Afficher la notice abrégée

hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
dc.contributor.authorCASTAGNOS, Guilhem
hal.structure.identifierExact Computing [ECO]
dc.contributor.authorIMBERT, Laurent
hal.structure.identifierArithmetic and Computing [ARIC]
dc.contributor.authorLAGUILLAUMIE, Fabien
dc.date.accessioned2024-04-04T03:08:53Z
dc.date.available2024-04-04T03:08:53Z
dc.date.issued2017
dc.date.conference2017-08-20
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/193566
dc.description.abstractEnAt CRYPTO 2016, Couteau, Peters and Pointcheval introduced a new primitive called encryption switching protocols, allowing to switch ciphertexts between two encryption schemes. If such an ESP is built with two schemes that are respectively additively and multiplica-tively homomorphic, it naturally gives rise to a secure 2-party computation protocol. It is thus perfectly suited for evaluating functions, such as multivariate polynomials, given as arithmetic circuits. Couteau et al. built an ESP to switch between Elgamal and Paillier encryptions which do not naturally fit well together. Consequently, they had to design a clever variant of Elgamal over Z/nZ with a costly shared decryption. In this paper, we first present a conceptually simple generic construction for encryption switching protocols. We then give an efficient instantiation of our generic approach that uses two well-suited protocols, namely a variant of Elgamal in Z/pZ and the Castagnos-Laguillaumie encryption which is additively homomorphic over Z/pZ. Among other advantages, this allows to perform all computations modulo a prime p instead of an RSA modulus. Overall, our solution leads to significant reductions in the number of rounds as well as the number of bits exchanged by the parties during the interactive protocols. We also show how to extend its security to the malicious setting.
dc.description.sponsorshipAppLicAtions de la MalléaBIlité en Cryptographie - ANR-16-CE39-0006
dc.language.isoen
dc.source.title37th International Cryptology Conference
dc.subject.enMalicious adversary
dc.subject.enHomomorphic encryption
dc.subject.enEncryption switching protocols
dc.subject.enTwo-party computation
dc.title.enEncryption Switching Protocols Revisited: Switching Modulo $p$
dc.typeCommunication dans un congrès
dc.identifier.doi10.1007/978-3-319-63688-7_9
dc.subject.halInformatique [cs]/Cryptographie et sécurité [cs.CR]
bordeaux.page255-287
bordeaux.volumeLNCS
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.issue10401
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
bordeaux.conference.titleCRYPTO 2017
bordeaux.countryUS
bordeaux.title.proceeding37th International Cryptology Conference
bordeaux.conference.citySanta Barbara
bordeaux.peerReviewedoui
hal.identifierlirmm-01587451
hal.version1
hal.invitednon
hal.proceedingsoui
hal.conference.end2017-08-24
hal.popularnon
hal.audienceInternationale
hal.origin.linkhttps://hal.archives-ouvertes.fr//lirmm-01587451v1
bordeaux.COinSctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.btitle=37th%20International%20Cryptology%20Conference&rft.date=2017&rft.volume=LNCS&rft.issue=10401&rft.spage=255-287&rft.epage=255-287&rft.au=CASTAGNOS,%20Guilhem&IMBERT,%20Laurent&LAGUILLAUMIE,%20Fabien&rft.genre=unknown


Fichier(s) constituant ce document

FichiersTailleFormatVue

Il n'y a pas de fichiers associés à ce document.

Ce document figure dans la(les) collection(s) suivante(s)

Afficher la notice abrégée