Skip to main content

Proving a Shuffle Using Representations of the Symmetric Group

  • Conference paper
Book cover Information Security and Cryptology – ICISC 2008 (ICISC 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5461))

Included in the following conference series:

Abstract

Shuffling protocol proposed in Crypto 2005 by Peng et al. is improved so that the number of communication rounds for the verification is reduced. We use an idea of linear representations of the symmetric group and a property of the incidence matrices of 1-subsets and 2-subsets of a finite set. The proposed protocol is valid for mix networks implemented with Paillier encryption schemes with which we can apply some known zero-knowledge proofs following the same line of approaches of Peng et al. [24]. The overall cost for the verification, if we fully implement our idea, is more expensive than that of the original protocol by Peng et al. We, however, can control the level of computation cost for the verification by using the idea of λ-designs properly.

This research is supported by Foundation of ubiquitous computing and networking project(UCN) Project, the Ministry of Knowledge Economy(MKE) 21st Century Frontier R&D Program in Korea and a result of subproject UCN 08B3-B-30S.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M.: Mix-networks on permutation networks. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 258–273. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  2. Cameron, P.J., van Lint, J.H.: Designs, graphs, codes and their links. London Mathematical Society Student Texts, vol. 22. Cambridge University Press, Cambridge (1991)

    Book  MATH  Google Scholar 

  3. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  4. Danezis, G.: Mix-networks with restricted routes. In: Dingledine, R. (ed.) PET 2003. LNCS, vol. 2760, pp. 1–17. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  5. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a type iii anonymous remailer protocol. In: IEEE Symposium on Security and Privacy, pp. 2–15. IEEE Computer Society, Los Alamitos (2003)

    Google Scholar 

  6. Desmedt, Y.G., Kurosawa, K.: How to break a practical MIX and design a new one. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 557–572. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Díaz, C., Seys, S., Claessens, J., Preneel, B.: Towards measuring anonymity. In: Dingledine and Syverson [10], pp. 54–68

    Google Scholar 

  8. Dingledine, R., Freedman, M.J., Hopwood, D., Molnar, D.: A reputation system to increase mix-net reliability. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 126–141. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Dingledine, R., Mathewson, N., Syverson, P.F.: Tor: The second-generation onion router. In: USENIX Security Symposium, pp. 303–320. USENIX (2004)

    Google Scholar 

  10. Goldberg, I.: Privacy-enhancing technologies for the internet, II: Five years later. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 1–12. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Frankl, P.: Intersection theorems and mod p rank of inclusion matrices. J. Combin. Theory Ser. A 54(1), 85–94 (1990)

    Article  MathSciNet  MATH  Google Scholar 

  12. Furukawa, J., Sako, K.: An Efficient Scheme for Proving a Shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Goh, E.-J.: Encryption Schemes from Bilinear Maps, Ph.D. thesis, Department of Computer Science, Stanford University (September 2007)

    Google Scholar 

  14. Golle, P., Jakobsson, M., Juels, A., Syverson, P.F.: Universal re-encryption for mixnets. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 163–178. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  15. Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic mixing for exit-polls. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 451–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 145–160. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  17. Groth, J., Lu, S.: Verifiable Shuffle of Large Size Ciphertexts. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 377–392. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  18. Mitomo, M., Kurosawa, K.: Attack for flash MIX. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 192–204. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  19. Andrew Neff, C.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications Security, pp. 116–125 (2001)

    Google Scholar 

  20. Nguyen, L., Safavi-Naini, R., Kurosawa, K.: Verifiable shuffles: A formal model and a paillier-based efficient construction with provable security. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 61–75. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  21. Ogata, W., Kurosawa, K., Sako, K., Takatani, K.: Fault tolerant anonymous channel. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 440–444. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  22. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  23. Park, C.-s., Itoh, K., Kurosawa, K.: Efficient anonymous channel and all/Nothing election scheme. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  24. Peng, K., Boyd, C., Dawson, E.: Simple and efficient shuffling with provable correctness and ZK privacy. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 188–204. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  25. Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: A correct, private, and efficient mix network. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 439–454. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  26. Pfitzmann, B., Pfitzmann, A.: How to break the direct RSA-implementation of mixes. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 373–381. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  27. Pfitzmann, B., Schunter, M., Waidner, M.: How to break another “Provably secure” payment system. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 121–132. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  28. Sagan, B.E.: The symmetric group, The Wadsworth & Brooks/Cole Mathematics Series, Wadsworth & Brooks/Cole Advanced Books & Software, Pacific Grove, CA, Representations, combinatorial algorithms, and symmetric functions (1991)

    Google Scholar 

  29. Serjantov, A., Danezis, G.: Towards an information theoretic metric for anonymity. In: Dingledine and Syverson [10], pp. 41–53

    Google Scholar 

  30. Wikström, D.: A sender verifiable mix-net and a new proof of a shuffle. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 273–292. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  31. Wilson, R.M.: A diagonal form for the incidence matrices of t-subsets vs. k-subsets. European J. Combin. 11(6), 609–615 (1990)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Cho, S., Hong, M. (2009). Proving a Shuffle Using Representations of the Symmetric Group. In: Lee, P.J., Cheon, J.H. (eds) Information Security and Cryptology – ICISC 2008. ICISC 2008. Lecture Notes in Computer Science, vol 5461. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00730-9_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-00730-9_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-00729-3

  • Online ISBN: 978-3-642-00730-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics