2015
DOI: 10.1007/978-3-662-46800-5_17
|View full text |Cite
|
Sign up to set email alerts
|

Ciphers for MPC and FHE

Abstract: Designing an efficient cipher was always a delicate balance between linear and non-linear operations. This goes back to the design of DES, and in fact all the way back to the seminal work of Shannon. Here we focus, for the first time, on an extreme corner of the design space and initiate a study of symmetric-key primitives that minimize the multiplicative size and depth of their descriptions. This is motivated by recent progress in practical instantiations of secure multi-party computation (MPC), fully homomor… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
104
0
3

Year Published

2016
2016
2023
2023

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 205 publications
(107 citation statements)
references
References 57 publications
(64 reference statements)
0
104
0
3
Order By: Relevance
“…In all the previous works on the homomorphic evaluation of symmetric encryption schemes, the parameters of the underlying HE scheme were selected for the exact multiplicative depth required and not beyond [31,19,43,24,3]. This means that once the ciphertext is decompressed, no further homomorphic computation can actually be performed by Charlie -this makes the claimed timings considerably less meaningful in a real-world context.…”
Section: Resultsmentioning
confidence: 99%
See 3 more Smart Citations
“…In all the previous works on the homomorphic evaluation of symmetric encryption schemes, the parameters of the underlying HE scheme were selected for the exact multiplicative depth required and not beyond [31,19,43,24,3]. This means that once the ciphertext is decompressed, no further homomorphic computation can actually be performed by Charlie -this makes the claimed timings considerably less meaningful in a real-world context.…”
Section: Resultsmentioning
confidence: 99%
“…Latency and throughput using HElib on a single core of a mid-end 48-core server (4 x AMD Opteron 6172 processors with 64GB of RAM). of [3] available at https://bitbucket.org/malb/lowmc-helib. Minor changes to this implementation were made in order to obtain an equivalent parametrization of HElib.…”
Section: Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…As it was previously stated, they consider the case where the MPC parties hold a secret shared key K and a secret shared message M . The product of the operation is a secret shared AES encrypted ciphertext [2,14,15,27]. Note that in this paper we assume the use of the methods proposed by Damgård and Keller [14] with some minor code optimisations.…”
Section: Multipartymentioning
confidence: 99%