Skip to main content

Some Applications of Polynomials for the Design of Cryptographic Protocols

  • Conference paper
  • First Online:
Security in Communication Networks (SCN 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2576))

Included in the following conference series:

  • 720 Accesses

Abstract

This paper surveys some recent work on applications of polynomials (over finite fields) to the design of various cryptographic protocols. It is based on a talk given at the 3rd Conference on Security in Communication Networks, 2002.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Ambainis. Upper bound on the communication complexity of private information retrieval. In 24th ICALP, LNCS 1256, pp. 401–407, 1997.

    Google Scholar 

  2. J. Bar-Ilan and D. Beaver. Non-cryptographic fault-tolerant computing in a constant number of rounds. In Proc. 8th ACM PODC, pages 201–209. ACM, 1989.

    Google Scholar 

  3. D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols (extended abstract). In Proc. 22nd STOC, pages 503–513. ACM, 1990.

    Google Scholar 

  4. A. Beimel and Y. Ishai. Information-theoretic private information retrieval: A unified construction. In 28th ICALP, vol. 2076 of LNCS, pp. 912–926, 2001.

    MATH  Google Scholar 

  5. A. Beimel, Y. Ishai, E. Kushilevitz, and J. F. Raymond, “Breaking the O(n 1/(2 k -1) Barrier for Information-Theoretic Private Information Retrieval”, In Proc. of FOCS, 2002.

    Google Scholar 

  6. A. Beimel, Y. Ishai, and T. Malkin. Reducing the servers’ computation in private information retrieval: PIR with preprocessing. In CRYPTO 2000, vol. 1880 ofLNCS, pp. 56–74, 2000.

    MATH  Google Scholar 

  7. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness Theorems for Noncryptographic Fault-Tolerant Distributed Computations. Proc. 20th STOC88, pp. 1–10.

    Google Scholar 

  8. C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, M. Yung Perfectly-Secure Key Distribution for Dynamic Conferences. Proc. CRYPTO 1992, 471–486

    Google Scholar 

  9. R. Canetti, Y. Ishai, R. Kumar, M. K. Reiter, R. Rubinfeld, and R. N. Wright. Selective private function evaluation with applications to private statistics. In 20th PODC, pp. 293–304, 2001.

    Google Scholar 

  10. D. Chaum, C. Crepeau, and I. Damgard. Multiparty Unconditionally Secure Protocols. In Proc. 20th STOC88, pages 11–19.

    Google Scholar 

  11. B. Chor and N. Gilboa. Computationally private information retrieval. In 29th STOC, pp. 304–313, 1997.

    Google Scholar 

  12. B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval. J. of the ACM, 45:965–981, 1998.

    Article  MathSciNet  Google Scholar 

  13. G. Di-Crescenzo, Y. Ishai, and R. Ostrovsky. Universal service-providers for private information retrieval. J. of Cryptology, 14(1):37–74, 2001.

    Article  MathSciNet  Google Scholar 

  14. U. Feige, J. Kilian, and M. Naor. A minimal model for secure computation (extended abstract). In Proc. 26th STOC, pages 554–563. ACM, 1994.

    Google Scholar 

  15. J. Feigenbaum, Y. Ishai, T. Malkin, K. Nissim, M. J. Strauss, and R. N. Wright. Secure multiparty computation of approximations. In 28th ICALP, vol. 2076 of LNCS, pp. 927–938, 2001.

    MATH  Google Scholar 

  16. R. Gennaro, Y. Ishai, E. Kushilevitz, and T. Rabin. On 2-Round Secure Multiparty Computation. In Proc. of Crypto, 2002.

    Google Scholar 

  17. R. Gennaro, M. O. Rabin, and T. Rabin. Fact-track multiparty computations with applications to threshold cryptography. In Proc. of 17th PODC, pages 101–111, 1998.

    Google Scholar 

  18. Y. Gertner, S. Goldwasser, and T. Malkin. A random server model for private information retrieval. In RANDOM’ 98, vol. 1518 of LNCS, pp. 200–217, 1998.

    Google Scholar 

  19. Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin. Protecting data privacy in private information retrieval schemes. JCSS, 60(3):592–629, 2000.

    MathSciNet  MATH  Google Scholar 

  20. S.W. Golub, “Shift Register Sequences”, 1967.

    Google Scholar 

  21. O. Goldreich, S. Micali, and A. Wigderson. How to Play Any Mental Game. In Proc. 19th STOC, pages 218–229. ACM, 1987.

    Google Scholar 

  22. Y. Ishai and E. Kushilevitz. Private simultaneous messages protocols with applications. In ISTCS97, pages 174–184, 1997.

    Google Scholar 

  23. Y. Ishai and E. Kushilevitz. Improved upper bounds on information theoretic private information retrieval. 31st STOC, pp. 79–88, 1999.

    Google Scholar 

  24. Y. Ishai and E. Kushilevitz. Randomizing polynomials: A new representation with applications to round-efficient secure computation. In Proc. 41st FOCS, 2000.

    Google Scholar 

  25. Y. Ishai and E. Kushilevitz. Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials. In Proc. ICALP’ 02, pp. 244–256.

    Google Scholar 

  26. M. Ito, A. Saito, and T. Nishizeki. Secret sharing schemes realizing general access structures. In Proc. IEEE Global Telecommunication Conf., Globecom 87, pages 99–102, 1987.

    Google Scholar 

  27. T. Itoh. Efficient private information retrieval. IEICE Trans. Fund. of Electronics, Commun. and Comp. Sci., E82-A(1):11–20, 1999.

    Google Scholar 

  28. J. Katz and L. Trevisan. On the efficiency of local decoding procedures for errorcorrecting codes. In 32nd STOC, pp. 80–86, 2000.

    Google Scholar 

  29. A. Kiayias and M. Yung. Secure games with polynomial expressions. In 28th ICALP, vol. 2076 of LNCS, pp. 939–950, 2001.

    MATH  Google Scholar 

  30. A. Kiayias and M. Yung. Cryptographic Hardness Based on the Decoding of Reed-Solomon Codes. In 29th ICALP, pp. 232–243, 2002.

    Google Scholar 

  31. E. Kushilevitz and R. Ostrovsky. Replication is not needed: Single database, computationally-private information retrieval. In 38th FOCS, pp. 364–373, 1997.

    Google Scholar 

  32. E. Mann. Private access to distributed information. Master’s thesis, Technion, Haifa, 1998.

    Google Scholar 

  33. F.J. Macwilliams and N.J.A. Sloane, “The Theory of Error Correcting Codes”, 1977.

    Google Scholar 

  34. M. Naor and K. Nissim. Communication preserving protocols for secure function evaluation. In 33th STOC, 2001.

    Google Scholar 

  35. M. Naor and B. Pinkas. Oblivious transfer and polynomial evaluation. In 31st STOC, pp. 245–254, 1999.

    Google Scholar 

  36. R. Ostrovsky and V. Shoup. Private information storage. In 29th STOC, pp. 294–303, 1997.

    Google Scholar 

  37. G.B. Purdy, “A high Security Log-In Procedure”, CACM 17(8), pp. 442–445, 1974.

    Article  Google Scholar 

  38. M. O. Rabin. Efficient dispersal of information for security, load balancing, and fault tolerance. J. ACM 38, 335–348 (1989).

    Article  MathSciNet  Google Scholar 

  39. T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In Proc. 21st STOC, pages 73–85. ACM, 1989.

    Google Scholar 

  40. A. Shamir. How to share a secret. Commun. ACM, 22(6):612–613, June 1979.

    Article  MathSciNet  Google Scholar 

  41. A. C-C. Yao. How to Generate and Exchange Secrets. In Proc. 27th FOCS, pages 162–167. IEEE, 1986.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kushilevitz, E. (2003). Some Applications of Polynomials for the Design of Cryptographic Protocols. In: Cimato, S., Persiano, G., Galdi, C. (eds) Security in Communication Networks. SCN 2002. Lecture Notes in Computer Science, vol 2576. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36413-7_1

Download citation

  • DOI: https://doi.org/10.1007/3-540-36413-7_1

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00420-2

  • Online ISBN: 978-3-540-36413-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics