, which is characterized by a lower complexity and a higher level of security. Finally, we formally prove the security of LOKI Vote using the automated verification tool, ProVerif, and the Applied Pi-Calculus modeling language.
- Published
- 2020
- Full Text
- View/download PDF
33. Towards an Analysis of Verifiable Mix Network Properties
- Author
-
Xiaofeng Du, Jiaxi Lin, Tianbo Lu, and Yang Li
- Subjects
Security properties ,Correctness ,Computer Networks and Communications ,Computer science ,0102 computer and information sciences ,02 engineering and technology ,Computer security ,computer.software_genre ,01 natural sciences ,010201 computation theory & mathematics ,Robustness (computer science) ,Mix network ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Verifiable secret sharing ,computer ,Computer Science::Cryptography and Security - Abstract
With the development of mix-net, the basic properties of mix-net cannot satisfy all the requirements of people. The verifiable mix-net raised in response to the proper time and conditions. In this paper, we study the problem of simultaneously achieving several security properties, for mix-nets and verifiability mix-nets. More precisely, under different assumptions and requirements, verifiability mix-nets have more extra security properties than mix-nets. The basic properties of mix-nets contain correctness, privacy, robustness, availability and efficient. The extra properties of verifiability mix-nets contain universal verifiability, unconditional anonymous, receipt-freeness. This paper summarizes all of the security properties, and defines them explicitly and systematically.
- Published
- 2016
- Full Text
- View/download PDF
34. MixNet: Multi-modality Mix Network for Brain Segmentation
- Author
-
Long Chen and Dorit Merhof
- Subjects
Sørensen–Dice coefficient ,business.industry ,Mix network ,Computer science ,Pooling ,Brain segmentation ,Segmentation ,Pattern recognition ,Pyramid (image processing) ,Artificial intelligence ,business ,Convolutional neural network ,Spatial analysis - Abstract
Automated brain structure segmentation is important to many clinical quantitative analysis and diagnoses. In this work, we introduce MixNet, a 2D semantic-wise deep convolutional neural network to segment brain structure in multi-modality MRI images. The network is composed of our modified deep residual learning units. In the unit, we replace the traditional convolution layer with the dilated convolutional layer, which avoids the use of pooling layers and deconvolutional layers, reducing the number of network parameters. Final predictions are made by aggregating information from multiple scales and modalities. A pyramid pooling module is used to capture spatial information of the anatomical structures at the output end. In addition, we test three architectures (MixNetv1, MixNetv2 and MixNetv3) which fuse the modalities differently to see the effect on the results. Our network achieves the state-of-the-art performance. MixNetv2 was submitted to the MRBrainS challenge at MICCAI 2018 and won the 3rd place in the 3-label task. On the MRBrainS2018 dataset, which includes subjects with a variety of pathologies, the overall DSC (Dice Coefficient) of 84.7% (gray matter), 87.3% (white matter) and 83.4% (cerebrospinal fluid) were obtained with only 7 subjects as training data.
- Published
- 2019
- Full Text
- View/download PDF
35. A Random Measurement System of Water Consumption
- Author
-
Hong-Ke Xu, Chun-Jie Yang, and Hong-Bo Kang
- Subjects
Computer science ,020209 energy ,System of measurement ,Node (networking) ,Flow (psychology) ,Real-time computing ,Control (management) ,020206 networking & telecommunications ,02 engineering and technology ,Water consumption ,Upload ,Transmission (telecommunications) ,Mix network ,0202 electrical engineering, electronic engineering, information engineering - Abstract
There is an “one switch” method in the water management in larger institutions, not focusing enough on internal control, and the essence is the lack of good monitoring method. The paper proposes a random measurement system of water consumption based on mix network of ZigBee and NB-IoT, consists of two components called detecting node and cooperative node. The system can realize the functions of detection and transmission of the parameters such as flow, velocity, time, frequency, failure etc., then data will be uploaded to the IoT platform. Experiment results show that system performance is effective and utility and can provide an effective assessment for strategy of using water.
- Published
- 2018
- Full Text
- View/download PDF
36. A Fast and Secure Method to Preserve Anonymity in Electronic Voting
- Author
-
Hyung-Kyu Yang
- Subjects
Theoretical computer science ,business.industry ,Mix network ,Computer science ,Ciphertext ,Hash function ,Key (cryptography) ,Plaintext ,Cryptography ,Zero-knowledge proof ,business ,Anonymity - Abstract
Mix network plays a key role in electronic voting to preserve anonymity and lots of mixnet schemes have been proposed so far. However, they requires complex and costly zero-knowledge proofs to provide their correct mixing operations. In 2010, Sebe et al. proposed an efficient and lightweight mixnet scheme based on a cryptographic secure hash function instead of zero-knowledge proofs. In this paper, we present a more efficient and faster mixnet scheme than Sebe et al.'s scheme under the same assumption. Also, our scheme is secure. Key Words : Zero-knowledge proof, e-Voting, Anonimity, Mixnet, hash function Ⅰ. Introduction Mixes are a means of untraceable communication based on a public key cryptosystem, as published by D.Chaum in 1981 [1] . A mix-network or mixnet accepts as input a collection of ciphertexts, and outputs associated plaintexts(or ciphertexts) in a randomly permuted order. A well constructed mixnet makes it infeasible for an adversary to determine which plaintext output corresponds to which ciphertext input more efficiently than by guessing at random. Proposed by D.Chaum in 1981 as a technique for anonymous e-mail and e-voting, mixnet can be categorized into decryption mix-nets and re-encryption mix-nets
- Published
- 2014
- Full Text
- View/download PDF
37. Publishing Personal Information by Preserving Privacy in Vertically Partitioned Distributed Databases
- Author
-
Rayudu Srinivas, Shaik Vahida, and K. A. Sireesha
- Subjects
Database ,Distributed database ,business.industry ,Computer science ,Node (networking) ,computer.software_genre ,Encryption ,Permutation ,Mix network ,Onion routing ,business ,computer ,Personally identifiable information ,Computer network ,Anonymity - Abstract
In vertically partitioned distributed databases, the data will be distributed over multiple sites. To publish such data for research or business applications, data may be collected at one site and published data to the needy. Publishing data in many fields like banking, medical, political, research, etc., by preserving one’s privacy is very important. Apart from preserving privacy, anonymity of the publisher must be preserved. To achieve these objectives in this paper, multidimensional k-anonymity with onion routing and mix-network methods are proposed to preserve privacy and to provide anonymous communication. Mix-net is a multistage system which accepts quantities of data on input batch and produces cryptographically transformed data through output batch. Output batch is a permutation of the transformed input batch, to achieve untraceability between the input and output batches. Mix-net can change the appearance and random reordering which prevents trace back. In onion routing encryption, data is encapsulated in layers of encryption, which is analogous to layers of onion. The data is being sent to transmit inside the several layers of encryption. The final node or exit node in the chain is to decrypt and deliver the data to the recipient by applying multidimensional k-anonymity on collected data.
- Published
- 2017
- Full Text
- View/download PDF
38. Private Rendezvous-based Calibration of Low-Cost Sensors for Participatory Environmental Sensing
- Author
-
Michael Beigl, Markus J. Klug, Matthias Budde, Gregor Schindler, and Jan-Frederic Markert
- Subjects
Engineering ,Participatory sensing ,business.industry ,Calibration (statistics) ,05 social sciences ,Real-time computing ,Rendezvous ,020207 software engineering ,02 engineering and technology ,Computer security ,computer.software_genre ,Mix network ,Data quality ,Environmental monitoring ,0202 electrical engineering, electronic engineering, information engineering ,Citizen science ,0501 psychology and cognitive sciences ,business ,Air quality index ,computer ,050107 human factors - Abstract
Ever-connected smart phones and advanced sensors have lead to new sensing paradigms that promise environmental monitoring in unprecedented spatio-temporal resolution. Especially in air quality sensing with low-cost sensors, regular in-situ device calibration is a helpful approach to ensure data quality. In participatory sensing scenarios, privacy implications arise, as personal sensor data, time and location need to be exchanged. We present a novel privacy-preserving multi-hop sensor calibration scheme that combines Private Proximity Testing and an anonymizing MIX network with cross-sensor calibration based on sensor rendezvous. Our evaluation with simulated ozone measurements and real-world taxicab mobility traces shows that our scheme provides privacy protection while maintaining competitive overall data quality in dense participatory sensing networks.
- Published
- 2016
- Full Text
- View/download PDF
39. Failure of A Mix Network
- Author
-
Kun Peng
- Subjects
FOS: Computer and information sciences ,Soundness ,Scheme (programming language) ,Computer Science - Cryptography and Security ,Correctness ,Computer science ,F.2 ,Distributed computing ,Network ,Mix network ,Security ,Cryptography and Security (cs.CR) ,computer ,Protocol (object-oriented programming) ,computer.programming_language - Abstract
A mix network by Wikstrom fails in correctness, provable privacy and soundness. Its claimed advantages in security and efficiency are compromised. The analysis in this paper illustrates that although the first two failures may be fixed by modifying the shuffling protocol, the last one is too serious to fix at a tolerable cost. Especially, an attack is proposed to show how easily soundness of the shuffling scheme can be compromised. Moreover, the most surprising discovery in this paper is that it is formally illustrated that in practice it is impossible to fix soundness of the shuffling scheme by Wikstrom.  
- Published
- 2011
- Full Text
- View/download PDF
40. A general and efficient countermeasure to relation attacks in mix-based e-voting
- Author
-
Kun Peng
- Subjects
Relation (database) ,Computer Networks and Communications ,business.industry ,Computer science ,media_common.quotation_subject ,Data_MISCELLANEOUS ,Cryptography ,Encryption ,Computer security ,computer.software_genre ,Countermeasure ,Mix network ,Voting ,Safety, Risk, Reliability and Quality ,business ,Computer communication networks ,computer ,Software ,Information Systems ,media_common - Abstract
A mix network is an anonymous communication channel usually employed in e-voting applications. A relation attack is a serious threat to privacy of any mix network and can attack various mix networks in many ways. At present, there is no efficient countermeasure to relation attacks in general. In this paper, a novel countermeasure against relation attacks is proposed. It can prevent any relation attack in mix-based e-voting schemes. It adopts a new encryption algorithm specially designed to be robust against relation attacks. The new countermeasure does not need any costly operation and is more efficient than the existing countermeasures. The new countermeasure is applied to voting and shown to work effectively. It is illustrated to protect the existing mix-based e-voting schemes from any relation attack.
- Published
- 2010
- Full Text
- View/download PDF
41. Low-latency Mix Using Split and Merge Operations
- Author
-
Vinayak Kandiah and Dijiang Huang
- Subjects
Traffic analysis ,Computer Networks and Communications ,business.industry ,Computer science ,Strategy and Management ,Variable size ,Network traffic control ,Hardware and Architecture ,Mix network ,Onion routing ,business ,Merge (version control) ,Computer communication networks ,Information Systems ,Computer network ,Anonymity - Abstract
One of the methods to maintain the anonymity of communicating nodes in a network is the mix technique. Mix networks have been subject to various traffic analysis attacks that aim at compromising the identities of these communication nodes. Our focus in this paper is to propose mix network schemes that are more robust against these attacks. To this end, we propose using traffic re-distribution techniques. Traffic re-distribution involves changing the number and size of messages in the network by splitting and merging the messages at network nodes and using variable size messages to confuse the attacker. The security and anonymity of the proposed techniques are evaluated against traffic analysis attacks. Performance analysis is provided to determine the effectiveness of the proposed techniques.
- Published
- 2010
- Full Text
- View/download PDF
42. Deterring voluntary trace disclosure in re-encryption mix-networks
- Author
-
A. Tsow, XiaoFeng Wang, Markus Jakobsson, and Philippe Golle
- Subjects
Information privacy ,General Computer Science ,business.industry ,Computer science ,Internet privacy ,Data security ,Insider threat ,Cryptography ,Coercion ,Encryption ,Computer security ,computer.software_genre ,Insider ,Mix network ,Server ,Key (cryptography) ,Verifiable secret sharing ,Safety, Risk, Reliability and Quality ,business ,computer ,Anonymity ,Vulnerability (computing) - Abstract
Mix-networks, a family of anonymous messaging protocols, have been engineered to withstand a wide range of theoretical internal and external adversaries. An undetectable insider threat—voluntary partial trace disclosures by server administrators—remains a troubling source of vulnerability. An administrator's cooperation could be the resulting coercion, bribery, or a simple change of interests. While eliminating this insider threat is impossible, it is feasible to deter such unauthorized disclosures by bundling them with additional penalties. We abstract these costs with collateral keys, which grant access to customizable resources. This article introduces the notion of trace-deterring mix-networks, which encode collateral keys for every server-node into every end-to-end message trace. The network reveals no keying material when the input-to-output transitions of individual servers remain secret. Two permutation strategies for encoding key information into traces, mix-and-flip and all-or-nothing, are presented. We analyze their trade-offs with respect to computational efficiency, anonymity sets, and colluding message senders. Our techniques have sufficiently low overhead for deployment in large-scale elections, thereby providing a sort of publicly verifiable privacy guarantee.
- Published
- 2010
- Full Text
- View/download PDF
43. Compromising anonymous communication systems using blind source separation
- Author
-
Ye Zhu and Riccardo Bettati
- Subjects
General Computer Science ,Wireless network ,Computer science ,business.industry ,Network packet ,Antenna diversity ,Computer security ,computer.software_genre ,Blind signal separation ,Crowds ,Mix network ,Wireless ,Safety, Risk, Reliability and Quality ,business ,computer ,Anonymity ,Computer network - Abstract
We propose a class of anonymity attacks to both wired and wireless anonymity networks. These attacks are based on the blind source separation algorithms widely used to recover individual signals from mixtures of signals in statistical signal processing. Since the philosophy behind the design of current anonymity networks is to mix traffic or to hide in crowds, the proposed anonymity attacks are very effective. The flow separation attack proposed for wired anonymity networks can separate the traffic in a mix network. Our experiments show that this attack is effective and scalable. By combining the flow separation method with frequency spectrum matching, a passive attacker can derive the traffic map of the mix network. We use a nontrivial network to show that the combined attack works. The proposed anonymity attacks for wireless networks can identify nodes in fully anonymized wireless networks using collections of very simple sensors. Based on a time series of counts of anonymous packets provided by the sensors, we estimate the number of nodes with the use of principal component analysis. We then proceed to separate the collected packet data into traffic flows that, with help of the spatial diversity in the available sensors, can be used to estimate the location of the wireless nodes. Our simulation experiments indicate that the estimators show high accuracy and high confidence for anonymized TCP traffic. Additional experiments indicate that the estimators perform very well in anonymous wireless networks that use traffic padding.
- Published
- 2009
- Full Text
- View/download PDF
44. WindTalker: A P2P-Based Low-Latency Anonymous Communication Network
- Author
-
Wu Liu, Jianping Wu, Jia Zhang, and Haixin Duan
- Subjects
Network architecture ,Computer Networks and Communications ,Network security ,business.industry ,Computer science ,media_common.quotation_subject ,Peer-to-peer ,computer.software_genre ,Computer security ,Telecommunications network ,Shared resource ,Campus network ,Mix network ,Broadcast communication network ,Electrical and Electronic Engineering ,business ,computer ,Software ,Reputation ,media_common ,Anonymity ,Computer network - Abstract
Compared with traditional static anonymous communication networks, the P2P architecture can provide higher anonymity in communication. However, the P2P architecture also leads to more challenges, such as route, stability, trust and so on. In this paper, we present WindTalker, a P2P-based low-latency anonymous communication network. It is a pure decentralized mix network and can provide low-latency services which help users hide their real identity in communication. In order to ensure stability and reliability, WindTalker imports “seed nodes” to help a peer join in the P2P network and the peer nodes can use gossip-based protocol to exchange active information. Moreover, WindTalker uses layer encryption to ensure the information of relayed messages cannot be leaked. In addition, malicious nodes in the network are the major threat to anonymity of P2P anonymous communication, so WindTalker imports a trust mechanism which can help the P2P network exclude malicious nodes and optimize the strategy of peer discovery, tunnel construction, and relaying etc. in anonymous communications. We deploy peer nodes of WindTalker in our campus network to test reliability and analyze anonymity in theory. The network measurement and simulation analysis shows that WindTalker can provide low-latency and reliable anonymous communication services.
- Published
- 2009
- Full Text
- View/download PDF
45. Improving the Sphinx Mix Network
- Author
-
Bart Mennink, Kimmo Halunen, and Filipe Beato
- Subjects
060201 languages & linguistics ,Authenticated encryption ,Cryptographic primitive ,Computer science ,business.industry ,Sphinx ,Node (networking) ,06 humanities and the arts ,02 engineering and technology ,Encryption ,sponge ,mix network ,Disk formatting ,Cipher ,Mix network ,0602 languages and literature ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,authenticated encryption ,business ,Protocol (object-oriented programming) ,Computer network - Abstract
Secure mix networks consider the presence of multiple nodes that relay encrypted messages from one node to another in such a way that anonymous communication can be achieved. We consider the Sphinx mix formatting protocol by Danezis and Goldberg (IEEE Security and Privacy 2009), and analyze its use of symmetric-key cryptographic primitives. We scrutinize the reliance on multiple distinct primitives, as well as the use of the ancient LIONESS cipher, and suggest various paths towards improving the security and efficiency of the protocol.
- Published
- 2016
- Full Text
- View/download PDF
46. Distributed anonymous data collection and feedback
- Author
-
Ari Trachtenberg and Maxim Timchenko
- Subjects
Core (game theory) ,Data collection ,Mix network ,Computer science ,Process (engineering) ,Data_MISCELLANEOUS ,Data set (IBM mainframe) ,Computer security ,computer.software_genre ,computer ,Anonymity - Abstract
Diagnostic, usage, and statistical data collection occurs continuously in the background on our computers and smart devices. However, the privacy and anonymity of the process or of the resulting data set are seldom given much thought by device owners. We propose and are in the process of implementing and evaluating a framework for non-realtime anonymous data collection, aggregation for analysis, and feedback. Departing from the usual "trusted core" approach, we aim to maintain the reporter's anonymity, even if the core of the system is compromised. We design a peer-to-peer mix network tuned to carry data to a centralized repository while maintaining (i) source anonymity, (ii) privacy in transit, (iii) the ability to provide feedback from central server to source.
- Published
- 2015
- Full Text
- View/download PDF
47. A novel mix-based location privacy mechanism in Mobile IPv6
- Author
-
Jun Jiang, Ling-ge Jiang, and Chen He
- Subjects
General Computer Science ,business.industry ,computer.internet_protocol ,Address space ,Privacy software ,Computer science ,Heterogeneous wireless network ,IPv4 ,law.invention ,law ,Mix network ,Mobile IP ,Server ,Internet Protocol ,Wireless ,Mobile telephony ,business ,Law ,computer ,Heterogeneous network ,Computer network - Abstract
Mobile IP (MIP), a link-layer-independent protocol, is suitable for Internet Protocol (IP) based mobility across homogeneous media as well as heterogeneous networks. Mobile IPv6 (MIPv6) not only possesses the major characteristics of Mobile IPv4 (MIPv4), but also has more advantages such as the expansion of address space and elimination of the ''triangle routing'', which make MIPv6 the most suitable candidate for future heterogeneous environment. Location privacy is very important for mobile node (MN) in mobile communications because exposure of the relationship between MN's real physical location and its identity will lead to serious violation of the MN's privacy. And the attackers can easily launch the traffic analysis attack according to such revealed relationship. However, the location privacy of MN to avoid attackers tracing in MIP is not paid more attention up to the present. As the most widely used anonymous communication technology, mix-network can be used to provide the location privacy in MIP. In this paper, we employ the practical mix-network to provide location privacy on signaling control information in MIPv6. By utilizing the practical mix-network, a novel MIPv6 network model is proposed. Based on the network model, a new location privacy extension to MN's home binding and correspondent registration in MIPv6 is proposed and it can be integrated into MIPv6 easily. As a result, our location privacy proposal possesses the benefits succeeded from the adopted practical mix-network, e.g. reducing the trust requirements among the mix servers and increasing the robustness compared with other mix-based MIP location privacy schemes. In addition, the computation load in MN does not increase significantly during the binding procedures according to the analysis, thus it is more suitable for the asymmetric wireless environment.
- Published
- 2005
- Full Text
- View/download PDF
48. Location privacy in pervasive computing
- Author
-
Frank Stajano and Alastair R. Beresford
- Subjects
Information privacy ,Ubiquitous computing ,Privacy software ,Computer science ,business.industry ,Internet privacy ,Computer security ,computer.software_genre ,Computer Science Applications ,Active Bat ,Computational Theory and Mathematics ,Mix network ,Location aware ,ComputingMilieux_COMPUTERSANDSOCIETY ,business ,computer ,Pseudonymity ,Software ,Anonymity - Abstract
As location-aware applications begin to track our movements in the name of convenience, how can we protect our privacy? This article introduces the mix zone-a new construction inspired by anonymous communication techniques-together with metrics for assessing user anonymity. It is based on frequently changing pseudonyms.
- Published
- 2003
- Full Text
- View/download PDF
49. Lattice Based Mix Network for Location Privacy in Mobile System
- Author
-
Kunwar P. Singh, C. Pandu Rangan, and Argha Banerjee
- Subjects
Cryptographic primitive ,Theoretical computer science ,Article Subject ,Computer Networks and Communications ,business.industry ,Computer science ,Homomorphic encryption ,Cryptography ,TK5101-6720 ,Encryption ,Computer Science Applications ,Public-key cryptography ,Mix network ,Telecommunication ,Cryptosystem ,business ,Quantum computer ,Computer network - Abstract
In 1981, David Chaum proposed a cryptographic primitive for privacy calledmix network(Mixnet). A mixnet is cryptographic construction that establishes anonymous communication channel through a set of servers. In 2004, Golle et al. proposed a new cryptographic primitive called universal reencryption which takes the input as encrypted messages under the public key of the recipients not the public key of the universal mixnet. In Eurocrypt 2010, Gentry, Halevi, and Vaikunthanathan presented a cryptosystem which is an additive homomorphic and a multiplicative homomorphic for only one multiplication. In MIST 2013, Singh et al. presented a lattice based universal reencryption scheme under learning with error (LWE) assumption. In this paper, we have improved Singh et al.’s scheme using Fairbrother’s idea. LWE is a lattice hard problem for which till now there is no polynomial time quantum algorithm. Wiangsripanawan et al. proposed a protocol for location privacy in mobile system using universal reencryption whose security is reducible to Decision Diffie-Hellman assumption. Once quantum computer becomes a reality, universal reencryption can be broken in polynomial time by Shor’s algorithm. In postquantum cryptography, our scheme can replace universal reencryption scheme used in Wiangsripanawan et al. scheme for location privacy in mobile system.
- Published
- 2015
- Full Text
- View/download PDF
50. Improving TCP Performance in Mix Networks
- Author
-
Nikhil Stephen, Mohamed K. Watfa, and Mohamed Diab
- Subjects
TCP Friendly Rate Control ,TCP acceleration ,business.industry ,Network packet ,Computer science ,Mix network ,Quality of service ,ComputerSystemsOrganization_COMPUTER-COMMUNICATIONNETWORKS ,Zeta-TCP ,Throughput ,business ,Computer network ,Anonymity - Abstract
The rapid usage of wireless technology and the rise of user privacy concerns, mix networks have been identified as a technology that could ensure users anonymity and protect user privacy. Many noticeable efforts have been presented signifying different approaches to balance between Anonymity and the quality of service (QoS) in mix networks, but all of these efforts have limitations that made them impractical solutions. In this paper, we analytically discuss TCP performance issues in flow-based mix networks and address how batching and reordering of packets in mix network can radically reduce TCP throughput, because of out-of-order packet delivery. We present a solution to improve the performance of the TCP by using an adaptive TCP’s duplicate threshold dupthresh. Our proposed approach will not degrade the system anonymity degree since they do not change the underlying anonymity mechanism.
- Published
- 2015
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.