2022 IEEE Symposium on Security and Privacy (SP) 2022
DOI: 10.1109/sp46214.2022.9833608
|View full text |Cite
|
Sign up to set email alerts
|

Publicly Accountable Robust Multi-Party Computation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
11
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 8 publications
(11 citation statements)
references
References 62 publications
0
11
0
Order By: Relevance
“…Proof. It is easy to obtain this theorem according to our construction [23,24].The security of the Groth16 algorithm relies on the security of bilinear pairs in addition to being based on the discrete logarithm problem. The security of bilinear pairs depends on the difficulty of the Bilinear Diffie-Hellman Problem (BDHP).…”
Section: Privacymentioning
confidence: 99%
“…Proof. It is easy to obtain this theorem according to our construction [23,24].The security of the Groth16 algorithm relies on the security of bilinear pairs in addition to being based on the discrete logarithm problem. The security of bilinear pairs depends on the difficulty of the Bilinear Diffie-Hellman Problem (BDHP).…”
Section: Privacymentioning
confidence: 99%
“…Firstly, since the SPDZ protocol utilizes a linear secret-sharing scheme, we could contemplate employing a more-efficient one, such as the lattice-based commitment scheme BDLOP mentioned in [33]. It outperforms the Pedersen commitment scheme due to its linear homomorphic property, efficient ZKPs, and support for larger message space.…”
Section: Discussionmentioning
confidence: 99%
“…There are also some solutions that do not require the use of blockchain to achieve the auditability, such as AP2FL [13] by introducing a trusted auditor to check the calculation and send the check results to the participants, but this is a special assumption. In [14], the author designed a general distributed protocol that supports public accountability, which can be used to achieve the auditability of calculations, but involves complex cryptographic algorithms and requires a large overhead. In terms of privacy, there are a number of privacy-preserving aggregation schemes [15][16][17] available.…”
Section: Introductionmentioning
confidence: 99%