Literatura científica selecionada sobre o tema "Homomorphic Secret Sharing"

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Consulte a lista de atuais artigos, livros, teses, anais de congressos e outras fontes científicas relevantes para o tema "Homomorphic Secret Sharing".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Artigos de revistas sobre o assunto "Homomorphic Secret Sharing"

1

Ersoy, Oğuzhan, Thomas Brochmann Pedersen e Emin Anarim. "Homomorphic extensions of CRT-based secret sharing". Discrete Applied Mathematics 285 (outubro de 2020): 317–29. http://dx.doi.org/10.1016/j.dam.2020.06.006.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Tsaloli, Georgia, Gustavo Banegas e Aikaterini Mitrokotsa. "Practical and Provably Secure Distributed Aggregation: Verifiable Additive Homomorphic Secret Sharing". Cryptography 4, n.º 3 (21 de setembro de 2020): 25. http://dx.doi.org/10.3390/cryptography4030025.

Texto completo da fonte
Resumo:
Often clients (e.g., sensors, organizations) need to outsource joint computations that are based on some joint inputs to external untrusted servers. These computations often rely on the aggregation of data collected from multiple clients, while the clients want to guarantee that the results are correct and, thus, an output that can be publicly verified is required. However, important security and privacy challenges are raised, since clients may hold sensitive information. In this paper, we propose an approach, called verifiable additive homomorphic secret sharing (VAHSS), to achieve practical and provably secure aggregation of data, while allowing for the clients to protect their secret data and providing public verifiability i.e., everyone should be able to verify the correctness of the computed result. We propose three VAHSS constructions by combining an additive homomorphic secret sharing (HSS) scheme, for computing the sum of the clients’ secret inputs, and three different methods for achieving public verifiability, namely: (i) homomorphic collision-resistant hash functions; (ii) linear homomorphic signatures; as well as (iii) a threshold RSA signature scheme. In all three constructions, we provide a detailed correctness, security, and verifiability analysis and detailed experimental evaluations. Our results demonstrate the efficiency of our proposed constructions, especially from the client side.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Liu, Mulan, e Zhanfei Zhou. "Ideal homomorphic secret sharing schemes over cyclic groups". Science in China Series E: Technological Sciences 41, n.º 6 (dezembro de 1998): 650–60. http://dx.doi.org/10.1007/bf02917049.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

He, Yan, e Liang Feng Zhang. "Cheater-identifiable homomorphic secret sharing for outsourcing computations". Journal of Ambient Intelligence and Humanized Computing 11, n.º 11 (2 de março de 2020): 5103–13. http://dx.doi.org/10.1007/s12652-020-01814-5.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Patel, Sankita, Mitali Sonar e Devesh C. Jinwala. "Privacy Preserving Distributed K-Means Clustering in Malicious Model Using Verifiable Secret Sharing Scheme". International Journal of Distributed Systems and Technologies 5, n.º 2 (abril de 2014): 44–70. http://dx.doi.org/10.4018/ijdst.2014040104.

Texto completo da fonte
Resumo:
In this article, the authors propose an approach for privacy preserving distributed clustering that assumes malicious model. In the literature, there do exist, numerous approaches that assume a semi honest model. However, such an assumption is, at best, reasonable in experimentations; rarely true in real world. Hence, it is essential to investigate approaches for privacy preservation using a malicious model. The authors use the Pederson's Verifiable Secret Sharing scheme ensuring the privacy using additively homomorphic secret sharing scheme. The trustworthiness of the data is assured using homomorphic commitments in Pederson's scheme. In addition, the authors propose two variants of the proposed approach - one for horizontally partitioned dataset and the other for vertically partitioned dataset. The experimental results show that the proposed approach is scalable in terms of dataset size. The authors also carry out experimentations to highlight the effectiveness of Verifiable Secret Sharing scheme against Zero Knowledge Proof scheme.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Nanavati, Nirali R., Neeraj Sen e Devesh C. Jinwala. "Analysis and Evaluation of Novel Privacy Preserving Techniques for Collaborative Temporal Association Rule Mining Using Secret Sharing". International Journal of Distributed Systems and Technologies 5, n.º 3 (julho de 2014): 58–76. http://dx.doi.org/10.4018/ijdst.2014070103.

Texto completo da fonte
Resumo:
With digital data being abundant in today's world, competing organizations desire to gain insights about the market, without putting the privacy of their confidential data at risk. This paper provides a new dimension to the problem of Privacy Preserving Distributed Association Rule Mining (PPDARM) by extending it to a distributed temporal setup. It proposes extensions of public key based and non-public key based additively homomorphic techniques, based on efficient private matching and Shamir's secret sharing, to privately decipher these global cycles in cyclic association rules. Along with the theoretical analysis, it presents experimental results to substantiate it. This paper observes that the Secret Sharing scheme is more efficient than the one based on Paillier homomorphic encryption. However, it observes a considerable increase in the overhead associated with the Shamir's secret sharing scheme, as a result of the increase in the number of parties. To reduce this overhead, it extends the secret sharing scheme without mediators to a novel model with a Fully Trusted and a Semi Trusted Third Party. The experimental results establish this functioning for global cycle detections in a temporal setup as a case study. The novel constructions proposed can also be applied to other scenarios that want to undertake Secure Multiparty Computation (SMC) for PPDARM.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Ghasemi, Fatemeh, Reza Kaboli, Shahram Khazaei, Maghsoud Parviz e Mohammad-Mahdi Rafiei. "On ideal homomorphic secret sharing schemes and their decomposition". Designs, Codes and Cryptography 89, n.º 9 (16 de junho de 2021): 2079–96. http://dx.doi.org/10.1007/s10623-021-00901-8.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Mejia, Carolina, e J. Andrés Montoya. "On the information rates of homomorphic secret sharing schemes". Journal of Information and Optimization Sciences 39, n.º 7 (2 de maio de 2018): 1463–82. http://dx.doi.org/10.1080/02522667.2017.1367513.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Salim, Mikail Mohammed, Inyeung Kim, Umarov Doniyor, Changhoon Lee e Jong Hyuk Park. "Homomorphic Encryption Based Privacy-Preservation for IoMT". Applied Sciences 11, n.º 18 (20 de setembro de 2021): 8757. http://dx.doi.org/10.3390/app11188757.

Texto completo da fonte
Resumo:
Healthcare applications store private user data on cloud servers and perform computation operations that support several patient diagnoses. Growing cyber-attacks on hospital systems result in user data being held at ransom. Furthermore, mathematical operations on data stored in the Cloud are exposed to untrusted external entities that sell private data for financial gain. In this paper, we propose a privacy-preserving scheme using homomorphic encryption to secure medical plaintext data from being accessed by attackers. Secret sharing distributes computations to several virtual nodes on the edge and masks all arithmetic operations, preventing untrusted cloud servers from learning the tasks performed on the encrypted patient data. Virtual edge nodes benefit from cloud computing resources to accomplish computing-intensive mathematical functions and reduce latency in device–edge node data transmission. A comparative analysis with existing studies demonstrates that homomorphically encrypted data stored at the edge preserves data privacy and integrity. Furthermore, secret sharing-based multi-node computation using virtual nodes ensures data confidentiality from untrusted cloud networks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Yan, Yao Jun, e Hai Yan Hu. "Research and Realization of Security Electronic Voting Plan Based on Homomorphic Commitment Verifiable Secret Sharing". Applied Mechanics and Materials 263-266 (dezembro de 2012): 1673–76. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.1673.

Texto completo da fonte
Resumo:
In this thesis, a kind of electronic voting plan based on homomorphic commitment verifiable secret sharing is posed through the combined research on electronic voting and security multi-party computation. This plan applies homomorphic commitment technology which is characterized by two-way authentication during agreement implementation process and can distinguish the dishonest voters and counting mechanisms, and thus, security and impartiality of voting are guaranteed well.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Teses / dissertações sobre o assunto "Homomorphic Secret Sharing"

1

Meyer, Pierre. "Sublinear-communication secure multiparty computation". Electronic Thesis or Diss., Université Paris Cité, 2023. http://www.theses.fr/2023UNIP7129.

Texto completo da fonte
Resumo:
Le calcul multipartite sécurisé (en anglais, MPC) [Yao82,GMW87a] permet à des agents d'un réseau de communication de calculer conjointement une fonction de leurs entrées sans avoir à n'en rien révéler de plus que le résultat du calcul lui-même. Une question primordiale est de savoir dans quelle mesure le coût en communication entre les agents dépend de la complexité calculatoire de la fonction en question. Un point de départ est l'étude d'une hypothétique barrière de la taille du circuit. L'existence d'une telle barrière est suggérée par le fait que tous les protocoles MPC fondateurs, des années 80 et 90, emploient une approche "porte-logique-par-porte-logique" au calcul sécurisé: la communication d'un tel protocole sera nécessairement au moins linéaire en le nombre de portes, c'est-à-dire en la taille du circuit. De plus ceux-ci représentent moralement l'état de l'art encore de nos jours en ce qui concerne la sécurité dite "par théorie de l'information". La barrière de la taille du circuit a été franchie pour le MPC avec sécurité calculatoire, mais sous des hypothèses structurées impliquant l'existence de chiffrement totalement homomorphe (en anglais, FHE) [Gen09] ou de partage de secret homomorphe (en anglais, HSS) [BGI16a]. De plus, il existe des protocoles avec sécurité par théorie de l'information dont la communication en-ligne (mais pas la communication totale) est sous-linéaire en la taille du circuit [IKM + 13, DNNR17, Cou19]. Notre méthodologie de recherche consiste à s'inspirer des techniques developpées dans le modèle de l'aléa corrélée dans lequel tout résultat pourra être considéré comme plus "fondamental" que le modèle calculatoire (de par le type de sécurité obtenue) mais qui est néanmoins un modèle inadapté à comprendre la complexité de communication du MPC (puisque que l'on s'autorise à ne pas compter toute quantité de communication qui peut être reléguée à une phase "hors-ligne", c'est-à-dire avant que les participants au calcul ne prennent connaissance de leurs entrées) pour développer de nouvelles méthodes dans le modèle calculatoire. Avec cette approche, nous obtenons des protocoles franchissant la barrière de la taille du circuit sous l'hypothèse de la sécurité quasipolynomiale de LPN [CM21] ou sous l'hypothèse QR+LPN [BCM22]. Ces hypothèses calculatoires n'étant pas précédement réputées impliquer l'existence de MPC sous-linéaire, la pertinence de notre méthodologie est, dans une certaine mesure, validée a posteriori. Plus fondamentalement cependant, nos travaux empruntent un nouveau paradigme pour construire du MPC sous-linéaire, sans utiliser les outils "avec de fortes propriétés homomorphiques" que sont le FHE ou du HSS. En combinant toutes nos techniques héritées de notre étude du modèle de l'aléa corrélé, nous parvenons à briser la barrière des deux joueurs pour le calcul sécurisé avec communication sous-linéaire, sans FHE [BCM23]. Spécifiquement, nous présentons le premier protocole à plus de deux participants dont la communication est sous-linéaire en la taille du circuit et qui ne soit pas fondé sur des hypothèses sous lesquelles on sait déjà faire du FHE. Parallèlement à ces travaux centrés sur la sécurité calculatoire, nous montrons [CMPR23] comment adapter les approches à deux joueurs utilisant du HSS, à la [BGI16a], pour gurantir une sécurité "théorie de l'information" à l'un des deux joueurs et une sécurité calculatoire à l'autre. Ceci est, de façon prouvable, la notion de sécurité la plus forte que l'on puisse espérer en présence de seulement deux joueurs (sans aléa corrélé). Nous obtenons le premier protocole de ce type avec communication sous-linéaire, qui ne soit pas fondé sur des hypothèses sous lesquelles on sait déjà faire du FHE
Secure Multi-Party Computation (MPC) [Yao82, GMW87a] allows a set of mutually distrusting parties to perform some joint computation on their private inputs without having to reveal anything beyond the output. A major open question is to understand how strongly the communication complexity of MPC and the computational complexity of the function being computed are correlated. An intriguing starting point is the study of the circuit-size barrier. The relevance of this barrier is a historical, and potentially absolute, one: all seminal protocols from the 1980s and 1990s use a "gate-by-gate" approach, requiring interaction between the parties for each (multiplicative) gate of the circuit to be computed, and this remains the state of the art if we wish to provide the strongest security guarantees. The circuit-size barrier has been broken in the computational setting from specific, structured, computational assumption, via Fully Homomorphic Encryption (FHE) [Gen09] and later Homomorphic Secret Sharing [BGI16a]. Additionally, the circuit-size barrier for online communication has been broken (in the correlated randomness model) information-theoretically [IKM + 13, DNNR17, Cou19], but no such result is known for the total communication complexity (in the plain model). Our methodology is to draw inspiration from known approaches in the correlated randomness model, which we view simultaneously as fundamental (because it provides information-theoretic security guarantees) and inherently limited (because the best we can hope for in this model is to understand the online communication complexity of secure computation), in order to devise new ways to break the circuit-size barrier in the computational setting. In the absence of a better way to decide when concrete progress has been made, we take extending the set of assumptions known to imply sublinear-communication secure computation as "proof of conceptual novelty". This approach has allowed us to break the circuit-size barrier under quasipolynomial LPN [CM21] or QR and LPN [BCM22]. More fundamentally, these works constituted a paradigm shift, away from the "homomorphism-based" approaches of FHE and HSS, which ultimately allowed us to break the two-party barrier for sublinear-communication secure computation and provide in [BCM23] the first sublinear-communication protocol with more than two parties, without FHE. Orthogonally to this line of work, purely focusing on computational security, we showed in [CMPR23] that [BGI16a] could be adapted to provide information-theoretic security for one of the two parties, and computational security for the other: these are provably the strongest security guarantees one can hope to achieve in the two-party setting (without setup), and ours is the first sublinear-communication protocol in this setting which does not use FHE
Estilos ABNT, Harvard, Vancouver, APA, etc.

Capítulos de livros sobre o assunto "Homomorphic Secret Sharing"

1

Tsaloli, Georgia, Bei Liang e Aikaterini Mitrokotsa. "Verifiable Homomorphic Secret Sharing". In Provable Security, 40–55. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-01446-9_3.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Abram, Damiano, Lawrence Roy e Peter Scholl. "Succinct Homomorphic Secret Sharing". In Lecture Notes in Computer Science, 301–30. Cham: Springer Nature Switzerland, 2024. http://dx.doi.org/10.1007/978-3-031-58751-1_11.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Fazio, Nelly, Rosario Gennaro, Tahereh Jafarikhah e William E. Skeith. "Homomorphic Secret Sharing from Paillier Encryption". In Provable Security, 381–99. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68637-0_23.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Boyle, Elette, Lisa Kohl e Peter Scholl. "Homomorphic Secret Sharing from Lattices Without FHE". In Advances in Cryptology – EUROCRYPT 2019, 3–33. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-17656-3_1.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Islam, Naveed, William Puech e Robert Brouzet. "A Homomorphic Method for Sharing Secret Images". In Digital Watermarking, 121–35. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-03688-0_13.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Lai, Russell W. F., Giulio Malavolta e Dominique Schröder. "Homomorphic Secret Sharing for Low Degree Polynomials". In Lecture Notes in Computer Science, 279–309. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03332-3_11.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Ishai, Yuval, Russell W. F. Lai e Giulio Malavolta. "A Geometric Approach to Homomorphic Secret Sharing". In Public-Key Cryptography – PKC 2021, 92–119. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-75248-4_4.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Couteau, Geoffroy, Pierre Meyer, Alain Passelègue e Mahshid Riahinia. "Constrained Pseudorandom Functions from Homomorphic Secret Sharing". In Advances in Cryptology – EUROCRYPT 2023, 194–224. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30620-4_7.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Tsaloli, Georgia, e Aikaterini Mitrokotsa. "Sum It Up: Verifiable Additive Homomorphic Secret Sharing". In Lecture Notes in Computer Science, 115–32. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-40921-0_7.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Boyle, Elette. "Recent Advances in Function and Homomorphic Secret Sharing". In Lecture Notes in Computer Science, 1–26. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-71667-1_1.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Trabalhos de conferências sobre o assunto "Homomorphic Secret Sharing"

1

Boyle, Elette, Geoffroy Couteau, Niv Gilboa, Yuval Ishai e Michele Orrù. "Homomorphic Secret Sharing". In CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3133956.3134107.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Kakade, Nileshkumar, e Utpalkumar Patel. "Secure Secret Sharing Using Homomorphic Encryption". In 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT). IEEE, 2020. http://dx.doi.org/10.1109/icccnt49239.2020.9225325.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Ni, Longhui, e Fuyou Miao. "A novel fully homomorphic robust secret sharing scheme". In 2022 2nd International Conference on Computer Science, Electronic Information Engineering and Intelligent Control Technology (CEI). IEEE, 2022. http://dx.doi.org/10.1109/cei57409.2022.9950078.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Dolev, Shlomi, e Yaniv Kleinman. "Multiplicative Partially Homomorphic CRT Secret Sharing : (Preliminary Version)". In 2022 IEEE 21st International Symposium on Network Computing and Applications (NCA). IEEE, 2022. http://dx.doi.org/10.1109/nca57778.2022.10013513.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Rane, Shantanu, Wei Sun e Anthony Vetro. "Secure function evaluation based on secret sharing and homomorphic encryption". In 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton). IEEE, 2009. http://dx.doi.org/10.1109/allerton.2009.5394944.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Long, Yihong, e Minyang Cheng. "Secret Sharing Based SM2 Digital Signature Generation using Homomorphic Encryption". In 2019 15th International Conference on Computational Intelligence and Security (CIS). IEEE, 2019. http://dx.doi.org/10.1109/cis.2019.00060.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Sato, Kaichi, e Satoshi Obana. "Cheating Detectable Secret Sharing Scheme from Multiplicative Homomorphic Authentication Function". In 2021 Ninth International Symposium on Computing and Networking Workshops (CANDARW). IEEE, 2021. http://dx.doi.org/10.1109/candarw53999.2021.00069.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Law, Po Ying, Chia-Cheng Tsai, Tsz Wun Fok, Ching-Ting Wang, Chi-Hsien Chang, Tsung-Yu Chin, Yi-Chen Liao, Jen-Kuang Lee e Chung-Wei Lin. "Secure Medical Data Management Based on Homomorphic Encryption and Secret Sharing". In 2023 IEEE 8th International Conference on Smart Cloud (SmartCloud). IEEE, 2023. http://dx.doi.org/10.1109/smartcloud58862.2023.00025.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Xie, Haodong, Yuanbo Guo, Haoran Wang, Qingli Chen, Chen Fang e Ning Zhu. "Privacy-preserving method of edge computing based on secret sharing and homomorphic encryption". In International Conference on Cloud Computing, Internet of Things, and Computer Applications, editado por Warwick Powell e Amr Tolba. SPIE, 2022. http://dx.doi.org/10.1117/12.2642617.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Shieh, Jyh-Ren. "An end-to-end encrypted domain proximity recommendation system using secret sharing homomorphic cryptography". In 2015 International Carnahan Conference on Security Technology (ICCST). IEEE, 2015. http://dx.doi.org/10.1109/ccst.2015.7389682.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia