Verifiable Rotation of Homomorphic Encryptions

  • Authors:
  • Sebastiaan Hoogh;Berry Schoenmakers;Boris Škorić;José Villegas

  • Affiliations:
  • Dept. of Mathematics and Computer Science, TU Eindhoven, Eindhoven, The Netherlands 5600 MB;Dept. of Mathematics and Computer Science, TU Eindhoven, Eindhoven, The Netherlands 5600 MB;Dept. of Mathematics and Computer Science, TU Eindhoven, Eindhoven, The Netherlands 5600 MB;Dept. of Mathematics and Computer Science, TU Eindhoven, Eindhoven, The Netherlands 5600 MB

  • Venue:
  • Irvine Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography: PKC '09
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Similar to verifiable shuffling (mixing), we consider the problem of verifiable rotating a given list of homomorphic encryptions. The offset by which the list is rotated (cyclic shift) should remain hidden. Basically, we will present zero-knowledge proofs of knowledge of a rotation offset and re-encryption exponents, which define how the input list is transformed into the output list. We also briefly address various applications of verifiable rotation, ranging from `fragile mixing' as introduced by Reiter and Wang at CCS'04 to applications in protocols for secure multiparty computation and voting. We present two new, efficient protocols. Our first protocol is quite elegant and involves the use of the Discrete Fourier Transform (as well as the Fast Fourier Transform algorithm), and works under some reasonable conditions. We believe that this is the first time that Fourier Transforms are used to construct an efficient zero-knowledge proof of knowledge. Our second protocol is more general (requiring no further conditions) and only slightly less efficient than the DFT-based protocol. Unlike the previously best protocol by Reiter and Wang, however, which relies on extensive use of verifiable shuffling as a building block (invoking it four times as a sub-protocol), our construction is direct and its performance is comparable to the performance of a single run of the best protocol for verifiable shuffling.