Skip to main content
Log in

Modification and optimisation of a shuffling scheme: stronger security, formal analysis and higher efficiency

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

The shuffling protocol by Peng et al. proposed at Crypto 2005 (called PBD shuffling in this paper) presents a useful new idea, but has four drawbacks or limitations: inconvenient encryption setting, a proof mechanism not simple and efficient enough, unclear privacy claim without formal proof and a costly mechanism: double shuffling. In this paper, a new shuffling scheme is designed to overcome these drawbacks. It employs a more efficient encryption algorithm and more practical parameter settings. It employs a simpler and more efficient proof mechanism. It sets up an appropriate privacy model and employs a novel method to formally prove computational zero knowledge (CZK) of the whole shuffling protocol. It avoids the costly double shuffling mechanism in PBD shuffling. Moreover, its soundness is formally proved based on an optimised mathematical tool without any trust. The new scheme is much more efficient than PBD shuffling. The new shuffling scheme also has advantages over other existing shuffling schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Abe, M.: Mix-networks on permutation net-works. In: ASIACRYPT ’99, LNCS 1716, pp. 258–273 (1999)

  2. Abe, M., Hoshino, F.: Remarks on mix-network based on permutation networks. In: PKC ’01, LNCS, pp. 317–324 (1992)

  3. Baudron, O., Fouque, P., Pointcheval, D., Poupard, G., Stern, J.: Practical multi-candidate election system. In: 12th Annual ACM Symposium on Principles of Distributed Computing, pp. 274–283 (2001)

  4. Boneh, D., Franklin, M.: Efficient generation of shared RSA keys. In: Crypto ’97, LNCS 1233, pp. 425–439 (2001)

  5. Boneh, D.: The decision Diffie-Hellman problem. In: The Third Algorithmic Number Theory Symposium, LNCS 1423, pp. 48–63 (1998)

  6. Boneh, D., Golle, P.: Almost entirely correct mixing with applications to voting. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 68–77 (2002)

  7. Brands, S.: An efficient off-line electronic cash system based on the representation problem. In: Technical Report: CS-R9323, Centre for Mathematics and Computer Science, pp. 68–77 (1993)

  8. Chaum, D., Pedersen, T.: Wallet databases with observers. In: CRYPTO ’92, LNCS 740, pp. 89–105 (1997)

  9. Damgård, I.: Efficient concurrent zero-knowledge in the auxiliary string model. EUROCRYPT ’00, LNCS 1807, pp. 431–444 (2000)

  10. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. PKC ’01, LNCS 1992, pp. 119–136 (2001)

  11. Damgård, I., Koprowski, M.: Practical threshold RSA signatures without a trusted dealer. EUROCRYPT ’01, LNCS 2045, pp. 152–165 (2001)

  12. DeLaurentis J.: A further weakness in the common modulus protocol for the RSA cryptoalgorithm. Cryptologia 8, 253–259 (1984)

    Article  MathSciNet  Google Scholar 

  13. Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: 28th Annual Symposium on Foundations of Computer Science, pp. 427–437 (1987)

  14. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: CRYPTO ’86, LNCS 263, pp. 186–194 (1998)

  15. Fouque, P., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Financial Cryptography 2000, LNCS 1962, pp. 90–104 (2001)

  16. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: CRYPTO ’01, LNCS 2139, pp. 368–387 (2002)

  17. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: EUROCRYPT ’99, LNCS 1592, pp. 123–139 (1996)

  18. Goldwasser S., Micali S.: Probabilistic encryption. J. Comput. Secur. 28(2), 270–299 (1984)

    MATH  MathSciNet  Google Scholar 

  19. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: PKC ’03, LNCS 2567, pp. 145–160 (1999)

  20. Groth, J., Lu, S.: Verifiable shuffle of large size ciphertexts. In: PKC ’07, LNCS 4450, pp. 377–392 (2007)

  21. Groth, J., Ishai, Y.: Sub-linear zero-knowledge argument for correctness of a shuffle. In: EUROCRYPT ’08, LNCS4965, pp. 379–396 (2008)

  22. Furukawa, J.: Efficient and verifiable shuffling and shuffle-decryption. In: IEICE Transactions 88-A(1), pp. 172–188 (2005)

  23. Lee, B., Kim, K.: Receipt-free electronic voting through collaboration of voter and honest verifier (2000). http://caislab.icu.ac.kr/paper/2000/sultan/jwisc2k_bclee.ps

  24. MacKenzie, P., Frankel, Y., Yung, M.: Robust efficient distributed RSA-key generation. In: ACM Symposium on Principles of Distributed Computing, p. 320 (1998)

  25. Miller G.: Riemann’s hypothesis and tests for primality. J. Comput. Syst. Sci. 13, 300–317 (1976)

    Article  MATH  Google Scholar 

  26. Miyaji, A., Umeda, K.: A fully-functional group signature scheme over only known-order group. ACNS2004, LNCS 3089, pp. 164–179 (2004)

  27. Naccache, D., Stern, J.: A new public key cryptosystem based on higher residues. In: ACM Computer Science Conference, pp. 160–174 (1998)

  28. Neff, C.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications Security, pp. 116–125 (2001)

  29. Neff, C.: Verifiable mixing (shuffling) of ElGamal pairs (2004). Available as http://theory.lcs.mit.edu/~rivest/voting/papers/Neff-2004-04-21-ElGamalShuffles.pdf

  30. Nguyen L., Naini R., Kurosawa K.: Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security. Int. J. Info. Secur. 4, 241–255 (2006)

    Article  Google Scholar 

  31. Okamoto, T., Uchiyama, S.: A new public-key encyptosystem as secure as factoring. In: CRYPTO ’98, LNCS 1403, pp. 308–318 (1998)

  32. Paillier, P.: Public key cryptosystem based on composite degree residuosity classes. In: EUROCRYPT ’99, LNCS 1592, pp. 223–238 (1999)

  33. Pedersen, T.: A threshold cryptosystem without a trusted party. In: EUROCRYPT ’91, LNCS 547, pp. 522–526 (1992)

  34. Peng, K., Boyd, C., Dawson, E.: Simple and efficient shuffling with provable correctness and ZK privacy. In: CRYPTO ’05, LNCS 3089, pp. 188–204 (2005)

  35. Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: A correct, private and efficient mix network. In: PKC ’04, LNCS 2947, pp. 439–454 (2004)

  36. Schnorr C.: Efficient signature generation by smart cards. J. Cryptol. 4, 161–174 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  37. Wikstrom, D.: A sender verifiable mix-net and a new proof of a shuffle. In: ASIACRYPT ’05, LNCS 3788, pp. 273–292 (2004)

  38. Wikstrom, D.: A sender verifiable mix-net and a new proof of a shuffle. (2005) http://eprint.iacr.org/2005/137

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kun Peng.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Peng, K., Dawson, E. & Bao, F. Modification and optimisation of a shuffling scheme: stronger security, formal analysis and higher efficiency. Int. J. Inf. Secur. 10, 33–47 (2011). https://doi.org/10.1007/s10207-010-0117-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-010-0117-y

Keywords

Navigation