Paper 2015/1112

Efficient Culpably Sound NIZK Shuffle Argument without Random Oracles

Prastudy Fauzi and Helger Lipmaa

Abstract

One way to guarantee security against malicious voting servers is to use NIZK shuffle arguments. Up to now, only two NIZK shuffle arguments in the CRS model have been proposed. Both arguments are relatively inefficient compared to known random oracle based arguments. We propose a new, more efficient, shuffle argument in the CRS model. Importantly, its online prover's computational complexity is dominated by only two $(n + 1)$-wide multi-exponentiations, where $n$ is the number of ciphertexts. Compared to the previously fastest argument by Lipmaa and Zhang, it satisfies a stronger notion of soundness.

Note: Very minimal changes

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Bilinear pairingsCRS modelmix-netnon-interactive zero knowledgeshuffle argument.
Contact author(s)
helger lipmaa @ gmail com
History
2015-11-25: revised
2015-11-18: received
See all versions
Short URL
https://ia.cr/2015/1112
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/1112,
      author = {Prastudy Fauzi and Helger Lipmaa},
      title = {Efficient Culpably Sound NIZK Shuffle Argument without Random Oracles},
      howpublished = {Cryptology ePrint Archive, Paper 2015/1112},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/1112}},
      url = {https://eprint.iacr.org/2015/1112}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.