Implementing AES via an actively/covertly secure dishonest-majority MPC protocol

41Citations
Citations of this article
44Readers
Mendeley users who have this article in their library.
Get full text

Abstract

We describe an implementation of the protocol of Damgård, Pastro, Smart and Zakarias (SPDZ/Speedz) for multi-party computation in the presence of a dishonest majority of active adversaries. We present a number of modifications to the protocol; the first reduces the security to covert security, but produces significant performance enhancements; the second enables us to perform bit-wise operations in characteristic two fields. As a bench mark application we present the evaluation of the AES cipher, a now standard bench marking example for multi-party computation. We need examine two different implementation techniques, which are distinct from prior MPC work in this area due to the use of MACs within the SPDZ protocol. We then examine two implementation choices for the finite fields; one based on finite fields of size 2 8 and one based on embedding the AES field into a larger finite field of size 2 40. © 2012 Springer-Verlag.

Cite

CITATION STYLE

APA

Damgård, I., Keller, M., Larraia, E., Miles, C., & Smart, N. P. (2012). Implementing AES via an actively/covertly secure dishonest-majority MPC protocol. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7485 LNCS, pp. 241–263). https://doi.org/10.1007/978-3-642-32928-9_14

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free