Skip to main content

Threshold Homomorphic Cryptosystems

  • Reference work entry
Encyclopedia of Cryptography and Security

Related Concepts

Homomorphic Encryption; Threshold Cryptography

Definition

A threshold homomorphic cryptosystem is an asymmetric cryptosystem which combines the use of threshold cryptography and homomorphic encryption. A key pair is generated jointly between multiple parties, and whereas the public key is used for encryption as in ordinary asymmetric cryptosystems, the private key will only exist as a shared secret throughout its lifetime.

Background

Threshold homomorphic cryptosystems are used in many constructions of privacy-protecting protocols. Early use of the combination of homomorphic encryption and threshold decryption was made in Benaloh et al.ā€™s voting schemes (see, e.g., [2]), and this approach became standard after the efficient voting scheme of [4]. More generally, in a series of papers [37811] it has been shown how threshold homomorphic cryptosystems can be used as a basic building block for achieving secure multiparty computation.

Theory

A threshold homomorphic...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Algesheimer J, Camenisch J, Shoup V (2002) Efficient computation modulo a shared secret with application to the generation of shared safe-prime products. In: Advances in cryptologyā€”CRYPTO ā€™02. Lecture notes in computer science, vol 2442. Springer, Berlin, pp 417ā€“432

    Google ScholarĀ 

  2. Benaloh J, Yung M (1986) Distributing the power of a government to enhance the privacy of voters. In: Proceedings of the 5th ACM symposium on principles of distributed computing (PODC ā€™86), ACM, New York, ppĀ 52ā€“62

    Google ScholarĀ 

  3. Cramer R, DamgĆ„rd I, Nielsen JB (2000) Multiparty computation from threshold homomorphic encryption. In: Advances in cryptologyā€”EUROCRYPT ā€™01. Lecture notes in computer science, vol 2045. Springer, Berlin, pp 280ā€“300. Full version eprint.iacr.org/2000/055, 27 October 2000

    Google ScholarĀ 

  4. Cramer R, Gennaro R, Schoenmakers B (1997) A secure and optimally efficient multi-authority election scheme. In: Advances in cryptologyā€”EUROCRYPT ā€™97. Lecture notes in computer science, vol 1233. Springer, Berlin, pp 103ā€“118

    Google ScholarĀ 

  5. DamgĆ„rd I, Jurik M (2001) A generalisation, a simplification and some applications of Paillierā€™s probabilistic public-key system. In: Public key cryptographyā€”PKC ā€™01. Lecture notes in computer science, vol 1992. Springer, Berlin, pp 119ā€“136

    Google ScholarĀ 

  6. DamgĆ„rd I, Mikkelsen G (2010) Efficient, robust and constant-round distributed RSA key generation. In: Proceedings of the 7th theory of cryptography conference, TCC 2006. Lecture notes in computer science, vol 5978. Springer, Berlin, pp 183ā€“200

    Google ScholarĀ 

  7. DamgĆ„rd I, Nielsen JB (2003) Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Advances in cryptologyā€”CRYPTO ā€™03. Lecture notes in computer science, vol 2729. Springer, Berlin, pp 247ā€“264

    Google ScholarĀ 

  8. Franklin M, Haber S (1996) Joint encryption and message-efficient secure computation. J Cryptol 9(4):217ā€“232

    ArticleĀ  MATHĀ  MathSciNetĀ  Google ScholarĀ 

  9. Gennaro R, Jarecki S, Krawczyk H, Rabin T (1999) Secure distributed key generation for discrete-log based cryptosystems. In: Advances in cryptologyā€”EUROCRYPT ā€™99. Lecture notes in computer science, vol 1592. Springer, Berlin, pp 295ā€“310

    Google ScholarĀ 

  10. Pedersen T (1991) A threshold cryptosystem without a trusted party. In: Advances in cryptologyā€”EUROCRYPT ā€™91. Lecture notes in computer science, vol 547. Springer, Berlin, pp 522ā€“526

    Google ScholarĀ 

  11. Schoenmakers B, Tuyls P (2004) Practical two-party computation based on the conditional gate. In: Advances in cryptologyā€”ASIACRYPT ā€™04. Lecture notes in computer science, vol 3329. Springer, Berlin, pp 119ā€“136

    Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Schoenmakers, B. (2011). Threshold Homomorphic Cryptosystems. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_13

Download citation

Publish with us

Policies and ethics