How to break a practical MIX and design a new one (2000)  (Make Corrections)  (19 citations)
Yvo Desmedt, Kaoru Kurosawa
Lecture Notes in Computer Science

  Home/Search   Context   Related
 
View or download:
tskwww.ss.titech.ac.jp/~kuros...mix.ps
Cached:  PS.gz  PS  PDF  DjVu  Image  Update  Help

From:  tskwww.ss.titech.ac.jp/~kur...00 (more)
Homepages:  Y.Desmedt  K.Kurosawa
  HPSearch  (Update Links)

Rate this article: (best)
  Comment on this article  
(Enter summary)

Abstract: . A MIX net takes a list of ciphertexts (c1 ; \Delta \Delta \Delta ; cN ) and outputs a permuted list of the plaintexts (m1 ; \Delta \Delta \Delta ; mN ) without revealing the relationship between (c1 ; \Delta \Delta \Delta ; cN ) and (m1 ; \Delta \Delta \Delta ; mN ). This paper first shows that the Jakobsson's MIX net of Eurocrypt'98, which was believed to be resilient and very efficient, is broken. We next propose an efficient t-resilient MIX net with O(t 2 ) servers in which the cost ... (Update)

Context of citations to this paper:   More

...guarantees may rely on honest behavior by a majority of mix servers. Examples of this type of robustness can be found in [17, 18, 10, 24]. It is possible to achieve universal verifiability in the asymmetric universal mixnet that we describe in this paper. Our hybrid...

...However he also describes how to x the problems and optimize the construction, by applying ideas from this paper. Desmedt and Kurosawa [4] describe an attack on a protocol by Jakobsson [11] Similarly Mitomo and Kurosawa [19] exhibit a weakness in another protocol by...

Cited by:   More
Four Practical Attacks for "Optimistic Mixing for Exit-Polls" - Wikström (2003)   (Correct)
Elements in .... are Dangerous - Wikström (2003)   (Correct)
How to Break, Fix, and Optimize "Optimistic Mix for Exit-Polls" - Wikström (2002)   (Correct)

Similar documents (at the sentence level):
6.3%:   Attack for Flash MIX - Mitomo, Kurosawa (2000)   (Correct)

Active bibliography (related documents):   More   All
0.6:   Optimistic Mixing for Exit-Polls - Golle, Zhong, Boneh, Jakobsson, Juels   (Correct)
0.5:   Universal Re-encryption for Mixnets - Golle, Jakobsson, Juels, Syverson (2002)   (Correct)
0.5:   An Optimally Robust Hybrid Mix Network - Jakobsson, Juels (2001)   (Correct)

Similar documents based on text:   More   All
0.8:   Fault Tolerant Anonymous Channel - Wakaha Ogata Kaoru (1997)   (Correct)
0.8:   A comment on the efficiency of secret sharing.. - Desmedt, King.. (1998)   (Correct)
0.5:   Optimum Traitor Tracing and Asymmetric Schemes - Kurosawa, Desmedt (1998)   (Correct)

Related documents from co-citation:   More   All
17:   Flash mixing - Jakobsson - 1999
13:   Attack for Flash MIX - Mitomo, Kurasawa
13:   A practical mix - Jakobsson - 1998

BibTeX entry:   (Update)

Y. Desmedt and K. Kurosawa. How to Break a Practical MIX and Design a New One. In EuroCrypt'00, 557--572. Springer-Verlag. LNCS Vol. 1807. http://citeseer.nj.nec.com/desmedt00how.html   More

@article{ desmedt00how,
    author = "Yvo Desmedt and Kaoru Kurosawa",
    title = "How to Break a Practical {MIX} and Design a New One",
    journal = "Lecture Notes in Computer Science",
    volume = "1807",
    pages = "557--??",
    year = "2000",
    url = "citeseer.nj.nec.com/desmedt00how.html" }
Citations (may not include all citations):
427   How to Share a Secret (context) - Shamir - 1979
386   A Public-Key Cryptosystem and a Signature Scheme Based on Di.. (context) - ElGamal
187   Non-malleable cryptography - Dolev, Dwork et al.
131   Threshold cryptosystems (context) - Desmedt, Frankel
121   Relations among notions of security for public key encryptio.. (context) - Bellare, Desai et al. - 1998
91   Security Proofs for Signature Schemes - Pointcheval, Stern
76   Optimal asymmetric encryption - How to encrypt with RSA (context) - Bellare, Rogaway
62   A threshold cryptosystem without a trusted party (context) - Pedersen
60   Untraceable electronic mail, return addresses, and digital p.. (context) - Chaum - 1981
57   Undeniable signatures (context) - Chaum, Van Antwerpen
50   Robust and efficient sharing of RSA functions - Gennaro, Jarecki et al. - 1996
44   A practical secret voting scheme for large scale elections (context) - Fujioka, Okamoto et al.
41   the security of ElGamal based Encryption - Tsiounis, Yung - 1998
35   Efficient Signature Generation for Smart Cards (context) - Schnorr
30   Flash Mixing - Jakobsson
28   A practical MIX - Jakobsson
22   Receipt-Free Mix-Type Voting Scheme (context) - Sako, Kilian
21   Universally Verifiable Mix-net with Verification Work Indepe.. (context) - Abe
16   How to break the direct RSA-implementation of MIXes - Pfitzmann, Pfitzmann
15   Mix-based Electronic Payments - Jakobsson, M'Raihi
15   Millimix: Mixing in small batches - Jakobsson, Juels - 1999
13   Fault Tolerant Anonymous Channel - Ogata, Kurosawa et al.
11   Mix-Networks on permutation networks (context) - Abe
11   A Mix-Network on permutation networks (context) - Abe - 1999
5   All/nothing election scheme and anonymous channel (context) - Park, Itoh et al.
5   Security of Discrete Log Cryptosystems in the Random Oracle .. - Schnorr, Jakobsson
4   Covering design I: coverings by a small number of subsets (context) - Mills - 1979
1   An application of covering designs: Determining the maximum .. - Rees, Stinson et al. - 1999
1   Handbook of Combinatorial design (context) - by, Colbourn et al. - 1996



The graph only includes citing articles where the year of publication is known.


Documents on the same site (http://tsk-www.ss.titech.ac.jp/~kurosawa/00.html):   More
Combinatorial Bounds of Authentication Codes with Arbitration - Kurosawa, Obana (2000)   (Correct)
A Relationship Between Linear Complexity and - Error Linear Complexity (2000)   (Correct)
Provably Secure Metering Scheme - Wakaha Ogata And (2000)   (Correct)

Online articles have much greater impact   More about CiteSeer   Add search form to your site   Submit documents    

CiteSeer - citeseer.org - Terms of Service - Privacy Policy - Copyright © 1997-2002 NEC Research Institute