Mix network

Simple decryption mix net. Messages are encrypted under a sequence of public keys. Each mix node removes a layer of encryption using its own private key. The node shuffles the message order, and transmits the result to the next node.

Mix networks[1] are routing protocols that create hard-to-trace communications by using a chain of proxy servers known as mixes[2] which take in messages from multiple senders, shuffle them, and send them back out in random order to the next destination (possibly another mix node). This breaks the link between the source of the request and the destination, making it harder for eavesdroppers to trace end-to-end communications. Furthermore, mixes only know the node that it immediately received the message from, and the immediate destination to send the shuffled messages to, making the network resistant to malicious mix nodes.[3][4]

Each message is encrypted to each proxy using public key cryptography; the resulting encryption is layered like a Russian doll (except that each "doll" is of the same size) with the message as the innermost layer. Each proxy server strips off its own layer of encryption to reveal where to send the message next. If all but one of the proxy servers are compromised by the tracer, untraceability can still be achieved against some weaker adversaries.

The concept of mix networks was first described by David Chaum in 1981.[5] Applications that are based on this concept include anonymous remailers (such as Mixmaster), onion routing, garlic routing, and key-based routing (including Tor, I2P, and Freenet).

  1. ^ Also known as "digital mixes"
  2. ^ Cite error: The named reference :0 was invoked but never defined (see the help page).
  3. ^ Claudio A. Ardagna; et al. (2009). "Privacy Preservation over Untrusted Mobile Networks". In Bettini, Claudio; et al. (eds.). Privacy In Location-Based Applications: Research Issues and Emerging Trends. Springer. p. 88. ISBN 9783642035111.
  4. ^ Danezis, George (2003-12-03). "Mix-Networks with Restricted Routes". In Dingledine, Roger (ed.). Privacy Enhancing Technologies: Third International Workshop, PET 2003, Dresden, Germany, March 26–28, 2003, Revised Papers. Vol. 3. Springer. ISBN 9783540206101.
  5. ^ Chaum, David L. (1981). "Untraceable electronic mail, return addresses, and digital pseudonyms". Communications of the ACM. 24 (2): 84–90. doi:10.1145/358549.358563. S2CID 30340230.

© MMXXIII Rich X Search. We shall prevail. All rights reserved. Rich X Search