A Verifiable Secret Shuffle of Homomorphic Encryptions

被引:39
|
作者
Groth, Jens [1 ]
机构
[1] UCL, Dept Comp Sci, London, England
关键词
Shuffle; Honest verifier zero-knowledge argument; Homomorphic encryption; Mix-net; PUBLIC-KEY CRYPTOSYSTEM; ZERO-KNOWLEDGE PROTOCOLS; MIX; EFFICIENT; SECURE; DESIGN;
D O I
10.1007/s00145-010-9067-9
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
A shuffle consists of a permutation and re-encryption of a set of input ciphertexts. One application of shuffles is to build mix-nets. We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphic encryptions. Our scheme is more efficient than previous schemes both in terms of communication and computation. The honest verifier zero-knowledge argument has a size that is independent of the actual cryptosystem being used and will typically be smaller than the size of the shuffle itself. Moreover, our scheme is well suited for the use of multi-exponentiation and batch-verification techniques. Additionally, we suggest a more efficient honest verifier zero-knowledge argument for a commitment containing a permutation of a set of publicly known messages. We also suggest an honest verifier zero-knowledge argument for the correctness of a combined shuffle-and-decrypt operation that can be used in connection with decrypting mix-nets based on ElGamal encryption. All our honest verifier zero-knowledge arguments can be turned into honest verifier zero-knowledge proofs. We use homomorphic commitments as an essential part of our schemes. When the commitment scheme is statistically hiding we obtain statistical honest verifier zero-knowledge arguments; when the commitment scheme is statistically binding, we obtain computational honest verifier zero-knowledge proofs.
引用
收藏
页码:546 / 579
页数:34
相关论文
共 50 条
  • [41] Dynamic and Verifiable Hierarchical Secret Sharing
    Traverso, Giulia
    Demirel, Denise
    Buchmann, Johannes
    INFORMATION THEORETIC SECURITY, ICITS 2016, 2016, 10015 : 24 - 43
  • [42] DNA Algorithm of Verifiable Secret Sharing
    Liu Feng
    Gao Dong-Mei
    2009 ETP INTERNATIONAL CONFERENCE ON FUTURE COMPUTER AND COMMUNICATION (FCC 2009), 2009, : 244 - 246
  • [43] Computational Verifiable Secret Sharing Revisited
    Backes, Michael
    Kate, Aniket
    Patra, Arpita
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2011, 2011, 7073 : 590 - 609
  • [44] Verifiable secret sharing and time capsules
    Pieprzyk, J
    Okamoto, E
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC'99, 2000, 1787 : 169 - 183
  • [45] Verifiable Quantum Secret Sharing Protocol Based on Secret Authentication
    Du Yutao
    Bao Wansu
    Li Tan
    JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY, 2021, 43 (01) : 212 - 217
  • [46] A sender verifiable mix-net and a new proof of a shuffle
    Wikström, D
    ADVANCES IN CRYPTOLOGY ASIACRYPT 2005, 2005, 3788 : 273 - 292
  • [47] On Abelian and Homomorphic Secret Sharing Schemes
    Amir Jafari
    Shahram Khazaei
    Journal of Cryptology, 2021, 34
  • [48] Homomorphic Secret Sharing: Optimizations and Applications
    Boyle, Elette
    Couteau, Geoffroy
    Gilboa, Niv
    Ishai, Yuval
    Orru, Michele
    CCS'17: PROCEEDINGS OF THE 2017 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2017, : 2105 - 2122
  • [49] On Abelian and Homomorphic Secret Sharing Schemes
    Jafari, Amir
    Khazaei, Shahram
    JOURNAL OF CRYPTOLOGY, 2021, 34 (04)
  • [50] A Homomorphic Method for Sharing Secret Images
    Islam, Naveed
    Puech, Williain
    Brouzet, Robert
    DIGITAL WATERMARKING, 2009, 5703 : 121 - +