Ontology type: schema:Chapter
2017-11-05
AUTHORS ABSTRACTWe define and study zero-testable homomorphic encryption (ZTHE) – a semantically secure, somewhat homomorphic encryption scheme equipped with a weak zero test that can identify trivial zeros. These are ciphertexts that result from homomorphically evaluating an arithmetic circuit computing the zero polynomial over the integers. This is a relaxation of the (strong) zero test provided by the notion of graded encodings, which identifies all encodings of zero.We show that ZTHE can suffice for powerful applications. Based on any ZTHE scheme that satisfies the additional properties of correctness on adversarial ciphertexts and multi-key homomorphism, we construct publicly verifiable non-interactive arguments for delegating computation. Such arguments were previously constructed from indistinguishability obfuscation or based on so-called knowledge assumptions. The arguments we construct are adaptively sound, based on an efficiently falsifiable assumption, and only make black-box use of the underlying cryptographic primitives.We also show that a ZTHE scheme that is sufficient for our application can be constructed based on an efficiently-falsifiable assumption over so-called “clean” graded encodings. More... »
PAGES283-315
Theory of Cryptography
ISBN
978-3-319-70502-6
978-3-319-70503-3
http://scigraph.springernature.com/pub.10.1007/978-3-319-70503-3_9
DOIhttp://dx.doi.org/10.1007/978-3-319-70503-3_9
DIMENSIONShttps://app.dimensions.ai/details/publication/pub.1092520045
JSON-LD is the canonical representation for SciGraph data.
TIP: You can open this SciGraph record using an external JSON-LD service: JSON-LD Playground Google SDTT
[
{
"@context": "https://springernature.github.io/scigraph/jsonld/sgcontext.json",
"about": [
{
"id": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/08",
"inDefinedTermSet": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/",
"name": "Information and Computing Sciences",
"type": "DefinedTerm"
},
{
"id": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/0804",
"inDefinedTermSet": "http://purl.org/au-research/vocabulary/anzsrc-for/2008/",
"name": "Data Format",
"type": "DefinedTerm"
}
],
"author": [
{
"affiliation": {
"alternateName": "MIT, Cambridge, USA",
"id": "http://www.grid.ac/institutes/grid.116068.8",
"name": [
"MIT, Cambridge, USA"
],
"type": "Organization"
},
"familyName": "Paneth",
"givenName": "Omer",
"id": "sg:person.014073524511.68",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.014073524511.68"
],
"type": "Person"
},
{
"affiliation": {
"alternateName": "Weizmann Institute of Science, Rehovot, Israel",
"id": "http://www.grid.ac/institutes/grid.13992.30",
"name": [
"Weizmann Institute of Science, Rehovot, Israel"
],
"type": "Organization"
},
"familyName": "Rothblum",
"givenName": "Guy N.",
"id": "sg:person.014351474277.34",
"sameAs": [
"https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.014351474277.34"
],
"type": "Person"
}
],
"datePublished": "2017-11-05",
"datePublishedReg": "2017-11-05",
"description": "We define and study zero-testable homomorphic encryption (ZTHE) \u2013 a semantically secure, somewhat homomorphic encryption scheme equipped with a weak zero test that can identify trivial zeros. These are ciphertexts that result from homomorphically evaluating an arithmetic circuit computing the zero polynomial over the integers. This is a relaxation of the (strong) zero test provided by the notion of graded encodings, which identifies all encodings of zero.We show that ZTHE can suffice for powerful applications. Based on any ZTHE scheme that satisfies the additional properties of correctness on adversarial ciphertexts and multi-key homomorphism, we construct publicly verifiable non-interactive arguments for delegating computation. Such arguments were previously constructed from indistinguishability obfuscation or based on so-called knowledge assumptions. The arguments we construct are adaptively sound, based on an efficiently falsifiable assumption, and only make black-box use of the underlying cryptographic primitives.We also show that a ZTHE scheme that is sufficient for our application can be constructed based on an efficiently-falsifiable assumption over so-called \u201cclean\u201d graded encodings.",
"editor": [
{
"familyName": "Kalai",
"givenName": "Yael",
"type": "Person"
},
{
"familyName": "Reyzin",
"givenName": "Leonid",
"type": "Person"
}
],
"genre": "chapter",
"id": "sg:pub.10.1007/978-3-319-70503-3_9",
"inLanguage": "en",
"isAccessibleForFree": false,
"isPartOf": {
"isbn": [
"978-3-319-70502-6",
"978-3-319-70503-3"
],
"name": "Theory of Cryptography",
"type": "Book"
},
"keywords": [
"non-interactive arguments",
"homomorphic encryption",
"homomorphic encryption scheme",
"black-box use",
"falsifiable assumptions",
"encryption scheme",
"cryptographic primitives",
"indistinguishability obfuscation",
"knowledge assumptions",
"encryption",
"ciphertext",
"powerful applications",
"arithmetic circuits",
"encoding",
"scheme",
"primitives",
"obfuscation",
"correctness",
"applications",
"computation",
"additional properties",
"assumption",
"integers",
"notion",
"homomorphism",
"use",
"polynomials",
"circuit",
"trivial zeros",
"argument",
"zeros",
"such arguments",
"test",
"properties",
"relaxation"
],
"name": "On Zero-Testable Homomorphic Encryption and Publicly Verifiable Non-interactive Arguments",
"pagination": "283-315",
"productId": [
{
"name": "dimensions_id",
"type": "PropertyValue",
"value": [
"pub.1092520045"
]
},
{
"name": "doi",
"type": "PropertyValue",
"value": [
"10.1007/978-3-319-70503-3_9"
]
}
],
"publisher": {
"name": "Springer Nature",
"type": "Organisation"
},
"sameAs": [
"https://doi.org/10.1007/978-3-319-70503-3_9",
"https://app.dimensions.ai/details/publication/pub.1092520045"
],
"sdDataset": "chapters",
"sdDatePublished": "2022-06-01T22:35",
"sdLicense": "https://scigraph.springernature.com/explorer/license/",
"sdPublisher": {
"name": "Springer Nature - SN SciGraph project",
"type": "Organization"
},
"sdSource": "s3://com-springernature-scigraph/baseset/20220601/entities/gbq_results/chapter/chapter_439.jsonl",
"type": "Chapter",
"url": "https://doi.org/10.1007/978-3-319-70503-3_9"
}
]
Download the RDF metadata as: json-ld nt turtle xml License info
JSON-LD is a popular format for linked data which is fully compatible with JSON.
curl -H 'Accept: application/ld+json' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-70503-3_9'
N-Triples is a line-based linked data format ideal for batch operations.
curl -H 'Accept: application/n-triples' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-70503-3_9'
Turtle is a human-readable linked data format.
curl -H 'Accept: text/turtle' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-70503-3_9'
RDF/XML is a standard XML format for linked data.
curl -H 'Accept: application/rdf+xml' 'https://scigraph.springernature.com/pub.10.1007/978-3-319-70503-3_9'
This table displays all metadata directly associated to this object as RDF triples.
110 TRIPLES
23 PREDICATES
60 URIs
53 LITERALS
7 BLANK NODES
Subject | Predicate | Object | |
---|---|---|---|
1 | sg:pub.10.1007/978-3-319-70503-3_9 | schema:about | anzsrc-for:08 |
2 | ″ | ″ | anzsrc-for:0804 |
3 | ″ | schema:author | N3676b3cbfe1c4d398cd1c915a5889387 |
4 | ″ | schema:datePublished | 2017-11-05 |
5 | ″ | schema:datePublishedReg | 2017-11-05 |
6 | ″ | schema:description | We define and study zero-testable homomorphic encryption (ZTHE) – a semantically secure, somewhat homomorphic encryption scheme equipped with a weak zero test that can identify trivial zeros. These are ciphertexts that result from homomorphically evaluating an arithmetic circuit computing the zero polynomial over the integers. This is a relaxation of the (strong) zero test provided by the notion of graded encodings, which identifies all encodings of zero.We show that ZTHE can suffice for powerful applications. Based on any ZTHE scheme that satisfies the additional properties of correctness on adversarial ciphertexts and multi-key homomorphism, we construct publicly verifiable non-interactive arguments for delegating computation. Such arguments were previously constructed from indistinguishability obfuscation or based on so-called knowledge assumptions. The arguments we construct are adaptively sound, based on an efficiently falsifiable assumption, and only make black-box use of the underlying cryptographic primitives.We also show that a ZTHE scheme that is sufficient for our application can be constructed based on an efficiently-falsifiable assumption over so-called “clean” graded encodings. |
7 | ″ | schema:editor | N6d7057e8bfce4b4582733b180f69c040 |
8 | ″ | schema:genre | chapter |
9 | ″ | schema:inLanguage | en |
10 | ″ | schema:isAccessibleForFree | false |
11 | ″ | schema:isPartOf | Nf16b11f2913b4f438563c367a4ac145d |
12 | ″ | schema:keywords | additional properties |
13 | ″ | ″ | applications |
14 | ″ | ″ | argument |
15 | ″ | ″ | arithmetic circuits |
16 | ″ | ″ | assumption |
17 | ″ | ″ | black-box use |
18 | ″ | ″ | ciphertext |
19 | ″ | ″ | circuit |
20 | ″ | ″ | computation |
21 | ″ | ″ | correctness |
22 | ″ | ″ | cryptographic primitives |
23 | ″ | ″ | encoding |
24 | ″ | ″ | encryption |
25 | ″ | ″ | encryption scheme |
26 | ″ | ″ | falsifiable assumptions |
27 | ″ | ″ | homomorphic encryption |
28 | ″ | ″ | homomorphic encryption scheme |
29 | ″ | ″ | homomorphism |
30 | ″ | ″ | indistinguishability obfuscation |
31 | ″ | ″ | integers |
32 | ″ | ″ | knowledge assumptions |
33 | ″ | ″ | non-interactive arguments |
34 | ″ | ″ | notion |
35 | ″ | ″ | obfuscation |
36 | ″ | ″ | polynomials |
37 | ″ | ″ | powerful applications |
38 | ″ | ″ | primitives |
39 | ″ | ″ | properties |
40 | ″ | ″ | relaxation |
41 | ″ | ″ | scheme |
42 | ″ | ″ | such arguments |
43 | ″ | ″ | test |
44 | ″ | ″ | trivial zeros |
45 | ″ | ″ | use |
46 | ″ | ″ | zeros |
47 | ″ | schema:name | On Zero-Testable Homomorphic Encryption and Publicly Verifiable Non-interactive Arguments |
48 | ″ | schema:pagination | 283-315 |
49 | ″ | schema:productId | N31ab5119f54f44dc8fa8f18af91ef98f |
50 | ″ | ″ | N997a77a088d948be9fe1056a30b34461 |
51 | ″ | schema:publisher | N38abcc930af8497396525a7539bad799 |
52 | ″ | schema:sameAs | https://app.dimensions.ai/details/publication/pub.1092520045 |
53 | ″ | ″ | https://doi.org/10.1007/978-3-319-70503-3_9 |
54 | ″ | schema:sdDatePublished | 2022-06-01T22:35 |
55 | ″ | schema:sdLicense | https://scigraph.springernature.com/explorer/license/ |
56 | ″ | schema:sdPublisher | N46c077ee4e32439f96562fde1fd884ae |
57 | ″ | schema:url | https://doi.org/10.1007/978-3-319-70503-3_9 |
58 | ″ | sgo:license | sg:explorer/license/ |
59 | ″ | sgo:sdDataset | chapters |
60 | ″ | rdf:type | schema:Chapter |
61 | N10ad97f44c384514bafec9fa9ad99a39 | schema:familyName | Reyzin |
62 | ″ | schema:givenName | Leonid |
63 | ″ | rdf:type | schema:Person |
64 | N2d4d46cd7d514841b5139216f0e01a99 | rdf:first | N10ad97f44c384514bafec9fa9ad99a39 |
65 | ″ | rdf:rest | rdf:nil |
66 | N31ab5119f54f44dc8fa8f18af91ef98f | schema:name | doi |
67 | ″ | schema:value | 10.1007/978-3-319-70503-3_9 |
68 | ″ | rdf:type | schema:PropertyValue |
69 | N3676b3cbfe1c4d398cd1c915a5889387 | rdf:first | sg:person.014073524511.68 |
70 | ″ | rdf:rest | N4b71b3f4ca484dc9a0fbdad8e354dc43 |
71 | N38abcc930af8497396525a7539bad799 | schema:name | Springer Nature |
72 | ″ | rdf:type | schema:Organisation |
73 | N46c077ee4e32439f96562fde1fd884ae | schema:name | Springer Nature - SN SciGraph project |
74 | ″ | rdf:type | schema:Organization |
75 | N4b71b3f4ca484dc9a0fbdad8e354dc43 | rdf:first | sg:person.014351474277.34 |
76 | ″ | rdf:rest | rdf:nil |
77 | N5290bc989d85464e8818000950052bc0 | schema:familyName | Kalai |
78 | ″ | schema:givenName | Yael |
79 | ″ | rdf:type | schema:Person |
80 | N6d7057e8bfce4b4582733b180f69c040 | rdf:first | N5290bc989d85464e8818000950052bc0 |
81 | ″ | rdf:rest | N2d4d46cd7d514841b5139216f0e01a99 |
82 | N997a77a088d948be9fe1056a30b34461 | schema:name | dimensions_id |
83 | ″ | schema:value | pub.1092520045 |
84 | ″ | rdf:type | schema:PropertyValue |
85 | Nf16b11f2913b4f438563c367a4ac145d | schema:isbn | 978-3-319-70502-6 |
86 | ″ | ″ | 978-3-319-70503-3 |
87 | ″ | schema:name | Theory of Cryptography |
88 | ″ | rdf:type | schema:Book |
89 | anzsrc-for:08 | schema:inDefinedTermSet | anzsrc-for: |
90 | ″ | schema:name | Information and Computing Sciences |
91 | ″ | rdf:type | schema:DefinedTerm |
92 | anzsrc-for:0804 | schema:inDefinedTermSet | anzsrc-for: |
93 | ″ | schema:name | Data Format |
94 | ″ | rdf:type | schema:DefinedTerm |
95 | sg:person.014073524511.68 | schema:affiliation | grid-institutes:grid.116068.8 |
96 | ″ | schema:familyName | Paneth |
97 | ″ | schema:givenName | Omer |
98 | ″ | schema:sameAs | https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.014073524511.68 |
99 | ″ | rdf:type | schema:Person |
100 | sg:person.014351474277.34 | schema:affiliation | grid-institutes:grid.13992.30 |
101 | ″ | schema:familyName | Rothblum |
102 | ″ | schema:givenName | Guy N. |
103 | ″ | schema:sameAs | https://app.dimensions.ai/discover/publication?and_facet_researcher=ur.014351474277.34 |
104 | ″ | rdf:type | schema:Person |
105 | grid-institutes:grid.116068.8 | schema:alternateName | MIT, Cambridge, USA |
106 | ″ | schema:name | MIT, Cambridge, USA |
107 | ″ | rdf:type | schema:Organization |
108 | grid-institutes:grid.13992.30 | schema:alternateName | Weizmann Institute of Science, Rehovot, Israel |
109 | ″ | schema:name | Weizmann Institute of Science, Rehovot, Israel |
110 | ″ | rdf:type | schema:Organization |