A more efficient computationally sound non-interactive zero-knowledge shuffle argument

17Citations
Citations of this article
20Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We propose a new non-interactive (perfect) zero-knowledge (NIZK) shuffle argument that, when compared the only previously known efficient NIZK shuffle argument by Groth and Lu, has a small constant factor times smaller computation and communication, and is based on more standard computational assumptions. Differently from Groth and Lu who only prove the co-soundness of their argument under purely computational assumptions, we prove computational soundness under a necessary knowledge assumption. We also present a general transformation that results in a shuffle argument that has a quadratically smaller common reference string (CRS) and a small constant factor times times longer argument than the original shuffle. © 2012 Springer-Verlag.

Cite

CITATION STYLE

APA

Lipmaa, H., & Zhang, B. (2012). A more efficient computationally sound non-interactive zero-knowledge shuffle argument. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7485 LNCS, pp. 477–502). https://doi.org/10.1007/978-3-642-32928-9_27

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free