• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 346
Next 10 →

Multiparty Computation from Threshold Homomorphic Encryption

by Ronald Cramer, Jesper B. Nielsen , 2001
"... Abstract. We introduce a new approach to multiparty computation (MPC) basing it on homomorphic threshold crypto-systems. We show that given keys for any sufficiently efficient system of this type, general MPC protocols for n parties can be devised which are secure against an active adversary that co ..."
Abstract - Cited by 166 (14 self) - Add to MetaCart
Abstract. We introduce a new approach to multiparty computation (MPC) basing it on homomorphic threshold crypto-systems. We show that given keys for any sufficiently efficient system of this type, general MPC protocols for n parties can be devised which are secure against an active adversary

Fully homomorphic encryption using ideal lattices

by Craig Gentry - In Proc. STOC , 2009
"... We propose a fully homomorphic encryption scheme – i.e., a scheme that allows one to evaluate circuits over encrypted data without being able to decrypt. Our solution comes in three steps. First, we provide a general result – that, to construct an encryption scheme that permits evaluation of arbitra ..."
Abstract - Cited by 663 (17 self) - Add to MetaCart
that is almost bootstrappable. Lattice-based cryptosystems typically have decryption algorithms with low circuit complexity, often dominated by an inner product computation that is in NC1. Also, ideal lattices provide both additive and multiplicative homomorphisms (modulo a public-key ideal in a polynomial ring

Public-key cryptosystems based on composite degree residuosity classes

by Pascal Paillier - IN ADVANCES IN CRYPTOLOGY — EUROCRYPT 1999 , 1999
"... This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes: a trapdoor permutation and two homomorphic probabilist ..."
Abstract - Cited by 1009 (4 self) - Add to MetaCart
This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes: a trapdoor permutation and two homomorphic

Threshold cryptosystems based on factoring

by Jonathan Katz, Moti Yung - In Asiacrypt 2002 , 2002
"... 3 Work done while at Columbia University and Telcordia Technologies Abstract. We consider threshold cryptosystems over a composite modulus N where the factors of N are shared among the participants as the secret key. This is a new paradigm for threshold cryptosystems based on a composite modulus, di ..."
Abstract - Cited by 6 (1 self) - Add to MetaCart
.g., electronic voting or efficient multi-party computation) require threshold homomorphic encryption schemes. We present a protocol for threshold decryption of the homomorphic Goldwasser-Micali encryption scheme [34], answering an open question of [21]. 2. Threshold Cryptosystems as Secure as Factoring. We

Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems

by Berry Schoenmakers, Meilof Veeningen
"... Abstract. Multiparty computation can be used for privacy-friendly out-sourcing of computations on private inputs of multiple parties. A com-putation is outsourced to several computation parties; if not too many are corrupted (e.g., no more than half), then they cannot determine the inputs or produce ..."
Abstract - Cited by 2 (2 self) - Add to MetaCart
properties are called “universally verifiable”. In this paper, we propose a new security model for universally verifi-able multiparty computation, and we present a practical construction, based on a threshold homomorphic cryptosystem. We also develop a multiparty protocol for jointly producing non

Cryptographic Limitations on Learning Boolean Formulae and Finite Automata

by Michael Kearns, Leslie Valiant - PROCEEDINGS OF THE TWENTY-FIRST ANNUAL ACM SYMPOSIUM ON THEORY OF COMPUTING , 1989
"... In this paper we prove the intractability of learning several classes of Boolean functions in the distribution-free model (also called the Probably Approximately Correct or PAC model) of learning from examples. These results are representation independent, in that they hold regardless of the syntact ..."
Abstract - Cited by 347 (14 self) - Add to MetaCart
-depth threshold circuits would have dramatic consequences for cryptography and number theory: in particular, such an algorithm could be used to break the RSA cryptosystem, factor Blum integers (composite numbers equivalent to 3 modulo 4), and detect quadratic residues. The results hold even if the learning

Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks

by Pierre-Alain Fouque, David Pointcheval - IN PROC. OF ASIACRYPT , 2000
"... Semantic security against chosen-ciphertext attacks (IND-CCA) is widely believed as the correct security level for public-key encryption scheme. On the other hand, it is often dangerous to give to only one people the power of decryption. Therefore, threshold cryptosystems aimed at distributing the ..."
Abstract - Cited by 40 (3 self) - Add to MetaCart
of threshold cryptosystem secure against chosen-ciphertext attacks based on the factorization problem. Moreover, this construction provides a scheme where the “homomorphic properties” of the original scheme still hold. This is rather cumbersome because homomorphic cryptosystems are known to be malleable

A new public-key cryptosystem as secure as factoring

by Tatsuaki Okamoto, Shigenori Uchiyama - In Eurocrypt '98, LNCS 1403 , 1998
"... Abstract. This paper proposes a novel public-key cryptosystem, which is practical, provably secure and has some other interesting properties as follows: 1. Its trapdoor technique is essentially different from any other previous schemes including RSA-Rabin and Diffie-Hellman. 2. It is a probabilistic ..."
Abstract - Cited by 208 (7 self) - Add to MetaCart
and higher degree residue assumptions. 5. Under the most practical environment, the encryption and decryp-tion speeds of our scheme are comparable to (around twice slower than) those of elliptic curve cryptosystems. 6. It has a homomorphic property: E(m 0

Practical two-party computation based on the conditional gate

by Berry Schoenmakers, Pim Tuyls - In Proceedings of Advances in Cryptology - ASIACRYPT ’04, volume 3329 of LNCS , 2004
"... Abstract. We present new results in the framework of secure multiparty computation based on homomorphic threshold cryptosystems. We introduce the conditional gate as a special type of multiplication gate that can be realized in a surprisingly simple and efficient way using just standard homomorphic ..."
Abstract - Cited by 24 (5 self) - Add to MetaCart
Abstract. We present new results in the framework of secure multiparty computation based on homomorphic threshold cryptosystems. We introduce the conditional gate as a special type of multiplication gate that can be realized in a surprisingly simple and efficient way using just standard homomorphic

Advances in Homomorphic Cryptosystems

by Mufutau Akinwande
"... Abstract: During the last few years homomorphic encryption techniques have been studied extensively since they have become more and more important in many different cryptographic protocols such as voting protocols, lottery protocols, anonymity, privacy, and electronic auctions. This paper critically ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
critically summarizes the current state-of-art of homomorphic cryptosystems. It recalls the basic ideas, discusses their parameters, performances and security issues. And, finally we present their capabilities in the future applications.
Next 10 →
Results 1 - 10 of 346
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University