cMix: Anonymization by High-Performance Scalable Mixing

dc.contributor.authorChaum, David
dc.contributor.authorJavani, Farid
dc.contributor.authorKate, Aniket
dc.contributor.authorKrasnova, Anna
dc.contributor.authorRuiter, Joeri de
dc.contributor.authorSherman, Alan T.
dc.date.accessioned2023-10-26T19:06:31Z
dc.date.available2023-10-26T19:06:31Z
dc.date.issued2016-01-01
dc.description.abstractcMix is a cryptographic protocol for mix networks that uses precomputations of a group-homomorphic encryption function to avoid all real-time public-key operations by the senders, mix nodes, and receivers. Like other mix network protocols, cMix can enable an anonymity service that accepts inputs from senders and delivers them to an output buffer, in a way that the outputs are unlinkable to the inputs. cMix’s high performance scalable architecture, which results from its unique pre-computation approach, makes it suitable for smartphone-to-smartphone use while maintaining full anonymity sets independently per round. Each sender establishes a shared key separately with each of the mix nodes, which is used as a seed to a cryptographic pseudorandom number generator to generate a sequence of message keys. Each sender encrypts its input to cMix with modular multiplication by message keys. cMix works by replacing the message keys, which are not known in the pre-computation, in real time with a precomputed random value. Our presentation includes a detailed specification of cMix and simulation-based security arguments. We also give performance analysis, both modeled and measured, of our working prototype currently running in the cloud. cMix is the core technology underlying our larger PrivaTegrity system that allows smart devices to carry out a variety of applications anonymously (including sending and receiving chat messages), with little extra bandwidth or battery usage. This paper focuses on cMix.en_US
dc.description.sponsorshipSherman was supported in part by the National Science Foundation under SFS grant 1241576 and a subcontract of INSuRE grant 1344369, and by the Department of Defense under CAE-R grant H98230-15-10294. Anna was conducting this research within the Privacy and Identity Lab (PI.lab, http://www.pilab.nl) and funded by SIDN.nl (http://www.sidn.nl/).en_US
dc.description.urihttps://publications.csee.umbc.edu/publications/588en_US
dc.format.extent15 pagesen_US
dc.genrejournal articlesen_US
dc.genrepreprintsen_US
dc.identifierdoi:10.13016/m27mke-hfnn
dc.identifier.urihttp://hdl.handle.net/11603/30406
dc.language.isoen_USen_US
dc.relation.isAvailableAtThe University of Maryland, Baltimore County (UMBC)
dc.relation.ispartofUMBC Computer Science and Electrical Engineering Department Collection
dc.relation.ispartofUMBC Faculty Collection
dc.relation.ispartofUMBC Student Collection
dc.rightsThis item is likely protected under Title 17 of the U.S. Copyright Law. Unless on a Creative Commons license, for uses protected by Copyright Law, contact the copyright holder or the author.en_US
dc.titlecMix: Anonymization by High-Performance Scalable Mixingen_US
dc.typeTexten_US
dcterms.creatorhttps://orcid.org/0000-0002-3966-3616en_US
dcterms.creatorhttps://orcid.org/0000-0003-1130-4678en_US

Files

Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
cmix.pdf
Size:
4.8 MB
Format:
Adobe Portable Document Format
Description:
License bundle
Now showing 1 - 1 of 1
No Thumbnail Available
Name:
license.txt
Size:
2.56 KB
Format:
Item-specific license agreed upon to submission
Description: