Abstract. Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotating (and random re-encrypting) a given list of homomorphic encryptions. The offset by which the list is rotated (cyclic shift) should remain hidden. Basically, we will present zero-knowledge proofs of knowledge for the existence of a rotation offset and re-encryption exponents, which define how the input list is transformed into the output list. We also briefly address various applications of verifiable rotators, ranging from ‘fragile mixing ’ as introduced by Reiter and Wang at CCS’04 to applications in protocols for secure multiparty computation and voting. We present two new, efficient protocols. Our first protocol is quite elegant and invo...
In this thesis we consider different mix network protocols. First, we discuss a protocol called cMix...
Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the ...
In TCC 2007, Adida and Wikström proposed a novel approach to shuffle, called a public shuffle, in wh...
Similar to verifiable shuffling (mixing), we consider the problem of verifiable rotating a given lis...
We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphi...
This paper provides the first verifiable shuffle specifically for fully homomorphic schemes. A verif...
In modern cryptography, the problem of secure multiparty computation is about the cooperation betwee...
In this paper, we propose a zero-knowledge proof scheme of shuffle. Unlike the previous schemes [6, ...
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted o...
We propose a variant of the Paillier cryptosystem that improves efficiency in encryption, re-encrypt...
Abstract. A proof of a shuffle is a zero-knowledge proof that one list of ciphertexts is a permutati...
International audienceAnonymity is a primary ingredient for our digital life. Several tools have bee...
Abstract. We show how to obfuscate a secret shuffle of ciphertexts: shuffling becomes a public opera...
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute an...
We present high performance non-deterministic fully-homomorphic methods for practical randomization ...
In this thesis we consider different mix network protocols. First, we discuss a protocol called cMix...
Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the ...
In TCC 2007, Adida and Wikström proposed a novel approach to shuffle, called a public shuffle, in wh...
Similar to verifiable shuffling (mixing), we consider the problem of verifiable rotating a given lis...
We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphi...
This paper provides the first verifiable shuffle specifically for fully homomorphic schemes. A verif...
In modern cryptography, the problem of secure multiparty computation is about the cooperation betwee...
In this paper, we propose a zero-knowledge proof scheme of shuffle. Unlike the previous schemes [6, ...
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted o...
We propose a variant of the Paillier cryptosystem that improves efficiency in encryption, re-encrypt...
Abstract. A proof of a shuffle is a zero-knowledge proof that one list of ciphertexts is a permutati...
International audienceAnonymity is a primary ingredient for our digital life. Several tools have bee...
Abstract. We show how to obfuscate a secret shuffle of ciphertexts: shuffling becomes a public opera...
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute an...
We present high performance non-deterministic fully-homomorphic methods for practical randomization ...
In this thesis we consider different mix network protocols. First, we discuss a protocol called cMix...
Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the ...
In TCC 2007, Adida and Wikström proposed a novel approach to shuffle, called a public shuffle, in wh...