Skip to main content

Showing 1–5 of 5 results for author: Mirkin, M

.
  1. Privacy-preserving record linkage using local sensitive hash and private set intersection

    Authors: Allon Adir, Ehud Aharoni, Nir Drucker, Eyal Kushnir, Ramy Masalha, Michael Mirkin, Omri Soceanu

    Abstract: The amount of data stored in data repositories increases every year. This makes it challenging to link records between different datasets across companies and even internally, while adhering to privacy regulations. Address or name changes, and even different spelling used for entity data, can prevent companies from using private deduplication or record-linking solutions such as private set interse… ▽ More

    Submitted 27 March, 2022; originally announced March 2022.

  2. arXiv:2106.01240  [pdf, other

    cs.CR cs.LO

    Phoenix: A Formally Verified Regenerating Vault

    Authors: Uri Kirstein, Shelly Grossman, Michael Mirkin, James Wilcox, Ittay Eyal, Mooly Sagiv

    Abstract: An attacker that gains access to a cryptocurrency user's private keys can perform any operation in her stead. Due to the decentralized nature of most cryptocurrencies, no entity can revert those operations. This is a central challenge for decentralized systems, illustrated by numerous high-profile heists. Vault contracts reduce this risk by introducing artificial delay on operations, allowing abor… ▽ More

    Submitted 2 June, 2021; originally announced June 2021.

  3. arXiv:2007.03245  [pdf

    q-bio.SC physics.bio-ph

    Nanoelectrodes for intracellular measurements of reactive oxygen and nitrogen species in single living cells

    Authors: Keke Hu, Yan-Ling Liu, Alexander Oleinick, Michael Mirkin, Wei-Hua Huang, Christian Amatore

    Abstract: Reactive oxygen and nitrogen species (ROS and RNS) play important roles in various physiological processes (e.g., phagocytosis) and pathological conditions (e.g., cancer). The primary ROS/RNS, viz., hydrogen peroxide, peroxynitrite ion, nitric oxide, and nitrite ion, can be oxidized at different electrode potentials and therefore detected and quantified by electroanalytical techniques. Nanometer-s… ▽ More

    Submitted 7 July, 2020; originally announced July 2020.

    Journal ref: Current Opinion in Electrochemistry, Elsevier, 2020, 22, pp.44-50

  4. arXiv:1912.07497  [pdf

    cs.CR

    BDoS: Blockchain Denial of Service

    Authors: Michael Mirkin, Yan Ji, Jonathan Pang, Ariah Klages-Mundt, Ittay Eyal, Ari Juels

    Abstract: Proof-of-work (PoW) cryptocurrency blockchains like Bitcoin secure vast amounts of money. Their operators, called miners, expend resources to generate blocks and receive monetary rewards for their effort. Blockchains are, in principle, attractive targets for Denial-of-Service (DoS) attacks: There is fierce competition among coins, as well as potential gains from short selling. Classical DoS attack… ▽ More

    Submitted 4 November, 2020; v1 submitted 16 December, 2019; originally announced December 2019.

  5. arXiv:1907.03331  [pdf, other

    cs.DC

    Ostraka: Secure Blockchain Scaling by Node Sharding

    Authors: Alex Manuskin, Michael Mirkin, Ittay Eyal

    Abstract: Cryptocurrencies, implemented with blockchain protocols, promise to become a global payment system if they can overcome performance limitations. Rapidly advancing architectures improve on latency and throughput, but most require all participating servers to process all transactions. Several recent works propose to shard the system, such that each machine would only process a subset of the transact… ▽ More

    Submitted 16 September, 2020; v1 submitted 7 July, 2019; originally announced July 2019.

    Comments: In proceedings of IEEE Security & Privacy on The Blockchain (IEEE S&B 2020)

    ACM Class: C.2.1; C.2.4