[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/978-3-319-96881-0_27guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings

Published: 19 August 2018 Publication History

Abstract

We present a very simple yet very powerful idea for turning any passively secure MPC protocol into an actively secure one, at the price of reducing the threshold of tolerated corruptions.
Our compiler leads to a very efficient MPC protocols for the important case of secure evaluation of arithmetic circuits over arbitrary rings (e.g., the natural case of ) for a small number of parties. We show this by giving a concrete protocol in the preprocessing model for the popular setting with three parties and one corruption. This is the first protocol for secure computation over rings that achieves active security with constant overhead.

References

[1]
Asharov G, Jain A, López-Alt A, Tromer E, Vaikuntanathan V, and Wichs D Pointcheval D and Johansson T Multiparty computation with low communication, computation and interaction via threshold FHE Advances in Cryptology – EUROCRYPT 2012 2012 Heidelberg Springer 483-501
[2]
Beaver D Feigenbaum J Efficient multiparty protocols using circuit randomization Advances in Cryptology — CRYPTO ’91 1992 Heidelberg Springer 420-432
[3]
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 2–4 May 1988, Chicago, Illinois, USA, pp. 1–10 (1988)
[4]
Bendlin R, Damgård I, Orlandi C, and Zakarias S Paterson KG Semi-homomorphic encryption and multiparty computation Advances in Cryptology – EUROCRYPT 2011 2011 Heidelberg Springer 169-188
[5]
Bogdanov D, Laur S, and Willemson J Jajodia S and Lopez J Sharemind: a framework for fast privacy-preserving computations Computer Security - ESORICS 2008 2008 Heidelberg Springer 192-206
[6]
Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: 20th ACM STOC, pp. 11–19. ACM Press, May 1988
[7]
Cohen, G., et al.: Efficient multiparty protocols via log-depth threshold formulae. Electronic Colloquium on Computational Complexity (ECCC), 20:107 (2013)
[8]
Cohen R and Lindell Y Sarkar P and Iwata T Fairness versus guaranteed output delivery in secure multiparty computation Advances in Cryptology – ASIACRYPT 2014 2014 Heidelberg Springer 466-485
[9]
Cramer R, Damgård I, and Nielsen JB Secure Multiparty Computation and Secret Sharing 2015 New York Cambridge University Press
[10]
Cramer, R., Damgrd, I., Escudero, D., Scholl, P., Xing, C.: SPDZ2k: efficient MPC mod for dishonest majority. CRYPTO (2018). https://eprint.iacr.org/2018/482
[11]
Damgård I, Keller M, Larraia E, Pastro V, Scholl P, and Smart NP Crampton J, Jajodia S, and Mayes K Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits Computer Security – ESORICS 2013 2013 Heidelberg Springer 1-18
[12]
Damgård I and Orlandi C Rabin T Multiparty computation for dishonest majority: from passive to active security at low cost Advances in Cryptology – CRYPTO 2010 2010 Heidelberg Springer 558-576
[13]
Damgård I, Pastro V, Smart NP, and Zakarias S Safavi-Naini R and Canetti R Multiparty computation from somewhat homomorphic encryption Advances in Cryptology – CRYPTO 2012 2012 Heidelberg Springer 643-662
[14]
Desmedt Y and Kurosawa K Preneel B How to break a practical MIX and design a new one Advances in Cryptology — EUROCRYPT 2000 2000 Heidelberg Springer 557-572
[15]
Fitzi M, Gisin N, Maurer UM, and von Rotz O Knudsen LR Unconditional Byzantine agreement and multi-party computation secure against dishonest minorities from scratch Advances in Cryptology — EUROCRYPT 2002 2002 Heidelberg Springer 482-501
[16]
Fitzi, M., Gottesman, D., Hirt, M., Holenstein, T., Smith, A.: Detectable Byzantine agreement secure against faulty majorities. In: Ricciardi, A. (ed.) 21st ACM PODC, pp. 118–126. ACM, July 2002
[17]
Furukawa J, Lindell Y, Nof A, and Weinstein O Coron J-S and Nielsen JB High-throughput secure three-party computation for malicious adversaries and an honest majority Advances in Cryptology – EUROCRYPT 2017 2017 Cham Springer 225-255
[18]
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218–229. ACM Press, May 1987
[19]
Ishai Y, Kushilevitz E, Meldgaard S, Orlandi C, and Paskin-Cherniavsky A Sahai A On the power of correlated randomness in secure computation Theory of Cryptography 2013 Heidelberg Springer 600-620
[20]
Ishai Y, Prabhakaran M, and Sahai A Wagner D Founding cryptography on oblivious transfer – efficiently Advances in Cryptology – CRYPTO 2008 2008 Heidelberg Springer 572-591
[21]
Lindell Y, Oxman E, and Pinkas B Rogaway P The IPS compiler: optimizations, variants and concrete efficiency Advances in Cryptology – CRYPTO 2011 2011 Heidelberg Springer 259-276
[22]
Maurer UM Cimato S, Persiano G, and Galdi C Secure multi-party computation made simple Security in Communication Networks 2003 Heidelberg Springer 14-28
[23]
Mohassel, P., Rosulek, M., Zhang, Y.: Fast and secure three-party computation: the garbled circuit approach. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015, pp. 591–602 (2015)
[24]
Mukherjee P and Wichs D Fischlin M and Coron J-S Two round multiparty computation via multi-key FHE Advances in Cryptology – EUROCRYPT 2016 2016 Heidelberg Springer 735-763
[25]
Pease M, Shostak R, and Lamport L Reaching agreement in the presence of faults J. ACM (JACM) 1980 27 2 228-234
[26]
Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: 27th FOCS, pp. 162–167. IEEE Computer Society Press, October 1986

Cited By

View all
  • (2024)Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database SearchAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_4(92-121)Online publication date: 26-May-2024
  • (2023)Improved Distributed RSA Key Generation Using the Miller-Rabin TestProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623163(2501-2515)Online publication date: 15-Nov-2023
  • (2023)Scalable Multiparty GarblingProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623132(2158-2172)Online publication date: 15-Nov-2023
  • Show More Cited By

Index Terms

  1. Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Please enable JavaScript to view thecomments powered by Disqus.

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        Advances in Cryptology – CRYPTO 2018: 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part II
        Aug 2018
        805 pages
        ISBN:978-3-319-96880-3
        DOI:10.1007/978-3-319-96881-0

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 19 August 2018

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 28 Jan 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database SearchAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_4(92-121)Online publication date: 26-May-2024
        • (2023)Improved Distributed RSA Key Generation Using the Miller-Rabin TestProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623163(2501-2515)Online publication date: 15-Nov-2023
        • (2023)Scalable Multiparty GarblingProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623132(2158-2172)Online publication date: 15-Nov-2023
        • (2022)Attaining GOD Beyond Honest Majority with Friends and FoesAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22963-3_19(556-587)Online publication date: 5-Dec-2022
        • (2021)Efficient Permutation Protocol for MPC in the HeadSecurity and Trust Management10.1007/978-3-030-91859-0_4(62-80)Online publication date: 8-Oct-2021
        • (2021)Asymptotically-Good Arithmetic Secret Sharing over with Strong Multiplication and Its Applications to Efficient MPCAdvances in Cryptology – CRYPTO 202110.1007/978-3-030-84252-9_22(656-686)Online publication date: 16-Aug-2021
        • (2021)An Efficient Passive-to-Active Compiler for Honest-Majority MPC over RingsApplied Cryptography and Network Security10.1007/978-3-030-78375-4_6(122-152)Online publication date: 21-Jun-2021
        • (2020)Black-Box Transformations from Passive to Covert Security with Public VerifiabilityAdvances in Cryptology – CRYPTO 202010.1007/978-3-030-56880-1_23(647-676)Online publication date: 17-Aug-2020
        • (2020)Mona: Fast Maliciously Secure Two Party Computation on Public-Key Cryptography – PKC 202010.1007/978-3-030-45388-6_13(357-386)Online publication date: 4-May-2020
        • (2018)SPD: Efficient MPC mod for Dishonest MajorityAdvances in Cryptology – CRYPTO 201810.1007/978-3-319-96881-0_26(769-798)Online publication date: 19-Aug-2018

        View Options

        View options

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media