Threshold linearly homomorphic encryption on Z/2ᵏZ
From MaRDI portal
Publication:6132407
DOI10.1007/978-3-031-22966-4_4zbMATH Open1519.94074OpenAlexW4320155073MaRDI QIDQ6132407FDOQ6132407
Fabien Laguillaumie, Guilhem Castagnos, Ida Tucker
Publication date: 16 August 2023
Published in: Advances in Cryptology – ASIACRYPT 2022 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-031-22966-4_4
Recommendations
- Linearly homomorphic encryption from \(\mathsf {DDH}\)
- Threshold cryptosystems from threshold fully homomorphic encryption
- Threshold Homomorphic Encryption in the Universally Composable Cryptographic Library
- Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems
- scientific article
- Homomorphic Zero-Knowledge Threshold Schemes over any Finite Abelian Group
- scientific article; zbMATH DE number 1559559
- scientific article
- Functional encryption for quadratic functions from \(k\)-lin, revisited
Cites Work
- Probabilistic encryption
- Title not available (Why is that?)
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- Binary quadratic forms. An algorithmic approach
- Title not available (Why is that?)
- Short monotone formulae for the majority function
- Title not available (Why is that?)
- Threshold Cryptosystems Based on Factoring
- Secure distributed key generation for discrete-log based cryptosystems
- Lossy trapdoor functions and their applications
- Title not available (Why is that?)
- Deterministic and Efficiently Searchable Encryption
- Title not available (Why is that?)
- Worst-case complexity bounds for algorithms in the theory of integral quadratic forms
- Title not available (Why is that?)
- Public Key Cryptography - PKC 2006
- On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis
- Overdrive2k: efficient secure MPC over \(\mathbb{Z}_{2^k}\) from somewhat homomorphic encryption
- \(\mathrm{SPD}\mathbb {Z}_{2^k}\): efficient MPC \(\mod 2^k\) for dishonest majority
- Improved efficiency of a linearly homomorphic cryptosystem
- Subvector commitments with application to succinct arguments
- A key-exchange system based on imaginary quadratic fields
- Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation
- Title not available (Why is that?)
- Title not available (Why is that?)
- Efficient verifiable delay functions
- Homomorphic secret sharing from Paillier encryption
- Breaking the Circuit Size Barrier for Secure Computation Under DDH
- Function Secret Sharing
- Monotone Circuits for the Majority Function
- Linearly Homomorphic Encryption from $$\mathsf {DDH}$$
- A new public-key cryptosystem over a quadratic order with quadratic decryption time.
- Practical fully secure unrestricted inner product functional encryption modulo \(p\)
- Efficient cryptosystems from \(2^k\)-th power residue symbols
- Efficient Cryptosystems from 2 k -th Power Residue Symbols
- Title not available (Why is that?)
- Transparent SNARKs from DARK compilers
- Bandwidth-efficient threshold EC-DSA
- Mon\(\mathbb{Z}_{2^k}\)a: fast maliciously secure two party computation on \(\mathbb{Z}_{2^k} \)
- The rise of Paillier: homomorphic secret sharing and public-key silent OT
- Compact zero-knowledge proofs for threshold ECDSA with trustless setup
- Two-party ECDSA from hash proof systems and efficient instantiations
- Efficient pseudorandom correlation generators: silent OT extension and more
- An optimal distributed discrete log protocol with applications to homomorphic secret sharing
- Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings
- Time- and space-efficient arguments from groups of unknown order
- Title not available (Why is that?)
- Promise $$\varSigma $$-Protocol: How to Construct Efficient Threshold ECDSA from Encryptions Based on Class Groups
Cited In (7)
- Title not available (Why is that?)
- Secure multiparty computation from threshold encryption based on class groups
- On sigma-protocols and (packed) black-box secret sharing schemes
- Constrained pseudorandom functions from homomorphic secret sharing
- An improved threshold homomorphic cryptosystem based on class groups
- I want to ride my \texttt{BICYCL} : \texttt{BICYCL} implements cryptography in class groups
- An efficient threshold access-structure for RLWE-based multiparty homomorphic encryption
This page was built for publication: Threshold linearly homomorphic encryption on \(\mathrm{Z}/2^k\mathrm{Z}\)
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6132407)