2001
DOI: 10.1007/3-540-44987-6_18
|View full text |Cite
|
Sign up to set email alerts
|

Multiparty Computation from Threshold Homomorphic Encryption

Abstract: Abstract. We introduce a new approach to multiparty computation (MPC) basing it on homomorphic threshold crypto-systems. We show that given keys for any sufficiently efficient system of this type, general MPC protocols for n parties can be devised which are secure against an active adversary that corrupts any minority of the parties. The total number of bits broadcast is O(nk|C|), where k is the security parameter and |C| is the size of a (Boolean) circuit computing the function to be securely evaluated. An ea… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
245
0

Year Published

2009
2009
2020
2020

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 391 publications
(247 citation statements)
references
References 15 publications
2
245
0
Order By: Relevance
“…The same idea can be easily applied to our scheme thus producing a scheme without a trusted dealer and using a general RSA modulus. The threshold version of our scheme can also be used for general secure multiparty computation as shown by Cramer, Damgård and Nielsen in [3].…”
Section: Related Workmentioning
confidence: 97%
See 1 more Smart Citation
“…The same idea can be easily applied to our scheme thus producing a scheme without a trusted dealer and using a general RSA modulus. The threshold version of our scheme can also be used for general secure multiparty computation as shown by Cramer, Damgård and Nielsen in [3].…”
Section: Related Workmentioning
confidence: 97%
“…We can now show in the random oracle model that this threshold version is as secure as a centralized scheme where one trusted player does the decryption, 3 in particular the threshold version is secure relative to the same complexity assumption as the basic scheme. This can be done in a model where a static adversary corrupts up to w − 1 players from the start.…”
Section: Share Combiningmentioning
confidence: 99%
“…In other words, the real protocol execution reveal no more information to an adversary than what is revealed to an ideal model adversary. A detailed discussion on the UC framework can be found in [3].…”
Section: Security Model: Universal Composability (Uc)mentioning
confidence: 99%
“…al. proposed multi-party computation with threshold homomorphic cryptosystem in [3]. Given the common public key pk, the private key sk corresponding to pk is divided into two pieces sk 0 and sk 1 .…”
Section: Threshold Two-party Computationmentioning
confidence: 99%
See 1 more Smart Citation