2012
DOI: 10.1007/978-3-642-34961-4_37
|View full text |Cite
|
Sign up to set email alerts
|

A Mix-Net from Any CCA2 Secure Cryptosystem

Abstract: Abstract. We construct a provably secure mix-net from any CCA2 secure cryptosystem. The mix-net is secure against active adversaries that statically corrupt less than λ out of k mix-servers, where λ is a threshold parameter, and it is robust provided that at most min(λ − 1, k − λ) mix-servers are corrupted.The main component of our construction is a mix-net that outputs the correct result if all mix-servers behaved honestly, and aborts with probability 1 − O(H −(t−1) ) otherwise (without disclosing anything ab… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
26
0

Year Published

2014
2014
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 21 publications
(28 citation statements)
references
References 21 publications
2
26
0
Order By: Relevance
“…Since we are not concerned here with dishonest tally authorities, we simply view mixnets as an abstract algorithm TallyMix which, given a list of ballots and the secret key, returns their decryptions in some order together with a proof that the list of decrypted votes corresponds to the initial list of ballots. Existing mixnet constructions return the plaintexts either in random order [36] or in lexicographic order [32].…”
Section: Helios-mixmentioning
confidence: 99%
See 1 more Smart Citation
“…Since we are not concerned here with dishonest tally authorities, we simply view mixnets as an abstract algorithm TallyMix which, given a list of ballots and the secret key, returns their decryptions in some order together with a proof that the list of decrypted votes corresponds to the initial list of ballots. Existing mixnet constructions return the plaintexts either in random order [36] or in lexicographic order [32].…”
Section: Helios-mixmentioning
confidence: 99%
“…A mixnet takes as input a set of encrypted messages and outputs the underlying plaintexts in a way that hides the relation between the input ciphertexts and the output plaintexts. Interest in their applications (which go significantly beyond electronic voting) resulted in a large body of literature that covers different constructions [30], [32], [36], [37], [41], and security models and proofs for some of the constructions [32], [33], [41].…”
Section: Helios-mixmentioning
confidence: 99%
“…MIX-networks can be constructed using a shuffle (permutation). One way of achieving this [32,39] is by using approaches which are based on zero-knowledge arguments [25,45]. In [17] the use of zero-knowledge was avoided.…”
Section: Previous Workmentioning
confidence: 99%
“…Analogously, here we formalize privacy of RPC mix nets as the inability of an adversary to distinguish whether some sender under observation submitted plaintexts p or p , when running her honest program. While this definition is quite strong (see, e.g., the discussion in [2]), simulation-based definitions [12] are stronger (see also [3] for a related game-based definition). Roughly speaking, simulation-based definitions imply that an adversary should not be able to distinguish between two (different) vectors of honest inputs.…”
Section: Defining Privacy Of Rpc MIX Netsmentioning
confidence: 99%