Skip to main content

The Security of a Mix-Center Based on a Semantically Secure Cryptosystem

  • Conference paper
  • First Online:
Progress in Cryptology — INDOCRYPT 2002 (INDOCRYPT 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2551))

Included in the following conference series:

Abstract

We introduce a definition of a re-encryption mix-center, and a definition of security for such a mix-center. Then we prove that any semantically secure public key system, which allows re-encryption, can be used to construct a secure mix-center.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abe, Universally Verifiable mix-net with Verification Work Independent of the Number of Mix-centers, Eurocrypt’ 98, pp. 437–447.

    Google Scholar 

  2. R. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols, http://eprint.iacr.org/2000/067and ECCC TR 01–24. Extended abstract appears in 42nd FOCS, 2001.

  3. D. Chaum, Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms, Communications of the ACM, ACM 81, pp. 84–88.

    Google Scholar 

  4. R. Cramer, V. Shoup, A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack, Crypto’ 98, pp. 13–25.

    Google Scholar 

  5. Y. Desmedt, K. Kurosawa, How to break a practical MIX and design a new one, Eurocrypt 2000, pp. 557–572.

    Google Scholar 

  6. D. Dolev, C. Dwork, M. Naor, Non-Malleable Cryptography, In Proceedings of the 23rd Symposium on Theory of Computing, ACM STOC 1991.

    Google Scholar 

  7. T. ElGamal, A Public Key Cryptosystem and a Signiture Scheme Based on Discrete Logarithms, IEEE Transactions on Information Theory 31, 1985, pp. 469–472.

    Article  MATH  MathSciNet  Google Scholar 

  8. A. Fujioka, T. Okamoto and K. Ohta, A practical secret voting scheme for large scale elections, Auscrypt’ 92, pp. 244–251.

    Google Scholar 

  9. S. Goldwasser, S. Micali, Probabilistic Encryption, Journal of Computer Science 28, pp. 270–299, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  10. M. Hirt, K. Sako, Efficient Reciept-Free Voting Based on Homomorphic Encryption, Eurocrypt 2000, pp. 539–556.

    Google Scholar 

  11. M. Jakobsson, A Practical Mix, Eurocrypt’ 98, pp. 448–461.

    Google Scholar 

  12. M. Jakobsson, D. M’Raihi, Mix-based Electronic Payments, SAC’ 98, pp. 157–173.

    Google Scholar 

  13. M. Jakobsson, Flash Mixing, PODC’99, pp. 83–89.

    Google Scholar 

  14. M. Jakobsson, A. Juels, Millimix: Mixing in small batches, DIMACS Techical report 99–33, June 1999.

    Google Scholar 

  15. S. Micali, C. Racko., B. Sloan, The Notion of Security for Probabilistic Cryptosystems, SIAM J. Computing 1988, pp. 412–426. 371

    Google Scholar 

  16. M. Mitomo, K. Kurosawa, Attack for Flash MIX, Asiacrypt 2000, pp. 192–204.

    Google Scholar 

  17. M. Michels, P. Horster, Some remarks on a reciept-free and universally verifiable Mix-type voting scheme, Asiacrypt’ 96, pp. 125–132.

    Google Scholar 

  18. V. Niemi, A. Renvall, Efficient voting with no selling of votes, Asiacrypt’94, pp. 105–116.

    Google Scholar 

  19. W. Ogata, K. Kurosawa, K. Sako, K. Takatani, Fault Tolerant Anonymous Channel, ICICS’ 97, pp. 440–444.

    Google Scholar 

  20. P. Paillier, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, Eurocrypt’ 99, pp. 223–238.

    Google Scholar 

  21. C. Park, K. Itoh, K. Kurosawa, Efficient Anonymous Channel and All/Nothing Election Scheme, Eurocrypt’ 93, pp. 248–259.

    Google Scholar 

  22. B. Pfitzmann, M. Waidner, Composition and Integrity Preservation of Secure Reactive Systems, 7th Conference on Computer and Communications Security of the ACM, pp. 245–254, 2000.

    Google Scholar 

  23. B. Pfitzmann, Breaking an E.cient Anonymous Channel, Eurocrypt’ 94, pp. 332–340.

    Google Scholar 

  24. K. Sako, J. Killian, Reciept-free Mix-Type Voting Scheme, Eurocrypt’ 95, pp. 393–403.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wikström, D. (2002). The Security of a Mix-Center Based on a Semantically Secure Cryptosystem. In: Menezes, A., Sarkar, P. (eds) Progress in Cryptology — INDOCRYPT 2002. INDOCRYPT 2002. Lecture Notes in Computer Science, vol 2551. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36231-2_29

Download citation

  • DOI: https://doi.org/10.1007/3-540-36231-2_29

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00263-5

  • Online ISBN: 978-3-540-36231-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics