2019
DOI: 10.1007/978-3-030-36030-6_19
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Information-Theoretic Secure Multiparty Computation over $$\mathbb {Z}/p^k\mathbb {Z}$$ via Galois Rings

Abstract: At CRYPTO 2018, Cramer et al. introduced a secret-sharing based protocol called SPDZ 2 k that allows for secure multiparty computation (MPC) in the dishonest majority setting over the ring of integers modulo 2 k , thus solving a long-standing open question in MPC about secure computation over rings in this setting. In this paper we study this problem in the information-theoretic scenario. More specifically, we ask the following question: Can we obtain information-theoretic MPC protocols that work over rings wi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
10
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 32 publications
(10 citation statements)
references
References 14 publications
0
10
0
Order By: Relevance
“…However, this solution does not work naively over rings since not every element in the ring has an inverse, as opposed to fields. Concretely, the check can still pass with a probability of at most 1/2 [39], [40]. To reduce the cheating probability, the check is repeated κ times, thereby bounding the cheating probability by 1/2 κ .…”
Section: Achieving Robustnessmentioning
confidence: 99%
“…However, this solution does not work naively over rings since not every element in the ring has an inverse, as opposed to fields. Concretely, the check can still pass with a probability of at most 1/2 [39], [40]. To reduce the cheating probability, the check is repeated κ times, thereby bounding the cheating probability by 1/2 κ .…”
Section: Achieving Robustnessmentioning
confidence: 99%
“…In the presence of semi-honest adversaries, the GMW-like protocols and the MPC protocols based on replicated secret sharing can be straightforwardly extended to work over a ring such as Z 2 k for k = 32 or k = 64. Furthermore, the BGW-like protocols based on Shamir secret sharing can also work over a general ring (see, e.g., [127]). While integer computations modulo Z 2 k are more natural for modern computers, and may be useful for simplifying implementations and applications such as machine learning (ML), we focus on the case of finite fields for the sake of simplicity.…”
Section: Semi-honest Protocolsmentioning
confidence: 99%
“…Fortunately, we can address the issue of soundness and non-invertibility by sampling challenges from an exceptional set, which consists of elements whose non-zero pairwise differences are invertible. This approach has been used in quite a few works in the context of secure multiparty computation [1], but also recently in zero-knowledge proofs [31].…”
Section: Overview Of the Techniques Inmentioning
confidence: 99%
“…. , P d ), i.e., a protocol for proving knowledge of d witnesses for relation X 1 . This compares positively to the alternatives: instantiating d different Σ-protocols defined directly over Z m would result in a larger knowledge error; while applying standard amortization techniques to prove knowledge of d witnesses with the same communication costs as proving knowledge of only 1 witness (see e.g.…”
Section: Remark 4 (Proving Openings Of D Z M -Commitments)mentioning
confidence: 99%
See 1 more Smart Citation