6 research outputs found

    Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme

    Get PDF
    We show how to build distributed key generation and distributed decryption procedures for the LIMA Ring-LWE based post-quantum cryptosystem. Our protocols implement the CCA variants of distributed decryption and are actively secure (with abort) in the case of three parties and honest majority. Our protocols make use of a combination of problem specific MPC protocols, generic garbled circuit based MPC and generic Linear Secret Sharing based MPC. We also, as a by-product, report on the first run-times for the execution of the SHA-3 function in an MPC system

    Reducing Communication Channels in MPC

    No full text
    © 2018, Springer Nature Switzerland AG. We show that the recent, highly efficient, three-party honest-majority computationally-secure MPC protocol of Araki et al. can be generalised to an arbitrary Q2 access structure. Part of the performance of the Araki et al. protocol is from the fact it does not use a complete communication network for the most costly part of the computation. Our generalisation also preserves this property. We present both passively- and actively-secure (with abort) variants of our protocol. In all cases we require fewer communication channels for secure multiplication than Maurer’s “MPC-Made-Simple” protocol for Q2 structures, at the expense of requiring pre-shared secret keys for Pseudo-Random Functions.status: publishe

    Reducing Communication Channels in MPC

    Get PDF
    In both information-theoretic and computationally-secure Multi-Party Computation (MPC) protocols the parties are usually assumed to be connected by a complete network of secure or authenticated channels, respectively. Taking inspiration from a recent, highly efficient, three-party honest-majority computationally-secure MPC protocol of Araki et al., we show how to perform the most costly part of a computationally secure MPC protocol for an arbitrary Q2Q_2 access structure over an incomplete network. We present both passive and actively secure (with abort) variants of our protocol. In all cases we require fewer communication channels for secure multiplication than Maurer\u27s ``MPC-Made-Simple\u27\u27 protocol, at the expense of requiring pre-shared secret keys for Pseudo-Random Functions (PRFs)
    corecore