Detailed Information

Cited 0 time in webofscience Cited 1 time in scopus
Metadata Downloads

Toward Round-Efficient Verifiable Re-Encryption Mix-Net

Full metadata record
DC Field Value Language
dc.contributor.authorKim, Myungsun-
dc.date.accessioned2022-09-22T09:40:04Z-
dc.date.available2022-09-22T09:40:04Z-
dc.date.created2022-09-22-
dc.date.issued2022-08-
dc.identifier.issn2169-3536-
dc.identifier.urihttps://scholarworks.bwise.kr/gachon/handle/2020.sw.gachon/85493-
dc.description.abstractRe-encryption mix-nets (RMNs) provide an efficient cryptographic anonymous channel for useful applications such as e-voting and web browsing. Many studies have been devoted to achieving practically efficient RMN protocols, but less attention has been paid to dealing with their round efficiency than to computation and communication measures. However, in many interactive cryptographic protocols, network latency governs the overall execution time. Because e-voting systems are particularly interaction intensive, the design of a round-efficient RMNprotocol is of particular interest. We propose a constant-round RMN protocol in a three-party model that consists of senders, mix servers and some number of receivers. Here, the main role of the receivers is to jointly decrypt a list of ciphertexts obtained from the mixing stage. Such an explicit three-party model is most suitable for e-voting applications. We define an ideal three-party RMN in the universally composable (UC) framework. We then present a constant-round RMN protocol based on the standard assumptions and prove that it UC-realizes the ideal three-party RMN with respect to a static adversary that can corrupt a minority of mix servers, disallowing receivers who collude with other players. We implmented and evaluatd our RMN protocol over a various range in the number of senders and mix servers. Our evalulation shows that our protocol runs up to 2 :5x faster than Universal RMN protocol. Besides, we provide a detailed theoretical analysis of our protocol in terms of computation, transmission, and round efficiency.-
dc.language영어-
dc.language.isoen-
dc.publisherIEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC-
dc.relation.isPartOfIEEE ACCESS-
dc.titleToward Round-Efficient Verifiable Re-Encryption Mix-Net-
dc.typeArticle-
dc.type.rimsART-
dc.description.journalClass1-
dc.identifier.wosid000850841200001-
dc.identifier.doi10.1109/ACCESS.2022.3202966-
dc.identifier.bibliographicCitationIEEE ACCESS, v.10, pp.91397 - 91413-
dc.description.isOpenAccessY-
dc.identifier.scopusid2-s2.0-85137591409-
dc.citation.endPage91413-
dc.citation.startPage91397-
dc.citation.titleIEEE ACCESS-
dc.citation.volume10-
dc.contributor.affiliatedAuthorKim, Myungsun-
dc.type.docTypeArticle-
dc.subject.keywordAuthorAdditive secret sharing-
dc.subject.keywordAuthorhomomorphic encryption-
dc.subject.keywordAuthorre-encryption mix-nets-
dc.subject.keywordAuthorround efficiency-
dc.subject.keywordPlusNETWORKS-
dc.subject.keywordPlusARGUMENT-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalResearchAreaTelecommunications-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.relation.journalWebOfScienceCategoryTelecommunications-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
Files in This Item
There are no files associated with this item.
Appears in
Collections
경영대학 > 금융수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher KIM, MYUNGSUN photo

KIM, MYUNGSUN
Business Administration (금융·빅데이터학부)
Read more

Altmetrics

Total Views & Downloads

BROWSE