Matches in SemOpenAlex for { <https://semopenalex.org/work/W3204113604> ?p ?o ?g. }
- W3204113604 endingPage "128" @default.
- W3204113604 startingPage "98" @default.
- W3204113604 abstract "We study strong versions of round-optimal MPC. A recent work of Benhamouda and Lin (TCC ’20) identified a version of secure multiparty computation (MPC), termed Multiparty reusable Non-Interactive Secure Computation (MrNISC), that combines at the same time several fundamental aspects of secure computation with standard simulation security into one primitive: round-optimality, succinctness, concurrency, and adaptivity. In more detail, MrNISC is essentially a two-round MPC protocol where the first round of messages serves as a reusable commitment to the private inputs of participating parties. Using these commitments, any subset of parties can later compute any function of their choice on their respective inputs by broadcasting one message each. Anyone who sees these parties’ commitments and evaluation messages (even an outside observer) can learn the function output and nothing else. Importantly, the input commitments can be computed without knowing anything about other participating parties (neither their identities nor their number) and they are reusable across any number of computations. By now, there are several known MrNISC protocols from either (bilinear) group-based assumptions or from LWE. They all satisfy semi-malicious security (in the plain model) and require trusted setup assumptions in order to get malicious security. We are interested in maliciously secure MrNISC protocols in the plain model, without trusted setup. Since the standard notion of polynomial simulation is un-achievable in less than four rounds, we focus on security with super-polynomial-time simulation (SPS). Our main result is the first maliciously secure SPS MrNISC in the plain model. The result is obtained by generically compiling any semi-malicious MrNISC and the security of our compiler relies on several well-studied assumptions of an indistinguishability obfuscator, DDH over $${mathbb Z} ^*_{p}$$ and asymmetric pairing groups, and a time-lock puzzle (all of which need to be sub-exponentially hard). As a special case, we obtain the first 2-round maliciously secure SPS MPC based on well-founded assumptions. This MPC is also concurrently self-composable and its first message is short (i.e., its size is independent of the number of the participating parties) and reusable throughout any number of computations. Prior to our work, for two round maliciously secure MPC, neither concurrent MPC nor reusable MPC nor MPC with first message independent in the number of parties was known from any set of assumptions. Of independent interest is one of our building blocks: the first construction of a one-round non-malleable commitment scheme from well-studied assumptions, avoiding keyless hash functions and non-standard hardness amplification assumptions. The full version of this paper can be found at [26]." @default.
- W3204113604 created "2021-10-11" @default.
- W3204113604 creator A5032483797 @default.
- W3204113604 creator A5033799874 @default.
- W3204113604 creator A5034971913 @default.
- W3204113604 date "2023-01-01" @default.
- W3204113604 modified "2023-09-23" @default.
- W3204113604 title "Maliciously-Secure MrNISC in the Plain Model" @default.
- W3204113604 cites W1511917306 @default.
- W3204113604 cites W1551902067 @default.
- W3204113604 cites W1561122377 @default.
- W3204113604 cites W173892823 @default.
- W3204113604 cites W1846756762 @default.
- W3204113604 cites W198033559 @default.
- W3204113604 cites W2006453614 @default.
- W3204113604 cites W2014055576 @default.
- W3204113604 cites W2027471022 @default.
- W3204113604 cites W2038517014 @default.
- W3204113604 cites W2039605106 @default.
- W3204113604 cites W2042191289 @default.
- W3204113604 cites W2080911030 @default.
- W3204113604 cites W2144238522 @default.
- W3204113604 cites W2153657906 @default.
- W3204113604 cites W2153783737 @default.
- W3204113604 cites W2495293033 @default.
- W3204113604 cites W2620838540 @default.
- W3204113604 cites W2621249775 @default.
- W3204113604 cites W2740195215 @default.
- W3204113604 cites W2765621996 @default.
- W3204113604 cites W2768423348 @default.
- W3204113604 cites W2794463143 @default.
- W3204113604 cites W2809293764 @default.
- W3204113604 cites W2886744985 @default.
- W3204113604 cites W2954950674 @default.
- W3204113604 cites W2968979183 @default.
- W3204113604 cites W3095459062 @default.
- W3204113604 cites W3116603271 @default.
- W3204113604 cites W3116973868 @default.
- W3204113604 cites W3117175192 @default.
- W3204113604 cites W3157988597 @default.
- W3204113604 cites W3158549038 @default.
- W3204113604 cites W3170051467 @default.
- W3204113604 cites W3211814639 @default.
- W3204113604 cites W4214516680 @default.
- W3204113604 cites W4312827809 @default.
- W3204113604 cites W90648621 @default.
- W3204113604 doi "https://doi.org/10.1007/978-3-031-30617-4_4" @default.
- W3204113604 hasPublicationYear "2023" @default.
- W3204113604 type Work @default.
- W3204113604 sameAs 3204113604 @default.
- W3204113604 citedByCount "0" @default.
- W3204113604 crossrefType "book-chapter" @default.
- W3204113604 hasAuthorship W3204113604A5032483797 @default.
- W3204113604 hasAuthorship W3204113604A5033799874 @default.
- W3204113604 hasAuthorship W3204113604A5034971913 @default.
- W3204113604 hasConcept C11413529 @default.
- W3204113604 hasConcept C121822524 @default.
- W3204113604 hasConcept C13652956 @default.
- W3204113604 hasConcept C14036430 @default.
- W3204113604 hasConcept C142724271 @default.
- W3204113604 hasConcept C178489894 @default.
- W3204113604 hasConcept C18396474 @default.
- W3204113604 hasConcept C204787440 @default.
- W3204113604 hasConcept C2776493592 @default.
- W3204113604 hasConcept C2780385302 @default.
- W3204113604 hasConcept C38652104 @default.
- W3204113604 hasConcept C41008148 @default.
- W3204113604 hasConcept C45374587 @default.
- W3204113604 hasConcept C71924100 @default.
- W3204113604 hasConcept C78458016 @default.
- W3204113604 hasConcept C80444323 @default.
- W3204113604 hasConcept C86803240 @default.
- W3204113604 hasConceptScore W3204113604C11413529 @default.
- W3204113604 hasConceptScore W3204113604C121822524 @default.
- W3204113604 hasConceptScore W3204113604C13652956 @default.
- W3204113604 hasConceptScore W3204113604C14036430 @default.
- W3204113604 hasConceptScore W3204113604C142724271 @default.
- W3204113604 hasConceptScore W3204113604C178489894 @default.
- W3204113604 hasConceptScore W3204113604C18396474 @default.
- W3204113604 hasConceptScore W3204113604C204787440 @default.
- W3204113604 hasConceptScore W3204113604C2776493592 @default.
- W3204113604 hasConceptScore W3204113604C2780385302 @default.
- W3204113604 hasConceptScore W3204113604C38652104 @default.
- W3204113604 hasConceptScore W3204113604C41008148 @default.
- W3204113604 hasConceptScore W3204113604C45374587 @default.
- W3204113604 hasConceptScore W3204113604C71924100 @default.
- W3204113604 hasConceptScore W3204113604C78458016 @default.
- W3204113604 hasConceptScore W3204113604C80444323 @default.
- W3204113604 hasConceptScore W3204113604C86803240 @default.
- W3204113604 hasLocation W32041136041 @default.
- W3204113604 hasOpenAccess W3204113604 @default.
- W3204113604 hasPrimaryLocation W32041136041 @default.
- W3204113604 hasRelatedWork W2082804893 @default.
- W3204113604 hasRelatedWork W2125679084 @default.
- W3204113604 hasRelatedWork W2150476004 @default.
- W3204113604 hasRelatedWork W2166322483 @default.
- W3204113604 hasRelatedWork W2206791037 @default.
- W3204113604 hasRelatedWork W2377493353 @default.