Chaum mixes

Chaum mixes

Generally considered the father of anonymous communications, David Chaum first proposed a system for anonymous email in 1981. The system he proposed used a special mail server, called a Mix, to process email.

A Mix is a computer that mediates between senders and recipients. A Mix is a store-and-forward device that accepts a number of fixed-length messages from numerous sources, performs cryptographic transformations on the messages, and then forwards the messages to the next destination in an order not predictable from the order of inputs.

MIX enables anonymous communication by means of cryptography, scrambling the messages, and unifying them (padding to constant size, fixing a constant sending rate by sending dummy messages, etc.).

Chaum Mixes support sender anonymity, and protect from traffic analysis.a Mix looks like a black box with myriad inputs and outputs. As long as the integrity of the box is assured, tracking a specific message through the Mix is a difficult challenge.

How it works

Participant "A" prepares a message for delivery to participant "B" by appending a random value to the message, sealing it with the addressee's public key K_b, appending B’s address, and then sealing the result with the Mix's public key K_m.M opens it with his private key, now he knows B’s address, and he sends K_b(message, R) to B.

Message format:

K_m(R1,K_b(R0,Message),B)longrightarrow(K_b(R0,M),B)

To accomplish this, the sender takes the Mix’s public key (K_m), and uses it to encrypt an envelope containing a random string (R1), a nested envelope addressed to the recipient, and the email address of the recipient ("B"). This nested envelope is encrypted with the recipient’s public key (K_b), and contains another random string ("R0"), along with the body of the message being sent. Upon receipt of the encrypted top-level envelope, the Mix uses its secret key to open it. Inside, it finds the address of the recipient ("B") and an encrypted message bound for "B". The random string (R1) is discarded.

Return Addresses:

What is needed now is a way for "B" to respond to "A" while still keeping the identity of "A" secret from "B".

A solution is for "A" to form an untraceable return address K1(R1, Ax), Kx where Ax is its own real address, Kx is a public one-time key chosen for the current occasion only, and R1 is a key that will also act as a random string for purposes of sealing. Then, "A" can send this return address to "B" as part of a message sent by the techniques already described.

B sends K1(A, S1), Kx (S0, response) to M, and M transforms it to A, S1 (Kx (S0, response). This Mix uses the string of bits S0 that it finds after decrypting the address part K1(S1, A) as a key to re-encrypt the message part Kx(S0, response). Only the addressee, "A", can decrypt the resulting output because "A" created both S1 and Kx. The additional key Kx assures that the Mix cannot see the content of the reply-message. The following indicates how "B" uses this untraceable return address to form a response to "A", via a new kind of mix:

The message from "A" longrightarrow "B":

K1(R1, K_b(R,message, K1(S1, A), Kx ), B)longrightarrow K_b(R, message, K1(S1, A), Kx )

Reply message from "B"longrightarrow"A":

K1(S1, A) , Kx(S0, response)longrightarrow S1(Kx(S0, response))

Where: K_b = "B"’s public key, K1 = the mix’s public key.

A destination can reply to a source without sacrificing source anonymity. The reply message shares all of the performance and security benefits with the anonymous messages from source to destination.

Goals

The purpose of a mix is to hide the correspondences between the items in its input and those in its output. (Note: if just one item is repeated in the input and allowed to be repeated in the output, then the correspondence is revealed for that item).By routing through numerous Mixes in the network, determining who is talking to who is made even more difficult.

ee also

*Mix network
*Onion routing
* Anonymous P2P

Further reading

* "Email Security", Bruce Schneier (ISBN 0-471-05318-X)
* "Computer Privacy Handbook", Andre Bacard (ISBN 1-56609-171-3)


Wikimedia Foundation. 2010.

Игры ⚽ Нужен реферат?

Look at other dictionaries:

  • David Chaum — Residence Sherman Oaks, Los Angeles, California, United States Occupation inventor, cryptographer Known for …   Wikipedia

  • Degree of anonymity — In anonymity networks (e.g. Tor, Crowds, Mixmaster, Tarzan, etc.) it is important to be able to measure quantitatively the guarantee that is given to the system. The degree of anonymity d is a device that was proposed at the 2002 Privacy… …   Wikipedia

  • Mix — Mix, mixes, mixture or mixing may refer to: Contents 1 Science and mathematics 2 Music and radio 3 People …   Wikipedia

  • Onion routing — is a technique for anonymous communication over a computer network. Messages are repeatedly encrypted and then sent through several network nodes called onion routers. Like someone unpeeling an onion, each onion router removes a layer of… …   Wikipedia

  • Mix (Netzwerk) — Grundfunktionen eines Mixes: 1. Filtern, 2. Sammeln, 3. Umkodieren, 4. Umsortieren der Nachrichten (farbige Pfeile) Das 1981 von David Chaum eingeführte Konzept der (umkodierenden) Mixe dient der anonymen Kommunikation innerhalb eines Netzwerkes …   Deutsch Wikipedia

  • Prêt à Voter — is an E2E voting system devised by Peter Ryan of Newcastle University. It aims to provide guarantees of accuracy of the count and ballot privacy that are independent of software, hardware etc. Assurance of accuracy flows from maximal transparency …   Wikipedia

  • Mix network — This article is about cryptographic concept. For the social network, see The Mix Network. Simple decryption mix net. Messages are encrypted under a sequence of public keys. Each mix node removes a layer of encryption using its own private key.… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”