Efficient Information-Theoretic Secure Multiparty Computation over via Galois Rings
At CRYPTO 2018, Cramer et al. introduced a secret-sharing based protocol called SPD Z _
2^ k that allows for secure multiparty computation (MPC) in the dishonest majority setting …
2^ k that allows for secure multiparty computation (MPC) in the dishonest majority setting …
Random probing security: Verification, composition, expansion and new constructions
The masking countermeasure is among the most powerful countermeasures to counteract
side-channel attacks. Leakage models have been exhibited to theoretically reason on the …
side-channel attacks. Leakage models have been exhibited to theoretically reason on the …
Yet another compiler for active security or: Efficient MPC over arbitrary rings
We present a very simple yet very powerful idea for turning any passively secure MPC
protocol into an actively secure one, at the price of reducing the threshold of tolerated …
protocol into an actively secure one, at the price of reducing the threshold of tolerated …
Private circuits: A modular approach
We consider the problem of protecting general computations against constant-rate random
leakage. That is, the computation is performed by a randomized boolean circuit that maps a …
leakage. That is, the computation is performed by a randomized boolean circuit that maps a …
Secure computation with low communication from cross-checking
We construct new four-party protocols for secure computation that are secure against a
single malicious corruption. Our protocols can perform computations over a binary ring, and …
single malicious corruption. Our protocols can perform computations over a binary ring, and …
Analysis and Application of Verifiable Computation Techniques in Blockchain Systems for the Energy Sector
The energy system is becoming increasingly decentralized. This development requires
integrating and coordinating a rising number of actors and small units in a complex system …
integrating and coordinating a rising number of actors and small units in a complex system …
[PDF][PDF] Fourier growth of regular branching programs
We analyze the Fourier growth, ie the L₁ Fourier weight at level k (denoted L_ {1, k}), of
read-once regular branching programs. We prove that every read-once regular branching …
read-once regular branching programs. We prove that every read-once regular branching …
The price of low communication in secure multi-party computation
Traditional protocols for secure multi-party computation among n parties communicate at
least a linear (in n) number of bits, even when computing very simple functions. In this work …
least a linear (in n) number of bits, even when computing very simple functions. In this work …
A hierarchy theorem for interactive proofs of proximity
T Gur, RD Rothblum - 2017 - repository.cam.ac.uk
The number of rounds, or round complexity, used in an interactive protocol is a fundamental
resource. In this work we consider the significance of round complexity in the context of …
resource. In this work we consider the significance of round complexity in the context of …