Matches in SemOpenAlex for { <https://semopenalex.org/work/W4312846686> ?p ?o ?g. }
Showing items 1 to 99 of
99
with 100 items per page.
- W4312846686 endingPage "412" @default.
- W4312846686 startingPage "383" @default.
- W4312846686 abstract "In this work we present a novel actively secure multiparty computation protocol in the dishonest majority setting, where the computation domain is a ring of the type $$mathbb {Z}_{2^k}$$ . Instead of considering an “extension ring” of the form $$mathbb {Z}_{2^{k+kappa }}$$ as in SPD $$mathbb {Z}_{2^k}$$ (Cramer et al., CRYPTO 2018) and its derivatives, we make use of an actual ring extension, or more precisely, a Galois ring extension $$mathbb {Z}_{p^k}[texttt{X}]/(h(texttt{X}))$$ of large enough degree, in order to ensure that the adversary cannot cheat except with negligible probability. These techniques have been used already in the context of honest majority MPC over $$mathbb {Z}_{p^k}$$ , and to the best of our knowledge, our work constitutes the first study of the benefits of these tools in the dishonest majority setting. Making use of Galois ring extensions requires great care in order to avoid paying an extra overhead due to the use of larger rings. To address this, reverse multiplication-friendly embeddings (RMFEs) have been used in the honest majority setting (e.g. Cascudo et al., CRYPTO 2018), and more recently in the dishonest majority setting for computation over $$mathbb {Z}_2$$ (Cascudo and Gundersen, TCC 2020). We make use of the recent RMFEs over $$mathbb {Z}_{p^k}$$ from (Cramer et al., CRYPTO 2021), together with adaptations of some RMFE optimizations introduced in (Abspoel et al., ASIACRYPT 2021) in the honest majority setting, to achieve an efficient protocol that only requires in its online phase $$12.4k(n-1)$$ bits of amortized communication complexity and one round of communication for each multiplication gate. We also instantiate the necessary offline phase using Oblivious Linear Evaluation (OLE) by generalizing the approach based on Oblivious Transfer (OT) proposed in MASCOT (Keller et al., CCS 2016). To this end, and as an additional contribution of potential independent interest, we present a novel technique using Multiplication-Friendly Embeddings (MFEs) to achieve OLE over Galois ring extensions using black-box access to an OLE protocol over the base ring $$mathbb {Z}_{p^k}$$ without paying a quadratic cost in terms of the extension degree. This generalizes the approach in MASCOT based on Correlated OT Extension. Finally, along the way we also identify a bug in a central proof in MASCOT, and we implicitly present a fix in our generalized proof." @default.
- W4312846686 created "2023-01-05" @default.
- W4312846686 creator A5019628468 @default.
- W4312846686 creator A5033020836 @default.
- W4312846686 creator A5074838647 @default.
- W4312846686 date "2022-01-01" @default.
- W4312846686 modified "2023-10-03" @default.
- W4312846686 title "More Efficient Dishonest Majority Secure Computation over $$mathbb {Z}_{2^k}$$ via Galois Rings" @default.
- W4312846686 cites W1485205386 @default.
- W4312846686 cites W1494774797 @default.
- W4312846686 cites W1574535057 @default.
- W4312846686 cites W1581614720 @default.
- W4312846686 cites W1635361314 @default.
- W4312846686 cites W2088492763 @default.
- W4312846686 cites W2124844315 @default.
- W4312846686 cites W2149304702 @default.
- W4312846686 cites W2170763591 @default.
- W4312846686 cites W2402235285 @default.
- W4312846686 cites W2539273492 @default.
- W4312846686 cites W2794685135 @default.
- W4312846686 cites W2810304253 @default.
- W4312846686 cites W2811070514 @default.
- W4312846686 cites W2811331976 @default.
- W4312846686 cites W2941663220 @default.
- W4312846686 cites W2950393457 @default.
- W4312846686 cites W2955088840 @default.
- W4312846686 cites W2973629179 @default.
- W4312846686 cites W2991155000 @default.
- W4312846686 cites W3005589384 @default.
- W4312846686 cites W3021781013 @default.
- W4312846686 cites W3111032938 @default.
- W4312846686 cites W3118045199 @default.
- W4312846686 cites W3157574080 @default.
- W4312846686 cites W3187633241 @default.
- W4312846686 cites W3190737520 @default.
- W4312846686 cites W597381772 @default.
- W4312846686 doi "https://doi.org/10.1007/978-3-031-15802-5_14" @default.
- W4312846686 hasPublicationYear "2022" @default.
- W4312846686 type Work @default.
- W4312846686 citedByCount "1" @default.
- W4312846686 countsByYear W43128466862023 @default.
- W4312846686 crossrefType "book-chapter" @default.
- W4312846686 hasAuthorship W4312846686A5019628468 @default.
- W4312846686 hasAuthorship W4312846686A5033020836 @default.
- W4312846686 hasAuthorship W4312846686A5074838647 @default.
- W4312846686 hasConcept C10138342 @default.
- W4312846686 hasConcept C11413529 @default.
- W4312846686 hasConcept C114614502 @default.
- W4312846686 hasConcept C118615104 @default.
- W4312846686 hasConcept C151730666 @default.
- W4312846686 hasConcept C162324750 @default.
- W4312846686 hasConcept C178790620 @default.
- W4312846686 hasConcept C182306322 @default.
- W4312846686 hasConcept C185592680 @default.
- W4312846686 hasConcept C199360897 @default.
- W4312846686 hasConcept C2778029271 @default.
- W4312846686 hasConcept C2779343474 @default.
- W4312846686 hasConcept C2779960059 @default.
- W4312846686 hasConcept C2780378348 @default.
- W4312846686 hasConcept C33923547 @default.
- W4312846686 hasConcept C41008148 @default.
- W4312846686 hasConcept C45374587 @default.
- W4312846686 hasConcept C86803240 @default.
- W4312846686 hasConceptScore W4312846686C10138342 @default.
- W4312846686 hasConceptScore W4312846686C11413529 @default.
- W4312846686 hasConceptScore W4312846686C114614502 @default.
- W4312846686 hasConceptScore W4312846686C118615104 @default.
- W4312846686 hasConceptScore W4312846686C151730666 @default.
- W4312846686 hasConceptScore W4312846686C162324750 @default.
- W4312846686 hasConceptScore W4312846686C178790620 @default.
- W4312846686 hasConceptScore W4312846686C182306322 @default.
- W4312846686 hasConceptScore W4312846686C185592680 @default.
- W4312846686 hasConceptScore W4312846686C199360897 @default.
- W4312846686 hasConceptScore W4312846686C2778029271 @default.
- W4312846686 hasConceptScore W4312846686C2779343474 @default.
- W4312846686 hasConceptScore W4312846686C2779960059 @default.
- W4312846686 hasConceptScore W4312846686C2780378348 @default.
- W4312846686 hasConceptScore W4312846686C33923547 @default.
- W4312846686 hasConceptScore W4312846686C41008148 @default.
- W4312846686 hasConceptScore W4312846686C45374587 @default.
- W4312846686 hasConceptScore W4312846686C86803240 @default.
- W4312846686 hasLocation W43128466861 @default.
- W4312846686 hasOpenAccess W4312846686 @default.
- W4312846686 hasPrimaryLocation W43128466861 @default.
- W4312846686 hasRelatedWork W1978042415 @default.
- W4312846686 hasRelatedWork W2017331178 @default.
- W4312846686 hasRelatedWork W2352495365 @default.
- W4312846686 hasRelatedWork W2468796127 @default.
- W4312846686 hasRelatedWork W2571596282 @default.
- W4312846686 hasRelatedWork W2976797620 @default.
- W4312846686 hasRelatedWork W3080875783 @default.
- W4312846686 hasRelatedWork W3086542228 @default.
- W4312846686 hasRelatedWork W3110684146 @default.
- W4312846686 hasRelatedWork W3142485698 @default.
- W4312846686 isParatext "false" @default.
- W4312846686 isRetracted "false" @default.
- W4312846686 workType "book-chapter" @default.