Some recent research aspects of threshold cryptography
Y Desmedt - International Workshop on Information Security, 1997 - Springer
In the traditional scenario in cryptography there is one sender, one receiver and an active or
passive eavesdropper who is an opponent. Depending from the application the sender or …
passive eavesdropper who is an opponent. Depending from the application the sender or …
Function secret sharing
Motivated by the goal of securely searching and updating distributed data, we introduce and
study the notion of function secret sharing (FSS). This new notion is a natural generalization …
study the notion of function secret sharing (FSS). This new notion is a natural generalization …
Threshold cryptosystems from threshold fully homomorphic encryption
We develop a general approach to adding a threshold functionality to a large class of (non-
threshold) cryptographic schemes. A threshold functionality enables a secret key to be split …
threshold) cryptographic schemes. A threshold functionality enables a secret key to be split …
Key homomorphic PRFs and their applications
A pseudorandom function F:\mathcalK*\mathcalX→\mathcalY is said to be key homomorphic
if given F (k 1, x) and F (k 2, x) there is an efficient algorithm to compute F (k 1⊕ k 2, x) …
if given F (k 1, x) and F (k 2, x) there is an efficient algorithm to compute F (k 1⊕ k 2, x) …
[PDF][PDF] Secure multi-party computation
O Goldreich - Manuscript. Preliminary version, 1998 - Citeseer
More than ten years have elapsed since the rst completeness theorems for two-party and
multi-party fault-tolerant computation have been announced (by Yao and Goldreich, Micali …
multi-party fault-tolerant computation have been announced (by Yao and Goldreich, Micali …
Practical threshold signatures
V Shoup - … —EUROCRYPT 2000: International Conference on the …, 2000 - Springer
We present an RSA threshold signature scheme. The scheme enjoys the following
properties: 1. it is unforgeable and robust in the random oracle model, assuming the RSA …
properties: 1. it is unforgeable and robust in the random oracle model, assuming the RSA …
Proactive secret sharing or: How to cope with perpetual leakage
Secret sharing schemes protect secrets by distributing them over different locations (share
holders). In particular, in k out of n threshold schemes, security is assured if throughout the …
holders). In particular, in k out of n threshold schemes, security is assured if throughout the …
Number-theoretic constructions of efficient pseudo-random functions
We describe efficient constructions for various cryptographic primitives in private-key as well
as public-key cryptography. Our main results are two new constructions of pseudo-random …
as public-key cryptography. Our main results are two new constructions of pseudo-random …
From keys to databases—real-world applications of secure multi-party computation
We discuss the widely increasing range of applications of a cryptographic technique called
multi-party computation. For many decades, this was perceived to be of purely theoretical …
multi-party computation. For many decades, this was perceived to be of purely theoretical …
Simplified VSS and fast-track multiparty computations with applications to threshold cryptography
Simplified VSS and fast-track multiparty computations with applications to threshold
cryptography Page 1 Simplified VSS and Fast-track Multiparty Computations with …
cryptography Page 1 Simplified VSS and Fast-track Multiparty Computations with …