Efficient Anonymous Multicast and Reception (Extended Abstract)

In this work we examine the problem of efficient anonymous broadcast and reception in general communication networks. We show an algorithm which achieves anonymous communication with O(1) amortized communication complexity on each link and low computational complexity. In contrast, all previous solutions require polynomial (in the size of the network and security parameter) amortized communication complexity.

[1]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[2]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[3]  Moni Naor,et al.  Adaptively secure multi-party computation , 1996, STOC '96.

[4]  Birgit Pfitzmann,et al.  ISDN-MIXes: Untraceable Communication with Small Bandwidth Overhead , 1991, Kommunikation in Verteilten Systemen.

[5]  Rafail Ostrovsky,et al.  Reducibility and completeness in multi-party private computations , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[6]  Rafail Ostrovsky,et al.  Randomness vs. fault-tolerance , 1997, PODC '97.

[7]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[8]  Birgit Pfitzmann,et al.  The Dining Cryptographers in the Disco - Underconditional Sender and Recipient Untraceability with Computationally Secure Serviceability (Abstract) , 1990, EUROCRYPT.

[9]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[10]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[11]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[12]  Matthew K. Franklin,et al.  Eavesdropping games: a graph-theoretic approach to privacy in distributed systems , 1993, Proceedings of 1993 IEEE 34th Annual Foundations of Computer Science.

[13]  Manuel Blum,et al.  An Efficient Probabilistic Public-Key Encryption Scheme Which Hides All Partial Information , 1985, CRYPTO.

[14]  Andreas Pfitzmann,et al.  Networks without user observability , 1987, Comput. Secur..

[15]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[16]  Johan Håstad,et al.  Pseudo-random generators under uniform assumptions , 1990, STOC '90.

[17]  Daniel R. Simon,et al.  Cryptographic defense against traffic analysis , 1993, STOC.

[18]  David Chaum,et al.  Achieving Electronic Privacy , 1992 .