Practical non-interactive publicly verifiable secret sharing with thousands of parties
From MaRDI portal
Publication:2170010
DOI10.1007/978-3-031-06944-4_16zbMATH Open1496.94078OpenAlexW3204983216MaRDI QIDQ2170010FDOQ2170010
Shai Halevi, Vadim Lyubashevsky, Craig Gentry
Publication date: 30 August 2022
Full work available at URL: https://doi.org/10.1007/978-3-031-06944-4_16
Cites Work
- Extensions of Lipschitz mappings into a Hilbert space
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
- Title not available (Why is that?)
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- A Framework for Efficient and Composable Oblivious Transfer
- On lattices, learning with errors, random linear codes, and cryptography
- Commuting Signatures and Verifiable Encryption
- Title not available (Why is that?)
- Database-friendly random projections: Johnson-Lindenstrauss with binary coins.
- Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
- Lattice-Based Identification Schemes Secure Under Active Attacks
- Advances in Cryptology - CRYPTO 2003
- Publicly Verifiable Secret Sharing
- Publicly Verifiable Secret Sharing for Cloud-Based Key Management
- Public Verifiability from Pairings in Secret Sharing Schemes
- Paillier-based publicly verifiable (non-interactive) secret sharing
- A practical and provably secure scheme for publicly verifiable secret sharing and its applications
- Title not available (Why is that?)
- Universally composable two-party and multi-party secure computation
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- A pairing-based publicly verifiable secret sharing scheme
- Title not available (Why is that?)
- Title not available (Why is that?)
- On the concrete hardness of learning with errors
- Title not available (Why is that?)
- Leveraging linear decryption: rate-1 fully-homomorphic encryption and time-lock puzzles
- How to Prove Knowledge of Small Secrets
- Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption
- Sumcheck arguments and their applications
- On the Size of Pairing-Based Non-interactive Arguments
- Amortization with fewer equations for proving knowledge of small secrets
- Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance
- Can a public blockchain keep a secret?
- Compressible FHE with applications to PIR
- Shorter lattice-based zero-knowledge proofs via one-time commitments
- Dory: efficient, transparent arguments for generalised inner products and polynomial commitments
Cited In (15)
- YOLO YOSO: fast and simple encryption and secret sharing in the YOSO model
- Universally composable auditable surveillance
- Lattice-based zero-knowledge proofs and applications: shorter, simpler, and more general
- Fiat-Shamir transformation of multi-round interactive proofs (Extended version)
- Fiat-Shamir transformation of multi-round interactive proofs
- Multilinear Schwartz-Zippel \(\operatorname{mod} \mathrm{N}\) and lattice-based succinct arguments
- VSS from distributed ZK proofs and applications
- LaBRADOR: compact proofs for R1CS from Module-SIS
- Publicly verifiable secret sharing over class groups and applications to DKG and YOSO
- SLAP: succinct lattice-based polynomial commitments from standard assumptions
- Aggregating Falcon signatures with LaBRADOR
- \textit{Flood and submerse}: distributed key generation and robust threshold signature from lattices
- Round-optimal, fully secure distributed key generation
- Greyhound: fast polynomial commitments from lattices
- How to prove statements obliviously?
Uses Software
This page was built for publication: Practical non-interactive publicly verifiable secret sharing with thousands of parties
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q2170010)