2017
DOI: 10.1007/978-3-319-68637-0_29
|View full text |Cite
|
Sign up to set email alerts
|

Verifiable Private Polynomial Evaluation

Abstract: Delegating the computation of a polynomial to a server in a verifiable way is challenging. An even more challenging problem is ensuring that this polynomial remains hidden to clients who are able to query such a server. In this paper, we formally define the notion of Private Polynomial Evaluation (PPE). Our main contribution is to design a rigorous security model along with relations between the different security properties. We define polynomial protection (PP), proof unforgeability (UNF), and indistinguishab… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
11
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
3
2

Relationship

1
4

Authors

Journals

citations
Cited by 7 publications
(12 citation statements)
references
References 24 publications
(59 reference statements)
0
11
0
Order By: Relevance
“…Following this work, Bultel et al [4] show that hiding the degree k is useless and that no scheme can be secure when user query more than k points to the server. Moreover, they give a cryptanalysis of Guo et al [14] PPE scheme and of Gajera et al [12] PPE scheme which requires only one query to the server and present the first security model for PPE schemes.…”
Section: Introductionmentioning
confidence: 88%
See 3 more Smart Citations
“…Following this work, Bultel et al [4] show that hiding the degree k is useless and that no scheme can be secure when user query more than k points to the server. Moreover, they give a cryptanalysis of Guo et al [14] PPE scheme and of Gajera et al [12] PPE scheme which requires only one query to the server and present the first security model for PPE schemes.…”
Section: Introductionmentioning
confidence: 88%
“…More recently, Xia et al [25] proposed a new efficient PPE scheme. As PIPE, their scheme satisfies the required security properties defined in [4]. Their scheme is based on the Pedersen's Verifiable Secret Sharing [24] and does not depend on NIZKP to allow the client to verify the correctness of the result contrary to Bultel et al [4].…”
Section: Introductionmentioning
confidence: 99%
See 2 more Smart Citations
“…Following this line, a series of subsequent outsourcing computations systems [12][13][14][15] developed schemes with improved efficiency for restricted classes of functions. Some research studies [16,17] are dedicated to provide additional security, ensuring that the outsourced polynomial remains hidden.…”
Section: Related Workmentioning
confidence: 99%