2005
DOI: 10.1007/11593447_15
|View full text |Cite
|
Sign up to set email alerts
|

A Sender Verifiable Mix-Net and a New Proof of a Shuffle

Abstract: Abstract. We introduce the first El Gamal based mix-net in which each mix-server partially decrypts and permutes its input, i.e., no reencryption is necessary. An interesting property of the construction is that a sender can verify non-interactively that its message is processed correctly. We call this sender verifiability. The mix-net is provably UC-secure against static adversaries corrupting any minority of the mix-servers. The result holds under the decision Diffie-Hellman assumption, and assuming an ideal… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
164
0

Year Published

2005
2005
2021
2021

Publication Types

Select...
8
1

Relationship

2
7

Authors

Journals

citations
Cited by 60 publications
(168 citation statements)
references
References 48 publications
0
164
0
Order By: Relevance
“…There are more recent works other than [27], where better efficiencies has been achieved ( [19,33]) in computation. In [19], the comparison in efficiency has been made among verification protocols including the one by Peng et al [27] and the one by Groth and Lu [19].…”
Section: Comparisonmentioning
confidence: 99%
See 1 more Smart Citation
“…There are more recent works other than [27], where better efficiencies has been achieved ( [19,33]) in computation. In [19], the comparison in efficiency has been made among verification protocols including the one by Peng et al [27] and the one by Groth and Lu [19].…”
Section: Comparisonmentioning
confidence: 99%
“…Roughly speaking, there are two kinds of proof system of mix-nets; one is optimistic and the other is verifiable proof system. The correctness of the shuffling of the whole mix-net is verified after the mix-net outputs the shuffling results in plain texts in optimistic proof system [17], while in verifiable proof system each mix server provides proofs of correctness of the shuffling [28,14,1,18,22,23,27,33].…”
Section: Introductionmentioning
confidence: 99%
“…Related Work on Shuffling Ciphertexts. Shuffles and mixing in general were introduced by Chaum in 1981 [16], and the problem of verifiable shuffles was introduced by Sako and Kilian in 1995 [38]; the work on verifiable shuffles in the ensuing sixteen years has been extensive and varied [2,26,6,34,29,25,41,31]. In 1998, Abe [1] considered the problem of compact proofs of shuffles.…”
Section: Introductionmentioning
confidence: 99%
“…The first rigorous definition of security was given by Abe and Imai [1], but they did not construct a scheme satisfying their construction. Wikström [29] gives the first definition of a universally composable (UC) mix-net, the first UC-secure construction, and also a more efficient UC-secure scheme [30]. An important building block in the construction of a mix-net is a so called proof of a shuffle that allows the mix-servers to prove that they follow the protocol.…”
Section: Introductionmentioning
confidence: 99%