This paper provides the first verifiable shuffle specifically for fully homomorphic schemes. A verifiable shuffle is a way to ensure that if a node receives and sends encrypted lists, the content will be the same, even though no adversary can trace individual list items through the node. Shuffles are useful in e-voting, traffic routing and other applications. We build our shuffle on the ideas and techniques of Groth’s 2010 shuffle, but make necessary modifications for a less ideal setting where the randomness and ciphertexts admit no group structure. The protocol relies heavily on the properties of the so-called gadget matrices, so we have included a detailed introduction to these. Keywords: verifiable shuffle, fully homomorphic encryption,...
International audienceAnonymity is a primary ingredient for our digital life. Several tools have bee...
In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes...
An E-voting system is end-to-end verifiable if arbitrary external parties can check whether the resu...
We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphi...
We propose a variant of the Paillier cryptosystem that improves efficiency in encryption, re-encrypt...
Abstract. Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotati...
Similar to verifiable shuffling (mixing), we consider the problem of verifiable rotating a given lis...
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted o...
A verifiable shuffle of known values is a method for proving that a collection of commitments opens ...
In this paper, we propose a zero-knowledge proof scheme of shuffle. Unlike the previous schemes [6, ...
Abstract. We show how to obfuscate a secret shuffle of ciphertexts: shuffling becomes a public opera...
In modern cryptography, the problem of secure multiparty computation is about the cooperation betwee...
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute an...
We describe the Verifiable Shuffled Decryption problem, and present five solutions based on adapting...
In this thesis we consider different mix network protocols. First, we discuss a protocol called cMix...
International audienceAnonymity is a primary ingredient for our digital life. Several tools have bee...
In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes...
An E-voting system is end-to-end verifiable if arbitrary external parties can check whether the resu...
We suggest an honest verifier zero-knowledge argument for the correctness of a shuffle of homomorphi...
We propose a variant of the Paillier cryptosystem that improves efficiency in encryption, re-encrypt...
Abstract. Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotati...
Similar to verifiable shuffling (mixing), we consider the problem of verifiable rotating a given lis...
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted o...
A verifiable shuffle of known values is a method for proving that a collection of commitments opens ...
In this paper, we propose a zero-knowledge proof scheme of shuffle. Unlike the previous schemes [6, ...
Abstract. We show how to obfuscate a secret shuffle of ciphertexts: shuffling becomes a public opera...
In modern cryptography, the problem of secure multiparty computation is about the cooperation betwee...
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute an...
We describe the Verifiable Shuffled Decryption problem, and present five solutions based on adapting...
In this thesis we consider different mix network protocols. First, we discuss a protocol called cMix...
International audienceAnonymity is a primary ingredient for our digital life. Several tools have bee...
In this paper we present the first fully post-quantum proof of a shuffle for RLWE encryption schemes...
An E-voting system is end-to-end verifiable if arbitrary external parties can check whether the resu...