An Optimally Robust Hybrid Mix Network (2001)  (Make Corrections)  (4 citations)
Markus Jakobsson, Ari Juels

  Home/Search   Context   Related
 
View or download:
markusjakobsson.com/hyb...hybridmix.ps
Cached:  PS.gz  PS  PDF  DjVu  Image  Update  Help

From:  markusjakobsson.com (more)
Homepages:  M.Jakobsson  [2]  [3]  [4]  A.Juels
  HPSearch  (Update Links)

Rate this article: (best)
  Comment on this article  
(Enter summary)

Abstract: We present a mix network that achieves efficient integration of public-key and symmetric-key operations. This hybrid mix network is capable of natural processing of arbitrarily long input elements, and is fast in both practical and asymptotic senses. While the overhead in the size of input elements is linear in the number of mix servers, it is quite small in practice. In contrast to previous hybrid constructions, ours has optimal robustness, that is, robustness against any minority coalition of ... (Update)

Context of citations to this paper:   More

.... 15] standard zeroknowledge proofs in sorting networks [3, 13] use of multiple participants per layer [8, 18] error detecting techniques [14]; and techniques based on secret sharing [10, 16] We explain the relations between these in Section 2. In most of these schemes, a...

...format. We propose to define this special format by adding a cryptographic checksum to the plaintext, drawing on the techniques of [JJ01]. This is done as follows. Users format their inputs to the mix net as an ElGamal encryption of a plaintext m and an ElGamal encryption of...

Cited by:   More
Provably Secure Public-Key Encryption for Length-Preserving.. - Möller (2003)   (Correct)
Universal Re-encryption for Mixnets - Golle, Jakobsson, Juels, Syverson (2002)   (Correct)
Optimistic Mixing for Exit-Polls - Golle, Zhong, Boneh, Jakobsson, Juels   (Correct)

Active bibliography (related documents):   More   All
0.6:   Attack for Flash MIX - Mitomo, Kurosawa (2000)   (Correct)
0.5:   Making Mix Nets Robust For Electronic Voting By.. - Jakobsson, Juels, Rivest (2002)   (Correct)
0.5:   How to break a practical MIX and design a new one - Desmedt, Kurosawa (2000)   (Correct)

Similar documents based on text:   More   All
1.0:   Millimix: Mixing in Small Batches - Jakobsson, Juels (1999)   (Correct)
0.7:   Mix and Match: Secure Function Evaluation via Ciphertexts.. - Jakobsson, Juels (2000)   (Correct)
0.6:   Flash Mixing - Jakobsson (1999)   (Correct)

Related documents from co-citation:   More   All
4:   Untraceable electronic mail (context) - Chaum - 1981
3:   the Security of El Gamal based Encryption - Tsiounis, Yung - 1998
3:   A mix-network on permutation networks (context) - Abe - 1999

BibTeX entry:   (Update)

M. Jakobsson and A. Juels. An optimally robust hybrid mix network. In PODC '01, 2001. http://citeseer.nj.nec.com/jakobsson01optimally.html   More

@misc{ jakobsson01optimally,
  author = "M. Jakobsson and A. Juels",
  title = "An optimally robust hybrid mix network",
  note = "PODC'01.",
  year = "2001",
  url = "citeseer.nj.nec.com/jakobsson01optimally.html" }
Citations (may not include all citations):
461   Distributed Algorithms (context) - Lynch - 1995
236   How to prove yourself: Practical solutions to identification.. - Fiat, Shamir - 1986
193   Probabilistic encryption (context) - Goldwasser, Micali - 1984
169   Untraceable electronic mail (context) - Chaum - 1981
108   Wallet databases with observers (context) - Chaum, Pedersen - 1992
85   Robust threshold DSS signatures - Gennaro, Jarecki et al. - 1996
79   Pseudorandomness and Cryptographic Applications (context) - Luby - 1996
72   Anonymous connections and onion routing - Syverson, Goldschlag et al. - 1997
55   Proofs of partial knowledge and simplified design of witness.. - Cramer, Damgard et al. - 1994
42   ISDN-MIXes: Untraceable communication with very small bandwi.. - Pfitzmann, Pfitzmann et al. - 1991
32   How to make personalized Web browsing simple (context) - Gabber, Gibbons et al. - 1997
30   Flash mixing - Jakobsson - 1999
28   A practical mix - Jakobsson - 1998
21   Universally verifiable mix-net with verification work indepe.. (context) - Abe - 1998
19   How to break a practical mix and design a new one - Desmedt, Kurosawa - 2000
16   How to break the direct RSA-implementation of MIXes - Pfitzmann, Pfitzmann - 1989
15   Mix-based electronic payments - Jakobsson, M'Rahi - 1998
15   Millimix: Mixing in small batches - Jakobsson, Juels - 1999
14   On monotone formula closure of SZK - de Santis, di Crescenzo et al. - 1994
14   Receipt-free mix-type voting scheme - a practical solution t.. (context) - Sako, Kilian - 1995
13   Fault tolerant anonymous channel - Ogata, Kurosawa et al. - 1997
13   Mix and match: Secure function evaluation via ciphertexts - Jakobsson, Juels
13   Attack for flash mix - Mitomo, Kurosawa
11   A mix-network on permutation networks (context) - Abe - 1999
10   A length-invariant hybrid mix (context) - Ohkubo, Abe
9   security of distributed key generation in dlog-based cryptos.. (context) - Gennaro, Jarecki et al. - 1999
7   cient receipt-free voting based on homomorphic encryption (context) - Hirt, Sako - 2000
2   Allnothing election scheme and anonymou channel (context) - Itoh, nothing et al. - 1993
1   Targeted advertising and privacy too (context) - Juels - 2001
http://www.ari-juels.com
http://www.markus-jakobsson.com

Documents on the same site (http://www.markus-jakobsson.com):   More
X-Cash: Executable Digital Cash (Extended Abstract) - Jakobsson, Juels   (Correct)
Security Weaknesses in Bluetooth - Jakobsson, Wetzel (2001)   (Correct)
Discouraging Software Piracy Using Software Aging - Jakobsson, Reiter   (Correct)

Online articles have much greater impact   More about CiteSeer   Add search form to your site   Submit documents    

CiteSeer - citeseer.org - Terms of Service - Privacy Policy - Copyright © 1997-2002 NEC Research Institute