{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T02:26:08Z","timestamp":1725848768436},"publisher-location":"Cham","reference-count":24,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319294841"},{"type":"electronic","value":"9783319294858"}],"license":[{"start":{"date-parts":[[2016,1,1]],"date-time":"2016-01-01T00:00:00Z","timestamp":1451606400000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2016]]},"DOI":"10.1007\/978-3-319-29485-8_12","type":"book-chapter","created":{"date-parts":[[2016,2,1]],"date-time":"2016-02-01T10:33:40Z","timestamp":1454322820000},"page":"200-216","source":"Crossref","is-referenced-by-count":16,"title":["Efficient Culpably Sound NIZK Shuffle Argument Without Random Oracles"],"prefix":"10.1007","author":[{"given":"Prastudy","family":"Fauzi","sequence":"first","affiliation":[]},{"given":"Helger","family":"Lipmaa","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2016,2,2]]},"reference":[{"key":"12_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"118","DOI":"10.1007\/978-3-540-70936-7_7","volume-title":"Theory of Cryptography","author":"M Abe","year":"2007","unstructured":"Abe, M., Fehr, S.: Perfect NIZK with adaptive soundness. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 118\u2013136. Springer, Heidelberg (2007)"},{"key":"12_CR2","doi-asserted-by":"crossref","unstructured":"Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications. In: STOC 1998, pp. 103\u2013112 (1988)","DOI":"10.1145\/62212.62222"},{"key":"12_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"443","DOI":"10.1007\/978-3-540-28628-8_27","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"D Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443\u2013459. Springer, Heidelberg (2004)"},{"key":"12_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1007\/978-3-540-28628-8_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"D Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41\u201355. Springer, Heidelberg (2004)"},{"key":"12_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"445","DOI":"10.1007\/3-540-46766-1_36","volume-title":"Advances in Cryptology - CRYPTO \u201991","author":"IB Damg\u00e5rd","year":"1992","unstructured":"Damg\u00e5rd, I.B.: Towards practical public key systems secure against chosen ciphertext attacks. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 445\u2013456. Springer, Heidelberg (1992)"},{"key":"12_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"532","DOI":"10.1007\/978-3-662-45611-8_28","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2014","author":"G Danezis","year":"2014","unstructured":"Danezis, G., Fournet, C., Groth, J., Kohlweiss, M.: Square span programs with applications to succinct NIZK arguments. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 532\u2013550. Springer, Heidelberg (2014)"},{"issue":"4","key":"12_CR7","doi-asserted-by":"publisher","first-page":"469","DOI":"10.1109\/TIT.1985.1057074","volume":"31","author":"T Elgamal","year":"1985","unstructured":"Elgamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469\u2013472 (1985)","journal-title":"IEEE Trans. Inf. Theory"},{"key":"12_CR8","unstructured":"Fauzi, P., Lipmaa, H.: Efficient culpably sound NIZK shuffle argument without random oracles. Technical report 2015\/1112, IACR (2015). \n http:\/\/eprint.iacr.org\/2015\/1112"},{"issue":"1","key":"12_CR9","doi-asserted-by":"publisher","first-page":"172","DOI":"10.1093\/ietfec\/E88-A.1.172","volume":"88\u2013A","author":"J Furukawa","year":"2005","unstructured":"Furukawa, J.: Efficient and verifiable shuffling and shuffle-decryption. IEICE Trans. 88\u2013A(1), 172\u2013188 (2005)","journal-title":"IEICE Trans."},{"key":"12_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"368","DOI":"10.1007\/3-540-44647-8_22","volume-title":"Advances in Cryptology - CRYPTO 2001","author":"J Furukawa","year":"2001","unstructured":"Furukawa, J., Sako, K.: An efficient scheme for proving a shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 368\u2013387. Springer, Heidelberg (2001)"},{"key":"12_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"626","DOI":"10.1007\/978-3-642-38348-9_37","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"R Gennaro","year":"2013","unstructured":"Gennaro, R., Gentry, C., Parno, B., Raykova, M.: Quadratic span programs and succinct NIZKs without PCPs. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 626\u2013645. Springer, Heidelberg (2013)"},{"key":"12_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"120","DOI":"10.1007\/3-540-36504-4_9","volume-title":"Financial Cryptography","author":"P Golle","year":"2003","unstructured":"Golle, P., Jarecki, S., Mironov, I.: Cryptographic primitives enforcing communication and storage complexity. In: Blaze, Matt (ed.) FC 2002. LNCS, vol. 2357, pp. 120\u2013135. Springer, Heidelberg (2003)"},{"issue":"4","key":"12_CR13","doi-asserted-by":"publisher","first-page":"546","DOI":"10.1007\/s00145-010-9067-9","volume":"23","author":"J Groth","year":"2010","unstructured":"Groth, J.: A verifiable secret shuffle of homomorphic encryptions. J. Cryptology 23(4), 546\u2013579 (2010)","journal-title":"J. Cryptology"},{"key":"12_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"321","DOI":"10.1007\/978-3-642-17373-8_19","volume-title":"Advances in Cryptology - ASIACRYPT 2010","author":"J Groth","year":"2010","unstructured":"Groth, J.: Short pairing-based non-interactive zero-knowledge arguments. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 321\u2013340. Springer, Heidelberg (2010)"},{"key":"12_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/978-3-540-76900-2_4","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2007","author":"J Groth","year":"2007","unstructured":"Groth, J., Lu, S.: A non-interactive shuffle with pairing based verifiability. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 51\u201367. Springer, Heidelberg (2007)"},{"issue":"3","key":"12_CR16","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/2220357.2220358","volume":"59","author":"J Groth","year":"2012","unstructured":"Groth, J., Ostrovsky, R., Sahai, A.: New techniques for noninteractive zero-knowledge. J. ACM 59(3), 1\u201335 (2012). Article No 11","journal-title":"J. ACM"},{"key":"12_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"169","DOI":"10.1007\/978-3-642-28914-9_10","volume-title":"Theory of Cryptography","author":"H Lipmaa","year":"2012","unstructured":"Lipmaa, H.: Progression-free sets and sublinear pairing-based non-interactive zero-knowledge arguments. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 169\u2013189. Springer, Heidelberg (2012)"},{"key":"12_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"477","DOI":"10.1007\/978-3-642-32928-9_27","volume-title":"Security and Cryptography for Networks","author":"H Lipmaa","year":"2012","unstructured":"Lipmaa, H., Zhang, B.: A more efficient computationally sound non-interactive zero-knowledge shuffle argument. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 477\u2013502. Springer, Heidelberg (2012)"},{"issue":"5","key":"12_CR19","doi-asserted-by":"crossref","first-page":"685","DOI":"10.3233\/JCS-130478","volume":"21","author":"H Lipmaa","year":"2013","unstructured":"Lipmaa, H., Zhang, B.: A more efficient computationally sound non-interactive zero-knowledge shuffle argument. J. Comput. Secur. 21(5), 685\u2013719 (2013)","journal-title":"J. Comput. Secur."},{"key":"12_CR20","doi-asserted-by":"crossref","unstructured":"Neff, C.A.: A verifiable secret shuffle and its application to E-voting. In: ACM CCS 2001, pp. 116\u2013125 (2001)","DOI":"10.1145\/501983.502000"},{"key":"12_CR21","doi-asserted-by":"crossref","unstructured":"Parno, B., Gentry, C., Howell, J., Raykova, M.: Pinocchio: nearly practical verifiable computation. In: IEEE SP 2013, pp. 238\u2013252 (2013)","DOI":"10.1109\/SP.2013.47"},{"key":"12_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"393","DOI":"10.1007\/3-540-49264-X_32","volume-title":"Advances in Cryptology - EUROCRYPT \u201995","author":"K Sako","year":"1995","unstructured":"Sako, K., Kilian, J.: Receipt-free mix-type voting scheme: a practical solution to the implementation of a voting booth. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393\u2013403. Springer, Heidelberg (1995)"},{"key":"12_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"100","DOI":"10.1007\/978-3-642-12678-9_7","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2010","author":"B Terelius","year":"2010","unstructured":"Terelius, B., Wikstr\u00f6m, D.: Proofs of restricted shuffles. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 100\u2013113. Springer, Heidelberg (2010)"},{"key":"12_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"407","DOI":"10.1007\/978-3-642-02620-1_28","volume-title":"Information Security and Privacy","author":"D Wikstr\u00f6m","year":"2009","unstructured":"Wikstr\u00f6m, D.: A commitment-consistent proof of a shuffle. In: Boyd, C., Gonz\u00e1lez Nieto, J. (eds.) ACISP 2009. LNCS, vol. 5594, pp. 407\u2013421. Springer, Heidelberg (2009)"}],"container-title":["Lecture Notes in Computer Science","Topics in Cryptology - CT-RSA 2016"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-29485-8_12","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,6,1]],"date-time":"2019-06-01T12:18:04Z","timestamp":1559391484000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-29485-8_12"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016]]},"ISBN":["9783319294841","9783319294858"],"references-count":24,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-319-29485-8_12","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2016]]}}}