1995
DOI: 10.1007/bfb0053448
|View full text |Cite
|
Sign up to set email alerts
|

Breaking an efficient anonymous channel

Abstract: At Eurocrypt 1993, Park, Itoh, and Kurosawa presented an "'all/nothing election scheme and anonymous channel". The schemes are based on the mix-net and the election scheme constructed from this anonymous channel (Chaum 1981). One of the two main improvements is that the messages sent by normal participants are significantly shorter in the two new anonymous channels. However, we show several successful attacks on these channels and thus on the secrecy of the votes in the election scheme. They break the frst, mo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
72
0

Year Published

1997
1997
2013
2013

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 76 publications
(73 citation statements)
references
References 8 publications
1
72
0
Order By: Relevance
“…Pfitzmann [22,21] pointed out that this ciphertext must either be non-malleable (CCA2-secure) on its own, or augmented with a non-interactive zero-knowledge proof of knowledge of the plaintext to provide this property. For concreteness we assume that the latter approach is used.…”
Section: Ballot Preparation and Encryptionmentioning
confidence: 99%
See 2 more Smart Citations
“…Pfitzmann [22,21] pointed out that this ciphertext must either be non-malleable (CCA2-secure) on its own, or augmented with a non-interactive zero-knowledge proof of knowledge of the plaintext to provide this property. For concreteness we assume that the latter approach is used.…”
Section: Ballot Preparation and Encryptionmentioning
confidence: 99%
“…It is easy to see that for the homomorphic mix-net with RPC, the attack of Pfitzmann [22,21] can be adopted to break the privacy of any given sender with probability 1/2. This forms the basis of our attacks on privacy, so it is worthwhile to describe it in detail.…”
Section: Pfitzmann's Attack and A Generalizationmentioning
confidence: 99%
See 1 more Smart Citation
“…Similarly Mitomo and Kurosawa [36] exhibit a weakness in another protocol by Jakobsson [31]. Pfitzmann has given some general attacks on mix-nets [44,43], and Michels and Horster give additional attacks in [35]. Wikström [48] gives several attacks for a protocol by Golle et al [26].…”
Section: Previous Workmentioning
confidence: 99%
“…To avoid a large class of "relation attacks" [44,43,48] no sender can be allowed to construct a cryptotext of a message related to the message encrypted by some other sender. Thus, each sender is required to prove knowledge of the randomness it uses to form its cryptotexts.…”
Section: Definition 2 (Knowledge Of Correct Decryption-permutationmentioning
confidence: 99%