PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Selected application of the Chinese remainder theorem in multiparty computation

Autorzy
Treść / Zawartość
Identyfikatory
Warianty tytułu
Języki publikacji
EN
Abstrakty
EN
In this paper we present protocols checking the equality of two distributed numbers and calculation of the product in such a way that the distributed numbers are unknown to anyone. The presented protocols use the Chinese Remainder Theorem. As a result, the obtained protocols have many interesting cryptographic features.
Rocznik
Strony
39--47
Opis fizyczny
Bibliogr. 15 poz.
Twórcy
autor
  • Institute of Computer and Information Sciences, Czestochowa University of Technology Częstochowa, Poland
Bibliografia
  • [1] Shamir A., How to share a secret, Communications of the ACM 1979, 22(11), 612-613.
  • [2] Menezes A., van Oorschot P., Vanstone S.A., Handbook of Applied Cryptography, CRC Press, 2013.
  • [3] Ben-Or M., Goldwasser S., Wigderson A., Completeness theorems for noncryptographic faulttolerant distributed computation, Proceeding STOC ’88, Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, 1988, 1-10.
  • [4] Boneh D., Franklin M., Efficient generation of shared RSA key, Advances in Cryptology - CRYPTO’97, Springer, 1997, 1296, 425-439.
  • [5] Mignotte M., How to share a secret, Advances in Cryptology, Eurocrypt’82, LNCS, Springer-Verlag, 1983, 149, 371-375.
  • [6] Frankel Y., MacKenzie P.D., Yung M., Robust efficient distributed RSA-key generation, Proceedings of the Seventeenth Annual ACM Symposium on Principles of Distributed Computing, PODC’98, ACM, New York 1998.
  • [7] Algesheimer J., Camenisch J., Shoup V., Efficient computation modulo a shared secret with application to the generation of shared safe-prime products, Advances in Cryptology, Proceedings of CRYPTO 2002, LNCS, 2002, 2442, 417-432.
  • [8] Kiltz E., Unconditionally secure constant round multi-party computation for equality, comparison, bits and exponentiation, Proceedings of the Third Theory of Cryptography Conference 2005.
  • [9] Damgard I., Fitzi M., Kiltz E., Nielsen J.B., Toft T., Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation, Theory of Cryptography Lecture Notes in Computer Science 2006, 3876, 285-304.
  • [10] Chao Ning, Qiuliang Xu, Constant-rounds, linear multi-party computation for exponentiation and modulo reduction with perfect security, Proceedings of Asiacrypt’11, Springer-Verlag, 2011, 572-586.
  • [11] Blakley G.R., Safeguarding cryptographic keys, Proc. AFIPS 1979, National Computer Conference, AFIPS, 1979, 313-317.
  • [12] Chun-Pong Lai, Cunsheng Ding, Several generalizations of Shamir’s secret sharing scheme, Internat. J. Found. Comput. Sci. 2004, 15, 445-458.
  • [13] Schinzel A., Spież S., Urbanowicz J., Elementary symmetric polynomials in Shamir’s scheme, Journal of Number Theory 2010, 1572-1580.
  • [14] Spież S., Srebrny M., Urbanowicz J., Remarks on the classical threshold secret sharing schemes, Fundamenta Informaticae 2012, 114 (3-4), 345-357.
  • [15] Cocks C., Split knowledge generation of RSA parameters in cryptography and coding, 6th IMA Conference, LNCS, Springer-Verlag, 1997, 1355, 89-95.
Uwagi
Opracowanie ze środków MNiSW w ramach umowy 812/P-DUN/2016 na działalność upowszechniającą naukę.
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-c16484dc-4224-4c65-b8a9-55cb71bdc428
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.