Multiparty computation from somewhat homomorphic encryption

685Citations
Citations of this article
330Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We propose a general multiparty computation protocol secure against an active adversary corrupting up to n-1 of the n players. The protocol may be used to compute securely arithmetic circuits over any finite field . Our protocol consists of a preprocessing phase that is both independent of the function to be computed and of the inputs, and a much more efficient online phase where the actual computation takes place. The online phase is unconditionally secure and has total computational (and communication) complexity linear in n, the number of players, where earlier work was quadratic in n. Moreover, the work done by each player is only a small constant factor larger than what one would need to compute the circuit in the clear. We show this is optimal for computation in large fields. In practice, for 3 players, a secure 64-bit multiplication can be done in 0.05 ms. Our preprocessing is based on a somewhat homomorphic cryptosystem. We extend a scheme by Brakerski et al., so that we can perform distributed decryption and handle many values in parallel in one ciphertext. The computational complexity of our preprocessing phase is dominated by the public-key operations, we need O(n 2/s) operations per secure multiplication where s is a parameter that increases with the security parameter of the cryptosystem. Earlier work in this model needed Ω(n 2) operations. In practice, the preprocessing prepares a secure 64-bit multiplication for 3 players in about 13 ms. © 2012 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Damgård, I., Pastro, V., Smart, N., & Zakarias, S. (2012). Multiparty computation from somewhat homomorphic encryption. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7417 LNCS, pp. 643–662). https://doi.org/10.1007/978-3-642-32009-5_38

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free