The Dining Cryptographers in the Disco - Underconditional Sender and Recipient Untraceability with Computationally Secure Serviceability (Abstract)

In Journal of Cryptology 1/1 (1988) 65–75, CHAUM describes a beautiful technique, the DC-net, which should allow participants to send and receive messages anonymously in an arbitrary network. The untraceability of the senders is proved to be unconditional, but that of the recipients implicitly assumes a reliable broadcast network. This assumption is unrealistic in some networks, but it can be removed completely by using the fail-stop key generation schemes by WAIDNER (these proceedings). In both cases, however, each participant can untraceably and permanently disrupt the entire DC-net.

[1]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[2]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[3]  Moti Yung,et al.  Cryptographic Computation: Secure Faut-Tolerant Protocols and the Public-Key Model , 1987, CRYPTO.

[4]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[5]  Bowen Alpern,et al.  Key Exchange Using 'Keyless Cryptography' , 1983, Inf. Process. Lett..

[6]  Michael O. Rabin,et al.  Probabilistic Algorithms in Finite Fields , 1980, SIAM J. Comput..

[7]  Jeroen van de Graaf,et al.  A Simple and Secure Way to Show the Validity of Your Public Key , 1987, CRYPTO.

[8]  N. S. Barnett,et al.  Private communication , 1969 .

[9]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[10]  David Chaum,et al.  The Spymasters Double-Agent Problem: Multiparty Computations Secure Unconditionally from Minorities and Cryptographically from Majorities , 1989, CRYPTO.

[11]  Ralph C. Merkle,et al.  Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.

[12]  ChaumD. The dining cryptographers problem , 1988 .

[13]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[14]  F. MacWilliams,et al.  Codes which detect deception , 1974 .

[15]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[16]  Rüdiger Reischuk Konsistenz und Fehlertoleranz in Verteilten Systemen - Das Problem der Byzantinischen Generäle , 1987, GI Jahrestagung.

[17]  Ralph C. Merkle,et al.  Secrecy, authentication, and public key systems , 1979 .

[18]  Ivan Damgård,et al.  Collision Free Hash Functions and Public Key Signature Schemes , 1987, EUROCRYPT.

[19]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[20]  David Chaum,et al.  Undeniable Signatures , 1989, CRYPTO.

[21]  Gustavus J. Simmons,et al.  A survey of information authentication , 1988, Proc. IEEE.

[22]  David Chaum,et al.  Multiparty Computations Ensuring Privacy of Each Party's Input and Correctness of the Result , 1987, CRYPTO.

[23]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[24]  Andreas Pfitzmann How to implement ISDNs without user observability---Someremarks , 1987, SGSC.

[25]  Bert den Boer,et al.  Detection of Disrupters in the DC Protocol , 1990, EUROCRYPT.

[26]  Danny Dolev,et al.  Authenticated Algorithms for Byzantine Agreement , 1983, SIAM J. Comput..

[27]  Michael Waidner,et al.  Unconditional Sender and Recipient Untraceability in Spite of Active Attacks , 1990, EUROCRYPT.

[28]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.

[29]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[30]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[31]  Silvio Micali,et al.  How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design , 1986, CRYPTO.

[32]  Silvio Micali,et al.  Optimal algorithms for Byzantine agreement , 1988, STOC '88.

[33]  Silvio Micali,et al.  Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).