Academic literature on the topic 'Homomorphic Secret Sharing'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Homomorphic Secret Sharing.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Homomorphic Secret Sharing"
Wang, Sinan, Changgen Peng, Xinxin Deng, Zongfeng Peng, and Qihong Chen. "Verifiable Additive Homomorphic Secret Sharing with Dynamic Aggregation Support." Electronics 13, no. 12 (June 18, 2024): 2378. http://dx.doi.org/10.3390/electronics13122378.
Full textErsoy, Oğuzhan, Thomas Brochmann Pedersen, and Emin Anarim. "Homomorphic extensions of CRT-based secret sharing." Discrete Applied Mathematics 285 (October 2020): 317–29. http://dx.doi.org/10.1016/j.dam.2020.06.006.
Full textTsaloli, Georgia, Gustavo Banegas, and Aikaterini Mitrokotsa. "Practical and Provably Secure Distributed Aggregation: Verifiable Additive Homomorphic Secret Sharing." Cryptography 4, no. 3 (September 21, 2020): 25. http://dx.doi.org/10.3390/cryptography4030025.
Full textLiu, Mulan, and Zhanfei Zhou. "Ideal homomorphic secret sharing schemes over cyclic groups." Science in China Series E: Technological Sciences 41, no. 6 (December 1998): 650–60. http://dx.doi.org/10.1007/bf02917049.
Full textHe, Yan, and Liang Feng Zhang. "Cheater-identifiable homomorphic secret sharing for outsourcing computations." Journal of Ambient Intelligence and Humanized Computing 11, no. 11 (March 2, 2020): 5103–13. http://dx.doi.org/10.1007/s12652-020-01814-5.
Full textPatel, Sankita, Mitali Sonar, and Devesh C. Jinwala. "Privacy Preserving Distributed K-Means Clustering in Malicious Model Using Verifiable Secret Sharing Scheme." International Journal of Distributed Systems and Technologies 5, no. 2 (April 2014): 44–70. http://dx.doi.org/10.4018/ijdst.2014040104.
Full textNanavati, Nirali R., Neeraj Sen, and Devesh C. Jinwala. "Analysis and Evaluation of Novel Privacy Preserving Techniques for Collaborative Temporal Association Rule Mining Using Secret Sharing." International Journal of Distributed Systems and Technologies 5, no. 3 (July 2014): 58–76. http://dx.doi.org/10.4018/ijdst.2014070103.
Full textGhasemi, Fatemeh, Reza Kaboli, Shahram Khazaei, Maghsoud Parviz, and Mohammad-Mahdi Rafiei. "On ideal homomorphic secret sharing schemes and their decomposition." Designs, Codes and Cryptography 89, no. 9 (June 16, 2021): 2079–96. http://dx.doi.org/10.1007/s10623-021-00901-8.
Full textMejia, Carolina, and J. Andrés Montoya. "On the information rates of homomorphic secret sharing schemes." Journal of Information and Optimization Sciences 39, no. 7 (May 2, 2018): 1463–82. http://dx.doi.org/10.1080/02522667.2017.1367513.
Full textYan, Yao Jun, and Hai Yan Hu. "Research and Realization of Security Electronic Voting Plan Based on Homomorphic Commitment Verifiable Secret Sharing." Applied Mechanics and Materials 263-266 (December 2012): 1673–76. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.1673.
Full textDissertations / Theses on the topic "Homomorphic Secret Sharing"
Meyer, Pierre. "Sublinear-communication secure multiparty computation." Electronic Thesis or Diss., Université Paris Cité, 2023. http://www.theses.fr/2023UNIP7129.
Full textSecure Multi-Party Computation (MPC) [Yao82, GMW87a] allows a set of mutually distrusting parties to perform some joint computation on their private inputs without having to reveal anything beyond the output. A major open question is to understand how strongly the communication complexity of MPC and the computational complexity of the function being computed are correlated. An intriguing starting point is the study of the circuit-size barrier. The relevance of this barrier is a historical, and potentially absolute, one: all seminal protocols from the 1980s and 1990s use a "gate-by-gate" approach, requiring interaction between the parties for each (multiplicative) gate of the circuit to be computed, and this remains the state of the art if we wish to provide the strongest security guarantees. The circuit-size barrier has been broken in the computational setting from specific, structured, computational assumption, via Fully Homomorphic Encryption (FHE) [Gen09] and later Homomorphic Secret Sharing [BGI16a]. Additionally, the circuit-size barrier for online communication has been broken (in the correlated randomness model) information-theoretically [IKM + 13, DNNR17, Cou19], but no such result is known for the total communication complexity (in the plain model). Our methodology is to draw inspiration from known approaches in the correlated randomness model, which we view simultaneously as fundamental (because it provides information-theoretic security guarantees) and inherently limited (because the best we can hope for in this model is to understand the online communication complexity of secure computation), in order to devise new ways to break the circuit-size barrier in the computational setting. In the absence of a better way to decide when concrete progress has been made, we take extending the set of assumptions known to imply sublinear-communication secure computation as "proof of conceptual novelty". This approach has allowed us to break the circuit-size barrier under quasipolynomial LPN [CM21] or QR and LPN [BCM22]. More fundamentally, these works constituted a paradigm shift, away from the "homomorphism-based" approaches of FHE and HSS, which ultimately allowed us to break the two-party barrier for sublinear-communication secure computation and provide in [BCM23] the first sublinear-communication protocol with more than two parties, without FHE. Orthogonally to this line of work, purely focusing on computational security, we showed in [CMPR23] that [BGI16a] could be adapted to provide information-theoretic security for one of the two parties, and computational security for the other: these are provably the strongest security guarantees one can hope to achieve in the two-party setting (without setup), and ours is the first sublinear-communication protocol in this setting which does not use FHE
Riahinia, Mahshid. "Constrained Pseudorandom Functions : New Constructions and Connections with Secure Computation." Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0022.
Full textPseudorandom functions (PRFs) were introduced in 1986 by Goldreich, Goldwasser, and Micali as efficient means of generating randomness and serve as essential tools in cryptography. These functions use a master secret key to map different inputs to pseudorandom outputs. Constrained pseudorandom functions (CPRFs), introduced in 2013, extend PRFs by additionally allowing the delegation of constrained keys that enable the evaluation of the function only on specific subsets of inputs. Notably, given a constrained key that evaluates the function on a subset of inputs, the output of a CPRF should remain pseudorandom on inputs outside of this subset. In this thesis, we establish links between CPRFs and two other cryptographic tools which were introduced in the context of secure computation: 1. We show how CPRFs can be constructed from homomorphic secret sharing (HSS) protocols. Homomorphic secret sharing protocols allow distributed computations over shares of a secret. We start by identifying two extensions of HSS protocols and show how they can be transformed into CPRFs generating constrained keys for subset of inputs that can be expressed via inner-product and NC1 predicates. Next, we observe that HSS protocols that already exist in the literature can be adapted to these new extensions. This leads to the discovery of five new CPRF constructions based on various standard hardness assumptions. 2.We show how CPRFs can be used to construct pseudorandom correlation functions (PCFs) for oblivious transfer (OT) correlations. PCFs for OT correlations enable two parties to generate OT-correlated pairs that can be used in fast secure computation protocols. Next, we instantiate our transformation by applying a slight modification to the well-known PRF construction of Naor and Reingold. We finally present a method for the non-interactive generation of evaluation keys for the latter instantiation which results in an efficient public-key PCF for OT correlations from standard assumptions
Book chapters on the topic "Homomorphic Secret Sharing"
Tsaloli, Georgia, Bei Liang, and Aikaterini Mitrokotsa. "Verifiable Homomorphic Secret Sharing." In Provable Security, 40–55. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01446-9_3.
Full textAbram, Damiano, Lawrence Roy, and Peter Scholl. "Succinct Homomorphic Secret Sharing." In Lecture Notes in Computer Science, 301–30. Cham: Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-58751-1_11.
Full textFazio, Nelly, Rosario Gennaro, Tahereh Jafarikhah, and William E. Skeith. "Homomorphic Secret Sharing from Paillier Encryption." In Provable Security, 381–99. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68637-0_23.
Full textBoyle, Elette, Lisa Kohl, and Peter Scholl. "Homomorphic Secret Sharing from Lattices Without FHE." In Advances in Cryptology – EUROCRYPT 2019, 3–33. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-17656-3_1.
Full textIslam, Naveed, William Puech, and Robert Brouzet. "A Homomorphic Method for Sharing Secret Images." In Digital Watermarking, 121–35. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03688-0_13.
Full textLai, Russell W. F., Giulio Malavolta, and Dominique Schröder. "Homomorphic Secret Sharing for Low Degree Polynomials." In Lecture Notes in Computer Science, 279–309. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03332-3_11.
Full textIshai, Yuval, Russell W. F. Lai, and Giulio Malavolta. "A Geometric Approach to Homomorphic Secret Sharing." In Public-Key Cryptography – PKC 2021, 92–119. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-75248-4_4.
Full textCouteau, Geoffroy, Pierre Meyer, Alain Passelègue, and Mahshid Riahinia. "Constrained Pseudorandom Functions from Homomorphic Secret Sharing." In Advances in Cryptology – EUROCRYPT 2023, 194–224. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30620-4_7.
Full textTsaloli, Georgia, and Aikaterini Mitrokotsa. "Sum It Up: Verifiable Additive Homomorphic Secret Sharing." In Lecture Notes in Computer Science, 115–32. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-40921-0_7.
Full textBoyle, Elette. "Recent Advances in Function and Homomorphic Secret Sharing." In Lecture Notes in Computer Science, 1–26. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-71667-1_1.
Full textConference papers on the topic "Homomorphic Secret Sharing"
Boyle, Elette, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, and Michele Orrù. "Homomorphic Secret Sharing." In CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3133956.3134107.
Full textKakade, Nileshkumar, and Utpalkumar Patel. "Secure Secret Sharing Using Homomorphic Encryption." In 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT). IEEE, 2020. http://dx.doi.org/10.1109/icccnt49239.2020.9225325.
Full textNi, Longhui, and Fuyou Miao. "A novel fully homomorphic robust secret sharing scheme." In 2022 2nd International Conference on Computer Science, Electronic Information Engineering and Intelligent Control Technology (CEI). IEEE, 2022. http://dx.doi.org/10.1109/cei57409.2022.9950078.
Full textDolev, Shlomi, and Yaniv Kleinman. "Multiplicative Partially Homomorphic CRT Secret Sharing : (Preliminary Version)." In 2022 IEEE 21st International Symposium on Network Computing and Applications (NCA). IEEE, 2022. http://dx.doi.org/10.1109/nca57778.2022.10013513.
Full textRane, Shantanu, Wei Sun, and Anthony Vetro. "Secure function evaluation based on secret sharing and homomorphic encryption." In 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton). IEEE, 2009. http://dx.doi.org/10.1109/allerton.2009.5394944.
Full textLong, Yihong, and Minyang Cheng. "Secret Sharing Based SM2 Digital Signature Generation using Homomorphic Encryption." In 2019 15th International Conference on Computational Intelligence and Security (CIS). IEEE, 2019. http://dx.doi.org/10.1109/cis.2019.00060.
Full textSato, Kaichi, and Satoshi Obana. "Cheating Detectable Secret Sharing Scheme from Multiplicative Homomorphic Authentication Function." In 2021 Ninth International Symposium on Computing and Networking Workshops (CANDARW). IEEE, 2021. http://dx.doi.org/10.1109/candarw53999.2021.00069.
Full textLaw, Po Ying, Chia-Cheng Tsai, Tsz Wun Fok, Ching-Ting Wang, Chi-Hsien Chang, Tsung-Yu Chin, Yi-Chen Liao, Jen-Kuang Lee, and Chung-Wei Lin. "Secure Medical Data Management Based on Homomorphic Encryption and Secret Sharing." In 2023 IEEE 8th International Conference on Smart Cloud (SmartCloud). IEEE, 2023. http://dx.doi.org/10.1109/smartcloud58862.2023.00025.
Full textXie, Haodong, Yuanbo Guo, Haoran Wang, Qingli Chen, Chen Fang, and Ning Zhu. "Privacy-preserving method of edge computing based on secret sharing and homomorphic encryption." In International Conference on Cloud Computing, Internet of Things, and Computer Applications, edited by Warwick Powell and Amr Tolba. SPIE, 2022. http://dx.doi.org/10.1117/12.2642617.
Full textShieh, Jyh-Ren. "An end-to-end encrypted domain proximity recommendation system using secret sharing homomorphic cryptography." In 2015 International Carnahan Conference on Security Technology (ICCST). IEEE, 2015. http://dx.doi.org/10.1109/ccst.2015.7389682.
Full text