Skip to main content

Efficient, Non-optimistic Secure Circuit Evaluation Based on the ElGamal Encryption

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3786))

Abstract

We propose a protocol for implementing secure function evaluation based on the homomorphic threshold ElGamal encryption scheme. To the best of our knowledge, our solution is more efficient in terms of computational complexity than previous solutions existent in the literature.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aoki, K., Hoshino, F., Kobayashi, T.: A Cyclic Window Algorithm for ECC Defined over Extension Fields. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol. 2229, pp. 62–73. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: STOC 1988 (1988)

    Google Scholar 

  3. Chaum, D.L., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 80–105. Springer, Heidelberg (1993)

    Google Scholar 

  4. Cohen, H., Miyaji, A., Ono, T.: Efficient elliptic curve exponentiation using mixed coordinates. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 51–65. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  5. Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. Basic Research in Computer Science (BRICS) RS-00-14 (June 2000)

    Google Scholar 

  6. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  7. Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307–315. Springer, Heidelberg (1990)

    Google Scholar 

  8. Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: Proc. of the 28th IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 427–437. IEEE Press, Los Alamitos (1987)

    Google Scholar 

  9. Fiat, A., Shamir, A.: How to Prove Yourself: practical solutions of identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1987)

    Google Scholar 

  10. Fouque, P.-A., Poupard, G., Stern, J.: Sharing decryption in the context of voting or lotteries. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 90–104. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. Goldreich, O., Micali, S., Widgerson, A.: How to play any mental game. In: STOC 1987, pp. 218–229 (1987)

    Google Scholar 

  12. Goldreich, O.: Secure Multi-Party Computation, Working Draft, Version 1.1 (1998), Available at: http://www.wisdom.weizmann.ac.il/~oded/pp.html

  13. Grigoriev, D., Ponomarenko, I.: Homomorphic public-key cryptosystems over groups and rings, arXiv:cs.CR/0309010 v1 (September 8, 2003)

    Google Scholar 

  14. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991)

    Google Scholar 

  15. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  16. Pointcheval, D., Stern, J.: Security Proofs for Signature Schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387–398. Springer, Heidelberg (1996)

    Google Scholar 

  17. Schoenmakers, B., Tuyls, P.: Practical Two-Party Computation Based on the Conditional Gate. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 119–204. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  18. Dai, W.: http://www.eskimo.com/~weidai/benchmarks.html (2004)

  19. Yao, A.C.: How to generate and exchange secrets. In: Proc. of the 27th IEEE Symp. on Foundations of Computer Science (FOCS 1986), pp. 162–167. IEEE Press, Los Alamitos (1986)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yamamoto, G., Chida, K., Nascimento, A.C.A., Suzuki, K., Uchiyama, S. (2006). Efficient, Non-optimistic Secure Circuit Evaluation Based on the ElGamal Encryption. In: Song, JS., Kwon, T., Yung, M. (eds) Information Security Applications. WISA 2005. Lecture Notes in Computer Science, vol 3786. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11604938_26

Download citation

  • DOI: https://doi.org/10.1007/11604938_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-31012-9

  • Online ISBN: 978-3-540-33153-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics