Giter Site home page Giter Site logo

mixbib's People

Contributors

david415 avatar klexx avatar moba avatar nullhypothesis avatar solegga avatar willscott avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

mixbib's Issues

add mix papers from anonbib

we should add mix papers from anonbib. this means slightly modifying each bibtex entry.

one of the challenges for this task is identifying non-obvious mixnet papers on anonbib.

Add: cMix: Anonymization by High-Performance Scalable Mixing

https://eprint.iacr.org/2016/008.pdf

cMix is the first practical system that can prevent traffic analysis of
chat messages at scale. It creates a complete anonymity set every
second for all messages sent during the previous second.
cMix uniquely requires no public-key operations during the
sending of a chat message—neither by the smart phone sending
the message, the roughly ten nodes that process each message in
sequence, nor the receiving smart phone.

Add: Efficient anonymity-preserving data collection

https://dl.acm.org/citation.cfm?doid=1150402.1150415

The output of a data mining algorithm is only as good as its inputs, and individuals are often unwilling to provide accurate data about sensitive topics such as medical history and personal finance. Individuals maybe willing to share their data, but only if they are assured that it will be used in an aggregate study and that it cannot be linked back to them. Protocols for anonymity-preserving data collection provide this assurance, in the absence of trusted parties, by allowing a set of mutually distrustful respondents to anonymously contribute data to an untrusted data miner.To effectively provide anonymity, a data collection protocol must be collusion resistant, which means that even if all dishonest respondents collude with a dishonest data miner in an attempt to learn the associations between honest respondents and their responses, they will be unable to do so. To achieve collusion resistance, previously proposed protocols for anonymity-preserving data collection have quadratically many communication rounds in the number of respondents, and employ (sometimes incorrectly) complicated cryptographic techniques such as zero-knowledge proofs.We describe a new protocol for anonymity-preserving, collusion resistant data collection. Our protocol has linearly many communication rounds, and achieves collusion resistance without relying on zero-knowledge proofs. This makes it especially suitable for data mining scenarios with a large number of respondents.

Add: A verifiable secret shuffle and its application to e-voting

https://dl.acm.org/citation.cfm?doid=501983.502000

We present a mathematical construct which provides a cryptographic protocol to verifiably shuffle a sequence of k modular integers, and discuss its application to secure, universally verifiable, multi-authority election schemes. The output of the shuffle operation is another sequence of k modular integers, each of which is the same secret power of a corresponding input element, but the order of elements in the output is kept secret. Though it is a trivial matter for the "shuffler" (who chooses the permutation of the elements to be applied) to compute the output from the input, the construction is important because it provides a linear size proof of correctness for the output sequence (i.e. a proof that it is of the form claimed) that can be checked by an arbitrary verifiers. The complexity of the protocol improves on that of Furukawa-Sako[16] both measured by number of exponentiations and by overall size.The protocol is shown to be honest-verifier zeroknowledge in a special case, and is computational zeroknowledge in general. On the way to the final result, we also construct a generalization of the well known Chaum-Pedersen protocol for knowledge of discrete logarithm equality [10], [7]. In fact, the generalization specializes exactly to the Chaum-Pedersen protocol in the case k = 2. This result may be of interest on its own.An application to electronic voting is given that matches the features of the best current protocols with significant efficiency improvements. An alternative application to electronic voting is also given that introduces an entirely new paradigm for achieving Universally Verifiable elections.

Add: Vuvuzela: Scalable Private Messaging Resistant to Traffic Analysis

https://people.csail.mit.edu/nickolai/papers/vandenhooff-vuvuzela.pdf

Note: Even with verifiable mixnets, how you apply it makes a big difference. if the content is linkable, you need to resort to adding noise to mitigate that issue. Vuvuzela can be seen as an answer to that problem.

Abstract: Private messaging over the Internet has proven challenging to
implement, because even if message data is encrypted, it is
difficult to hide metadata about who is communicating in the
face of traffic analysis. Systems that offer strong privacy guar-
antees, such as Dissent [36], scale to only several thousand
clients, because they use techniques with superlinear cost in
the number of clients (e.g., each client broadcasts their mes-
sage to all other clients). On the other hand, scalable systems,
such as Tor, do not protect against traffic analysis, making
them ineffective in an era of pervasive network monitoring.

add Impact of Network Topology on Anonymity and overhead in Low-Latency Anonymity Networks

Impact of Network Topology on Anonymity and overhead in Low-Latency Anonymity Networks
https://www.freehaven.net/anonbib/cache/topology-pet2010.pdf

@inproceedings{topology-pet2010,
title = {Impact of Network Topology on Anonymity and Overhead in Low-Latency Anonymity
Networks},
author = {Claudia Diaz and Steven J. Murdoch and Carmela Troncoso},
booktitle = {Proceedings of the 10th Privacy Enhancing Technologies Symposium (PETS
2010)},
year = {2010},
month = {July},
location = {Berlin, Germany},
www_tags = {selected},
www_pdf_url = {http://www.cosic.esat.kuleuven.be/publications/article-1230.pdf},
www_section = {Traffic analysis},
}

link to cached copies of papers; host them where?

many of the original paper links are broken. we must not cache the papers on github because they will eventually take them down. we should host the cached copies on our own infrastructure. a cheap VPS would be good enough.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.