2018
DOI: 10.1007/978-3-319-96881-0_26
|View full text |Cite
|
Sign up to set email alerts
|

SPD$$\mathbb {Z}_{2^k}$$: Efficient MPC mod $$2^k$$ for Dishonest Majority

Abstract: Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite field, such as the integers modulo a prime. In the more natural setting of integer computations modulo 2 k , which are useful for simplifying implementations and applications, no solutions with active security are known unless the majority of the participants are honest.We present a new scheme for information-theoretic MACs that are homomorphic modulo 2 k , and are as efficient as the well-known standard soluti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

3
94
0
1

Year Published

2019
2019
2019
2019

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 94 publications
(122 citation statements)
references
References 19 publications
(24 reference statements)
3
94
0
1
Order By: Relevance
“…This overhead comes from the fact that we need to work over a larger structure (a Galois ring) in order to obtain algebraic properties that resemble those on fields, and that can be used for multiparty computation. A similar approach is taken in the SPDZ 2 k protocol [8] for computation over Z/2 k Z by using the larger ring Z/2 k+s Z. In that work it is conjectured that this is an inherent price to pay for working over an algebraic structure with less nice properties than a field, and our current approach to information-theoretic MPC over Z/p k Z seems to support this claim, at least in the setting of a single circuit execution.…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…This overhead comes from the fact that we need to work over a larger structure (a Galois ring) in order to obtain algebraic properties that resemble those on fields, and that can be used for multiparty computation. A similar approach is taken in the SPDZ 2 k protocol [8] for computation over Z/2 k Z by using the larger ring Z/2 k+s Z. In that work it is conjectured that this is an inherent price to pay for working over an algebraic structure with less nice properties than a field, and our current approach to information-theoretic MPC over Z/p k Z seems to support this claim, at least in the setting of a single circuit execution.…”
Section: Discussionmentioning
confidence: 99%
“…The overall protocol for secure computation follows the offline/online phase paradigm, which is typical from other secret-sharing based protocols, like these from [3][4][5]8,12,14]. Essentially, the parties preprocess some material in the offline phase which is used in the online phase to perform the computation, after sharing the inputs.…”
Section: Sub-protocols For Secure Computation Over Galois Ringsmentioning
confidence: 99%
See 1 more Smart Citation
“…For the actively secure case, in contrast to our work over fields i.e. modulo prime, another direction can be an implementation over rings of the form 2 k using SPDZ-2k protocol [23]. Such an setting can leverage the efficiency of native operations in a 32-bit/64-bit standard CPU to show efficient results.…”
Section: A Future Workmentioning
confidence: 99%
“…These protocols were designed to generate triples over a finite field which can only be used to support finite field arithmetic in the online phase. In 2018, Cramer et al [7] proposed an OT-based protocol that generates triples over rings of the form Z 2 . Designing protocols over rings is useful in a lot of applications since it greatly simplifies implementation of comparisons and bitwise operations, which are inefficient to realize with finite field arithmetic.…”
Section: Introductionmentioning
confidence: 99%