Threshold cryptosystems from threshold fully homomorphic encryption

Research output: Chapter in Book/Report/Conference proceedingArticle in proceedingsResearchpeer-review

Standard

Threshold cryptosystems from threshold fully homomorphic encryption. / Boneh, Dan; Gennaro, Rosario; Goldfeder, Steven; Jain, Aayush; Kim, Sam; Rasmussen, Peter M.R.; Sahai, Amit.

Advances in Cryptology – CRYPTO 2018 - 38th Annual International Cryptology Conference, 2018, Proceedings. ed. / Alexandra Boldyreva; Hovav Shacham. Springer, 2018. p. 565-596 (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Vol. 10991 LNCS).

Research output: Chapter in Book/Report/Conference proceedingArticle in proceedingsResearchpeer-review

Harvard

Boneh, D, Gennaro, R, Goldfeder, S, Jain, A, Kim, S, Rasmussen, PMR & Sahai, A 2018, Threshold cryptosystems from threshold fully homomorphic encryption. in A Boldyreva & H Shacham (eds), Advances in Cryptology – CRYPTO 2018 - 38th Annual International Cryptology Conference, 2018, Proceedings. Springer, Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 10991 LNCS, pp. 565-596, 38th Annual International Cryptology Conference, CRYPTO 2018, Santa Barbara, United States, 19/08/2018. https://doi.org/10.1007/978-3-319-96884-1_19

APA

Boneh, D., Gennaro, R., Goldfeder, S., Jain, A., Kim, S., Rasmussen, P. M. R., & Sahai, A. (2018). Threshold cryptosystems from threshold fully homomorphic encryption. In A. Boldyreva, & H. Shacham (Eds.), Advances in Cryptology – CRYPTO 2018 - 38th Annual International Cryptology Conference, 2018, Proceedings (pp. 565-596). Springer. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) Vol. 10991 LNCS https://doi.org/10.1007/978-3-319-96884-1_19

Vancouver

Boneh D, Gennaro R, Goldfeder S, Jain A, Kim S, Rasmussen PMR et al. Threshold cryptosystems from threshold fully homomorphic encryption. In Boldyreva A, Shacham H, editors, Advances in Cryptology – CRYPTO 2018 - 38th Annual International Cryptology Conference, 2018, Proceedings. Springer. 2018. p. 565-596. (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Vol. 10991 LNCS). https://doi.org/10.1007/978-3-319-96884-1_19

Author

Boneh, Dan ; Gennaro, Rosario ; Goldfeder, Steven ; Jain, Aayush ; Kim, Sam ; Rasmussen, Peter M.R. ; Sahai, Amit. / Threshold cryptosystems from threshold fully homomorphic encryption. Advances in Cryptology – CRYPTO 2018 - 38th Annual International Cryptology Conference, 2018, Proceedings. editor / Alexandra Boldyreva ; Hovav Shacham. Springer, 2018. pp. 565-596 (Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Vol. 10991 LNCS).

Bibtex

@inproceedings{882a280357c0410495c1e3bfbd5d116a,
title = "Threshold cryptosystems from threshold fully homomorphic encryption",
abstract = "We develop a general approach to adding a threshold functionality to a large class of (non-threshold) cryptographic schemes. A threshold functionality enables a secret key to be split into a number of shares, so that only a threshold of parties can use the key, without reconstructing the key. We begin by constructing a threshold fully-homomorphic encryption scheme (ThFHE) from the learning with errors (LWE) problem. We next introduce a new concept, called a universal thresholdizer, from which many threshold systems are possible. We show how to construct a universal thresholdizer from our ThFHE. A universal thresholdizer can be used to add threshold functionality to many systems, such as CCA-secure public-key encryption (PKE), signature schemes, pseudorandom functions, and others primitives. In particular, by applying this paradigm to a (non-threshold) lattice signature system, we obtain the first single-round threshold signature scheme from LWE.",
author = "Dan Boneh and Rosario Gennaro and Steven Goldfeder and Aayush Jain and Sam Kim and Rasmussen, {Peter M.R.} and Amit Sahai",
year = "2018",
doi = "10.1007/978-3-319-96884-1_19",
language = "English",
isbn = "9783319968834",
series = "Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)",
publisher = "Springer",
pages = "565--596",
editor = "Alexandra Boldyreva and Hovav Shacham",
booktitle = "Advances in Cryptology – CRYPTO 2018 - 38th Annual International Cryptology Conference, 2018, Proceedings",
address = "Switzerland",
note = "38th Annual International Cryptology Conference, CRYPTO 2018 ; Conference date: 19-08-2018 Through 23-08-2018",

}

RIS

TY - GEN

T1 - Threshold cryptosystems from threshold fully homomorphic encryption

AU - Boneh, Dan

AU - Gennaro, Rosario

AU - Goldfeder, Steven

AU - Jain, Aayush

AU - Kim, Sam

AU - Rasmussen, Peter M.R.

AU - Sahai, Amit

PY - 2018

Y1 - 2018

N2 - We develop a general approach to adding a threshold functionality to a large class of (non-threshold) cryptographic schemes. A threshold functionality enables a secret key to be split into a number of shares, so that only a threshold of parties can use the key, without reconstructing the key. We begin by constructing a threshold fully-homomorphic encryption scheme (ThFHE) from the learning with errors (LWE) problem. We next introduce a new concept, called a universal thresholdizer, from which many threshold systems are possible. We show how to construct a universal thresholdizer from our ThFHE. A universal thresholdizer can be used to add threshold functionality to many systems, such as CCA-secure public-key encryption (PKE), signature schemes, pseudorandom functions, and others primitives. In particular, by applying this paradigm to a (non-threshold) lattice signature system, we obtain the first single-round threshold signature scheme from LWE.

AB - We develop a general approach to adding a threshold functionality to a large class of (non-threshold) cryptographic schemes. A threshold functionality enables a secret key to be split into a number of shares, so that only a threshold of parties can use the key, without reconstructing the key. We begin by constructing a threshold fully-homomorphic encryption scheme (ThFHE) from the learning with errors (LWE) problem. We next introduce a new concept, called a universal thresholdizer, from which many threshold systems are possible. We show how to construct a universal thresholdizer from our ThFHE. A universal thresholdizer can be used to add threshold functionality to many systems, such as CCA-secure public-key encryption (PKE), signature schemes, pseudorandom functions, and others primitives. In particular, by applying this paradigm to a (non-threshold) lattice signature system, we obtain the first single-round threshold signature scheme from LWE.

UR - http://www.scopus.com/inward/record.url?scp=85052396593&partnerID=8YFLogxK

U2 - 10.1007/978-3-319-96884-1_19

DO - 10.1007/978-3-319-96884-1_19

M3 - Article in proceedings

AN - SCOPUS:85052396593

SN - 9783319968834

T3 - Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)

SP - 565

EP - 596

BT - Advances in Cryptology – CRYPTO 2018 - 38th Annual International Cryptology Conference, 2018, Proceedings

A2 - Boldyreva, Alexandra

A2 - Shacham, Hovav

PB - Springer

T2 - 38th Annual International Cryptology Conference, CRYPTO 2018

Y2 - 19 August 2018 through 23 August 2018

ER -

ID: 215083921