k-Anonymous Message Transmission. von Ahn, L., Bortz, A., & Hopper, N., J. In Proceedings of the 10th ACM conference on Computer and communications security, pages 122-130, 2003. ACM Press.
k-Anonymous Message Transmission [link]Website  abstract   bibtex   
Informally, a communication protocol is sender k-anonymous if it can guarantee that an adversary, trying to determine the sender of a particular message, can only narrow down its search to a set of k suspects. Receiver k-anonymity places a similar guarantee on the receiver: an adversary, at best, can only narrow down the possible receivers to a set of size k. In this paper we introduce the notions of sender and receiver k-anonymity and consider their applications. We show that there exist simple and efficient protocols which are k-anonymous for both the sender and the receiver in a model where a polynomial time adversary can see all traffic in the network and can control up to a constant fraction of the participants. Our protocol is provably secure, practical, and does not require the existence of trusted third parties. This paper also provides a conceptually simple augmentation to Chaum's DC-Nets that adds robustness against adversaries who attempt to disrupt the protocol through perpetual transmission or selective non-participation.
@inProceedings{
 title = {k-Anonymous Message Transmission},
 type = {inProceedings},
 year = {2003},
 identifiers = {[object Object]},
 keywords = {anonymity,privacy,protocol,ubicomp},
 pages = {122-130},
 websites = {http://dx.doi.org/10.1145/948109.948128},
 publisher = {ACM Press},
 id = {940bca1f-f40b-393d-aea1-703b58170bea},
 created = {2018-07-12T21:31:34.447Z},
 file_attached = {false},
 profile_id = {f954d000-ce94-3da6-bd26-b983145a920f},
 group_id = {b0b145a3-980e-3ad7-a16f-c93918c606ed},
 last_modified = {2018-07-12T21:31:34.447Z},
 read = {false},
 starred = {false},
 authored = {false},
 confirmed = {true},
 hidden = {false},
 citation_key = {hopper:message},
 source_type = {inproceedings},
 private_publication = {false},
 abstract = {Informally, a communication protocol is sender k-anonymous if it can guarantee that an
adversary, trying to determine the sender of a particular message, can only narrow down its
search to a set of k suspects. Receiver k-anonymity places a similar guarantee on the receiver:
an adversary, at best, can only narrow down the possible receivers to a set of size k. In this paper
we introduce the notions of sender and receiver k-anonymity and consider their applications.
We show that there exist simple and efficient protocols which are k-anonymous for both the
sender and the receiver in a model where a polynomial time adversary can see all traffic in the
network and can control up to a constant fraction of the participants. Our protocol is provably
secure, practical, and does not require the existence of trusted third parties. This paper also
provides a conceptually simple augmentation to Chaum's DC-Nets that adds robustness against
adversaries who attempt to disrupt the protocol through perpetual transmission or selective
non-participation.},
 bibtype = {inProceedings},
 author = {von Ahn, Luis and Bortz, Andrew and Hopper, Nicholas J},
 booktitle = {Proceedings of the 10th ACM conference on Computer and communications security}
}

Downloads: 0