Some recent research aspects of threshold cryptography

Y Desmedt - International Workshop on Information Security, 1997 - Springer
In the traditional scenario in cryptography there is one sender, one receiver and an active or
passive eavesdropper who is an opponent. Depending from the application the sender or …

Function secret sharing

E Boyle, N Gilboa, Y Ishai - Annual international conference on the theory …, 2015 - Springer
Motivated by the goal of securely searching and updating distributed data, we introduce and
study the notion of function secret sharing (FSS). This new notion is a natural generalization …

Threshold cryptosystems from threshold fully homomorphic encryption

D Boneh, R Gennaro, S Goldfeder, A Jain… - Advances in Cryptology …, 2018 - Springer
We develop a general approach to adding a threshold functionality to a large class of (non-
threshold) cryptographic schemes. A threshold functionality enables a secret key to be split …

Key homomorphic PRFs and their applications

D Boneh, K Lewi, H Montgomery… - Annual Cryptology …, 2013 - Springer
A pseudorandom function F:\mathcalK*\mathcalX→\mathcalY is said to be key homomorphic
if given F (k 1, x) and F (k 2, x) there is an efficient algorithm to compute F (k 1⊕ k 2, x) …

[PDF][PDF] Secure multi-party computation

O Goldreich - Manuscript. Preliminary version, 1998 - Citeseer
More than ten years have elapsed since the rst completeness theorems for two-party and
multi-party fault-tolerant computation have been announced (by Yao and Goldreich, Micali …

Practical threshold signatures

V Shoup - … —EUROCRYPT 2000: International Conference on the …, 2000 - Springer
We present an RSA threshold signature scheme. The scheme enjoys the following
properties: 1. it is unforgeable and robust in the random oracle model, assuming the RSA …

Proactive secret sharing or: How to cope with perpetual leakage

A Herzberg, S Jarecki, H Krawczyk, M Yung - Advances in Cryptology …, 1995 - Springer
Secret sharing schemes protect secrets by distributing them over different locations (share
holders). In particular, in k out of n threshold schemes, security is assured if throughout the …

Number-theoretic constructions of efficient pseudo-random functions

M Naor, O Reingold - Journal of the ACM (JACM), 2004 - dl.acm.org
We describe efficient constructions for various cryptographic primitives in private-key as well
as public-key cryptography. Our main results are two new constructions of pseudo-random …

From keys to databases—real-world applications of secure multi-party computation

DW Archer, D Bogdanov, Y Lindell, L Kamm… - The Computer …, 2018 - academic.oup.com
We discuss the widely increasing range of applications of a cryptographic technique called
multi-party computation. For many decades, this was perceived to be of purely theoretical …

Simplified VSS and fast-track multiparty computations with applications to threshold cryptography

R Gennaro, MO Rabin, T Rabin - Proceedings of the seventeenth annual …, 1998 - dl.acm.org
Simplified VSS and fast-track multiparty computations with applications to threshold
cryptography Page 1 Simplified VSS and Fast-track Multiparty Computations with …