通信学报 ›› 2015, Vol. 36 ›› Issue (9): 188-192.doi: 10.11959/j.issn.1000-436x.2015186

• 学术论文 • 上一篇    下一篇

基于QA-NIZK证明系统的高效简短可验证洗牌方案

程小刚1,2,王箭1,陈永红2   

  1. 1 南京航空航天大学 计算机科学与技术学院,江苏 南京 210016
    2 华侨大学 计算机科学与技术学院,福建 厦门 361021
  • 出版日期:2015-09-25 发布日期:2017-09-15
  • 基金资助:
    国家自然科学基金资助项目;福建省自然科学基金资助项目

Highly efficient compact verifiable shuffle scheme based on QA-NIZK proof

Xiao-gang CHENG1,2,Jian WANG1,Yong-hong CHEN2   

  1. 1 College of Computer Science and Technology,Nanjing University of Aeronautics and Astronautics,Nanjing 210016,China
    2 College of Computer Science and Technology,Huaqiao University,Xiamen 361021,China
  • Online:2015-09-25 Published:2017-09-15
  • Supported by:
    The National Natural Science Foundation of China;The Natural Science Foundation of Fujian Prov-ince

摘要:

电子投票中为保护投票者的隐私,要由一系列混合服务器对选票进行洗牌操作,为保证洗牌操作的诚实性,需要可验证洗牌方案。现有简短可验证洗牌方案的证明大小要依赖于混合服务器的数量和投票者的数量,效率较低。基于近来的一个高效的 QA-NIZK 证明系统构建了一个高效的简短可验证洗牌方案,不管有多少混合器和投票者其证明大小都是O(1),即常量大小。具有其独立的意义是在构建中指出原QA-NIZK证明系统是可变的。

关键词: 简短可验证洗牌, 可变性, 电子投票, QA-NIZK

Abstract:

To protect the privacy of voters in e-voting,votes should be shuffled by a series of mix servers.To guarantee the honesty of mix servers,verifiable shuffle scheme was needed.However the proof size of existed CVS (compact veri-fiable shuffle) scheme was dependent on the number of mix servers and the number of voters,which could be very ineffi-cient when there were lots of mix servers and voters.A new CVS scheme was presented with the proof size of only O(1),i.e.constant no matter how many mix servers and voters were involved.The construction is based on an efficient proof system QA-NIZK (quasi-adaptive non-interactive zero knowledge) presented recently.It also points out that the QA-NIZK proof system is malleable,which is of independent interest.

Key words: compact verifiable shuffle, malleability, e-voting, QA-NIZK

No Suggested Reading articles found!