RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      Verification of a Paillier based shuffle using representations of the symmetric group

      한글로보기

      https://www.riss.kr/link?id=A103361145

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      We use an idea of linear representations of the symmetric group to reduce the number of communication rounds in the verification protocol, proposed in Crypto 2005 by Peng et al., of a shuffling. We assume Paillier encryption scheme with which we can a...

      We use an idea of linear representations of the symmetric group to
      reduce the number of communication rounds in the verification
      protocol, proposed in Crypto 2005 by Peng et al., of a shuffling. We
      assume Paillier encryption scheme with which we can apply some known
      zero-knowledge proofs following the same line of approaches of Peng
      et al. Incidence matrices of 1-subsets and 2-subsets of a finite
      set is intensively used for the implementation, and the idea of
      λ-designs is employed for the improvement of the
      computational complexity.

      더보기

      다국어 초록 (Multilingual Abstract)

      We use an idea of linear representations of the symmetric group to reduce the number of communication rounds in the verification protocol, proposed in Crypto 2005 by Peng et al., of a shuffling. We assume Paillier encryption scheme with which we ca...

      We use an idea of linear representations of the symmetric group to
      reduce the number of communication rounds in the verification
      protocol, proposed in Crypto 2005 by Peng et al., of a shuffling. We
      assume Paillier encryption scheme with which we can apply some known
      zero-knowledge proofs following the same line of approaches of Peng
      et al. Incidence matrices of 1-subsets and 2-subsets of a finite
      set is intensively used for the implementation, and the idea of
      λ-designs is employed for the improvement of the
      computational complexity.

      더보기

      참고문헌 (Reference)

      1 L. Nguyen, "Verifiable shuffles: A formal model and a Paillier-based efficient construction with provable security, ACNS" Springer 3089 : 61-75, 2004

      2 J. Groth, "Verifiable shuffle of large size ciphertexts, Public key cryptography— PKC 2007" Springer 4450 : 377-392, 2007

      3 D. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms" 24 (24): 84-88, 1981

      4 P. Golle, "Universal re-encryption for mixnets, Topics in cryptology—CT-RSA 2004" Springer 2964 : 163-178, 2004

      5 C. D´ıaz, "Towards measuring anonymity"

      6 A. Serjantov, "Towards an information theoretic metric for anonymity"

      7 R. Dingledine, "Tor: The second-generation onion router" USENIX 303-320, 2004

      8 B. E. Sagan, "The symmetric group. Representations, combinatorial algorithms, and symmetric functions, The Wadsworth & Brooks/Cole Mathematics Series. Wadsworth & Brooks/Cole Advanced Books & Software" Pacific Grove 1991

      9 K. Peng, "Simple and efficient shuffling with provable correctness and ZK privacy, Advances in cryptology—CRYPTO 2005" Springer 3621 : 188-204, 2005

      10 W. Fulton, "Representation Theory, A First Course, Graduate Texts in Mathematics" Springer 129-, 1991

      1 L. Nguyen, "Verifiable shuffles: A formal model and a Paillier-based efficient construction with provable security, ACNS" Springer 3089 : 61-75, 2004

      2 J. Groth, "Verifiable shuffle of large size ciphertexts, Public key cryptography— PKC 2007" Springer 4450 : 377-392, 2007

      3 D. Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms" 24 (24): 84-88, 1981

      4 P. Golle, "Universal re-encryption for mixnets, Topics in cryptology—CT-RSA 2004" Springer 2964 : 163-178, 2004

      5 C. D´ıaz, "Towards measuring anonymity"

      6 A. Serjantov, "Towards an information theoretic metric for anonymity"

      7 R. Dingledine, "Tor: The second-generation onion router" USENIX 303-320, 2004

      8 B. E. Sagan, "The symmetric group. Representations, combinatorial algorithms, and symmetric functions, The Wadsworth & Brooks/Cole Mathematics Series. Wadsworth & Brooks/Cole Advanced Books & Software" Pacific Grove 1991

      9 K. Peng, "Simple and efficient shuffling with provable correctness and ZK privacy, Advances in cryptology—CRYPTO 2005" Springer 3621 : 188-204, 2005

      10 W. Fulton, "Representation Theory, A First Course, Graduate Texts in Mathematics" Springer 129-, 1991

      11 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes, Advances in cryptology—EUROCRYPT ’99" Springer 1592 : 223-238, 1999

      12 S. Cho, "Proving a shuffle using representations of the symmetric group, ICISC 2008" Springer 5461 : 354-367, 2009

      13 R. Dingledine, "Privacy enhancing technologies, Second international workshop, pet 2002" Springer 2482 : 14-15, 2003

      14 P. Golle, "Optimistic mixing for exitpolls, Advances in cryptology—ASIACRYPT 2002" Springer 2501 : 451-465, 2002

      15 G. Danezis, "Mixminion: Design of a type iii anonymous remailer protocol" IEEE Computer Society 2-15, 2003

      16 G. Danezis, "Mix-networks with restricted routes, Privacy Enhancing Technologies" Springer 2760 : 1-17, 2003

      17 M. Abe, "Mix-networks on permutation networks, Advances in cryptology—ASIACRYPT ’99" Springer 1716 : 258-273, 1999

      18 P. Frankl, "Intersection theorems and mod p rank of inclusion matrices" 54 (54): 85-94, 1990

      19 B. Pfitzmann, "How to break the direct RSA-implementation of mixes"

      20 B. Pfitzmann, "How to break another provably secure payment system"

      21 Y. Desmedt, "How to break a practical mix and design a new one"

      22 W Ogata, "Fault tolerant anonymous channel, Proc. ICICS ’97" Springer 1334 : 440-444, 1997

      23 E.-J. Goh, "Encryption schemes from bilinear maps" Stanford University 2007

      24 C. Park, "Efficient anonymous channel and all/nothing election scheme, Advances in cryptology—EUROCRYPT ’93" Springer 765 : 248-259, 1994

      25 P. J. Cameron, "Designs, Graphs, Codes and Their Links, London Mathematical Society Student Texts" Cambridge University Press 22-, 1991

      26 M. Mitomo, "Attack for flash MIX, Advances in cryptology— ASIACRYPT 2000" Springer 1976 : 192-204, 2000

      27 J. Furukawa, "An efficient scheme for proving a shuffle, Advances in cryptology—CRYPTO 2001" Springer 2139 : 368-387, 2001

      28 J. Groth, "A verifiable secret shuffle of homomorphic encryptions, Public key cryptography— PKC 2003" Springer 2567 : 145-160, 2002

      29 C. A. Neff, "A verifiable secret shuffle and its application to e-voting" 116-125, 2001

      30 D. Wikstr¨om, "A sender verifiable mix-net and a new proof of a shuffle, Advances in cryptology—ASIACRYPT 2005" Springer 3788 : 273-292, 2005

      31 R. Dingledine, "A reputation system to increase mix-net reliability, Information Hiding" Springer 2137 : 126-141, 2001

      32 R. M. Wilson, "A diagonal form for the incidence matrices of t-subsets vs. k-subsets" 11 (11): 609-615, 1990

      33 K. Peng, "A correct, private, and efficient mix network, Public key cryptography—PKC 2004" Springer 2947 : 439-454, 2004

      34 J. H. van Lint, "A Course in Combinatorics" Cambridge University Press 1992

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2010-01-01 평가 등재학술지 유지 (등재유지) KCI등재
      2008-01-01 평가 등재학술지 유지 (등재유지) KCI등재
      2006-01-01 평가 등재학술지 유지 (등재유지) KCI등재
      2004-01-01 평가 등재학술지 유지 (등재유지) KCI등재
      2001-07-01 평가 등재학술지 선정 (등재후보2차) KCI등재
      1999-01-01 평가 등재후보학술지 선정 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.35 0.1 0.27
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.23 0.2 0.339 0.04
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼