Deterring voluntary trace disclosure in re-encryption mix-networks

  • Authors:
  • Xiaofeng Wang;Philippe Golle;Markus Jakobsson;Alex Tsow

  • Affiliations:
  • PARC;PARC;Indiana University;Indiana University

  • Venue:
  • ACM Transactions on Information and System Security (TISSEC)
  • Year:
  • 2010

Quantified Score

Hi-index 0.01

Visualization

Abstract

Mix-networks, a family of anonymous messaging protocols, have been engineered to withstand a wide range of theoretical internal and external adversaries. An undetectable insider threat—voluntary partial trace disclosures by server administrators—remains a troubling source of vulnerability. An administrator's cooperation could be the resulting coercion, bribery, or a simple change of interests. While eliminating this insider threat is impossible, it is feasible to deter such unauthorized disclosures by bundling them with additional penalties. We abstract these costs with collateral keys, which grant access to customizable resources. This article introduces the notion of trace-deterring mix-networks, which encode collateral keys for every server-node into every end-to-end message trace. The network reveals no keying material when the input-to-output transitions of individual servers remain secret. Two permutation strategies for encoding key information into traces, mix-and-flip and all-or-nothing, are presented. We analyze their trade-offs with respect to computational efficiency, anonymity sets, and colluding message senders. Our techniques have sufficiently low overhead for deployment in large-scale elections, thereby providing a sort of publicly verifiable privacy guarantee.