Mon$$\mathbb {Z}_{2^{k}}$$a: Fast Maliciously Secure Two Party Computation on$$\mathbb {Z}_{2^{k}}$$

5Citations
Citations of this article
11Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In this paper we present a new 2-party protocol for secure computation over rings of the form. As many recent efficient MPC protocols supporting dishonest majority, our protocol consists of a heavier (input-independent) pre-processing phase and a very efficient online stage. Our offline phase is similar to BeDOZa (Bendlin et al. Eurocrypt 2011) but employs Joye-Libert (JL, Eurocrypt 2013) as underlying homomorphic cryptosystem and, notably, it can be proven secure without resorting to the expensive sacrifice step. JL turns out to be particularly well suited for the ring setting as it naturally supports as underlying message space. Moreover, it enjoys several additional properties (such as valid ciphertext-verifiability and efficiency) that make it a very good fit for MPC in general. As a main technical contribution we show how to take advantage of all these properties (and of more properties that we introduce in this work, such as a ZK proof of correct multiplication) in order to design a two-party protocol that is efficient, fast and easy to implement in practice. Our solution is particularly well suited for relatively large choices of k (e.g.), but compares favorably with the state of the art solution of SPD (Cramer et al. Crypto 2018) already for the practically very relevant case.

Cite

CITATION STYLE

APA

Catalano, D., Di Raimondo, M., Fiore, D., & Giacomelli, I. (2020). Mon$$\mathbb {Z}_{2^{k}}$$a: Fast Maliciously Secure Two Party Computation on$$\mathbb {Z}_{2^{k}}$$. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 12111 LNCS, pp. 357–386). Springer. https://doi.org/10.1007/978-3-030-45388-6_13

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free