SPDZ2k : Efficient MPC mod 2k for Dishonest Majority

被引:102
作者
Cramer, Ronald [1 ,2 ]
Damgard, Ivan [3 ]
Escudero, Daniel [3 ]
Scholl, Peter [3 ]
Xing, Chaoping [4 ]
机构
[1] CWI, Amsterdam, Netherlands
[2] Leiden Univ, Leiden, Netherlands
[3] Aarhus Univ, Aarhus, Denmark
[4] Nanyang Technol Univ, Singapore, Singapore
来源
ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II | 2018年 / 10992卷
基金
欧洲研究理事会; 欧盟地平线“2020”;
关键词
MULTIPARTY COMPUTATION; SECURITY;
D O I
10.1007/978-3-319-96881-0_26
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite field, such as the integers modulo a prime. In the more natural setting of integer computations modulo 2(k), which are useful for simplifying implementations and applications, no solutions with active security are known unless the majority of the participants are honest. We present a new scheme for information-theoretic MACs that are homomorphic modulo 2(k), and are as efficient as the well-known standard solutions that are homomorphic over fields. We apply this to construct an MPC protocol for dishonest majority in the preprocessing model that has efficiency comparable to the well-known SPDZ protocol (Damgard et al., CRYPTO 2012), with operations modulo 2(k) instead of over a field. We also construct a matching preprocessing protocol based on oblivious transfer, which is in the style of the MASCOT protocol (Keller et al., CCS 2016) and almost as efficient.
引用
收藏
页码:769 / 798
页数:30
相关论文
共 19 条
  • [1] [Anonymous], 1987, 19 ACM STOC, DOI [DOI 10.1145/28395.28420, 10.1145/28395.28420]
  • [2] More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries
    Asharov, Gilad
    Lindell, Yehuda
    Schneider, Thomas
    Zohner, Michael
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 673 - 701
  • [3] Bendlin R, 2011, LECT NOTES COMPUT SC, V6632, P169, DOI 10.1007/978-3-642-20465-4_11
  • [4] Bogdanov D, 2008, LECT NOTES COMPUT SC, V5283, P192
  • [5] Universally composable security: A new paradigm for cryptographic protocols
    Canetti, R
    [J]. 42ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2001, : 136 - 145
  • [6] Cramer R, 2003, LECT NOTES COMPUT SC, V2656, P596
  • [7] Damgard Ivan, 2013, Computer Security - ESORICS 2013. 18th European Symposium on Research in Computer Security. Proceedings: LNCS 8134, P1, DOI 10.1007/978-3-642-40203-6_1
  • [8] Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings
    Damgard, Ivan
    Orlandi, Claudio
    Simkin, Mark
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 799 - 829
  • [9] Confidential Benchmarking Based on Multiparty Computation
    Damgard, Ivan
    Damgard, Kasper
    Nielsen, Kurt
    Nordholt, Peter Sebastian
    Toft, Tomas
    [J]. FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2016, 2017, 9603 : 169 - 187
  • [10] Damgård I, 2012, LECT NOTES COMPUT SC, V7417, P643