Anonymity-Preserving Public-Key Encryption: A Constructive Approach

A receiver-anonymous channel allows a sender to send a message to a receiver without an adversary learning for whom the message is intended. Wireless broadcast channels naturally provide receiver anonymity, as does multi-casting one message to a receiver population containing the intended receiver. While anonymity and confidentiality appear to be orthogonal properties, making anonymous communication confidential is more involved than one might expect, since the ciphertext might reveal which public key has been used to encrypt. To address this problem, public-key cryptosystems with enhanced security properties have been proposed.

[1]  Ueli Maurer,et al.  Confidentiality and Integrity: A Constructive Perspective , 2012, TCC.

[2]  Ueli Maurer,et al.  A Calculus for Security Bootstrapping in Distributed Systems , 1996, J. Comput. Secur..

[3]  Hugo Krawczyk,et al.  Security Analysis of IKE's Signature-Based Key-Exchange Protocol , 2002, CRYPTO.

[4]  Andreas Pfitzmann,et al.  Networks Without User Observability: Design Options , 1985, EUROCRYPT.

[5]  Hugo Krawczyk,et al.  Relaxing Chosen-Ciphertext Security , 2003, CRYPTO.

[6]  Mihir Bellare,et al.  Robust Encryption , 2010, TCC.

[7]  Ueli Maurer,et al.  On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption , 2010, CCS '10.

[8]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[9]  Xiaotie Deng,et al.  Anonymous Signature Schemes , 2006, Public Key Cryptography.

[10]  Tatsuaki Okamoto,et al.  Relationship of Three Cryptographic Channels in the UC Framework , 2008, ProvSec.

[11]  Joan Feigenbaum,et al.  Probabilistic analysis of onion routing in a black-box model , 2012, TSEC.

[12]  Daniele Venturi,et al.  Security & Indistinguishability in the Presence of Traffic Analysis , 2011, IACR Cryptol. ePrint Arch..

[13]  Andreas Pfitzmann,et al.  Networks without user observability , 1987, Comput. Secur..

[14]  Rafail Ostrovsky,et al.  Cryptography from Anonymity , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[15]  Kenneth G. Paterson,et al.  Robust Encryption, Revisited , 2013, Public Key Cryptography.

[16]  Joan Feigenbaum,et al.  A Model of Onion Routing with Provable Anonymity , 2007, Financial Cryptography.

[17]  Ueli Maurer,et al.  Abstract Cryptography , 2011, ICS.

[18]  Shlomi Dolev,et al.  Buses for Anonymous Message Delivery , 2003, Journal of Cryptology.

[19]  Joan Feigenbaum,et al.  Probabilistic analysis of onion routing in a black-box model , 2007, WPES '07.

[20]  Mihir Bellare,et al.  Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.

[21]  Marc Fischlin,et al.  Anonymous Signatures Made Easy , 2007, Public Key Cryptography.

[22]  Ueli Maurer,et al.  Indistinguishability of Random Systems , 2002, EUROCRYPT.

[23]  Brent Waters,et al.  Receiver anonymity via incomparable public keys , 2003, CCS '03.

[24]  Jan Camenisch,et al.  A Formal Treatment of Onion Routing , 2005, CRYPTO.

[25]  Daniele Micciancio,et al.  An Indistinguishability-Based Characterization of Anonymous Channels , 2008, Privacy Enhancing Technologies.

[26]  Payman Mohassel,et al.  A Closer Look at Anonymity and Robustness in Encryption Schemes , 2010, ASIACRYPT.

[27]  Mihir Bellare,et al.  The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.

[28]  Ian Goldberg,et al.  Provably Secure and Practical Onion Routing , 2012, 2012 IEEE 25th Computer Security Foundations Symposium.

[29]  Martín Abadi,et al.  Private authentication , 2004, Theor. Comput. Sci..