Are continuous stop-and-go mixnets provably secure?

Authors: Debajyoti Das (COSIC, KU Leuven), Claudia Diaz (COSIC, KU Leuven and Nym Technologies SA), Aggelos Kiayias (University of Edinburgh and IOG), Thomas Zacharias (University of Glasgow)

Volume: 2024
Issue: 4
Pages: 665–683
DOI: https://doi.org/10.56553/popets-2024-0136

Download PDF

Abstract: This work formally analyzes the anonymity guarantees of continuous stop-and-go mixnets and attempts to answer the titular question. Existing mixnet based anonymous communication protocols that aim to provide provable anonymity guarantees rely on round-based communication models, which requires synchronization among all the nodes and clients that is difficult to achieve in practice. Continuous stop-and-go mixnets (e.g., Loopix and Nym) provide a nice alternative by adding a random delay for each message on every hop independent of all other hops and all other messages. The core anonymization technique of continuous mixnets combined with the fact that the messages are sent by the clients to the mixnet at different times makes it a difficult problem to formally prove security for such mixnet protocols; existing end-to-end analyses for such designs provide only experimental evaluations for anonymity and were lacking a comprehensive formal treatment. We are the first to close that gap and provide a formal analysis. We provide two indistinguishability based definitions (of sender anonymity), namely pairwise unlinkability and user unlinkability, tuned specifically for continuous stop-and-go mixnets. We derive the adversarial advantage as a function of the protocol parameters for the two definitions. We show that there is a fundamental lower bound on the adversarial advantage $\delta$ for pairwise unlinkability; however, strong user unlinkability (negligible adversarial advantage) can be achieved if the users message rate ($\lambda_u$) is proportional to message processing rate ($\lambda$) on the nodes.

Keywords: anonymity, mixnets, provable security

Copyright in PoPETs articles are held by their authors. This article is published under a Creative Commons Attribution 4.0 license.