Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Abstract. We introduce a pre-computation technique that drastically reduces the online computational complexity of mix-nets based on homomorphic cryptosystems.
We introduce a pre-computation technique that drastically reduces the online computational complexity of mix-nets based on homomorphic cryptosystems.
Abstract. We introduce a pre-computation technique that drastically reduces the online computational complexity of mix-nets based on ho-.
We introduce a pre-computation technique that drastically reduces the online computational complexity of mix-nets based on homomorphic cryptosystems.
[53] review and identify the following existing techniques for building verifiable mixnets: message tracing [61,82], verification codes [61,76], trip wires [17, ...
Sep 5, 2012 · Proves that this permutation has been used in the shuffle. 6. Page 7. References. D. Wikström. A Commitment-Consistent Proof of a Shuffle. ACISP ...
We introduce a pre-computation technique that drastically reduces the online computational complexity of mix-nets based on homomorphic cryptosystems.
We prove our result for a general class of shuffle maps that generalize a known types of shuffles, and even allows shuffling ciphertexts of different ...
The online part is a commitment-consistent proof of a shuffle, where the prover shows that it cor- rectly uses the committed permutation to process the input.
A proof of a shuffle is a zero-knowledge proof that one list of ciphertexts is a permutation and re-encryption of another list of ciphertexts.