A Verifiable Secret Shuffle of Homomorphic Encryptions

被引:39
|
作者
Groth, Jens [1 ]
机构
[1] UCL, Dept Comp Sci, London, England
关键词
Shuffle; Honest verifier zero-knowledge argument; Homomorphic encryption; Mix-net; PUBLIC-KEY CRYPTOSYSTEM; ZERO-KNOWLEDGE PROTOCOLS; MIX; EFFICIENT; SECURE; DESIGN;
D O I
10.1007/s00145-010-9067-9
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
A shuffle consists of a permutation and re-encryption of a set of input ciphertexts. One application of shuffles is to build mix-nets. We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphic encryptions. Our scheme is more efficient than previous schemes both in terms of communication and computation. The honest verifier zero-knowledge argument has a size that is independent of the actual cryptosystem being used and will typically be smaller than the size of the shuffle itself. Moreover, our scheme is well suited for the use of multi-exponentiation and batch-verification techniques. Additionally, we suggest a more efficient honest verifier zero-knowledge argument for a commitment containing a permutation of a set of publicly known messages. We also suggest an honest verifier zero-knowledge argument for the correctness of a combined shuffle-and-decrypt operation that can be used in connection with decrypting mix-nets based on ElGamal encryption. All our honest verifier zero-knowledge arguments can be turned into honest verifier zero-knowledge proofs. We use homomorphic commitments as an essential part of our schemes. When the commitment scheme is statistically hiding we obtain statistical honest verifier zero-knowledge arguments; when the commitment scheme is statistically binding, we obtain computational honest verifier zero-knowledge proofs.
引用
收藏
页码:546 / 579
页数:34
相关论文
共 50 条
  • [21] Verifiable Decryption for Fully Homomorphic Encryption
    Luo, Fucai
    Wang, Kunpeng
    INFORMATION SECURITY (ISC 2018), 2018, 11060 : 347 - 365
  • [22] Efficient and verifiable shuffling and shuffle-decryption
    Furukawa, J
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2005, E88A (01) : 172 - 188
  • [23] Design of Public-Key Algorithms Based on Partial Homomorphic Encryptions
    Nayyef, Marwan Majeed
    Sagheer, Ali Makki
    INTERNATIONAL JOURNAL OF INFORMATION SECURITY AND PRIVACY, 2019, 13 (02) : 67 - 85
  • [24] Verifiable Homomorphic Encrypted Computations for Cloud Computing
    Awadallah, Ruba
    Samsudin, Azman
    Almazrooie, Mishal
    INTERNATIONAL JOURNAL OF ADVANCED COMPUTER SCIENCE AND APPLICATIONS, 2021, 12 (10) : 797 - 808
  • [25] Publicly verifiable secret sharing
    Stadler, M
    ADVANCES IN CRYPTOLOGY - EUROCRYPT '96, 1996, 1070 : 190 - 199
  • [26] GRADUAL AND VERIFIABLE RELEASE OF A SECRET
    BRICKELL, EF
    CHAUM, D
    DAMGARD, IB
    VANDEGRAAF, J
    LECTURE NOTES IN COMPUTER SCIENCE, 1988, 293 : 156 - 166
  • [27] Succinct Homomorphic Secret Sharing
    Abram, Damiano
    Roy, Lawrence
    Scholl, Peter
    ADVANCES IN CRYPTOLOGY, PT VI, EUROCRYPT 2024, 2024, 14656 : 301 - 330
  • [28] Succinct Homomorphic Secret Sharing
    Abram, Damiano
    Roy, Lawrence
    Scholl, Peter
    ADVANCES IN CRYPTOLOGY, PT VII, EUROCRYPT 2024, 2024, 14657 : 301 - 330
  • [29] Verifiable Secret Redistribution for Proactive Secret Sharing Schemes
    于佳
    孔凡玉
    李大兴
    JournalofShanghaiJiaotongUniversity(Science), 2006, (02) : 236 - 241
  • [30] Efficient, verifiable shuffle decryption and its requirement of unilinkability
    Furukawa, J
    PUBLIC KEY CRYPTOGRAPHY - PKC 2004, PROCEEDINGS, 2004, 2947 : 319 - 332