Paper 2016/866

A Shuffle Argument Secure in the Generic Model

Prastudy Fauzi, Helger Lipmaa, and Michał Zając

Abstract

We propose a new random oracle-less NIZK shuffle argument. It has a simple structure, where the first verification equation ascertains that the prover has committed to a permutation matrix, the second verification equation ascertains that the same permutation was used to permute the ciphertexts, and the third verification equation ascertains that input ciphertexts were ``correctly'' formed. The new argument has $3.5$ times more efficient verification than the up-to-now most efficient shuffle argument by Fauzi and Lipmaa (CT-RSA 2016). Compared to the Fauzi-Lipmaa shuffle argument, we (i) remove the use of knowledge assumptions and prove our scheme is sound in the generic bilinear group model, and (ii) prove standard soundness, instead of culpable soundness.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in ASIACRYPT 2016
Keywords
Common reference stringgeneric bilinear group modelmix-netshuffle argumentzero knowledge.
Contact author(s)
prastudy fauzi @ gmail com
helger lipmaa @ gmail com
m zajac @ mimuw edu pl
History
2016-09-10: received
Short URL
https://ia.cr/2016/866
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/866,
      author = {Prastudy Fauzi and Helger Lipmaa and Michał Zając},
      title = {A Shuffle Argument Secure in the Generic Model},
      howpublished = {Cryptology ePrint Archive, Paper 2016/866},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/866}},
      url = {https://eprint.iacr.org/2016/866}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.