{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,9]],"date-time":"2024-09-09T13:51:00Z","timestamp":1725889860221},"publisher-location":"Berlin, Heidelberg","reference-count":23,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642329272"},{"type":"electronic","value":"9783642329289"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2012]]},"DOI":"10.1007\/978-3-642-32928-9_27","type":"book-chapter","created":{"date-parts":[[2012,8,30]],"date-time":"2012-08-30T06:38:30Z","timestamp":1346308710000},"page":"477-502","source":"Crossref","is-referenced-by-count":17,"title":["A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument"],"prefix":"10.1007","author":[{"given":"Helger","family":"Lipmaa","sequence":"first","affiliation":[]},{"given":"Bingsheng","family":"Zhang","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"27_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"118","DOI":"10.1007\/978-3-540-70936-7_7","volume-title":"Theory of Cryptography","author":"M. Abe","year":"2007","unstructured":"Abe, M., Fehr, S.: Perfect NIZK with Adaptive Soundness. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol.\u00a04392, pp. 118\u2013136. Springer, Heidelberg (2007)"},{"key":"27_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"263","DOI":"10.1007\/978-3-642-29011-4_17","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"S. Bayer","year":"2012","unstructured":"Bayer, S., Groth, J.: Efficient Zero-Knowledge Argument for Correctness of a Shuffle. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol.\u00a07237, pp. 263\u2013280. Springer, Heidelberg (2012)"},{"key":"27_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"41","DOI":"10.1007\/978-3-540-28628-8_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"D. Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.\u00a03152, pp. 41\u201355. Springer, Heidelberg (2004)"},{"key":"27_CR4","series-title":"LNCS","volume-title":"FC 2012","author":"R. Chaabouni","year":"2012","unstructured":"Chaabouni, R., Lipmaa, H., Zhang, B.: A Non-Interactive Range Proof with Constant Communication. In: Keromytis, A. (ed.) FC 2012, February 27-March 2. LNCS. Springer, Heidelberg (2012)"},{"issue":"2","key":"27_CR5","doi-asserted-by":"crossref","first-page":"406","DOI":"10.1002\/j.1538-7305.1953.tb01433.x","volume":"32","author":"C. Clos","year":"1953","unstructured":"Clos, C.: A Study of Non-Blocking Switching Networks. Bell System Technical Journal\u00a032(2), 406\u2013424 (1953)","journal-title":"Bell System Technical Journal"},{"key":"27_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"445","DOI":"10.1007\/3-540-46766-1_36","volume-title":"Advances in Cryptology - CRYPTO \u201991","author":"I. Damg\u00e5rd","year":"1992","unstructured":"Damg\u00e5rd, I.: Towards Practical Public Key Systems Secure against Chosen Ciphertext Attacks. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol.\u00a0576, pp. 445\u2013456. Springer, Heidelberg (1992)"},{"key":"27_CR7","doi-asserted-by":"publisher","first-page":"93","DOI":"10.1007\/s11856-011-0061-1","volume":"184","author":"M. Elkin","year":"2011","unstructured":"Elkin, M.: An Improved Construction of Progression-Free Sets. Israeli Journal of Mathematics\u00a0184, 93\u2013128 (2011)","journal-title":"Israeli Journal of Mathematics"},{"issue":"4","key":"27_CR8","doi-asserted-by":"publisher","first-page":"261","DOI":"10.1112\/jlms\/s1-11.4.261","volume":"11","author":"P. Erd\u0151s","year":"1936","unstructured":"Erd\u0151s, P., Tur\u00e1n, P.: On Some Sequences of Integers. Journal of the London Mathematical Society\u00a011(4), 261\u2013263 (1936)","journal-title":"Journal of the London Mathematical Society"},{"key":"27_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"368","DOI":"10.1007\/3-540-44647-8_22","volume-title":"Advances in Cryptology - CRYPTO 2001","author":"J. Furukawa","year":"2001","unstructured":"Furukawa, J., Sako, K.: An Efficient Scheme for Proving a Shuffle. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol.\u00a02139, pp. 368\u2013387. Springer, Heidelberg (2001)"},{"key":"27_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"120","DOI":"10.1007\/3-540-36504-4_9","volume-title":"Financial Cryptography","author":"P. Golle","year":"2003","unstructured":"Golle, P., Jarecki, S., Mironov, I.: Cryptographic Primitives Enforcing Communication and Storage Complexity. In: Blaze, M. (ed.) FC 2002. LNCS, vol.\u00a02357, pp. 120\u2013135. Springer, Heidelberg (2003)"},{"key":"27_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"192","DOI":"10.1007\/978-3-642-03356-8_12","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"J. Groth","year":"2009","unstructured":"Groth, J.: Linear Algebra with Sub-linear Zero-Knowledge Arguments. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.\u00a05677, pp. 192\u2013208. Springer, Heidelberg (2009)"},{"key":"27_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"321","DOI":"10.1007\/978-3-642-17373-8_19","volume-title":"Advances in Cryptology - ASIACRYPT 2010","author":"J. Groth","year":"2010","unstructured":"Groth, J.: Short Pairing-Based Non-interactive Zero-Knowledge Arguments. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol.\u00a06477, pp. 321\u2013340. Springer, Heidelberg (2010)"},{"key":"27_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"379","DOI":"10.1007\/978-3-540-78967-3_22","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J. Groth","year":"2008","unstructured":"Groth, J., Ishai, Y.: Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol.\u00a04965, pp. 379\u2013396. Springer, Heidelberg (2008)"},{"key":"27_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/978-3-540-76900-2_4","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2007","author":"J. Groth","year":"2007","unstructured":"Groth, J., Lu, S.: A Non-interactive Shuffle with Pairing Based Verifiability. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol.\u00a04833, pp. 51\u201367. Springer, Heidelberg (2007)"},{"key":"27_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"339","DOI":"10.1007\/11761679_21","volume-title":"Advances in Cryptology - EUROCRYPT 2006","author":"J. Groth","year":"2006","unstructured":"Groth, J., Ostrovsky, R., Sahai, A.: Perfect Non-interactive Zero Knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol.\u00a04004, pp. 339\u2013358. Springer, Heidelberg (2006)"},{"key":"27_CR16","unstructured":"Groth, J., Ostrovsky, R., Sahai, A.: New Techniques for Non-interactive Zero Knowledge (March 7, 2011), full version of [15]. Draft, available from the authors"},{"key":"27_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1007\/978-3-540-78967-3_24","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J. Groth","year":"2008","unstructured":"Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol.\u00a04965, pp. 415\u2013432. Springer, Heidelberg (2008)"},{"key":"27_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"169","DOI":"10.1007\/978-3-642-28914-9_10","volume-title":"Theory of Cryptography","author":"H. Lipmaa","year":"2012","unstructured":"Lipmaa, H.: Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments. In: Cramer, R. (ed.) TCC 2012. LNCS, vol.\u00a07194, pp. 169\u2013189. Springer, Heidelberg (2012)"},{"key":"27_CR19","unstructured":"Lipmaa, H., Zhang, B.: A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument. Tech. Rep. 2011\/394, International Association for Cryptologic Research (July 21, 2011), \n \n http:\/\/eprint.iacr.org\/2011\/394"},{"key":"27_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"231","DOI":"10.1007\/978-3-642-03298-1_15","volume-title":"Pairing-Based Cryptography \u2013 Pairing 2009","author":"A. Rial","year":"2009","unstructured":"Rial, A., Kohlweiss, M., Preneel, B.: Universally Composable Adaptive Priced Oblivious Transfer. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol.\u00a05671, pp. 231\u2013247. Springer, Heidelberg (2009)"},{"issue":"1","key":"27_CR21","doi-asserted-by":"publisher","first-page":"619","DOI":"10.4007\/annals.2011.174.1.20","volume":"174","author":"T. Sanders","year":"2011","unstructured":"Sanders, T.: On Roth\u2019s Theorem on Progressions. Annals of Mathematics\u00a0174(1), 619\u2013636 (2011)","journal-title":"Annals of Mathematics"},{"key":"27_CR22","doi-asserted-by":"crossref","unstructured":"Tao, T., Vu, V.: Additive Combinatorics. Cambridge Studies in Advanced Mathematics. Cambridge University Press (2006)","DOI":"10.1017\/CBO9780511755149"},{"key":"27_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"100","DOI":"10.1007\/978-3-642-12678-9_7","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2010","author":"B. Terelius","year":"2010","unstructured":"Terelius, B., Wikstr\u00f6m, D.: Proofs of Restricted Shuffles. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol.\u00a06055, pp. 100\u2013113. Springer, Heidelberg (2010)"}],"container-title":["Lecture Notes in Computer Science","Security and Cryptography for Networks"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-32928-9_27","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,7]],"date-time":"2019-05-07T07:02:41Z","timestamp":1557212561000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-32928-9_27"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2012]]},"ISBN":["9783642329272","9783642329289"],"references-count":23,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-642-32928-9_27","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2012]]}}}