Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security 2018
DOI: 10.1145/3243734.3278510
|View full text |Cite
|
Sign up to set email alerts
|

How to Choose Suitable Secure Multiparty Computation Using Generalized SPDZ

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
1
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(4 citation statements)
references
References 6 publications
0
1
0
Order By: Relevance
“…and needs to produce a regularized superaccumulator as a vector of 𝛼 2𝑀-bit integers, where 𝛼 = ⌈ 2 𝑒 +π‘š 𝑀 βŒ‰. 4.1.1 The Overall Construction. To perform the conversion, the computation needs to determine the position within the superaccumulator where the mantissa is to be written based on exponent [𝑝], represent the mantissa as 𝛽 superaccumulator blocks, and write the blocks in the right locations without disclosing what locations within the superaccumulator those are.…”
Section: Floating-point To Superaccumulator Conversionmentioning
confidence: 99%
See 2 more Smart Citations
“…and needs to produce a regularized superaccumulator as a vector of 𝛼 2𝑀-bit integers, where 𝛼 = ⌈ 2 𝑒 +π‘š 𝑀 βŒ‰. 4.1.1 The Overall Construction. To perform the conversion, the computation needs to determine the position within the superaccumulator where the mantissa is to be written based on exponent [𝑝], represent the mantissa as 𝛽 superaccumulator blocks, and write the blocks in the right locations without disclosing what locations within the superaccumulator those are.…”
Section: Floating-point To Superaccumulator Conversionmentioning
confidence: 99%
“…When the number of participants is not large, an alternative is to cast each local share in Z 2 as a share in Z 2 π‘˜ and have the parties compute XOR of those values over Z 2 π‘˜ . This approach is used in Araki et al [4] in the three-party setting with honest majority based on replicated secret sharing (RSS) that costs two consecutive multiplications. The approach of Mohassel and Rindal [40] would also require the same communication in two rounds, but the use of the three-party OT procedure in that work reduces the number of rounds to one.…”
Section: Floating-point To Superaccumulator Conversionmentioning
confidence: 99%
See 1 more Smart Citation
“…Finally, multiple cryptographic approaches have been proposed for secure aggregation, including (i) general secure multi-party computation techniques [9,23,48,49] that are built on the garbled circuits and oblivious transfer techniques; (ii) secure computation using more recent cryptographic approaches such as homomorphic encryption and its variants [3,5,15,25,31]. However, these two kinds of secure computation solutions have limitations with regards to either the large volumes of ciphertexts that need to be transferred or the inefficiency of computations involved (i.e., unacceptable computation time).…”
Section: Related Workmentioning
confidence: 99%