Dining cryptographers protocol

Dining cryptographers protocol

The dining cryptographers protocol is a method of anonymous communication. It offers untraceability of both the sender and the recipient.

The method is as follows: three or more cryptographers (nodes) arrange themselves around a circular dinner table (ring network), with menus (encrypted links) hiding the interaction of each pair of adjacent cryptographers from the rest. Every cryptographer picks a random number in private and shows it to the cryptographer to his right. Then each cryptographer computes the difference between his own number and the number he was shown by his neighbour to the left, adding a message if he wants to transmit one. He publicly announces the result. All cryptographers then add up the published numbers. If the sum is 0, no one sent a message. If the sum is a valid message, one cryptographer transmitted a message. If the sum is invalid, more than one cryptographer tried to transmit a message; they wait a random time and try again.

Recipient anonymity is simple: Everybody receives the message at the same time, so the message could be meant for anybody. Sender anonymity holds because no person knows the number of the person to his right. Therefore, for each person (other than himself) it appears to him to be equally likely that he is the one who added the message.

In case of two cryptographers, if one person does not transmit a message but a message is being broadcast, he obviously knows who sent it.:"See also:" cryptography:"See also:" The Dining Cryptographers Protocol/Rewrite:"See also:" Dining cryptographers problem

External links

* [http://cryptodox.com/Dining_cryptographers_protocol "Dining cryptographers protocol" at Cryptodox]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Dining cryptographers protocol/Rewrite — Problem Statement Dining Cryptographers A group of cryptographers is enjoying dinner at a local restaurant. Upon requesting their bill, the cryptographers are surprised to learn from their host that payment for the dinner has already been… …   Wikipedia

  • Dining cryptographers problem — In cryptography, the dining cryptographers problem studies how to perform a secure multi party computation of the boolean OR function. David Chaum first proposed this problem in 1988, and used it as an illustrative example to show it was possible …   Wikipedia

  • Topics in cryptography — This article is intended to be an analytic glossary , or alternatively, an organized collection of annotated pointers.Classical ciphers*Autokey cipher *Permutation cipher*Polyalphabetic substitution **Vigenère cipher*Polygraphic substitution… …   Wikipedia

  • Outline of cryptography — See also: Index of cryptography articles The following outline is provided as an overview of and topical guide to cryptography: Cryptography (or cryptology) – practice and study of hiding information. Modern cryptography intersects the… …   Wikipedia

  • Blind signature — In cryptography, a blind signature, as introduced by David Chaum [David Chaum, Blind signatures for untraceable payments, Advances in Cryptology Crypto 82, Springer Verlag (1983), 199 203.] , is a form of digital signature in which the content of …   Wikipedia

  • David Chaum — Residence Sherman Oaks, Los Angeles, California, United States Occupation inventor, cryptographer Known for …   Wikipedia

  • Anonymous P2P — An anonymous P2P computer network is a particular type of peer to peer network in which the users are anonymous or pseudonymous by default. The primary difference between regular and anonymous networks is in the routing method of their respective …   Wikipedia

  • P2P anonyme — Attention : cette page, provenant de la Wikipédia anglophone, est en cours de traduction et d aménagement ! Un travail de restructuration et de synthèse serait nécessaire. Un système de communications P2P anonyme est un réseau pair à… …   Wikipédia en Français

  • протокол обедающих криптографов — ПОК Криптографический протокол, предназначенный для организации обмена сообщениями таким образом, что их авторство остается неизвестным для участников этого протокола, если между ними отсутствует предварительный сговор.… …   Справочник технического переводчика

  • Anonymous veto network — In cryptography, the Anonymous Veto Network (or AV net) is a multi party secure computation protocol to compute the boolean OR function [F. Hao, P. Zieliński. [http://www.cl.cam.ac.uk/ fh240/pdf/avnet.pdf A 2 round anonymous veto protocol] .… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”