2009
DOI: 10.1007/978-3-642-02620-1_28
|View full text |Cite
|
Sign up to set email alerts
|

A Commitment-Consistent Proof of a Shuffle

Abstract: We introduce a pre-computation technique that drastically reduces the online computational complexity of mix-nets based on homomorphic cryptosystems. More precisely, we show that there is a permutation commitment scheme that allows a mix-server to: (1) commit to a permutation and efficiently prove knowledge of doing so correctly in the offline phase, and (2) shuffle its input and give an extremely efficient commitment-consistent proof of a shuffle in the online phase.We prove our result for a general class of … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
64
0

Year Published

2011
2011
2020
2020

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 40 publications
(64 citation statements)
references
References 29 publications
0
64
0
Order By: Relevance
“…In order to provide robustness against faulty mix nodes, a reencryption mix net scheme is used, and for ensuring that the ciphertexts are shuffled correctly and not replaced by manipulated votes, the proof of shuffle is attached by each mix node. We chose to include the proof of shuffle suggested by [20,22] due to it being to our knowledge the most efficient algorithm, the implementation and detailed specification of which is available for open usage [23]. For the mix net scheme, the efficiency of calculating the proof of shuffle for C ciphertexts in terms of exponentiations is (C + 2)RExp + 2C · M Exp(2) + M Exp(C + 1) for the offline phase (i.e.…”
Section: Netmentioning
confidence: 99%
See 2 more Smart Citations
“…In order to provide robustness against faulty mix nodes, a reencryption mix net scheme is used, and for ensuring that the ciphertexts are shuffled correctly and not replaced by manipulated votes, the proof of shuffle is attached by each mix node. We chose to include the proof of shuffle suggested by [20,22] due to it being to our knowledge the most efficient algorithm, the implementation and detailed specification of which is available for open usage [23]. For the mix net scheme, the efficiency of calculating the proof of shuffle for C ciphertexts in terms of exponentiations is (C + 2)RExp + 2C · M Exp(2) + M Exp(C + 1) for the offline phase (i.e.…”
Section: Netmentioning
confidence: 99%
“…Thus, we denote the time needed to prove the validity of shuffling C ciphertexts as M ixP rove(C), and the time needed to verify such proof as M ixV erif y(C). In our calculations we assume, due to considerations outlined earlier, that the scheme in [22] is used. However, the calculations are slightly different: first, there is no offline phase; second, due to the fact that the voting system has to verify a large amount of shuffles of the same ciphertexts.…”
Section: Homomorphic Tallyingmentioning
confidence: 99%
See 1 more Smart Citation
“…The commitment consistent shuffle approach proposed by Terelius and Wikström [36,35] seems particularly natural for that purpose. This approach splits the proof of shuffle in two stages.…”
Section: Ccva Encryption For Elections With Complex Ballotsmentioning
confidence: 99%
“…If no duplicates are removed (worst case), n+s is the input size for both the re-encryption mix-net and the final procedure for eliminating fake votes. In the literature of verifiable mix-nets, we find techniques with proofs of linear size [4,10,18], but all of them involve relatively high constant factors. The final elimination of fake votes again requires O(n 2 +n·s) expensive PETs.…”
Section: How Should the Public Board Store The Encrypted Dummy Credenmentioning
confidence: 99%