A new k-anonymous message transmission protocol

  • Authors:
  • Gang Yao;Dengguo Feng

  • Affiliations:
  • State Key Laboratory of Information Security (Institute of Software of Chinese Academy of Sciences), Beijing, P.R.China;State Key Laboratory of Information Security (Institute of Software of Chinese Academy of Sciences), Beijing, P.R.China

  • Venue:
  • WISA'04 Proceedings of the 5th international conference on Information Security Applications
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

Public and private communication networks have a growing importance for our daily life. The globally networked society places great demand on the dissemination and sharing of person-specific data. In order to protect the anonymity of individuals to whom released the data refer, data holders often remove or encrypt explicit identifiers such as names, addresses and phone numbers. But these cannot solve the problem well. Anonymous communication protocols address the problem of concealing who communicates with whom, as in the case of letters from a secret admirer. To gain efficiency, k-anonymous message transmission is presented. Informally, a communication protocol is sender k-anonymous if it can guarantee that an adversary, trying to determine the sender of a particular message, can only narrow down its search to a set of k suspects. Receiver k-anonymity places a similar guarantee on the receiver: an adversary, at best, can only narrow down the possible receivers to a set of size k. In this paper, a k-anonymous transmission protocol is presented. The protocol is based on asymmetric encryption algorithm. All the members in the protocol is divided into smaller groups, and if all the members in the group perform the protocol correctly, the protocol is sender k-anonymous and receiver k-anonymous. Furthermore, as long as the asymmetric encryption algorithm is secure, our protocol is secure, too.