메뉴 건너뛰기




Volumn 4450 LNCS, Issue , 2007, Pages 377-392

Verifiable shuffle of large size ciphertexts

Author keywords

Homomorphic commitment; Homomorphic encryption; Honest verifier zero knowledge; Mix net; Shuffle

Indexed keywords

COMPUTATIONAL COMPLEXITY; KNOWLEDGE ACQUISITION; NETWORK PROTOCOLS;

EID: 38049040291     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-71677-8_25     Document Type: Conference Paper
Times cited : (53)

References (26)
  • 1
    • 84956854310 scopus 로고    scopus 로고
    • Mix-networks on permutation networks
    • Masayuki Abe. Mix-networks on permutation networks. In proceedings of ASIACRYPT '99, pages 258-273, 1999.
    • (1999) proceedings of ASIACRYPT '99 , pp. 258-273
    • Abe, M.1
  • 3
    • 85016672373 scopus 로고
    • Proofs of partial knowledge and simplified design of witness hiding protocols
    • proceedings of CRYPTO '94
    • Ronald Cramer, Ivan Damgård, and Berry Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In proceedings of CRYPTO '94, LNCS series, volume 893, pages 174-187, 1994.
    • (1994) LNCS series , vol.893 , pp. 174-187
    • Cramer, R.1    Damgård, I.2    Schoenmakers, B.3
  • 4
    • 84958774556 scopus 로고    scopus 로고
    • A statistically-hiding integer commitment scheme based on groups with hidden order
    • proceedings of ASIACRYPT '02
    • Ivan Damgård and Eiichiro Fujisaki. A statistically-hiding integer commitment scheme based on groups with hidden order. In proceedings of ASIACRYPT '02, LNCS series, volume 2501, pages 125-142, 2002.
    • (2002) LNCS series , vol.2501 , pp. 125-142
    • Damgård, I.1    Fujisaki, E.2
  • 5
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • proceedings of CRYPTO '84
    • Taher ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In proceedings of CRYPTO '84, LNCS series, volume 196, pages 10-18,1984.
    • (1984) LNCS series , vol.196 , pp. 10-18
    • ElGamal, T.1
  • 6
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • proceedings of CRYPTO '97
    • Eiichiro Fujisaki and Tatsuaki Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In proceedings of CRYPTO '97, LNCS series, volume 1294, pages 16-30, 1997.
    • (1997) LNCS series , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 7
    • 84880857711 scopus 로고    scopus 로고
    • An efficient scheme for proving a shuffle
    • proceedings of CRYPTO '01
    • Jun Furukawa and Kazue Sako. An efficient scheme for proving a shuffle. In proceedings of CRYPTO '01, LNCS series, volume 2139, pages 368-387, 2001.
    • (2001) LNCS series , vol.2139 , pp. 368-387
    • Furukawa, J.1    Sako, K.2
  • 8
    • 27544495621 scopus 로고    scopus 로고
    • Efficient and verifiable shuffling and shuffle-decryption
    • Jun Furukawa. Efficient and verifiable shuffling and shuffle-decryption. IEICE Transactions, 88-A(1): 172-188, 2005.
    • (2005) IEICE Transactions , vol.88-A , Issue.1 , pp. 172-188
    • Furukawa, J.1
  • 10
    • 84959165880 scopus 로고
    • A practical zero-knowledge protocol fitted to security microprocessor minimizing both trasmission and memory
    • proceedings of EUROCRYPT '88
    • Louis C. Guillou and Jean-Jacques Quisquater. A practical zero-knowledge protocol fitted to security microprocessor minimizing both trasmission and memory. In proceedings of EUROCRYPT '88, LNCS series, volume 330, pages 123-128, 1988.
    • (1988) LNCS series , vol.330 , pp. 123-128
    • Guillou, L.C.1    Quisquater, J.2
  • 11
    • 35248822599 scopus 로고    scopus 로고
    • A verifiable secret shuffle of homomorphic encryptions
    • proceedings of PKC '03
    • Jens Groth. A verifiable secret shuffle of homomorphic encryptions. In proceedings of PKC '03, LNCS series, volume 2567, pages 145-160, 2003.
    • (2003) LNCS series , vol.2567 , pp. 145-160
    • Groth, J.1
  • 12
    • 24144473401 scopus 로고    scopus 로고
    • n
    • proceedings of TCC '05
    • n. In proceedings of TCC '05, LNCS series, volume 3378, pages 50-65, 2005.
    • (2005) LNCS series , vol.3378 , pp. 50-65
    • Groth, J.1
  • 13
    • 33746347629 scopus 로고    scopus 로고
    • A verifiable secret shuffle of homomorphic encryptions. Cryptology ePrint Archive
    • Report 2005/246
    • Jens Groth. A verifiable secret shuffle of homomorphic encryptions. Cryptology ePrint Archive, Report 2005/246, 2005. http://eprint.iacr.org/.
    • (2005)
    • Groth, J.1
  • 14
    • 0035754862 scopus 로고    scopus 로고
    • Andrew C. Neff. A verifiable secret shuffle and its application to e-voting. In CCS '01, pages 116-125, 2001. Full paper available at http://www.votehere.net/vhti/documentation/egshuf.pdf.
    • Andrew C. Neff. A verifiable secret shuffle and its application to e-voting. In CCS '01, pages 116-125, 2001. Full paper available at http://www.votehere.net/vhti/documentation/egshuf.pdf.
  • 15
    • 24144473453 scopus 로고    scopus 로고
    • Verifiable shuffles: A formal model and a paillier-based efficient construction with provable security
    • proceedings of ACNS '04
    • Lan Nguyen, Reihaneh Safavi-Naini, and Kaoru Kurosawa. Verifiable shuffles: A formal model and a paillier-based efficient construction with provable security. In proceedings of ACNS '04, LNCS series, volume 3089, pages 61-75, 2004.
    • (2004) LNCS series , vol.3089 , pp. 61-75
    • Nguyen, L.1    Safavi-Naini, R.2    Kurosawa, K.3
  • 16
    • 23844458891 scopus 로고    scopus 로고
    • A provably secure and effcient verifiable shuffle based on a variant of the paillier cryptosystem
    • Lan Nguyen, Reihaneh Safavi-Naini, and Kaoru Kurosawa. A provably secure and effcient verifiable shuffle based on a variant of the paillier cryptosystem. Journal of Universal Computer Science, 11(6):986-1010, 2005.
    • (2005) Journal of Universal Computer Science , vol.11 , Issue.6 , pp. 986-1010
    • Nguyen, L.1    Safavi-Naini, R.2    Kurosawa, K.3
  • 17
    • 38049000156 scopus 로고    scopus 로고
    • Takao Onodera and Keisuke Tanaka. A verifiable secret shuffle of paillier's encryption scheme
    • Tokyo Institute of Technology, C-193
    • Takao Onodera and Keisuke Tanaka. A verifiable secret shuffle of paillier's encryption scheme, 2004. Tokyo Institute of Technology, research report C-193.
    • (2004) research report
  • 18
    • 84956852274 scopus 로고    scopus 로고
    • A new public-key cryptosystem as secure as factoring
    • proceedings of EUROCRYPT '98
    • Tatsuaki Okamoto and Shigenori Uchiyama. A new public-key cryptosystem as secure as factoring. In proceedings of EUROCRYPT '98, LNCS series, volume 1403, pages 308-318, 1998.
    • (1998) LNCS series , vol.1403 , pp. 308-318
    • Okamoto, T.1    Uchiyama, S.2
  • 19
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite residuosity classes
    • proceedings of EUROCRYPT '99
    • Pascal Paillier. Public-key cryptosystems based on composite residuosity classes. In proceedings of EUROCRYPT '99, LNCS series, volume 1592, pages 223-239, 1999.
    • (1999) LNCS series , vol.1592 , pp. 223-239
    • Paillier, P.1
  • 20
    • 33745162938 scopus 로고    scopus 로고
    • Simple and efficient shuffling with provable correctness and zk privacy
    • proceedings of CRYPTO '05
    • Kun Peng, Colin Boyd, and Ed Dawson. Simple and efficient shuffling with provable correctness and zk privacy. In proceedings of CRYPTO '05, LNCS series, volume 3621, pages 188-204, 2005.
    • (2005) LNCS series , vol.3621 , pp. 188-204
    • Peng, K.1    Boyd, C.2    Dawson, E.3
  • 21
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • proceedings of CRYPTO '91
    • Torben P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In proceedings of CRYPTO '91, LNCS series, volume 576, pages 129-140, 1991.
    • (1991) LNCS series , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 22
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • Claus-Peter Schnorr. Efficient signature generation by smart cards. J. Cryptology, 4(3):161-174, 1991.
    • (1991) J. Cryptology , vol.4 , Issue.3 , pp. 161-174
    • Schnorr, C.1
  • 23
    • 33746365152 scopus 로고    scopus 로고
    • An adaptively secure mix-net without erasures
    • proceedings of ICALP '06
    • Douglas Wikström and Jens Groth. An adaptively secure mix-net without erasures. In proceedings of ICALP '06, LNCS series, volume 4052, pages 276-287, 2006.
    • (2006) LNCS series , vol.4052 , pp. 276-287
    • Wikström, D.1    Groth, J.2
  • 24
    • 33646794034 scopus 로고    scopus 로고
    • A sender verifiable mix-net and a new proof of a shuffle
    • proceedings of ASIACRYPT '05
    • Douglas Wikström. A sender verifiable mix-net and a new proof of a shuffle. In proceedings of ASIACRYPT '05, LNCS series, volume 3788, pages 273-292, 2005.
    • (2005) LNCS series , vol.3788 , pp. 273-292
    • Wikström, D.1
  • 25
    • 67650135363 scopus 로고    scopus 로고
    • A sender verifiable mix-net and a new proof of a shuffle. Cryptology ePrint Archive
    • Report 2005/137
    • Douglas Wikström. A sender verifiable mix-net and a new proof of a shuffle. Cryptology ePrint Archive, Report 2005/137, 2005. http://eprint.iacr. org/.
    • (2005)
    • Wikström, D.1
  • 26
    • 38049078235 scopus 로고    scopus 로고
    • Private Communication
    • Douglas Wikström. Private Communication, 2006.
    • (2006)
    • Wikström, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.