Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security 2016
DOI: 10.1145/2976749.2978332
|View full text |Cite
|
Sign up to set email alerts
|

MPC-Friendly Symmetric Key Primitives

Abstract: We discuss the design of symmetric primitives, in particular Pseudo-Random Functions (PRFs) which are suitable for use in a secret-sharing based MPC system. We consider three different PRFs: the Naor-Reingold PRF, a PRF based on the Legendre symbol, and a specialized block cipher design called MiMC. We present protocols for implementing these PRFs within a secret-sharing based MPC system, and discuss possible applications. We then compare the performance of our protocols. Depending on the application, differen… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
18
0

Year Published

2018
2018
2020
2020

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 50 publications
(27 citation statements)
references
References 43 publications
0
18
0
Order By: Relevance
“…Recent work on developing more efficient PRFs for use within MPC has produced primitives with an order of magnitude better performance than AES [1][2][3]30]. In addition, some of these primitives are naturally computed in arithmetic circuits, which may provide a more efficient setting for some of the other intermediary computations we require.…”
Section: Methodsmentioning
confidence: 99%
See 1 more Smart Citation
“…Recent work on developing more efficient PRFs for use within MPC has produced primitives with an order of magnitude better performance than AES [1][2][3]30]. In addition, some of these primitives are naturally computed in arithmetic circuits, which may provide a more efficient setting for some of the other intermediary computations we require.…”
Section: Methodsmentioning
confidence: 99%
“…In addition to generic MPC tools and techniques, our protocol is particularly dependent on both the in-circuit PRF and oblivious graph algorithms. Constructing PRFs specifically for multiparty computation is an active area of research, providing promising schemes which may dramatically reduce the concrete overhead of our protocol [1][2][3]30]. Data-oblivious graph algorithms have also received attention both generically and within a variety of problem domains [10,11,22,27,28,56].…”
Section: Related Workmentioning
confidence: 99%
“…Given a component or a protocol of an MPC system, as well as auxiliary information about the roles and capabilities of the different parties, a static analysis tool may calculate an estimated performance evaluation, which may be used to determine the different trade-offs in costs in various settings. The system may make black-box usage of some primitive or functionality, this functionality may be achieved using a variety of protocols (e.g., PRF protocols [54], protocols for generating multiplication triplets in Preprocessing [55], each protocol relies on different assumptions or models (e.g. preprocessing model), and the computation or communication complexity of these protocol may grow differently on different set of parameters (e.g.…”
Section: Assisted Designmentioning
confidence: 99%
“…[a] p * as a result. This is a standard and common technique used for threshold decryption, for instance in voting systems e.g., [28], or more recently by some symmetric key techniques over MPC [11].…”
Section: Public Base Exponentiationmentioning
confidence: 99%
“…On a similar line, Grassi et al introduced a mechanism to perform secure exponentiation over a publicly available base to a secret shared exponent in [11]. Their protocol was used in the context of the implementation of symmetric key primitives.…”
Section: Introductionmentioning
confidence: 99%