حمله‌ای جدید به شبکه مخلوط مرکب جیکوبسون

نوع مقاله : مقاله پژوهشی

نویسندگان

1 دانشگاه شریف

2 استاد‌یار، دانشگاه تبریز

3 استاد‌یار، پژوهشکده الکترونیک، دانشگاه صنعتی شریف

چکیده

شبکه مخلوط مرکب جیکوبسون شبکه‌ای مخلوط است که با استفاده توأم از رمزنگاری متقارن و غیر‌متقارن، گمنام‌سازی پیام‌های طولانی را به­صورتی بسیار کارا ممکن می‌سازد. در این مقاله، حمله‌ای جدید به شبکه مخلوط مرکب جیکوبسون ارائه می‌شود که ویژگی صحت این شبکه مخلوط را نقض می‌کند. نشان خواهیم داد که با استفاده از این حمله در­صورت تبانی یکی از فرستنده‌ها با اولین سرور مخلوط‌کننده، این سرور قادر خواهد بود که پیام تمامی فرستنده‌ها را با پیام‌های دلخواه خود جایگزین کند.

کلیدواژه‌ها


[1]     D. L. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Commun. ACM, vol. 24, no. 2, pp. 84–90, 1981.##
[2]     G. Danezis and C. Diaz, “A survey of anonymous communication channels,” 2008.##
[3]     G. Fanti and P. Viswanath, “Algorithmic advances in anonymous communication over networks,” in 2016 Annual Conference on Information Science and Systems (CISS), pp. 133–138, 2016.##
[4]     P. Bibiloni, A. Escala, and P. Morillo, “Vote validatability in mix-net-based eVoting,” in International Conference on E-Voting and Identity, pp. 92–109, 2015.##
[5]     J. Furukawa, K. Mori, and K. Sako, “An implementation of a mix-net based network voting scheme and its use in a private organization,” in towards trustworthy elections, Springer, pp. 141–154, 2010.##
[6]     C. Park, K. Itoh, and K. Kurosawa, “Efficient anonymous channel and all/nothing election scheme,” in Workshop on the Theory and Application of of Cryptographic Techniques, pp. 248–259, 1993.#3
[7]     B. Pfitzmann, “Breaking an efficient anonymous channel,” in Workshop on the Theory and Application of of Cryptographic Techniques, pp. 332–340, 1994.##
[8]     W. Ogata, K. Kurosawa, K. Sako, and K. Takatani, “Fault tolerant anonymous channel,” in International Conference on Information and Communications Security, pp. 440–444, 1997.##
[9]     [9] K. Sako and J. Kilian, “Receipt-free mix-type voting scheme,” in International Conference on the Theory and Applications of Cryptographic Techniques, pp. 393–403, 1995.##
[10]  M. Jakobsson, “Flash mixing,” in PODC, vol. 99, pp. 83–89, 1999.##
[11]  M. Abe, “Mix-networks on permutation networks,” in International Conference on the Theory and Application of Cryptology and Information Security, pp. 258–273, 1999.##
[12]  M. Jakobsson, “A practical mix,” in International Conference on the Theory and Applications of Cryptographic Techniques, pp. 448–461, 1998.##
[13]  M. Abe, “Universally verifiable mix-net with verification work independent of the number of                   mix-servers,” in International Conference on the Theory and Applications of Cryptographic Techniques, pp. 437–447, 1998.##
[14]  J. Furukawa and K. Sako, “An efficient scheme for proving a shuffle,” in Annual International Cryptology Conference, pp. 368–387, 2001.##
[15]  C. A. Neff, “A verifiable secret shuffle and its application to e-voting,” in Proceedings of the 8th ACM conference on Computer and Communications Security, pp. 116–125, 2001.##
[16]  L.-H. Li, C.-Q. Huang, and S.-F. Fu, “A CCA-secure Verifiable Mix-net,” in 2017 International Conference on Networking and Network Applications (NaNA), pp.        239–245, 2017.##
[17]  M. Jakobsson, A. Juels, and R. L. Rivest, “Making mix nets robust for electronic voting by randomized partial checking,” in USENIX security symposium, pp. 339–353, 2002.##
[18]  M. Ohkubo and M. Abe, “A length-invariant hybrid mix,” in International Conference on the Theory and Application of Cryptology and Information Security, pp. 178–191, 2000.##
[19]  M. Jakobsson and A. Juels, “An optimally robust hybrid mix network,” in Proceedings of the twentieth annual ACM symposium on Principles of distributed computing, pp. 284–292, 2001.##
[20]  M. A. Ekhtiarabadi, H. A. Yajam, J. Mohajeri, and M. Salmasizadeh, “Verifiable identity-based mix network,” in 2015 23rd Iranian Conference on Electrical Engineering, pp. 406–409, 2015.##
[21]  S. Khazaei, T. Moran, and D. Wikström, “A mix-net from any CCA2 secure cryptosystem,” in International Conference on the Theory and Application of Cryptology and Information Security, pp. 607–625, 2012.##
[22]  R. Küsters, T. Truderung, and A. Vogt, “Formal analysis of chaumian mix nets with randomized partial checking,” in 2014 IEEE Symposium on Security and Privacy, pp. 343–358, 2014.##
[23]  M. Abe and H. Imai, “Flaws in some robust optimistic mix-nets,” in Australasian Conference on Information Security and Privacy, pp. 39–50, 2003.##
[24]  D. Wikström, “Five practical attacks for ‘optimistic mixing for exit-polls,’” in International Workshop on Selected Areas in Cryptography, pp. 160–174, 2003##.
[25]  P. Golle, S. Zhong, D. Boneh, M. Jakobsson, and A. Juels, “Optimistic mixing for exit-polls,” in International Conference on the Theory and Application of Cryptology and Information Security, pp. 451–465, 2002.##
 [26]  [26] R. Küsters and T. Truderung, “Security Analysis of   Re-Encryption RPC Mix Nets,” in 2016 IEEE European Symposium on Security and Privacy (EuroS P), pp.         227–242, 2016.##
[27]  D. Chaum and T. P. Pedersen, “Wallet databases with observers,” in Annual International Cryptology Conference, pp. 89–105, 1992.##
[28]  R. Cramer, I. Damgård, and B. Schoenmakers, “Proofs of partial knowledge and simplified design of witness hiding protocols,” in Annual International Cryptology Conference, pp. 174–187, 1994.##
[29]  R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, “Secure distributed key generation for discrete-log based cryptosystems,” in International Conference on the Theory and Applications of Cryptographic Techniques, pp.          295–310, 1999.##