2016
DOI: 10.1007/978-3-319-39555-5_20
|View full text |Cite
|
Sign up to set email alerts
|

Verifiable Multi-party Computation with Perfectly Private Audit Trail

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(7 citation statements)
references
References 20 publications
0
7
0
Order By: Relevance
“…This is nothing but the same as 𝑔 𝑥 (𝑔 𝑎 ) 𝑟 mod p = 𝑔 𝑥 + 𝑎𝑟 mod p Reveal: Sender exposes x and r to open the commitment, receiving party then validates that C= 𝑔 𝑥 ℎ 𝑟 mod p Cuvelier et al [23] used Pedersen commitment to generate the proof which is perfectly Zero-knowledge proof for verification of election ballot system. Cuvelier and Periera [24] proposed verifiable MPC with PPAT which uses Pedersen commitment with NIZK. This work is illustrated by three different test applications: Solving a system of linear equations, electronic auctions, and finding the shortest path in a graph.…”
Section: Commitmentioning
confidence: 99%
See 2 more Smart Citations
“…This is nothing but the same as 𝑔 𝑥 (𝑔 𝑎 ) 𝑟 mod p = 𝑔 𝑥 + 𝑎𝑟 mod p Reveal: Sender exposes x and r to open the commitment, receiving party then validates that C= 𝑔 𝑥 ℎ 𝑟 mod p Cuvelier et al [23] used Pedersen commitment to generate the proof which is perfectly Zero-knowledge proof for verification of election ballot system. Cuvelier and Periera [24] proposed verifiable MPC with PPAT which uses Pedersen commitment with NIZK. This work is illustrated by three different test applications: Solving a system of linear equations, electronic auctions, and finding the shortest path in a graph.…”
Section: Commitmentioning
confidence: 99%
“…He and Wang [63] discussed applications of secure MPC in computational geometric problems. Cuvelier and Pereira [24] present verifiable Multiparty computation with Perfectly Private Audit Trail [PPAT] for MPC using Pedersen commitment scheme. This scheme is single-phase: the users share their inputs asynchronously, and afterward, all parties can collect the result.…”
Section: ) Verifiable Multi-party Computation Using Iomentioning
confidence: 99%
See 1 more Smart Citation
“…Neither party is knowing the value of a, but collectively they can calculate it. It means for each i, party has , [15]. By this protocol, the users share their inputs to the worker.…”
Section: Related Work 21 Multi-party Computation and Auditmentioning
confidence: 99%
“…The architecture, workflow and proposed algorithms are elaborated in this section. Section 4 compares the performance of results with existing NIZK [15] scheme.…”
Section: Introductionmentioning
confidence: 99%