Cryptography Reference
In-Depth Information
along mail that is supposed to be from a certain site unless
the correct password is included. A more sophisticated system
would require that the mail be signed with the correct digital
signature.
Each of these solutions came from a paper by David Chaum
[Cha81] that describes a process called a mix . The details of this pa-
per were used as the architecture for the most sophisticated type of
remailer currently operating on the Net. Lance Cottrell wrote Mix-
master, a UNIX-based program that will send anonymous mail pack-
ages using the more robust structure described in the paper.
The main difference is in the structure of the address informa-
The State may, and
does, punish fraud
directly. But it cannot
seek to punish fraud
indirectly by
indiscriminately
outlawing a category of
speech, based on its
content, with no
necessary relationship
to the danger sought to
be prevented.
—From the majority
opinion by Justice
Stevens in Joseph
McIntyre v. Ohio
Election Committee
tion. The first class of remailers packaged their data up in nesting
envelopes. Each remailer along the chain would open up an enve-
lope and do the right thing with the contents. Mixmaster maintains
a separate set of addressing blocks. Each travels through the entire
chain of remailers. It is more like a distribution list that offices of-
ten use to routemagazines through a list of different recipients. Each
recipient crosses off its name after it receives it.
There are two advantages to arranging the contents of the mes-
sages in this form. The first is that there is no natural reason for
the size of the messages to shrink. If the outer envelopes are merely
stripped off, then the size of the letter will shrink. This can be com-
pensated by adding padding, but getting the padding to be the right
size may be complicated because of the different block sizes of ci-
phers like DES. The second advantage is reduced encryption time.
The block of the encryption does not have to be encrypted or de-
crypted for each stage of the remailer chain. Only the address blocks
need to be manipulated.
Imagine that a message will take five hops. Then the header for a
Mixmaster will contain a table that looks something like this if all of
the encryption was removed:
Remailer's Entry Next Destination Packet ID Key
Bob
Ray
92394129
12030124
Ray
Lorraine
15125152
61261621
Lorraine
Carol
77782893
93432212
Carol
Gilda
12343324
41242219
Gilda
Final Location
91999201
93929441
The encryption was removed to show how the process works.
This header specifies that the mail should go from the remailer run
Search WWH ::




Custom Search