2015
DOI: 10.1007/978-3-662-46447-2_22
|View full text |Cite
|
Sign up to set email alerts
|

Additively Homomorphic UC Commitments with Optimal Amortized Overhead

Abstract: Abstract. We propose the first UC secure commitment scheme with (amortized) computational complexity linear in the size of the string committed to. After a preprocessing phase based on oblivious transfer, that only needs to be done once and for all, our scheme only requires a pseudorandom generator and a linear code with efficient encoding. We also construct an additively homomorphic version of our basic scheme using VSS. Furthermore we evaluate the concrete efficiency of our schemes and show that the amortize… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
30
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
7
1

Relationship

3
5

Authors

Journals

citations
Cited by 20 publications
(34 citation statements)
references
References 26 publications
0
30
0
Order By: Relevance
“…The main goals of this paper are two: first, to give a description of the square C * 2 of a cyclic code C that facilitates the task of finding tight lower bounds for d(C * 2 ); second, to exploit this description in order to find families of cyclic codes with simultaneously "large" (with respect to its length) values of dim C and d(C * 2 ), with special focus on binary codes and on the range of parameters which is interesting for the applications in [7].…”
Section: Overview Of the Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…The main goals of this paper are two: first, to give a description of the square C * 2 of a cyclic code C that facilitates the task of finding tight lower bounds for d(C * 2 ); second, to exploit this description in order to find families of cyclic codes with simultaneously "large" (with respect to its length) values of dim C and d(C * 2 ), with special focus on binary codes and on the range of parameters which is interesting for the applications in [7].…”
Section: Overview Of the Resultsmentioning
confidence: 99%
“…In order to justify the set of parameters this paper focuses on, some concrete applications are briefly mentioned now. First, cyclic codes played a central role in a construction of a cryptographic tool known as additively homomorphic universally composable secure commitment schemes [7]. This result requires binary codes C with certain fixed dim C and d(C) and, for those values, the shortest known codes are BCH codes, which are a family of cyclic codes.…”
Section: Applicationsmentioning
confidence: 99%
See 1 more Smart Citation
“…We give a presentation of the protocol and its security proof that is inspired by a recent work on homomorphic universally composable secure commitments [2]. As noted in [12], there is a strong similarity between the OT-extension protocol constructions in the aforementioned works and several protocol constructions in a line of work on homomorphic UC commitments [3,4,2]. In the first part of the OTextension protocol in [10], the base OT's are used for the receiver to eventually create an additive 1-out-of-2 sharing of each coordinate in the codewords encoding his selection, so that the sender learns exactly one share of each.…”
Section: Introductionmentioning
confidence: 99%
“…They show how to get UC commitments with linear complexity for the verifier (linear in the size of the string committed to), but left it as an open problem to get linear complexity also for the prover. This problem was solved very recently by Cascudo et al in [1] using a new construction of a non-threshold LSSS and a new variant of the MPC-in-the-head paradigm.…”
Section: Applicationsmentioning
confidence: 99%