Skip to main content

A Secure Mix Network with an Efficient Validity Verification Mechanism

  • Conference paper
Internet and Distributed Computing Systems (IDCS 2012)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 7646))

Included in the following conference series:

Abstract

A new mix network scheme is proposed in this paper. It adopts the so-called general verification mechanism to improve efficiency of validity verification and avoids the drawbacks of the existing general verification solutions. It can be applied to practical applications like e-voting to improve their security and efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 49.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M.: Mix-Networks on Permutation Networks. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 258–273. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  2. Abe, M., Hoshino, F.: Remarks on Mix-Network Based on Permutation Networks. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 317–324. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Baiardia, F., Fallenib, A., Granchib, R., Martinellib, F., Petrocchib, M., Vaccarellib, A.: SEAS, a secure e-voting protocol: Design and implementationstar, open. Computers & Security 24(8), 642–652 (2005)

    Article  Google Scholar 

  4. Boneh, D., Golle, P.: Almost entirely correct mixing with applications to voting. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 68–77 (2002)

    Google Scholar 

  5. Chaum, D.: Untraceable electronic mail, return address and digital pseudonym. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  6. Chaum, D., Pedersen, T.P.: Wallet Databases with Observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  7. Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: 28th Annual Symposium on Foundations of Computer Science, pp. 427–437

    Google Scholar 

  8. Fouque, P., Poupard, G., Stern, J.: Sharing Decryption in the Context of Voting or Lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Furukawa, J., Sako, K.: An Efficient Scheme for Proving a Shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368–387. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Furukawa, J.: Efficient and verifiable shuffling and shuffle-decryption. IEICE Transactions 88-A(1), 172–188 (2005)

    Google Scholar 

  11. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  12. Golle, P., Zhong, S., Boneh, D., Jakobsson, M., Juels, A.: Optimistic Mixing for Exit-Polls. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 451–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Groth, J., Ishai, Y.: Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 379–396. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. Groth, J., Lu, S.: Verifiable Shuffle of Large Size Ciphertexts. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 377–392. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Groth, J.: A Verifiable Secret Shuffle of Homomorphic Encryptions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 145–160. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  16. Guillou, L.C., Quisquater, J.-J.: A “Paradoxical” Identity-Based Signature Scheme Resulting from Zero-Knowledge. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 216–231. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  17. Jakobsson, M., Juels, A., Rivest, R.: Making mix nets robust for electronic voting by randomized partial checking. In: Proceedings of the 11th USENIX Security Symposium 2002, pp. 339–353. USENIX (2002)

    Google Scholar 

  18. Karlof, C., Sastry, N., Wagner, D.: Cryptographic voting protocols: A systems perspective. In: USENIX Security Symposium 2005. LNCS, vol. 3444, pp. 33–50 (2005)

    Google Scholar 

  19. McGaley, M., Gibson, J.: A critical analysis of the council of Europe recommendations on evoting. In: USENIX/Accurate Electronic Voting Technology Workshop 2006, 9 pages (2006)

    Google Scholar 

  20. Neff, C.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications Security 2001, pp. 116–125 (2001)

    Google Scholar 

  21. Neff, C.: Verifiable mixing (shuffling) of elgamal pairs (2004), http://theory.lcs.mit.edu/~rivest/voting/papers/Neff-2004-04-21-ElGamalShuffles.pdf

  22. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  23. Park, C., Itoh, K., Kurosawa, K.: Efficient Anonymous Channel and All/Nothing Election Scheme. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 248–259. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  24. Pedersen, T.: A Threshold Cryptosystem without a Trusted Party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  25. Peng, K., Dawson, E., Bao, F.: Modification and optimisation of a shuffling scheme: stronger security, formal analysis and higher efficiency. International Journal of Information Security 10(1), 33–47 (2011)

    Article  Google Scholar 

  26. Peng, K., Bao, F.: A Shuffling Scheme With Strict And Strong Security. In: SecureWare 2010, pp. 201–206 (2010)

    Google Scholar 

  27. Peng, K., Boyd, C., Dawson, E.: Simple and Efficient Shuffling with Provable Correctness and ZK Privacy. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 188–204. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  28. Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: A Correct, Private, and Efficient Mix Network. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 439–454. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  29. Schoenmakers, B.: A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 148–164. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Peng, K., Zhang, Y. (2012). A Secure Mix Network with an Efficient Validity Verification Mechanism. In: Xiang, Y., Pathan, M., Tao, X., Wang, H. (eds) Internet and Distributed Computing Systems. IDCS 2012. Lecture Notes in Computer Science, vol 7646. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-34883-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-34883-9_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-34882-2

  • Online ISBN: 978-3-642-34883-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics