Attack for Flash MIX (2000)  (Make Corrections)  (13 citations)
Masashi Mitomo, Kaoru Kurosawa
Lecture Notes in Computer Science

  Home/Search   Context   Related
 
View or download:
tskwww.ss.titech.ac.jp/~kur...flash.ps
Cached:  PS.gz  PS  PDF  DjVu  Image  Update  Help

From:  tskwww.ss.titech.ac.jp/~kur...00 (more)
Homepages:  M.Mitomo  K.Kurosawa
  HPSearch  (Update Links)

Rate this article: (best)
  Comment on this article  
(Enter summary)

Abstract: . A MIX net takes a list of ciphertexts (c1 ; \Delta \Delta \Delta ; cN ) and outputs a permuted list of the plaintexts (m1 ; \Delta \Delta \Delta ; mN ) without revealing the relationship between (c1 ; \Delta \Delta \Delta ; cN ) and (m1 ; \Delta \Delta \Delta ; mN ). This paper shows that the Jakobsson's flash MIX of PODC'99, which was believed to be the most efficient robust MIX net, is broken. The first MIX server can prevent computing the correct output with probability 1 in our attack. We ... (Update)

Context of citations to this paper:   More

...guarantees may rely on honest behavior by a majority of mix servers. Examples of this type of robustness can be found in [17, 18, 10, 24]. It is possible to achieve universal verifiability in the asymmetric universal mixnet that we describe in this paper. Our hybrid...

...ideas from this paper. Desmedt and Kurosawa [4] describe an attack on a protocol by Jakobsson [11] Similarly Mitomo and Kurosawa [19] exhibit a weakness in another protocol by Jakobsson [13] P tzmann has given some general attacks on mix nets [27, 26] and Michels and...

Cited by:   More
Four Practical Attacks for "Optimistic Mixing for Exit-Polls" - Wikström (2003)   (Correct)
Elements in .... are Dangerous - Wikström (2003)   (Correct)
How to Break, Fix, and Optimize "Optimistic Mix for Exit-Polls" - Wikström (2002)   (Correct)

Similar documents (at the sentence level):
8.5%:   How to break a practical MIX and design a new one - Desmedt, Kurosawa (2000)   (Correct)

Active bibliography (related documents):   More   All
0.6:   An Optimally Robust Hybrid Mix Network - Jakobsson, Juels (2001)   (Correct)
0.6:   Universal Re-encryption for Mixnets - Golle, Jakobsson, Juels, Syverson (2002)   (Correct)
0.6:   Optimistic Mixing for Exit-Polls - Golle, Zhong, Boneh, Jakobsson, Juels   (Correct)

Similar documents based on text:   More   All
0.9:   Fault Tolerant Anonymous Channel - Wakaha Ogata Kaoru (1997)   (Correct)
0.5:   How to Encrypt Long Messages without Large Size.. - Mitomo, Kurosawa (2000)   (Correct)
0.4:   Making Mix Nets Robust For Electronic Voting By.. - Jakobsson, Juels, Rivest (2002)   (Correct)

Related documents from co-citation:   More   All
13:   Flash mixing - Jakobsson - 1999
13:   How to Break a Practical MIX and Design a New One - Desmedt, Kurosawa
9:   A practical mix - Jakobsson - 1998

BibTeX entry:   (Update)

M. Mitomo and K. Kurasawa. Attack for Flash MIX. In Asiacrypt' http://citeseer.nj.nec.com/mitomo00attack.html   More

@article{ mitomo00attack,
    author = "Masashi Mitomo and Kaoru Kurosawa",
    title = "Attack for Flash {MIX}",
    journal = "Lecture Notes in Computer Science",
    volume = "1976",
    pages = "192--??",
    year = "2000",
    url = "citeseer.nj.nec.com/mitomo00attack.html" }
Citations (may not include all citations):
427   How to Share a Secret (context) - Shamir - 1979
386   A Public-Key Cryptosystem and a Signature Scheme Based on Di.. (context) - ElGamal
60   Untraceable electronic mail, return addresses, and digital p.. (context) - Chaum - 1981
44   A practical secret voting scheme for large scale elections (context) - Fujioka, Okamoto et al.
30   Flash Mixing - Jakobsson
28   A practical MIX - Jakobsson
22   Receipt-Free Mix-Type Voting Scheme (context) - Sako, Kilian
21   Universally Verifiable Mix-net with Verification Work Indepe.. (context) - Abe
19   How to break a practical MIX and design a new one - Desmedt, Kurosawa - 2000
16   How to break the direct RSA-implementation of MIXes - Pfitzmann, Pfitzmann
15   Mix-based Electronic Payments - Jakobsson, M'Raihi
15   Millimix: Mixing in small batches - Jakobsson, Juels - 1999
13   Fault Tolerant Anonymous Channel - Ogata, Kurosawa et al.
11   A Mix-Network on permutation networks (context) - Abe - 1999
11   Mix-Networks on permutation networks (context) - Abe
5   All/nothing election scheme and anonymous channel (context) - Park, Itoh et al.



The graph only includes citing articles where the year of publication is known.


Documents on the same site (http://tsk-www.ss.titech.ac.jp/~kurosawa/00.html):   More
Combinatorial Bounds of Authentication Codes with Arbitration - Kurosawa, Obana (2000)   (Correct)
A Relationship Between Linear Complexity and - Error Linear Complexity (2000)   (Correct)
Provably Secure Metering Scheme - Wakaha Ogata And (2000)   (Correct)

Online articles have much greater impact   More about CiteSeer   Add search form to your site   Submit documents    

CiteSeer - citeseer.org - Terms of Service - Privacy Policy - Copyright © 1997-2002 NEC Research Institute