{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T17:53:12Z","timestamp":1726249992284},"publisher-location":"Cham","reference-count":34,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031547720"},{"type":"electronic","value":"9783031547737"}],"license":[{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2024,1,1]],"date-time":"2024-01-01T00:00:00Z","timestamp":1704067200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2024]]},"DOI":"10.1007\/978-3-031-54773-7_16","type":"book-chapter","created":{"date-parts":[[2024,2,29]],"date-time":"2024-02-29T00:02:47Z","timestamp":1709164967000},"page":"403-430","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["A General Framework of\u00a0Homomorphic Encryption for\u00a0Multiple Parties with\u00a0Non-interactive Key-Aggregation"],"prefix":"10.1007","author":[{"given":"Hyesun","family":"Kwak","sequence":"first","affiliation":[]},{"given":"Dongwon","family":"Lee","sequence":"additional","affiliation":[]},{"given":"Yongsoo","family":"Song","sequence":"additional","affiliation":[]},{"given":"Sameer","family":"Wagh","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2024,2,29]]},"reference":[{"key":"16_CR1","unstructured":"Lattigo v4. ePFL-LDS, Tune Insight SA (2022). https:\/\/github.com\/tuneinsight\/lattigo"},{"key":"16_CR2","unstructured":"Albrecht, M., et al.: Homomorphic encryption security standard. Tech. rep., HomomorphicEncryption.org, Toronto, Canada (2018)"},{"key":"16_CR3","doi-asserted-by":"crossref","unstructured":"Aloufi, A., Hu, P., Wong, H.W., Chow, S.S.: Blindfolded evaluation of random forests with multi-key homomorphic encryption. IEEE Trans. Depend. Secure Comput. (2019)","DOI":"10.1109\/TDSC.2019.2940020"},{"key":"16_CR4","doi-asserted-by":"publisher","unstructured":"Ananth, P., Jain, A., Jin, Z., Malavolta, G.: Multi-key fully-homomorphic encryption in the plain model. In: Pass, R., Pietrzak, K. (eds.) TCC 2020, LNCS, vol. 12550, pp. 28\u201357. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-64375-1_2","DOI":"10.1007\/978-3-030-64375-1_2"},{"key":"16_CR5","doi-asserted-by":"publisher","unstructured":"Asharov, G., Jain, A., L\u00f3pez-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 483\u2013501. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-29011-4_29","DOI":"10.1007\/978-3-642-29011-4_29"},{"key":"16_CR6","doi-asserted-by":"publisher","unstructured":"Bajard, J.-C., Eynard, J., Hasan, M.A., Zucca, V.: A full RNS variant of FV like somewhat homomorphic encryption schemes. In: Avanzi, R., Heys, H. (eds.) SAC 2016. LNCS, vol. 10532, pp. 423\u2013442. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-69453-5_23","DOI":"10.1007\/978-3-319-69453-5_23"},{"key":"16_CR7","doi-asserted-by":"publisher","unstructured":"Beimel, A., Gabizon, A., Ishai, Y., Kushilevitz, E., Meldgaard, S., Paskin-Cherniavsky, A.: Non-interactive secure multiparty computation. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 387\u2013404. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44381-1_22","DOI":"10.1007\/978-3-662-44381-1_22"},{"key":"16_CR8","doi-asserted-by":"publisher","unstructured":"Boneh, D., et al.: Threshold cryptosystems from threshold fully homomorphic encryption. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 565\u2013596. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96884-1_19","DOI":"10.1007\/978-3-319-96884-1_19"},{"key":"16_CR9","doi-asserted-by":"publisher","unstructured":"Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical GapSVP. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 868\u2013886. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_50","DOI":"10.1007\/978-3-642-32009-5_50"},{"key":"16_CR10","doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory 6(3), 1\u201336 (2014)","DOI":"10.1145\/2633600"},{"key":"16_CR11","doi-asserted-by":"publisher","unstructured":"Brakerski, Z., Perlman, R.: Lattice-based fully dynamic multi-key FHE with short ciphertexts. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 7417, pp. 190\u2013213. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53018-4_8","DOI":"10.1007\/978-3-662-53018-4_8"},{"key":"16_CR12","doi-asserted-by":"publisher","unstructured":"Chen, H., Chillotti, I., Song, Y.: Multi-key homomorphic encryption from TFHE. In: Galbraith, S.D., Moriai, S. (eds.) ASIACRYPT 2019. LNCS, vol. 11992, pp. 446\u2013472. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-34621-8_16","DOI":"10.1007\/978-3-030-34621-8_16"},{"key":"16_CR13","doi-asserted-by":"crossref","unstructured":"Chen, H., Dai, W., Kim, M., Song, Y.: Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 395\u2013412 (2019)","DOI":"10.1145\/3319535.3363207"},{"key":"16_CR14","doi-asserted-by":"publisher","unstructured":"Chen, L., Zhang, Z., Wang, X.: Batched multi-hop multi-key FHE from ring-LWE with compact ciphertext extension. In: Kalai, Y., Reyzin, L. (eds.) Theory of Cryptography. LNCS, vol. 10678, pp. 597\u2013627. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70503-3_20","DOI":"10.1007\/978-3-319-70503-3_20"},{"key":"16_CR15","doi-asserted-by":"publisher","unstructured":"Cheon, J.H., Kim, A., Kim, M., Song, Y.: Homomorphic encryption for arithmetic of approximate numbers. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 409\u2013437. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70694-8_15","DOI":"10.1007\/978-3-319-70694-8_15"},{"key":"16_CR16","doi-asserted-by":"publisher","unstructured":"Chillotti, I., Gama, N., Georgieva, M., Izabach\u00e8ne, M.: Faster fully homomorphic encryption: bootstrapping in less than 0.1 seconds. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 3\u201333. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53887-6_1","DOI":"10.1007\/978-3-662-53887-6_1"},{"key":"16_CR17","doi-asserted-by":"publisher","unstructured":"Choudhuri, A.R., Goel, A., Green, M., Jain, A., Kaptchuk, G.: Fluid MPC: secure multiparty computation with dynamic participants. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 94\u2013123. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-84245-1_4","DOI":"10.1007\/978-3-030-84245-1_4"},{"key":"16_CR18","doi-asserted-by":"publisher","unstructured":"Clear, M., McGoldrick, C.: Multi-identity and multi-key leveled FHE from learning with errors. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 630\u2013656. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-48000-7_31","DOI":"10.1007\/978-3-662-48000-7_31"},{"key":"16_CR19","doi-asserted-by":"publisher","unstructured":"Damg\u00e5rd, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643\u2013662. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_38","DOI":"10.1007\/978-3-642-32009-5_38"},{"key":"16_CR20","first-page":"144","volume":"2012","author":"J Fan","year":"2012","unstructured":"Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch. 2012, 144 (2012)","journal-title":"IACR Cryptol. ePrint Arch."},{"key":"16_CR21","doi-asserted-by":"publisher","unstructured":"Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 850\u2013867. Springer, Heidelberg (2012). https:\/\/doi.org\/10.1007\/978-3-642-32009-5_49","DOI":"10.1007\/978-3-642-32009-5_49"},{"key":"16_CR22","doi-asserted-by":"publisher","unstructured":"Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 75\u201392. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40041-4_5","DOI":"10.1007\/978-3-642-40041-4_5"},{"key":"16_CR23","doi-asserted-by":"publisher","unstructured":"Halevi, S., Ishai, Y., Jain, A., Komargodski, I., Sahai, A., Yogev, E.: Non-interactive multiparty computation without correlated randomness. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10626, pp. 181\u2013211. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70700-6_7","DOI":"10.1007\/978-3-319-70700-6_7"},{"key":"16_CR24","doi-asserted-by":"publisher","unstructured":"Halevi, S., Polyakov, Y., Shoup, V.: An improved RNS variant of the BFV homomorphic encryption scheme. In: Matsui, M. (ed.) CT-RSA 2019. LNCS, vol. 11405, pp. 83\u2013105. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-12612-4_5","DOI":"10.1007\/978-3-030-12612-4_5"},{"key":"16_CR25","doi-asserted-by":"publisher","unstructured":"Hoffstein, J., Pipher, J., Silverman, J.H.: Ntru: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) Algorithmic Number Theory. ANTS 1998. LNCS, vol. 1423, pp. 267\u2013288. Springer, Heidelberg (1998). https:\/\/doi.org\/10.1007\/BFb0054868","DOI":"10.1007\/BFb0054868"},{"key":"16_CR26","doi-asserted-by":"crossref","unstructured":"Kim, T., Kwak, H., Lee, D., Seo, J., Song, Y.: Asymptotically faster multi-key homomorphic encryption from homomorphic gadget decomposition. In: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, pp. 726\u2013740 (2023)","DOI":"10.1145\/3576915.3623176"},{"key":"16_CR27","doi-asserted-by":"publisher","unstructured":"Lindell, Y.: How to simulate it\u2014a tutorial on the simulation proof technique. In: Lindell, Y. (ed.) Tutorials on the Foundations of Cryptography. Information Security and Cryptography. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-57048-8_6","DOI":"10.1007\/978-3-319-57048-8_6"},{"key":"16_CR28","unstructured":"L\u00f3pez-Alt, A., Tromer, E., Vaikuntanathan, V.: Cloud-assisted multiparty computation from fully homomorphic encryption. Cryptology ePrint Archive (2011)"},{"key":"16_CR29","doi-asserted-by":"crossref","unstructured":"L\u00f3pez-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, pp. 1219\u20131234. ACM (2012)","DOI":"10.1145\/2213977.2214086"},{"issue":"2","key":"16_CR30","doi-asserted-by":"publisher","first-page":"10","DOI":"10.1007\/s00145-023-09452-8","volume":"36","author":"C Mouchet","year":"2023","unstructured":"Mouchet, C., Bertrand, E., Hubaux, J.P.: An efficient threshold access-structure for rlwe-based multiparty homomorphic encryption. J. Cryptol. 36(2), 10 (2023)","journal-title":"J. Cryptol."},{"issue":"4","key":"16_CR31","doi-asserted-by":"publisher","first-page":"291","DOI":"10.2478\/popets-2021-0071","volume":"2021","author":"C Mouchet","year":"2021","unstructured":"Mouchet, C., Troncoso-Pastoriza, J., Bossuat, J.P., Hubaux, J.P.: Multiparty homomorphic encryption from ring-learning-with-errors. Proc. Privacy Enhanc. Technol. 2021(4), 291\u2013311 (2021)","journal-title":"Proc. Privacy Enhanc. Technol."},{"key":"16_CR32","doi-asserted-by":"publisher","unstructured":"Mukherjee, P., Wichs, D.: Two round multiparty computation via multi-key FHE. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 735\u2013763. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_26","DOI":"10.1007\/978-3-662-49896-5_26"},{"key":"16_CR33","doi-asserted-by":"publisher","first-page":"135915","DOI":"10.1109\/ACCESS.2021.3117029","volume":"9","author":"J Park","year":"2021","unstructured":"Park, J.: Homomorphic encryption for multiple users with less communications. IEEE Access 9, 135915\u2013135926 (2021)","journal-title":"IEEE Access"},{"key":"16_CR34","doi-asserted-by":"publisher","unstructured":"Peikert, C., Shiehian, S.: Multi-key FHE from LWE, revisited. In: Hirt, M., Smith, A. (eds.) Theory of Cryptography. LNCS, vol. 9986, pp. 217\u2013238. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-53644-5_9","DOI":"10.1007\/978-3-662-53644-5_9"}],"container-title":["Lecture Notes in Computer Science","Applied Cryptography and Network Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-54773-7_16","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2024,3,5]],"date-time":"2024-03-05T16:12:19Z","timestamp":1709655139000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-54773-7_16"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024]]},"ISBN":["9783031547720","9783031547737"],"references-count":34,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-54773-7_16","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2024]]},"assertion":[{"value":"29 February 2024","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ACNS","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Applied Cryptography and Network Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Abu Dhabi","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"United Arab Emirates","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2024","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"5 March 2024","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"8 March 2024","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"22","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"acns2024","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/wp.nyu.edu\/acns2024\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"HotCRP","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"230","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"54","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"23% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"4","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"4-6","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}