Skip to main content
Erschienen in: International Journal of Information Security 4/2013

01.08.2013 | Regular Contribution

A shuffle to achieve high efficiency through pre-computation and batch verification

verfasst von: Kun Peng

Erschienen in: International Journal of Information Security | Ausgabe 4/2013

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Shuffle is an important anonymous routing protocol, in which a shuffling node (router) re-encrypts and reorders some encrypted messages. It is usually used to build anonymous communication networks. A new shuffle scheme is proposed in this paper. A shuffling node’s costly operations can be carried out offline in advance so that its online efficiency is very high. Moreover, any verifier can employ batch verification to efficiently verify validity of the shuffle. As in practical applications of shuffles like e-voting, there are many verifiers including some entities with weak computation capability, and offline pre-computation is a feasible solution for a shuffling node; our proposal is an effective efficiency optimisation mechanism. So our new shuffle design has an advantage in practical efficiency over the existing shuffle schemes. Moreover, its achievement of desired security properties is formally proved only on the base of the most basic computational assumption inevitable in any shuffle. Application of our new shuffle to e-voting is described in the end of this paper to show its importance and applicability in practice.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Namely, multiple exponentiations with small exponents are counted as one exponentiation with a full-length exponent, which has the same cost.
 
Literatur
1.
Zurück zum Zitat Abe, M.: Mix-networks on permutation net-works. In: ASIACRYPT ’98. Lecture Notes in Computer Science, vol. 1716, pp. 258–273 (1999) Abe, M.: Mix-networks on permutation net-works. In: ASIACRYPT ’98. Lecture Notes in Computer Science, vol. 1716, pp. 258–273 (1999)
2.
Zurück zum Zitat Abe, M., Hoshino, F.: Remarks on mix-network based on permutation networks. In: Public Key Cryptography 2001. Lecture Notes in Computer Science, vol. 1992, pp. 317–324 (2001) Abe, M., Hoshino, F.: Remarks on mix-network based on permutation networks. In: Public Key Cryptography 2001. Lecture Notes in Computer Science, vol. 1992, pp. 317–324 (2001)
3.
Zurück zum Zitat Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. HEHCC (2005) Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. HEHCC (2005)
4.
Zurück zum Zitat Fouque, P., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: FC ’00. Lecture Notes in Computer Science, vol. 1962, pp. 90–104 (2000) Fouque, P., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: FC ’00. Lecture Notes in Computer Science, vol. 1962, pp. 90–104 (2000)
5.
Zurück zum Zitat Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: CRYPTO ’01, Lecture Notes in Computer Science, vol. 2139, pp. 368–387 (2001) Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: CRYPTO ’01, Lecture Notes in Computer Science, vol. 2139, pp. 368–387 (2001)
6.
Zurück zum Zitat Furukawa, J.: Efficient and verifiable shuffling and shuffle-decryption. In: IEICE, Transactions vol. 88-A, No. (1), pp. 172–188 (2005) Furukawa, J.: Efficient and verifiable shuffling and shuffle-decryption. In: IEICE, Transactions vol. 88-A, No. (1), pp. 172–188 (2005)
7.
Zurück zum Zitat Groth, J., Ishai, Y.: Sub-linear zero-knowledge argument for correctness of a shuffle. In: EUROCRYPT ’08. Lecture Notes in Computer Science, vol. 4965, pp. 379–396 (2008) Groth, J., Ishai, Y.: Sub-linear zero-knowledge argument for correctness of a shuffle. In: EUROCRYPT ’08. Lecture Notes in Computer Science, vol. 4965, pp. 379–396 (2008)
8.
Zurück zum Zitat Groth, J., Lu, S.: Verifiable shuffle of large size ciphertexts. In PKC ’07. Lecture Notes in Computer Science, vol. 4450, pp. 377–392 (2007) Groth, J., Lu, S.: Verifiable shuffle of large size ciphertexts. In PKC ’07. Lecture Notes in Computer Science, vol. 4450, pp. 377–392 (2007)
10.
Zurück zum Zitat Neff, C.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications, Security, pp. 116–125 (2001) Neff, C.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications, Security, pp. 116–125 (2001)
12.
Zurück zum Zitat Nguyen, L., Safavi-Naini, R, Kurosawa, K.: Verifiable shuffles: a formal model and a paillier-based efficient construction with provable security. In: ACNS 2004, pp. 61–75 (2004) Nguyen, L., Safavi-Naini, R, Kurosawa, K.: Verifiable shuffles: a formal model and a paillier-based efficient construction with provable security. In: ACNS 2004, pp. 61–75 (2004)
13.
Zurück zum Zitat Nguyen, L., Safavi-Naini, R., Kurosawa, K.: A provably secure and effcient verifiable shuffle based on a variant of the paillier cryptosystem. J. Univers. Comput. Sci. 11(6), 986–1010 (2005)MathSciNet Nguyen, L., Safavi-Naini, R., Kurosawa, K.: A provably secure and effcient verifiable shuffle based on a variant of the paillier cryptosystem. J. Univers. Comput. Sci. 11(6), 986–1010 (2005)MathSciNet
14.
Zurück zum Zitat Peng, K., Dawson, E., Bao, F.: Modification and optimisation of a shuffle scheme: stronger security, formal analysis and higher efficiency. Int. J. Inf. Secur. 10(1), 33–47 (2011)CrossRef Peng, K., Dawson, E., Bao, F.: Modification and optimisation of a shuffle scheme: stronger security, formal analysis and higher efficiency. Int. J. Inf. Secur. 10(1), 33–47 (2011)CrossRef
15.
Zurück zum Zitat Peng, K., Boyd, C., Dawson, E.: Simple and efficient shuffling with provable correctness and ZK privacy. In: CRYPTO ’05, Lecture Notes in Computer Science, vol. 3089, pp. 188–204 (2005) Peng, K., Boyd, C., Dawson, E.: Simple and efficient shuffling with provable correctness and ZK privacy. In: CRYPTO ’05, Lecture Notes in Computer Science, vol. 3089, pp. 188–204 (2005)
16.
Zurück zum Zitat Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: A correct, private and efficient mix network. In: PKC ’04. Lecture Notes in Computer Science, vol. 2947, pp. 439–454 (2004) Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: A correct, private and efficient mix network. In: PKC ’04. Lecture Notes in Computer Science, vol. 2947, pp. 439–454 (2004)
17.
Zurück zum Zitat Peng, Kun, Boyd, Colin: Batch zero knowledge proof and verification and its applications. In: ACM TISSEC 10(2), Article No. 6 (2007, May) Peng, Kun, Boyd, Colin: Batch zero knowledge proof and verification and its applications. In: ACM TISSEC 10(2), Article No. 6 (2007, May)
18.
Zurück zum Zitat Wikstrom, D.: A sender verifiable mix-net and a new proof of a shuffle. In: ASIACRYPT ’05, Lecture Notes in Computer Science, vol. 3788, pp. 273–292 (2005) Wikstrom, D.: A sender verifiable mix-net and a new proof of a shuffle. In: ASIACRYPT ’05, Lecture Notes in Computer Science, vol. 3788, pp. 273–292 (2005)
Metadaten
Titel
A shuffle to achieve high efficiency through pre-computation and batch verification
verfasst von
Kun Peng
Publikationsdatum
01.08.2013
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 4/2013
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-013-0193-x

Weitere Artikel der Ausgabe 4/2013

International Journal of Information Security 4/2013 Zur Ausgabe