ebooksgratis.com

See also ebooksgratis.com: no banners, no cookies, totally FREE.

CLASSICISTRANIERI HOME PAGE - YOUTUBE CHANNEL
Privacy Policy Cookie Policy Terms and Conditions
Chaum mixes - Wikipedia, the free encyclopedia

Chaum mixes

From Wikipedia, the free encyclopedia


Generally considered the father of anonymous communications, David Chaum first proposed a system for anonymous email in 1981. The system he proposed used a special mail server, called a Mix, to process email.

A Mix is a computer that mediates between senders and recipients. A Mix is a store-and-forward device that accepts a number of fixed-length messages from numerous sources, performs cryptographic transformations on the messages, and then forwards the messages to the next destination in an order not predictable from the order of inputs.

MIX enables anonymous communication by means of cryptography, scrambling the messages, and unifying them (padding to constant size, fixing a constant sending rate by sending dummy messages, etc.).

Chaum Mixes support sender anonymity, and protect from traffic analysis. a Mix looks like a black box with myriad inputs and outputs. As long as the integrity of the box is assured, tracking a specific message through the Mix is a difficult challenge. Image:shira.jpg

Contents

[edit] How it works

Participant A prepares a message for delivery to participant B by appending a random value to the message, sealing it with the addressee's public key Kb, appending B’s address, and then sealing the result with the Mix's public key Km. M opens it with his private key, now he knows B’s address, and he sends Kb(message,R) to B.

[edit] Message format:

K_m(R1,K_b(R0,Message),B)\longrightarrow(K_b(R0,M),B)

To accomplish this, the sender takes the Mix’s public key (Km), and uses it to encrypt an envelope containing a random string (R1), a nested envelope addressed to the recipient, and the email address of the recipient (B). This nested envelope is encrypted with the recipient’s public key (Kb), and contains another random string (R0), along with the body of the message being sent. Upon receipt of the encrypted top-level envelope, the Mix uses its secret key to open it. Inside, it finds the address of the recipient (B) and an encrypted message bound for B. The random string (R1) is discarded.

[edit] Return Addresses:

What is needed now is a way for B to respond to A while still keeping the identity of A secret from B.

A solution is for A to form an untraceable return address K1(R1,Ax),Kx where Ax is its own real address, Kx is a public one-time key chosen for the current occasion only, and R1 is a key that will also act as a random string for purposes of sealing. Then, A can send this return address to B as part of a message sent by the techniques already described.

B sends K1(A,S1),Kx(S0,response) to M, and M transforms it to A,S1(Kx(S0,response).

This Mix uses the string of bits S0 that it finds after decrypting the address part K1(S1,A) as a key to re-encrypt the message part Kx(S0,response). Only the addressee, A, can decrypt the resulting output because A created both S1 and Kx. The additional key Kx assures that the Mix cannot see the content of the reply-message.

The following indicates how B uses this untraceable return address to form a response to A, via a new kind of mix:

The message from A \longrightarrow B:

K1(R1, K_b(R,message, K1(S1, A), Kx ), B)\longrightarrow K_b(R, message, K1(S1, A), Kx )


Reply message from B\longrightarrowA:

K1(S1, A) , Kx(S0, response)\longrightarrow S1(Kx(S0, response))


Where: Kb = B’s public key, K1 = the mix’s public key.

A destination can reply to a source without sacrificing source anonymity. The reply message shares all of the performance and security benefits with the anonymous messages from source to destination.

[edit] Goals

The purpose of a mix is to hide the correspondences between the items in its input and those in its output. (Note: if just one item is repeated in the input and allowed to be repeated in the output, then the correspondence is revealed for that item). By routing through numerous Mixes in the network, determining who is talking to who is made even more difficult.

[edit] See also


[edit] Further reading


aa - ab - af - ak - als - am - an - ang - ar - arc - as - ast - av - ay - az - ba - bar - bat_smg - bcl - be - be_x_old - bg - bh - bi - bm - bn - bo - bpy - br - bs - bug - bxr - ca - cbk_zam - cdo - ce - ceb - ch - cho - chr - chy - co - cr - crh - cs - csb - cu - cv - cy - da - de - diq - dsb - dv - dz - ee - el - eml - en - eo - es - et - eu - ext - fa - ff - fi - fiu_vro - fj - fo - fr - frp - fur - fy - ga - gan - gd - gl - glk - gn - got - gu - gv - ha - hak - haw - he - hi - hif - ho - hr - hsb - ht - hu - hy - hz - ia - id - ie - ig - ii - ik - ilo - io - is - it - iu - ja - jbo - jv - ka - kaa - kab - kg - ki - kj - kk - kl - km - kn - ko - kr - ks - ksh - ku - kv - kw - ky - la - lad - lb - lbe - lg - li - lij - lmo - ln - lo - lt - lv - map_bms - mdf - mg - mh - mi - mk - ml - mn - mo - mr - mt - mus - my - myv - mzn - na - nah - nap - nds - nds_nl - ne - new - ng - nl - nn - no - nov - nrm - nv - ny - oc - om - or - os - pa - pag - pam - pap - pdc - pi - pih - pl - pms - ps - pt - qu - quality - rm - rmy - rn - ro - roa_rup - roa_tara - ru - rw - sa - sah - sc - scn - sco - sd - se - sg - sh - si - simple - sk - sl - sm - sn - so - sr - srn - ss - st - stq - su - sv - sw - szl - ta - te - tet - tg - th - ti - tk - tl - tlh - tn - to - tpi - tr - ts - tt - tum - tw - ty - udm - ug - uk - ur - uz - ve - vec - vi - vls - vo - wa - war - wo - wuu - xal - xh - yi - yo - za - zea - zh - zh_classical - zh_min_nan - zh_yue - zu -