Dining Cryptographers with 0.924 Verifiable Collision Resolution

The dining cryptographers protocol implements a multiple access channel in whichsenders and recipients are anonymous. A problem is that a malicious participant can disrupt commu-nication by deliberately creating collisions. We propose a computationally secure dining cryptogra-phers protocol with collision resolution that achieves a maximum stable throughput of 0.924 messagesper round and which allows to easily detect disruptors.

[1]  Andreas Pfitzmann How to implement ISDNs without user observability---Someremarks , 1987, SGSC.

[2]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[3]  J. Camenisch,et al.  Proof systems for general statements about discrete logarithms , 1997 .

[4]  C. Andrew Neff,et al.  A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.

[5]  Paul F. Syverson,et al.  Hiding Routing Information , 1996, Information Hiding.

[6]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[7]  Michael Waidner,et al.  Unconditional Sender and Recipient Untraceability in Spite of Active Attacks , 1990, EUROCRYPT.

[8]  Georgios B. Giannakis,et al.  SICTA: a 0.693 contention tree algorithm using successive interference cancellation , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[9]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[10]  Jan Camenisch,et al.  Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.

[11]  Bryan Ford,et al.  Dissent: accountable anonymous group messaging , 2010, CCS '10.

[12]  Ari Juels,et al.  Dining Cryptographers Revisited , 2004, EUROCRYPT.

[13]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[14]  David Wolinsky,et al.  Proactively Accountable Anonymous Messaging in Verdict , 2012, USENIX Security Symposium.