浏览全部资源
扫码关注微信
西安电子科技大学 计算机学院,陕西 西安 710071
[ "李龙海(1976-),男,河北冀州人,博士,西安电子科技大学副教授、硕士生导师,主要研究方向为匿名通信、隐私保护技术和计算机网络安全。" ]
[ "付少锋(1975-),男,陕西户县人,西安电子科技大学副教授,主要研究方向为计算机网络安全和嵌入式系统。" ]
[ "苏锐丹(1978-),男,河南灵宝人,西安电子科技大学副教授,主要研究方向为计算机与网络安全。" ]
网络出版日期:2013-11,
纸质出版日期:2013-11-25
移动端阅览
李龙海, 付少锋, 苏锐丹. 基于双线性对的乐观Mix-net协议[J]. 通信学报, 2013,34(11):153-161.
Long-hai LI, Shao-feng FU, Rui-dan SU. Optimistic Mix-net protocol based on bilinear pairings[J]. Communication journal, 2013, 34(11): 153-161.
李龙海, 付少锋, 苏锐丹. 基于双线性对的乐观Mix-net协议[J]. 通信学报, 2013,34(11):153-161. DOI: 10.3969/j.issn.1000-436x.2013.11.017.
Long-hai LI, Shao-feng FU, Rui-dan SU. Optimistic Mix-net protocol based on bilinear pairings[J]. Communication journal, 2013, 34(11): 153-161. DOI: 10.3969/j.issn.1000-436x.2013.11.017.
提出了一种新的基于双线性对的乐观Mix-net协议。利用双线性对工具简化了密钥管理,在不同的协议会话中服务器端不用重新生成密钥,并且当前会话不会为其他会话提供解密预言机服务。采用了“哑元追踪法”保证混洗过程的完整性,简化了正确性证明的构造。对ElGamal联合解密过程做了优化,降低了每个服务器节的指数运算量。在没有服务器作弊的情况下,对输入密文组的混洗和解密速度比其他可公开验证的Mix-net方案高得多。
A novel pairing-based optimistic Mix-net scheme was proposed. The key management is made easier by em-ploying bilinear paring primitives and there is no need for the participating mix servers to re-generate keys jointly be-tween mix-sessions to avoid providing decryption oracle service to other mix-sessions. Integrity of messages during mix-ing is partially guaranteed by using dummy messages tracing technology resulting in a simpler construction for proofs“ ”of correctness. An optimization method for the joint E mal decryption involved in the protocol was also proposed
which can reduce the number of exponentiations computed by each mix server. The Mix-net will shuffle and decrypt in-put ciphertexts much faster than all previous Mix-nets with public verifiability when all mix servers execute the mixing protocol honestly.
CHAUM D . Untraceable electronic mail, return addresses, and digital pseudonyms [J ] . Communications of the ACM , 1981 , 24 ( 2 ): 84 - 88 .
DINGLEDINE R , MATHEWSON N , SYVERSON P . Tor: the second-generation onion router [A ] . Proceedings of the 13th USENIX Security Symposium [C ] . San Antonio, USA , 2004 . 303 - 320 .
FUJIOKA A , OKAMOTO T , OHTA K . A practical secret votin scheme for large scale elections [A ] . Cryptology- Asiacrypt '92 [C ] . Queensland, Australia , 1992 . 244 - 251 .
NEFF A . A verifiable secret shuffle and its applicatio to E-voting [A ] . Proceedings of ACM CCS '01 [C ] . New York, USA , 2001 . 116 - 125 .
GABBER E , BIBBONS P , MATIAS Y . How to make personalized Web browsing simple, secure, and anonymous [A ] . Financia Crypto-graphy '97 [C ] . Anguilla, UK , 1997 . 17 - 31 .
JAKOBSSON M , RAIHI D . Mix-based electronic payments [A ] . Proceedings of SAC '98 [C ] . London, UK , 1998 . 157 - 173 .
SEBE F , MIRET J , PUJOLIS J , et al . Simple and efficient hash-based verifiable mixing for remote electronic voting [J ] . Computer Commu-nications , 2010 , 33 ( 6 ): 667 - 675 .
GOLLE P , ZHONG S , BONEH D , et al . Optimistic mixing for ex-it-polls [A ] . Cryptology-Asiacrypt '02 [C ] . Queenstown, New Zealand , 2002 . 451 - 465 .
ABE M . Flaws in some robust optimistic Mix-nets [A ] . Proceedings of the 8th Australasian Conference on Information Security and Priva-cy [C ] . Wollongong, Australia , 2003 . 39 - 50 .
WIKSTROM D . Five practical attacks for“optimistic mixing for exit-polls” [A ] . Proceedings of Selected Areas of Cryptography(SAC) [C ] . Ottawa Canada , 2003 . 160 - 174 .
LI L H , FU S F , CHE X Q . A new relation attack on the imistic Mix-net [A ] . International Symposium on Computer Network and Multimedia Technology(CNMT 2009) [C ] . Wuhan, China , 2009 . 1 - 4 .
PFITZMANN A , PFITZMANN B . How to break the direct RSA-implementation of mixes [A ] . Cryptology- Eurocrypt '89 [C ] . Houthalen, Belgium , 1989 . 373 - 381 .
PARK C , ITOH K , KUROSAWA K . Efficient anoymous channel and all/nothing election scheme [A ] . Cryptology-Eurocrypt'93 [C ] . Lofthus, Norway , 1994 . 248 - 259 .
SAKO K , KILIAN J . Receipt-free mix-type voting scheme [A ] . Cryp-tology-Eurocrypt '95 [C ] . Saint-Malo France , 1995 . 393 - 403 .
OGATA W , KUROSAWA K , SAKO K , et al . Fault tolerant anonym-ous channel [A ] . Proceedings of ICICS '97 [C ] . Beijing, China , 1997 . 440 - 444 .
ABE M . Mix-networks on permutation networks [A ] . Cryptology-Asiacrypt'99 [C ] . Singapore , 1999 . 258 - 273 .
JAKOBSSON M , JUELS A . Millimix: Mixing in Small Batches [R ] . DIMACS Technical Report , 1999 . 99 - 133 .
WAKSMAN A . A permutation network [J ] . Journal of the Association for Computing Machinery , 1968 , 15 ( 1 ): 159 - 163 .
FURUKAWA J , SAKO K . An efficient scheme for proving a shuf-fle [A ] . Cryptology- Crypto'01 [C ] . Santa Barbara, California, USA , 2001 . 368 - 387 .
NEFF A . A verifiable secret shuffle and its applicatio to E-voting [A ] . Proceedings of ACM CCS '01 [C ] . Philadelphia, Pennsylva ia, USA , 2001 . 116 - 125 .
GROTH J . A verifiable secret shuffle of homomorphic encryptions [J ] . Journal of Cryptology , 2010 , 23 ( 4 ): 546 - 579 .
NGUYEN L , SAFAVI R , KUROSAWA K . Verifiable shuffles: a for-mal model and a paillier-based efficient construction with provable security [A ] . Proceedings of ACNS '04 [C ] . Yellow Mountain, China , 2004 . 61 - 75 .
PENG K , BOYD C , DAWSON E . Simple and efficient shuffli g with provable correctness and ZK privacy [A ] . Cryptology- CRYPTO 2005 [C ] . Santa Barbara, California, USA , 2005 . 188 - 204 .
WIKSTROM D . A sender verifiable mix-net and a new proof of a shuffle [A ] . Cryptology-Asiacrypt '05 [C ] . Chennai, India , 2005 . 273 - 292 .
PENG K . Failure of a mix network [J ] . International Journal of Net-work Security & Its Applications , 2011 , 3 ( 1 ): 81 - 97 .
JAKOBSSON M . A practical mix [A ] . Cryptology-Eurocrypt '98 [C ] . Espoo, Finland , 1998 . 448 - 461 .
JAKOBSSON M . Flash mixing [A ] . Proceedings of PODC '99 [C ] . Atlanta, Georgia, USA , 1999 . 83 - 89 .
DESMEDT Y , KUROSAWA K . How to break a practical mix and design a new one [A ] . Proceedings of PODC '99 [C ] . Bruges, Belgium , 2000 . 557 - 572 .
MITOMO M , KUROSAWA K . Attack for flash mix [A ] . Proceedings of Asiacrypt 2000 [C ] . Kyoto Japan , 2000 . 192 - 204 .
JAKOBSSON M , JUELS A , RIVEST R . Making Mix-net robust for electronic voting by randomized partial checking [A ] . Proceedings of USENIX'02 [C ] . San Francisco USA , 2002 . 339 - 353 .
GOLLE P , BONEH D . Almost entirely correct mixing with lica-tions to voting [A ] . Proceedings of ACM CCS'02 [C ] . Washington DC, USA , 2002 . 68 - 77 .
BONEH D , FRANKLIN M . Identity based encryption from the Weil pairing [J ] . SIAM J of Computing , 2003 , 32 ( 3 ): 586 - 615 .
PEDERSEN P . Non-interactive and information theoretic secure veri-fiable secret sharing [A ] . Cryptology-Crypto'91 [C ] . Santa Barbara, California, USA , 1991 . 129 - 140 .
BELLARE M , ROGAWAY P . Random oracles are practical: a para-digm for designing efficient protocols [A ] . Proceedings of ACM CCS' 93 [C ] . Fairfax, Virginia, USA , 1993 . 62 - 73 .
CRAMER R , DAMGAARD I , SCKOENMAKERS B . Proofs of partial knowledge and simplified design of witness hid ng proto-cols [A ] . Cryptology –Crypto '94 [C ] . Santa Barbara, California, USA , 1994 . 174 - 187 .
FIAT A , SHAMIR A . How to prove yourself: practical sol ions to identification and signature problems [A ] . Cryptology-Crypto '86 [C ] . Santa Barbara, California, USA , 1987 . 186 - 194 .
KATE A , ZAVERUCHA G , GOLDBERG I . Pairing based onion tout-ing [A ] . The 7th Workshop on Privacy Enhancing Technologies [C ] . Ottawa, Canada , 2007 . 95 - 112 .
FURUKAWA J , MIYAUCHI H , MORI K , et al . An implementation of a universally verifiable electronic voting scheme based on shuffling [A ] . Financial Cryptography'02 [C ] . Southampton, Bermuda , 2002 . 16 - 30 .
FURUKAWA J . Efficient, verifiable shuffle decryption a its re-quirements of unlinkability [A ] . Proceedings of PKC 2004 [C ] . Singa-pore , 2004 . 319 - 332 .
0
浏览量
0
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构