Journal on Communications ›› 2015, Vol. 36 ›› Issue (9): 188-192.doi: 10.11959/j.issn.1000-436x.2015186

• academic paper • Previous Articles     Next Articles

Highly efficient compact verifiable shuffle scheme based on QA-NIZK proof

Xiao-gang CHENG1,2,Jian WANG1,Yong-hong CHEN2   

  1. 1 College of Computer Science and Technology,Nanjing University of Aeronautics and Astronautics,Nanjing 210016,China
    2 College of Computer Science and Technology,Huaqiao University,Xiamen 361021,China
  • Online:2015-09-25 Published:2017-09-15
  • Supported by:
    The National Natural Science Foundation of China;The Natural Science Foundation of Fujian Prov-ince

Abstract:

To protect the privacy of voters in e-voting,votes should be shuffled by a series of mix servers.To guarantee the honesty of mix servers,verifiable shuffle scheme was needed.However the proof size of existed CVS (compact veri-fiable shuffle) scheme was dependent on the number of mix servers and the number of voters,which could be very ineffi-cient when there were lots of mix servers and voters.A new CVS scheme was presented with the proof size of only O(1),i.e.constant no matter how many mix servers and voters were involved.The construction is based on an efficient proof system QA-NIZK (quasi-adaptive non-interactive zero knowledge) presented recently.It also points out that the QA-NIZK proof system is malleable,which is of independent interest.

Key words: compact verifiable shuffle, malleability, e-voting, QA-NIZK

No Suggested Reading articles found!