浏览全部资源
扫码关注微信
1. 南京航空航天大学 计算机科学与技术学院,江苏 南京 210016
2. 华侨大学 计算机科学与技术学院,福建 厦门 361021
[ "程小刚(1973-),男,安徽六安人,南京航空航天大学博士生,华侨大学讲师,主要研究方向为应用密码学。" ]
[ "王箭(1968-),男,江苏南京人,南京航空航天大学教授、博士生导师,主要研究方向为信息安全。" ]
[ "陈永红(1974-),男,湖北巴东人,华侨大学教授,主要研究方向为图像处理、计算机控制、信息安全技术等。" ]
网络出版日期:2015-09,
纸质出版日期:2015-09-25
移动端阅览
程小刚, 王箭, 陈永红. 基于QA-NIZK证明系统的高效简短可验证洗牌方案[J]. 通信学报, 2015,36(9):188-192.
Xiao-gang CHENG, Jian WANG, Yong-hong CHEN. Highly efficient compact verifiable shuffle scheme based on QA-NIZK proof[J]. Journal on communications, 2015, 36(9): 188-192.
程小刚, 王箭, 陈永红. 基于QA-NIZK证明系统的高效简短可验证洗牌方案[J]. 通信学报, 2015,36(9):188-192. DOI: 10.11959/j.issn.1000-436x.2015186.
Xiao-gang CHENG, Jian WANG, Yong-hong CHEN. Highly efficient compact verifiable shuffle scheme based on QA-NIZK proof[J]. Journal on communications, 2015, 36(9): 188-192. DOI: 10.11959/j.issn.1000-436x.2015186.
电子投票中为保护投票者的隐私,要由一系列混合服务器对选票进行洗牌操作,为保证洗牌操作的诚实性,需要可验证洗牌方案。现有简短可验证洗牌方案的证明大小要依赖于混合服务器的数量和投票者的数量,效率较低。基于近来的一个高效的 QA-NIZK 证明系统构建了一个高效的简短可验证洗牌方案,不管有多少混合器和投票者其证明大小都是O(1),即常量大小。具有其独立的意义是在构建中指出原QA-NIZK证明系统是可变的。
To protect the privacy of voters in e-voting
votes should be shuffled by a series of mix servers.To guarantee the honesty of mix servers
verifiable shuffle scheme was needed.However the proof size of existed CVS (compact veri-fiable shuffle) scheme was dependent on the number of mix servers and the number of voters
which could be very ineffi-cient when there were lots of mix servers and voters.A new CVS scheme was presented with the proof size of only O(1)
i.e.constant no matter how many mix servers and voters were involved.The construction is based on an efficient proof system QA-NIZK (quasi-adaptive non-interactive zero knowledge) presented recently.It also points out that the QA-NIZK proof system is malleable
which is of independent interest.
CHAUM D . Untraceable electronic mail,return addresses,and digital pseudonyms [J ] . Communications of ACM , 2008 , 32 ( 5 ): 98 - 101 .
SAKO K , KILIAN J . Receipt-free mix-type voting scheme [A ] . EUROCRYPT 1995 [C ] . Springer , 1995 . 393 - 403 .
BAYER S , GROTH J . Efficient zero-knowledge argument for cor-rectness of a shuffle [A ] . EUROCRYPT 2012 [C ] . Springer , 2012 . 281 - 300 .
GROTH J , ISHAI Y . Sub-linear zero-knowledge argument for correctness of a shuffle [A ] . EUROCRYPT 2008 [C ] . Springer , 2008 . 379 - 396 .
GROTH J . A verifiable secret shuffle of homomorphic encryptions [J ] . Journal of Cryptology , 2010 , 23 ( 4 ): 546 - 579 .
TERELIUS B , WIKSTROM D . Proofs of restricted shuffles [A ] . AF-RICACRYPT 2010 [C ] . Springer , 2010 . 100 - 113 .
PENG K . A shuffle to achieve high efficiency through pre-computa-tion and batch verification [J ] . International Journal of Information Se-curity , 2013 , 12 ( 4 ): 337 - 345 .
GROTH J , LU S . A non-interactive shuffle with pairing based verifi-ability [A ] . ASIACRYPT 2007 [C ] . Springer , 2007 . 51 - 67 .
LIPMAA H , ZHANG B . A more efficient computationally sound non-interactive zero-knowledge shuffle argument [A ] . SCN 2012 [C ] . Springer , 2012 . 477 - 502 .
CHASE M , KOHLWEISS M , LYSYANSKAYA A , et al . Malleable proof systems and applications [A ] . EUROCRYPT 2012 [C ] . Springer , 2012 . 281 - 300 .
CHASE M , KOHLWEISS M , LYSYANSKAYA A , et al . Verifiable elections that scale for free [A ] . PKC 2013 [C ] . Springer , 2013 . 479 - 496 .
CHENG X , WANG J , CHEN Y . Improvement of a compact verifiable shuffle scheme [J ] . ICIC Express Letters,Part B:Applications , 2014 , 5 ( 4 ): 1115 - 1119 .
CHASE M , KOHLWEISS M , LYSYANSKAYA A , et al . Succinct malleable NIZKs and an application to compact shuffles [A ] . TCC 2013 [C ] . Springer , 2013 . 100 - 119 .
JUTLA C , ROY A . Shorter quasi-adaptive NIZK proofs for linear subspaces [A ] . ASIACRYPT 2013 Part I [C ] . Springer , 2013 . 1 - 20 .
GROTH J , SAHAI A . Efficient non-interactive proof systems for bilinear groups [A ] . EUROCRYPT 2008 [C ] . Springer , 2008 . 415 - 432 .
0
浏览量
877
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构