首页> 外文会议>Selected Areas in Cryptography >Five Practical Attacks for 'Optimistic Mixing for Exit-Polls'
【24h】

Five Practical Attacks for 'Optimistic Mixing for Exit-Polls'

机译:针对“出口投票的最佳混合”的五种实际攻击

获取原文

摘要

Golle, Zhong, Boneh, Jakobsson, and Juels recently presented an efficient mix-net, which they claim to be both robust and secure. We present five practical attacks for their mix-net, and break both its privacy and robustness. The first attack breaks the privacy of any given sender without corrupting any mix-server. The second attack requires that the first mix-server is corrupted. Both attacks are adaptations of the "relation attack" introduced by Pfitzmann [24, 23]. The third attack is similar to the attack of Desmedt and Kurusawa [4] and breaks the privacy of all senders. It requires that all senders are honest and that the last mix-server is corrupted. The fourth attack may be viewed as a novel combination of the ideas of Lim and Lee [16] and Pfitzmann [24, 23]. It breaks the privacy of any given sender, and requires that the first and last mix-servers are corrupted. This attack breaks also Jakobsson [14], including the fixed version of Mitomo and Kurosawa [18]. The fifth attack breaks the robustness in a novel way. It requires corruption of some senders and the first mix-server. This attack breaks also Jakobsson and Juels.
机译:Golle,Zhong,Boneh,Jakobsson和Juels最近提出了一个高效的混合网络,他们声称该网络既健壮又安全。我们针对混合网络提出了五种实用的攻击方式,并破坏了其隐私性和健壮性。第一次攻击会破坏任何给定发件人的隐私,而不会破坏任何混合服务器。第二次攻击要求第一个混合服务器已损坏。两种攻击都是Pfitzmann [24,23]引入的“关系攻击”的改编。第三次攻击类似于Desmedt和Kurusawa [4]的攻击,并且破坏了所有发件人的隐私。它要求所有发送者都是诚实的,并且最后一个混合服务器已损坏。第四次进攻可以看成是Lim和Lee [16]和Pfitzmann [24,23]观念的新颖组合。它破坏了任何给定发件人的隐私,并要求第一个和最后一个混合服务器损坏。该攻击还破坏了Jakobsson [14],包括Mitomo和Kurosawa的固定版本[18]。第五次攻击以新颖的方式破坏了鲁棒性。它要求某些发件人和第一台混合服务器损坏。这次袭击还破坏了雅各布森和尤尔斯。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号