2007
DOI: 10.1007/978-3-540-72540-4_24
|View full text |Cite
|
Sign up to set email alerts
|

Non-interactive Proofs for Integer Multiplication

Abstract: We present two universally composable and practical protocols by which a dealer can, verifiably and non-interactively, secret-share an integer among a set of players. Moreover, at small extra cost and using a distributed verifier proof, it can be shown in zero-knowledge that three shared integers a, b, c satisfy ab = c. This implies by known reductions non-interactive zero-knowledge proofs that a shared integer is in a given interval, or that one secret integer is larger than another. Such primitives are usefu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2010
2010
2023
2023

Publication Types

Select...
9

Relationship

0
9

Authors

Journals

citations
Cited by 39 publications
(21 citation statements)
references
References 25 publications
0
20
0
Order By: Relevance
“…We use Pseudo-random Replicated Secret Sharing (PRSS) [6] to generate without interaction shared random values in F with uniform distribution and random sharings of zero. Also, we use the integer variant of PRSS (RISS) [10] to generate shared random integers in a given interval, and the ideas in [11] for bit-share conversions (e.g., BitF2MtoZQ converts bit shares from F 2 8 to Z q ).…”
Section: Building Blocksmentioning
confidence: 99%
“…We use Pseudo-random Replicated Secret Sharing (PRSS) [6] to generate without interaction shared random values in F with uniform distribution and random sharings of zero. Also, we use the integer variant of PRSS (RISS) [10] to generate shared random integers in a given interval, and the ideas in [11] for bit-share conversions (e.g., BitF2MtoZQ converts bit shares from F 2 8 to Z q ).…”
Section: Building Blocksmentioning
confidence: 99%
“…Also, we use the integer variant RISS [8] to generate shared random integers in a given interval and the ideas in [9] for share conversions. To enable these techniques, we assume that numbers are encoded in Z q and q > 2 k+κ+ν+1 , where k is the required integer bit-length, κ is the security parameter, ν = ⌈log( n t )⌉, n is the number of parties, and t is the corruption threshold.…”
Section: Core Protocolsmentioning
confidence: 99%
“…The notion of security is such that the state of the adversary returned by those simulators is statistically indistinguishable from the state of the adversary in the real-life model. A different kind of scheme for proof of knowledge named Public Key Encryption with Non-interactive Openning (PKENO) in standard model [4][5][6]11] has been proposed, which is more efficient than the known NIZK proofs in standard model. For proving the knowledge, a verifier needs to know the (ciphertext, proof, plaintext)-tuple.…”
Section: Threshold Two-party Computationmentioning
confidence: 99%