Skip to main content

Offline/Online Mixing

  • Conference paper
Automata, Languages and Programming (ICALP 2007)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4596))

Included in the following conference series:

Abstract

We introduce an offline precomputation technique for mix-nets that drastically reduces the amount of online computation needed. Our method can be based on any additively homomorphic cryptosystem and is applicable when the number of senders and the maximal bit-size of messages are relatively small.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Imai, H.: Flaws in some robust optimistic mix-nets. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 39–50. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  2. Adida, B., Wikström, D.: How to shuffle in public (Accepted for publication at Theory of Cryptography Conference 2007 (full version [2])). In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 555–574. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  3. Adida, B., Wikström, D.: Offline/online-mixing. Cryptology ePrint Archive, Report 2007/143 (2007), http://eprint.iacr.org/

  4. Benaloh, J., Tuinstra, D.: Receipt-free secret-ballot elections. In: STOC. 26th ACM Symposium on the Theory of Computing, pp. 544–553. ACM Press, New York (1994)

    Google Scholar 

  5. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–342. Springer, Heidelberg (2005)

    Google Scholar 

  6. Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  7. Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols (Full version at Cryptology ePrint Archive, Report 2000/067). In: FOCS. 42nd IEEE Symposium on Foundations of Computer Science, October, pp. 136–145. IEEE Computer Society Press, Los Alamitos (2001), http://eprint.iacr.org

    Google Scholar 

  8. Chaum, D.: Untraceable electronic mail, return addresses and digital pseudo-nyms. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  9. Cohen, J., Fischer, M.: A robust and verifiable cryptographically secure election scheme. In: FOCS. 28th IEEE Symposium on Foundations of Computer Science, pp. 372–382. IEEE Computer Society Press, Los Alamitos (1985)

    Google Scholar 

  10. Cramer, R., Gennaro, R., Schoenmakers, B.: A secure and optimally efficient multi-authority election scheme. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 103–118. Springer, Heidelberg (1997)

    Google Scholar 

  11. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of paillier’s probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. El Gamal, T.: A public key cryptosystem and a signiture scheme based on discrete logarithms. IEEE Transactions on Information Theory 31(4), 469–472 (1985)

    Article  MATH  Google Scholar 

  13. Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and System Sciences 28(2), 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  14. Katz, J., Myers, S., Ostrovsky, R.: Cryptographic counters and applications to electronic voting. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 78–92. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Menezes, A., Oorschot, P., Vanstone, S.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  16. Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attack. In: STOC. 22th ACM Symposium on the Theory of Computing, pp. 427–437. ACM Press, New York (1990)

    Google Scholar 

  17. Okamoto, T., Uchiyama, S.: A new public-key cryptosystem as secure as factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  18. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  19. Wikström, D.: A universally composable mix-net. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 315–335. Springer, Heidelberg (2004)

    Google Scholar 

  20. Wikström, D.: A sender verifiable mix-net and a new proof of a shuffle (Full version [22]). In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 273–292. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  21. Wikström, D.: A sender verifiable mix-net and a new proof of a shuffle. Cryptology ePrint Archive, Report 2004/137 (2005), http://eprint.iacr.org/

  22. Wikström, D., Groth, J.: An adaptively secure mix-net without erasures. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 276–287. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Lars Arge Christian Cachin Tomasz Jurdziński Andrzej Tarlecki

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Adida, B., Wikström, D. (2007). Offline/Online Mixing. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds) Automata, Languages and Programming. ICALP 2007. Lecture Notes in Computer Science, vol 4596. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73420-8_43

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73420-8_43

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73419-2

  • Online ISBN: 978-3-540-73420-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics