Lattice-based proof of shuffle and applications to electronic voting
From MaRDI portal
Publication:826259
DOI10.1007/978-3-030-75539-3_10zbMath1479.94115OpenAlexW3157647410MaRDI QIDQ826259
Kristian Gjøsteen, Thor Tunge, Tjerand Silde, Diego F. Aranha, Carsten Baum
Publication date: 20 December 2021
Full work available at URL: https://doi.org/10.1007/978-3-030-75539-3_10
implementationlattice-based cryptographyelectronic votingverifiable encryptionproof of shufflereturn codes
Related Items (3)
Shorter lattice-based zero-knowledge proofs for the correctness of a shuffle ⋮ Zero-knowledge range arguments for signed fractional numbers from lattices ⋮ Improved lattice-based mix-nets for electronic voting
Cites Work
- On the concrete hardness of learning with errors
- Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs
- More efficient commitments from structured lattice assumptions
- Practical product proofs for lattice commitments
- A Homomorphic LWE Based E-voting Scheme
- (Leveled) fully homomorphic encryption without bootstrapping
- Lattice Signatures without Trapdoors
- Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems
- A Toolkit for Ring-LWE Cryptography
- COSAC: COmpact and Scalable Arbitrary-Centered Discrete Gaussian Sampling over Integers
- An Improved Compression Technique for Signatures Based on Learning with Errors
- One-Shot Verifiable Encryption from Lattices
- Lattice-Based Proof of a Shuffle
This page was built for publication: Lattice-based proof of shuffle and applications to electronic voting