2009
DOI: 10.1007/978-3-642-00468-1_22
|View full text |Cite
|
Sign up to set email alerts
|

Verifiable Rotation of Homomorphic Encryptions

Abstract: Abstract. Similar to verifiable shuffling (mixing), we consider the problem of verifiable rotating a given list of homomorphic encryptions. The offset by which the list is rotated (cyclic shift) should remain hidden. Basically, we will present zero-knowledge proofs of knowledge of a rotation offset and re-encryption exponents, which define how the input list is transformed into the output list. We also briefly address various applications of verifiable rotation, ranging from 'fragile mixing' as introduced by R… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2009
2009
2021
2021

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(4 citation statements)
references
References 26 publications
0
4
0
Order By: Relevance
“…Thus, encryption schemes with IND-CCA security are not flexible enough to be used in these scenarios. The primitive of homomorphic encryption enables blind transformations on plaintexts via (possibly different) algebraic operations on ciphertexts [16,6]. Depending upon the specific viewpoint, this is either a positive or a negative attribute of a cryptosystem.…”
Section: Homomorphic Encryptionmentioning
confidence: 99%
“…Thus, encryption schemes with IND-CCA security are not flexible enough to be used in these scenarios. The primitive of homomorphic encryption enables blind transformations on plaintexts via (possibly different) algebraic operations on ciphertexts [16,6]. Depending upon the specific viewpoint, this is either a positive or a negative attribute of a cryptosystem.…”
Section: Homomorphic Encryptionmentioning
confidence: 99%
“…12 in Appendix C. Efficient instantiations of the corresponding ZKPs are known. For example, one can use the technique of verifiable rotation of HE ciphertexts [18] to instantiate the second statement.…”
Section: Upgrading the Sub-protocolsmentioning
confidence: 99%
“…Furukawa and Sako [FS01] used a commitment to a permutation matrix and Neff [Nef01] used unique factorisation of polynomials to prove a shuffle of ElGamal ciphertexts with improved efficiency. Efficient arguments and proofs have also been devised in the case that the shuffle is restricted to a subset of permutations [RW04,dHSŠV09]. Generic techniques may be used to further optimise the above proofs, including pre-computation of re-encryption factors, fixed base and multi-exponentiation and batch proof techniques [BGR98] and PRGs for challenge generation.…”
Section: Improving the Efficiency And Robustness Of Mixnetsmentioning
confidence: 99%