Skip to main content

Efficient Distributed Computation Modulo a Shared Secret

  • Chapter
Contemporary Cryptology

Part of the book series: Advanced Courses in Mathematics - CRM Barcelona ((ACMBIRK))

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.95
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. Algesheimer, J. Camenish and V. Shoup. Efficient Computation Modulo a Shared Secret with Applications to the Generation of Shared Safe Prime Products. In Advances in Cryptology — Crypto’ 02, LNCS vol. 2442, Springer, 2002, pages 417–432.

    Google Scholar 

  2. G. Ateniese, J. Camenish, M. Joye and G. Tsudik. A practical and provably secure coalition resistant group signature scheme. In Advances in Cryptology — Crypto’ 00, LNCS vol. 1880, Springer, 2000, pages 255–270.

    Google Scholar 

  3. N. Barić, and B. Pfitzmann. Collision-free accumulators and Fail-stop signature schemes without trees. In Advances in Cryptology — Eurocrypt’ 97, LNCS vol. 1233, Springer, 1997, pages 480–494.

    Google Scholar 

  4. J. Bar-Ilan and D. Beaver. Non cryptographic fault tolerant computing in a constant number of rounds of iteraction. In Proceedings of the ACM Symposium on Principles of Distributed Computation, pp.201–209, 1989.

    Google Scholar 

  5. M. Ben-or, S. Goldwasser and A. Widgerson. Completeness Theorems for noncryptographic fault tolerant distributed computation. In Proc. of 20th Annual Symposium on Theory of Computing, 1988.

    Google Scholar 

  6. E. Berlekamp and L. Welch. Error correction of algebraic block codes. US Patent 4,633,470.

    Google Scholar 

  7. D. Boneh and M. Franklin. Efficient Generation of Shared RSA Keys. In Advances in Cryptology — Crypto’ 97, LNCS vol. 1294, Springer, 1997, pages 425–439. Extended version available from http://crypto.stanford.edu/~dabo/pubs.html.

    Google Scholar 

  8. R. Canetti. Security and Composition of Multy-Party Cryptographic Protocols. In Journal of Cryptology 13(1) pages 143–202, 2000.

    MATH  MathSciNet  Google Scholar 

  9. R. Canetti, R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin. Adaptive Security for Threshold Cryptosystems. In Advances in Cryptology — Crypto’ 99, LNCS vol. 1666, Springer, 1999, pages 98–115.

    MathSciNet  Google Scholar 

  10. D. Catalano and R. Gennaro. New Efficient and Secure Protocols for Verifiable Signature Sharing and Other Applications. In Advances in Cryptology — Crypto’ 98, LNCS vol. 1462, Springer, 1998, pages 105–120.

    Google Scholar 

  11. D. Catalano, R. Gennaro and S. Halevi. Computing Inverses over a Shared Secret Modulus. In Proc. of EUROCRYPT 2000, LNCS vol. 1807 pages 190–206, 2000. Full version available from http://www.di.ens.fr/~catalano.

    Google Scholar 

  12. D. Chaum, C. Crepeau, and I. Damgård. Multiparty Unconditionally Secure Protocols. 20th ACM Symposium on the Theory of Computing, pp.11–19, ACM Press, 1988.

    Google Scholar 

  13. T. Cormen, C. Leiserson and R. Rivest. Introduction to Algorithms. MIT Press, Cambridge, 1992.

    Google Scholar 

  14. R. Cramer and V. Shoup. Signature Schemes Based on the Strong RSA Assumption. In Proceedings of the 6th ACM Conference in Computer and Communication Security, 1999.

    Google Scholar 

  15. I. Damgård and M. Koprowski. Practical Threshold RSA Signatures without a trusted dealer. In Advances in Cryptology-Eurocrypt’ 01, Lecture Notes in Computer Science Vol. 2045, pp. 152–165, Springer-Verlag, 2001.

    Google Scholar 

  16. A. De Santis, Y. Desmedt, Y. Frankel and M. Yung. How to share a function securely. In Proc. of the 26th ACM Annual Symposium on the Theory of Computing, pp.522–533, ACM Press, 1994.

    Google Scholar 

  17. Y. Desmedt. Society and group oriented cryptography: A new concept. In Carl Pomerance, editor, Advances in Cryptology-CRYPTO’87, Lecture Notes in Computer Science Vol. 293, pp. 120–127, Springer-Verlag, 1988.

    Google Scholar 

  18. Y. Desmedt. Threshold cryptography. European Transactions on Telecommunications, 5(4):449–457, July 1994.

    MathSciNet  Google Scholar 

  19. Y. Desmedt and Y. Frankel. Shared Generation of authenticators and signatures. Advances in Cryptology-CRYPTO’91, Lecture Notes in Computer Science Vol. 576, pp. 457–469, Springer-Verlag, 1992.

    Google Scholar 

  20. T. ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31(4):469–472, 1985.

    MathSciNet  Google Scholar 

  21. U. Feige, A. Fiat, A. Shamir. Zero Knowledge Proofs of Identity. In Journal of Cryptology 1 pages 77–94, 1988.

    MathSciNet  Google Scholar 

  22. A. Fiat, A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology-CRYPTO’86, Lecture Notes in Computer Science Vol. 263, pp. 186–194, Springer-Verlag, 1986.

    MathSciNet  Google Scholar 

  23. P.A. Fouque and J. Stern. Fully Distributed Threshold RSA under Standard Assumptions. In Advances in Cryptology-Asiacrypt’ 01, Lecture Notes in Computer Science Vol. 2248, pp. 310–330, Springer-Verlag, 2001.

    MathSciNet  Google Scholar 

  24. Y. Frankel. A Practical protocol for large group oriented networks. In Advances in Cryptology-Eurocrypt’89, Lecture Notes in Computer Science Vol. 434, pp. 56–61, Springer-Verlag, 1990.

    Google Scholar 

  25. Y. Frankel, P. Gemmell, P. Mackenzie, and M. Yung. Optimal Resilience Proactive Public-Key Cryptosystems. 38th IEEE Symposium on the Foundations of Computer Science, pp.384–393, IEEE Computer Society Press, 1997.

    Google Scholar 

  26. Y. Frankel, P. Gemmell, and M. Yung. Witness-based Cryptographic Program Checking and Robust Function Sharing. 28th ACM Symposium on the Theory of Computing, pp.499–508, ACM Press, 1996.

    Google Scholar 

  27. Y. Frankel, P. Mackenzie, and M. Yung. Robust Efficient Distributed RSA-Key Generation. In STOC 1998, pp.663–672.

    Google Scholar 

  28. M. Franklin ans S. Haber. Joint Encryption and Message Efficient Secure Computation. Journal of Cryptology, Vol.9, pp. 217–232, 1996.

    MathSciNet  Google Scholar 

  29. E. Fujisaki and T. Okamoto. Statistical Zero-Knowledge Protocols to Prove Modular Polynomial Relations. In Advances in Cryptology — Crypto’ 97, LNCS vol. 1294, Springer, 1997, pages 16–30.

    MathSciNet  Google Scholar 

  30. P. Gemmell. An Introduction to Threshold Cryptography. RSA Laboratories CryptoBytes, Vol.2, No.3, Winter 1997.

    Google Scholar 

  31. R. Gennaro, S. Halevi and T. Rabin. Secure Hash-and-Sign Signatures without the Random Oracle. In Advances in Cryptology — Eurocrypt’ 99, LNCS vol. 1592, Springer, 1999, pages 123–139.

    MathSciNet  Google Scholar 

  32. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust and efficient sharing of RSA functions. Crypto’96, pp.157–172, Lecture Notes in Computer Science vol.1109, Springer-Verlag, 1996.

    MathSciNet  Google Scholar 

  33. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure Distributed Key Generation for Discrete-Log Public-Key Cryptosystems. Eurocrypt’99, pp.295–310, Lecture Notes in Computer Science vol.1592, Springer-Verlag, 1999.

    Google Scholar 

  34. R. Gennaro, M. Rabin and T. Rabin. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In Proc. 17th ACM Symposium on Principle of Distributed Computing, 1998.

    Google Scholar 

  35. N. Gilboa. Two party RSA key Generation. In Advances in Cryptology — Crypto’ 99, LNCS vol. 1666, Springer, 1999, pages 116–129.

    MATH  MathSciNet  Google Scholar 

  36. O. Goldreich, S. Micali, and A. Wigderson. Proofs that Yield Nothing but the Validity of the Assertion, and a Methodology of Cryptographic Protocol Design. 27th IEEE Symposium on the Foundations of Computer Science, pp.174–187. IEEE Computer Society Press, 1986.

    Google Scholar 

  37. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. 19th ACM Symposium on Theory of Computing, pp.218–229, ACM Press, 1987.

    Google Scholar 

  38. S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof-systems. SIAM. J. Computing, 18(1):186–208, February 1989.

    Article  MathSciNet  Google Scholar 

  39. L. Guillou and J. Quisquater. A practical Zero Knowledge protocol fitted to secure microprocessor minimizing both transmission and memory. In Advances in Cryptology — Eurocrypt’ 88, LNCS vol. 330, Springer, 1988, pages 123–128.

    Google Scholar 

  40. N. Koblitz. A course in number theory and cryptography, 2nd ed., Springer Verlag.

    Google Scholar 

  41. S. Micali and P. Rogaway. Secure Computation. In Advances in Cryptology — Crypto’ 91, LNCS vol. 576, Springer, 1992, pages 392–404.

    Google Scholar 

  42. G. L. Miller. Riemann’s Hypothesis and tests for primality. In Journal of Computers and System Sciences, 13 (1976) 300–317.

    MATH  MathSciNet  Google Scholar 

  43. K. Ohta and T. Okamoto. A modification of the Fiat-Shamir scheme. In Advances in Cryptology — Crypto’ 88, LNCS vol. 403, Springer, 1990, pages 232–243.

    MathSciNet  Google Scholar 

  44. H. Ong and C. Schnorr. Fast Signature Generation with a Fiat-Shamir-like Scheme. In Advances in Cryptology — Eurocrypt’ 90, LNCS vol. 473, Springer, 1991, pages 432–440.

    MathSciNet  Google Scholar 

  45. T. Pedersen. A threshold cryptosystem without a trusted party. Eurocrypt’91, pp.522–526, Lecture Notes in Computer Science vol.547, Springer-Verlag, 1991.

    MATH  Google Scholar 

  46. T. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. Crypto’91, pp.129–140, Lecture Notes in Computer Science vol.576, Springer-Verlag, 1992.

    MATH  Google Scholar 

  47. M. O. Rabin. Probabilist Algorithms for testing primality. Journal of Number Theory, 12 (1980), 128–138.

    Article  MATH  MathSciNet  Google Scholar 

  48. T. Rabin. A Simplified Approach to Threshold and Proactive RSA. Crypto’98, pp.89–104, Lecture Notes in Computer Science vol.1462, Springer-Verlag, 1998.

    MATH  Google Scholar 

  49. R. Rivest, A. Shamir and L. Adelman. A Method for Obtaining Digital Signature and Public Key Cryptosystems. Comm. of ACM, 21 (1978), pp. 120–126.

    Google Scholar 

  50. A. Schrijver. Theory of Linear and Integer Programming. John Wiley & Sons. 1986.

    Google Scholar 

  51. A. Shamir. How to share a secret. In Communications of the ACM 22(11) pages 612–613, 1979.

    Article  MATH  MathSciNet  Google Scholar 

  52. V. Shoup. Practical Threshold Signatures. In Eurocrypt’00 pp.207–220, Lecture Notes in Computer Science vol.1807, Springer-Verlag, 2000.

    Google Scholar 

  53. D. Stinson. Cryptography: Theory and Practice CRC Press 1995.

    Google Scholar 

  54. M. Sudan. Efficient Checking of Polynomials and Proofs and the Hardness of Approximation Problems. Lecture Notes in Computer Science, vol.1001, Springer-Verlag, 1995.

    Google Scholar 

  55. A. Yao. How to Generate and exchange Secrets. In Proc. 18th IEEE Annual Symposium on Foundations of Computer Science, pp.162–167 1986.

    Google Scholar 

Download references

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Birkhäuser Verlag

About this chapter

Cite this chapter

Catalano, D. (2005). Efficient Distributed Computation Modulo a Shared Secret. In: Contemporary Cryptology. Advanced Courses in Mathematics - CRM Barcelona. Birkhäuser Basel. https://doi.org/10.1007/3-7643-7394-6_1

Download citation

  • DOI: https://doi.org/10.1007/3-7643-7394-6_1

  • Publisher Name: Birkhäuser Basel

  • Print ISBN: 978-3-7643-7294-1

  • Online ISBN: 978-3-7643-7394-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics