Rate-1, linear time and additively homomorphic UC commitments

N/ACitations
Citations of this article
37Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We construct the first UC commitment scheme for binary strings with the optimal properties of rate approaching 1 and linear time complexity (in the amortised sense, using a small number of seed OTs). On top of this, the scheme is additively homomorphic, which allows for applications to maliciously secure 2-party computation. As tools for obtaining this, we make three contributions of independent interest: we construct the first (binary) linear time encodable codes with non-trivial distance and rate approaching 1, we construct the first almost universal hash function with small seed that can be computed in linear time, and we introduce a new primitive called interactive proximity testing that can be used to verify whether a string is close to a given linear code.

Cite

CITATION STYLE

APA

Cascudo, I., Damgård, I., David, B., Döttling, N., & Nielsen, J. B. (2016). Rate-1, linear time and additively homomorphic UC commitments. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9816, pp. 179–207). Springer Verlag. https://doi.org/10.1007/978-3-662-53015-3_7

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free