2010
DOI: 10.1007/978-3-642-14623-7_30
|View full text |Cite
|
Sign up to set email alerts
|

Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost

Abstract: Abstract. Multiparty computation protocols have been known for more than twenty years now, but due to their lack of efficiency their use is still limited in real-world applications: the goal of this paper is the design of efficient two and multi party computation protocols aimed to fill the gap between theory and practice. We propose a new protocol to securely evaluate reactive arithmetic circuits, that offers security against an active adversary in the universally composable security framework. Instead of the… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
24
0

Year Published

2011
2011
2023
2023

Publication Types

Select...
8
2

Relationship

1
9

Authors

Journals

citations
Cited by 48 publications
(24 citation statements)
references
References 23 publications
0
24
0
Order By: Relevance
“…Concretely, each party performs O(n 2 ) multiplications modulo p to evaluate a secure multiplication. This improves on the previous protocol of Damgård and Orlandi (DO) [DO10] where a Pedersen commitment was published for every shared value. Getting rid of the commitments we improve on efficiency (a factor of Ω(κ), where κ is the security parameter) and security (information theoretic against computational).…”
Section: Introductionmentioning
confidence: 57%
“…Concretely, each party performs O(n 2 ) multiplications modulo p to evaluate a secure multiplication. This improves on the previous protocol of Damgård and Orlandi (DO) [DO10] where a Pedersen commitment was published for every shared value. Getting rid of the commitments we improve on efficiency (a factor of Ω(κ), where κ is the security parameter) and security (information theoretic against computational).…”
Section: Introductionmentioning
confidence: 57%
“…In the most general case, secure exact, approximate and single-character wildcards pattern matching is an instance of general secure two-party computation techniques (for instance, [24,25,26,27]). All of these schemes have bandwidth and computational complexity at best linear in the circuit size.…”
Section: Comparison To Previous Workmentioning
confidence: 99%
“…Efficiency improvements were also designed for multi-party computation, [44], by optimising AES encryption; their ideas can be applied when implementing the encrypion in our protocols. A new multi-party protocol to securely evaluate reactive arithmetic circuits, offering security against an active adversary in the universally composable security framework, was proposed by [45]; the protocol is based on a design of an efficient 'cut-and-choose' technique. Techniques reducing the size of garbled tables, thus improving computation and communication complexity, were proposed in [46]; the design of the gates rely on a 'free-XOR' technique.…”
Section: Efficiency Discussionmentioning
confidence: 99%