On subversion-resistant SNARKs

B Abdolmaleki, H Lipmaa, J Siim, M Zając - Journal of Cryptology, 2021 - Springer
While NIZK arguments in the CRS model are widely studied, the question of what happens
when the CRS is subverted has received little attention. In ASIACRYPT 2016, Bellare …

How not to prove your election outcome

T Haines, SJ Lewis, O Pereira… - 2020 IEEE Symposium …, 2020 - ieeexplore.ieee.org
The Scytl/SwissPost e-voting solution was intended to provide complete verifiability for
Swiss government elections. We show failures in both individual verifiability and universal …

Distributing any elliptic curve based protocol

NP Smart, Y Talibi Alaoui - IMA International Conference on Cryptography …, 2019 - Springer
We show how to perform a full-threshold n-party actively secure MPC protocol over a
subgroup of order p of an elliptic curve group E (K). This is done by utilizing a full-threshold n …

A unified framework for non-universal SNARKs

H Lipmaa - IACR International Conference on Public-Key …, 2022 - Springer
We propose a general framework for non-universal SNARKs. It contains (1) knowledge-
sound and non-black-box any-simulation-extractable (ASE),(2) zero-knowledge and …

SoK: techniques for verifiable mix nets

T Haines, J Müller - 2020 IEEE 33rd Computer Security …, 2020 - ieeexplore.ieee.org
Since David Chaum introduced the idea of mix nets 40 years ago, they have become widely
used building blocks for privacy-preserving protocols. Several important applications, such …

[PDF][PDF] Simulation-extractable SNARKs revisited

H Lipmaa - Cryptology ePrint Archive, 2019 - scholar.archive.org
The most efficient SNARKs (eg, Groth, 2016) have a brittle and difficult-to-verify knowledge-
soundness proof in the generic model, which makes it nontrivial to modify such SNARKs to …

Did you mix me? formally verifying verifiable mix nets in electronic voting

T Haines, R Goré, B Sharma - 2021 IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Verifiable mix nets, and specifically proofs of (correct) shuffle, are a fundamental building
block in numerous applications: these zero-knowledge proofs allow the prover to produce a …

An efficient pairing-based shuffle argument

P Fauzi, H Lipmaa, J Siim, M Zając - … on the Theory and Applications of …, 2017 - Springer
We construct the most efficient known pairing-based NIZK shuffle argument. It consists of
three subarguments that were carefully chosen to obtain optimal efficiency of the shuffle …

A verifiable and practical lattice-based decryption mix net with external auditing

X Boyen, T Haines, J Müller - … : 25th European Symposium on Research in …, 2020 - Springer
Mix nets are often used to provide privacy in modern security protocols, through shuffling.
Some of the most important applications, such as secure electronic voting, require mix nets …

Lattice-based proof of shuffle and applications to electronic voting

DF Aranha, C Baum, K Gjøsteen, T Silde… - Cryptographers' Track at …, 2021 - Springer
A verifiable shuffle of known values is a method for proving that a collection of commitments
opens to a given collection of known messages, without revealing a correspondence …