{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,11]],"date-time":"2024-09-11T14:27:16Z","timestamp":1726064836561},"publisher-location":"Cham","reference-count":26,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783030384708"},{"type":"electronic","value":"9783030384715"}],"license":[{"start":{"date-parts":[[2020,1,1]],"date-time":"2020-01-01T00:00:00Z","timestamp":1577836800000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020]]},"DOI":"10.1007\/978-3-030-38471-5_12","type":"book-chapter","created":{"date-parts":[[2020,1,9]],"date-time":"2020-01-09T17:04:42Z","timestamp":1578589482000},"page":"274-302","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":23,"title":["Using TopGear in Overdrive: A More Efficient ZKPoK for SPDZ"],"prefix":"10.1007","author":[{"ORCID":"http:\/\/orcid.org\/0000-0001-7905-0198","authenticated-orcid":false,"given":"Carsten","family":"Baum","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0001-5289-3769","authenticated-orcid":false,"given":"Daniele","family":"Cozzo","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0003-3567-3304","authenticated-orcid":false,"given":"Nigel P.","family":"Smart","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2020,1,10]]},"reference":[{"key":"12_CR1","unstructured":"Alkim, E., Ducas, L., P\u00f6ppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. In: Holz, T., Savage, S. (eds.) 25th USENIX Security Symposium, USENIX Security 2016, Austin, TX, USA, 10\u201312 August 2016, pp. 327\u2013343. USENIX Association (2016). \nhttps:\/\/www.usenix.org\/conference\/usenixsecurity16\/technical-sessions\/presentation\/alkim"},{"key":"12_CR2","unstructured":"Aly, A., et al.: SCALE-MAMBA v1.2: Documentation (2018). \nhttps:\/\/homes.esat.kuleuven.be\/~nsmart\/SCALE\/Documentation.pdf"},{"key":"12_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"669","DOI":"10.1007\/978-3-319-96881-0_23","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"C Baum","year":"2018","unstructured":"Baum, C., Bootle, J., Cerulli, A., del Pino, R., Groth, J., Lyubashevsky, V.: Sub-linear lattice-based zero-knowledge arguments for arithmetic circuits. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 669\u2013699. Springer, Cham (2018). \nhttps:\/\/doi.org\/10.1007\/978-3-319-96881-0_23"},{"key":"12_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"478","DOI":"10.1007\/978-3-662-53015-3_17","volume-title":"Advances in Cryptology \u2013 CRYPTO 2016","author":"C Baum","year":"2016","unstructured":"Baum, C., Damg\u00e5rd, I., Larsen, K.G., Nielsen, M.: How to prove knowledge of small secrets. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 478\u2013498. Springer, Heidelberg (2016). \nhttps:\/\/doi.org\/10.1007\/978-3-662-53015-3_17"},{"key":"12_CR5","unstructured":"Baum, C., Lyubashevsky, V.: Simple amortized proofs of shortness for linear relations over polynomial rings. Cryptology ePrint Archive, Report 2017\/759 (2017). \nhttp:\/\/eprint.iacr.org\/2017\/759"},{"key":"12_CR6","doi-asserted-by":"crossref","unstructured":"Ben-Or, M., Goldwasser, S., Kilian, J., Wigderson, A.: Multi-prover interactive proofs: how to remove intractability assumptions. In: 20th Annual ACM Symposium on Theory of Computing, pp. 113\u2013131. ACM Press, Chicago, 2\u20134 May 1988","DOI":"10.1145\/62212.62223"},{"key":"12_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"169","DOI":"10.1007\/978-3-642-20465-4_11","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2011","author":"R Bendlin","year":"2011","unstructured":"Bendlin, R., Damg\u00e5rd, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169\u2013188. Springer, Heidelberg (2011). \nhttps:\/\/doi.org\/10.1007\/978-3-642-20465-4_11"},{"key":"12_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"551","DOI":"10.1007\/978-3-662-45611-8_29","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2014","author":"F Benhamouda","year":"2014","unstructured":"Benhamouda, F., Camenisch, J., Krenn, S., Lyubashevsky, V., Neven, G.: Better zero-knowledge proofs for lattice encryption and their application to group signatures. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 551\u2013572. Springer, Heidelberg (2014). \nhttps:\/\/doi.org\/10.1007\/978-3-662-45611-8_29"},{"key":"12_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"305","DOI":"10.1007\/978-3-319-24174-6_16","volume-title":"Computer Security \u2013 ESORICS 2015","author":"F Benhamouda","year":"2015","unstructured":"Benhamouda, F., Krenn, S., Lyubashevsky, V., Pietrzak, K.: Efficient zero-knowledge proofs for commitments from learning with errors over rings. In: Pernul, G., Ryan, P.Y.A., Weippl, E. (eds.) ESORICS 2015. LNCS, vol. 9326, pp. 305\u2013325. Springer, Cham (2015). \nhttps:\/\/doi.org\/10.1007\/978-3-319-24174-6_16"},{"key":"12_CR10","doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: Goldwasser, S. (ed.) ITCS 2012: 3rd Innovations in Theoretical Computer Science, pp. 309\u2013325. Association for Computing Machinery, Cambridge, 8\u201310 January 2012","DOI":"10.1145\/2090236.2090262"},{"key":"12_CR11","doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: Ostrovsky, R. (ed.) 52nd Annual Symposium on Foundations of Computer Science, pp. 97\u2013106. IEEE Computer Society Press, Palm Springs, 22\u201325 October 2011","DOI":"10.1109\/FOCS.2011.12"},{"key":"12_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"177","DOI":"10.1007\/978-3-642-03356-8_11","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"R Cramer","year":"2009","unstructured":"Cramer, R., Damg\u00e5rd, I.: On the amortized complexity of zero-knowledge protocols. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 177\u2013191. Springer, Heidelberg (2009). \nhttps:\/\/doi.org\/10.1007\/978-3-642-03356-8_11"},{"key":"12_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"479","DOI":"10.1007\/978-3-319-56620-7_17","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2017","author":"R Cramer","year":"2017","unstructured":"Cramer, R., Damg\u00e5rd, I., Xing, C., Yuan, C.: Amortized complexity of zero-knowledge proofs revisited: achieving linear soundness slack. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 479\u2013500. Springer, Cham (2017). \nhttps:\/\/doi.org\/10.1007\/978-3-319-56620-7_17"},{"key":"12_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-40203-6_1","volume-title":"Computer Security \u2013 ESORICS 2013","author":"I Damg\u00e5rd","year":"2013","unstructured":"Damg\u00e5rd, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority \u2013 or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1\u201318. Springer, Heidelberg (2013). \nhttps:\/\/doi.org\/10.1007\/978-3-642-40203-6_1"},{"key":"12_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"643","DOI":"10.1007\/978-3-642-32009-5_38","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"I Damg\u00e5rd","year":"2012","unstructured":"Damg\u00e5rd, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643\u2013662. Springer, Heidelberg (2012). \nhttps:\/\/doi.org\/10.1007\/978-3-642-32009-5_38"},{"key":"12_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"365","DOI":"10.1007\/978-3-319-63697-9_13","volume-title":"Advances in Cryptology \u2013 CRYPTO 2017","author":"R Pino del","year":"2017","unstructured":"del Pino, R., Lyubashevsky, V.: Amortization with fewer equations for proving knowledge of small secrets. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 365\u2013394. Springer, Cham (2017). \nhttps:\/\/doi.org\/10.1007\/978-3-319-63697-9_13"},{"key":"12_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"344","DOI":"10.1007\/978-3-030-17253-4_12","volume-title":"Public-Key Cryptography \u2013 PKC 2019","author":"R Pino del","year":"2019","unstructured":"del Pino, R., Lyubashevsky, V., Seiler, G.: Short discrete log proofs for FHE and ring-LWE ciphertexts. In: Lin, D., Sako, K. (eds.) PKC 2019. LNCS, vol. 11442, pp. 344\u2013373. Springer, Cham (2019). \nhttps:\/\/doi.org\/10.1007\/978-3-030-17253-4_12"},{"key":"12_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"40","DOI":"10.1007\/978-3-642-40041-4_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"L Ducas","year":"2013","unstructured":"Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal Gaussians. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 40\u201356. Springer, Heidelberg (2013). \nhttps:\/\/doi.org\/10.1007\/978-3-642-40041-4_3"},{"key":"12_CR19","unstructured":"Ducas, L., et al.: CRYSTALS-Dilithium: a lattice-based digital signature scheme. IACR Trans. Cryptogr. Hardw. Embedd. Syst. 2018(1), 238\u2013268 (2018). \nhttps:\/\/tches.iacr.org\/index.php\/TCHES\/article\/view\/839"},{"key":"12_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-30057-8_1","volume-title":"Public Key Cryptography \u2013 PKC 2012","author":"C Gentry","year":"2012","unstructured":"Gentry, C., Halevi, S., Smart, N.P.: Better bootstrapping in fully homomorphic encryption. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 1\u201316. Springer, Heidelberg (2012). \nhttps:\/\/doi.org\/10.1007\/978-3-642-30057-8_1"},{"key":"12_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/978-3-642-29011-4_28","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"C Gentry","year":"2012","unstructured":"Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465\u2013482. Springer, Heidelberg (2012). \nhttps:\/\/doi.org\/10.1007\/978-3-642-29011-4_28"},{"key":"12_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"850","DOI":"10.1007\/978-3-642-32009-5_49","volume-title":"Advances in Cryptology \u2013 CRYPTO 2012","author":"C Gentry","year":"2012","unstructured":"Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 850\u2013867. Springer, Heidelberg (2012). \nhttps:\/\/doi.org\/10.1007\/978-3-642-32009-5_49"},{"key":"12_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"554","DOI":"10.1007\/978-3-662-44371-2_31","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"S Halevi","year":"2014","unstructured":"Halevi, S., Shoup, V.: Algorithms in HElib. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 554\u2013571. Springer, Heidelberg (2014). \nhttps:\/\/doi.org\/10.1007\/978-3-662-44371-2_31"},{"key":"12_CR24","doi-asserted-by":"crossref","unstructured":"Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016: 23rd Conference on Computer and Communications Security, pp. 830\u2013842. ACM Press, Vienna, 24\u201328 October 2016","DOI":"10.1145\/2976749.2978357"},{"key":"12_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"158","DOI":"10.1007\/978-3-319-78372-7_6","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"M Keller","year":"2018","unstructured":"Keller, M., Pastro, V., Rotaru, D.: Overdrive: making SPDZ great again. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 158\u2013189. Springer, Cham (2018). \nhttps:\/\/doi.org\/10.1007\/978-3-319-78372-7_6"},{"key":"12_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"598","DOI":"10.1007\/978-3-642-10366-7_35","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"V Lyubashevsky","year":"2009","unstructured":"Lyubashevsky, V.: Fiat-Shamir with aborts: applications to lattice and factoring-based signatures. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 598\u2013616. Springer, Heidelberg (2009). \nhttps:\/\/doi.org\/10.1007\/978-3-642-10366-7_35"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography \u2013 SAC 2019"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-030-38471-5_12","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,1,9]],"date-time":"2020-01-09T17:05:50Z","timestamp":1578589550000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-030-38471-5_12"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020]]},"ISBN":["9783030384708","9783030384715"],"references-count":26,"URL":"https:\/\/doi.org\/10.1007\/978-3-030-38471-5_12","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2020]]},"assertion":[{"value":"10 January 2020","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"SAC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Selected Areas in Cryptography","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Waterloo, ON","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Canada","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2019","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"12 August 2019","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"16 August 2019","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"26","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"sacrypt2019","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/uwaterloo.ca\/combinatorics-and-optimization\/news\/sac-2019-august-12-16-2019","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}