Skip to main content
Log in

A shuffle to achieve high efficiency through pre-computation and batch verification

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Shuffle is an important anonymous routing protocol, in which a shuffling node (router) re-encrypts and reorders some encrypted messages. It is usually used to build anonymous communication networks. A new shuffle scheme is proposed in this paper. A shuffling node’s costly operations can be carried out offline in advance so that its online efficiency is very high. Moreover, any verifier can employ batch verification to efficiently verify validity of the shuffle. As in practical applications of shuffles like e-voting, there are many verifiers including some entities with weak computation capability, and offline pre-computation is a feasible solution for a shuffling node; our proposal is an effective efficiency optimisation mechanism. So our new shuffle design has an advantage in practical efficiency over the existing shuffle schemes. Moreover, its achievement of desired security properties is formally proved only on the base of the most basic computational assumption inevitable in any shuffle. Application of our new shuffle to e-voting is described in the end of this paper to show its importance and applicability in practice.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. Namely, multiple exponentiations with small exponents are counted as one exponentiation with a full-length exponent, which has the same cost.

References

  1. Abe, M.: Mix-networks on permutation net-works. In: ASIACRYPT ’98. Lecture Notes in Computer Science, vol. 1716, pp. 258–273 (1999)

  2. Abe, M., Hoshino, F.: Remarks on mix-network based on permutation networks. In: Public Key Cryptography 2001. Lecture Notes in Computer Science, vol. 1992, pp. 317–324 (2001)

  3. Avanzi, R., Cohen, H., Doche, C., Frey, G., Lange, T., Nguyen, K., Vercauteren, F.: Handbook of Elliptic and Hyperelliptic Curve Cryptography. HEHCC (2005)

  4. Fouque, P., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: FC ’00. Lecture Notes in Computer Science, vol. 1962, pp. 90–104 (2000)

  5. Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: CRYPTO ’01, Lecture Notes in Computer Science, vol. 2139, pp. 368–387 (2001)

  6. Furukawa, J.: Efficient and verifiable shuffling and shuffle-decryption. In: IEICE, Transactions vol. 88-A, No. (1), pp. 172–188 (2005)

  7. Groth, J., Ishai, Y.: Sub-linear zero-knowledge argument for correctness of a shuffle. In: EUROCRYPT ’08. Lecture Notes in Computer Science, vol. 4965, pp. 379–396 (2008)

  8. Groth, J., Lu, S.: Verifiable shuffle of large size ciphertexts. In PKC ’07. Lecture Notes in Computer Science, vol. 4450, pp. 377–392 (2007)

  9. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. J. Cryptol. 23(4), 546–579 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  10. Neff, C.: A verifiable secret shuffle and its application to e-voting. In: ACM Conference on Computer and Communications, Security, pp. 116–125 (2001)

  11. Neff, C.: Verifiable mixing (shuffling) of ElGamal pairs (2004). Available as http://theory.lcs.mit.edu/rivest/voting/papers/Neff-2004-04-21-ElGamalShuffles.pdf

  12. Nguyen, L., Safavi-Naini, R, Kurosawa, K.: Verifiable shuffles: a formal model and a paillier-based efficient construction with provable security. In: ACNS 2004, pp. 61–75 (2004)

  13. Nguyen, L., Safavi-Naini, R., Kurosawa, K.: A provably secure and effcient verifiable shuffle based on a variant of the paillier cryptosystem. J. Univers. Comput. Sci. 11(6), 986–1010 (2005)

    MathSciNet  Google Scholar 

  14. Peng, K., Dawson, E., Bao, F.: Modification and optimisation of a shuffle scheme: stronger security, formal analysis and higher efficiency. Int. J. Inf. Secur. 10(1), 33–47 (2011)

    Article  Google Scholar 

  15. Peng, K., Boyd, C., Dawson, E.: Simple and efficient shuffling with provable correctness and ZK privacy. In: CRYPTO ’05, Lecture Notes in Computer Science, vol. 3089, pp. 188–204 (2005)

  16. Peng, K., Boyd, C., Dawson, E., Viswanathan, K.: A correct, private and efficient mix network. In: PKC ’04. Lecture Notes in Computer Science, vol. 2947, pp. 439–454 (2004)

  17. Peng, Kun, Boyd, Colin: Batch zero knowledge proof and verification and its applications. In: ACM TISSEC 10(2), Article No. 6 (2007, May)

  18. Wikstrom, D.: A sender verifiable mix-net and a new proof of a shuffle. In: ASIACRYPT ’05, Lecture Notes in Computer Science, vol. 3788, pp. 273–292 (2005)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kun Peng.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Peng, K. A shuffle to achieve high efficiency through pre-computation and batch verification. Int. J. Inf. Secur. 12, 337–345 (2013). https://doi.org/10.1007/s10207-013-0193-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-013-0193-x

Keywords

Navigation