Proceedings of the 7th ACM Workshop on Encrypted Computing &Amp; Applied Homomorphic Cryptography 2019
DOI: 10.1145/3338469.3358943
|View full text |Cite
|
Sign up to set email alerts
|

Zaphod

Abstract: We present modifications to the MPC system SCALE-MAMBA to enable the evaluation of garbled circuit (GC) based MPC functionalities and Linear Secret Sharing (LSSS) based MPC functionalities along side each other. This allows the user to switch between different MPC paradigms to achieve the best performance. To do this we present modifications to the GC-based MPC protocol of Hazay et al. (Asiacrypt 2017) (to enable it to support reactive computation), and combine different aspects of their pre-processing phase w… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
4
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
6
2
1

Relationship

2
7

Authors

Journals

citations
Cited by 25 publications
(41 citation statements)
references
References 27 publications
(68 reference statements)
0
4
0
Order By: Relevance
“…Their protocols run in logarithmic number of rounds, in the bit-length of the values to be compared, but also with logarithmic communication cost (instead of the usually linear communication cost). The efficiency of these protocols comes also at the cost of statistical, instead of unconditional security and have been adopted and implemented in a number of MPC platforms (e.g., [13,1]). Our comparison protocol, in combination with the recent advances in the generation of daBits [25], and edaBits [14] performs concretely better than the one of Catrina and de Hoogh [6], while offering unconditional (instead of statistical) security in Z 2 k .…”
Section: Protocol Communication Computation Rounds Security Adversary...mentioning
confidence: 99%
See 1 more Smart Citation
“…Their protocols run in logarithmic number of rounds, in the bit-length of the values to be compared, but also with logarithmic communication cost (instead of the usually linear communication cost). The efficiency of these protocols comes also at the cost of statistical, instead of unconditional security and have been adopted and implemented in a number of MPC platforms (e.g., [13,1]). Our comparison protocol, in combination with the recent advances in the generation of daBits [25], and edaBits [14] performs concretely better than the one of Catrina and de Hoogh [6], while offering unconditional (instead of statistical) security in Z 2 k .…”
Section: Protocol Communication Computation Rounds Security Adversary...mentioning
confidence: 99%
“…After years of active research, both in theoretical results and system building, multiparty computation (MPC) is becoming practical as a paradigm. Recent research results and practical implementations [13,1], deployment of MPC in real-life applications [3], as well as organizations beyond academia offering commercial MPC solutions [30,27,26], confirm that MPC is reaching maturity. However, MPC, just like any other cryptographic primitive deployed to enhance privacy, comes at a significant efficiency penalty, in terms of computation and communication.…”
Section: Introductionmentioning
confidence: 97%
“…Yao's technique was extended later [26] to multi-party computation. Over the past years, many improvements have been developed to enhance the efficiency of garbled circuits [27,28]. Despite these improvements, garbled circuits are still impractical solutions for multi-party computations.…”
Section: Secure Multi-party Computationmentioning
confidence: 99%
“…Both approaches require the desired functionality to be expressed as a boolean circuit, and the output is computed gate by gate. Practical implementations of SMC include the SCALE-MAMBA system [4], as well as the ObliVM framework [29], which allows programs to be written in a (restricted) high-level syntax that can then be compiled to a circuit. Outsourcing computation using SMC is usually done using a distributed protocol involving a cluster of several servers [8].…”
Section: Secure Multiparty Computation (Smc)mentioning
confidence: 99%