Paper 2005/246

A Verifiable Secret Shuffle of Homomorphic Encryptions

Jens Groth

Abstract

We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphic encryptions. A shuffle consists of a rearrangement of the input ciphertexts and a re-encryption of them. One application of shuffles is to build mix-nets. Our scheme is more efficient than previous schemes in terms of both communication and computational complexity. Indeed, the HVZK argument has a size that is independent of the actual cryptosystem being used and will typically be smaller than the size of the shuffle itself. Moreover, our scheme is well suited for the use of multi-exponentiation techniques and batch-verification. Additionally, we suggest a more efficient honest verifier zero-knowledge argument for a commitment containing a permutation of a set of publicly known messages. We also suggest an honest verifier zero-knowledge argument for the correctness of a combined shuffle-and-decrypt operation that can be used in connection with decrypting mix-nets based on ElGamal encryption. All our honest verifier zero-knowledge arguments can be turned into honest verifier zero-knowledge proofs. We use homomorphic commitments as an essential part of our schemes. When the commitment scheme is statistically hiding we obtain statistical honest verifier zero-knowledge arguments, when the commitment scheme is statistically binding we obtain computational honest verifier zero-knowledge proofs.

Note: An improved an extended version of the PKC 2003 paper.

Metadata
Available format(s)
PDF PS
Category
Public-key cryptography
Publication info
Published elsewhere. PKC 2003
Keywords
Shufflehonest verifier zero-knowledge argumenthomomorphic encryptionmix-net
Contact author(s)
jg @ cs ucla edu
History
2005-07-30: received
Short URL
https://ia.cr/2005/246
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/246,
      author = {Jens Groth},
      title = {A Verifiable Secret Shuffle of Homomorphic Encryptions},
      howpublished = {Cryptology ePrint Archive, Paper 2005/246},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/246}},
      url = {https://eprint.iacr.org/2005/246}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.