Binary AMD Circuits from Secure Multiparty Computation
نویسندگان
چکیده
An AMD circuit over a nite eld F is a randomized arithmetic circuit that o ers the best possible protection against additive attacks. That is, the e ect of every additive attack that may blindly add a (possibly di erent) element of F to every internal wire of the circuit can be simulated by an ideal attack that applies only to the inputs and outputs. Genkin et al. (STOC 2014, Crypto 2015) introduced AMD circuits as a means for protecting MPC protocols against active attacks, and showed that every arithmetic circuit C over F can be transformed into an equivalent AMD circuit of size O(|C|) with O(1/|F|) simulation error. However, for the case of the binary eld F = F2, their constructions relied on a tamper-proof output decoder and could only realize a weaker notion of security. We obtain the rst constructions of fully secure binary AMD circuits. Given a boolean circuit C and a statistical security parameter σ, we construct an equivalent binary AMD circuit C′ of size |C|·polylog(|C|, σ) (ignoring lower order additive terms) with 2−σ simulation error. That is, the e ect of toggling an arbitrary subset of wires can be simulated by toggling only input and output wires. Our construction combines in a general way two types of simple honestmajority MPC protocols: protocols that only o er security against passive adversaries, and protocols that only o er correctness against active adversaries. As a corollary, we get a conceptually new technique for constructing active-secure two-party protocols in the OT-hybrid model, and reduce the open question of obtaining such protocols with constant computational overhead to a similar question in these simpler MPC models.
منابع مشابه
On Multiparty Garbling of Arithmetic Circuits
We initiate a study of garbled circuits that contain both Boolean and arithmetic gatesin secure multiparty computation. In particular, we incorporate the garbling gadgets for arithmeticcircuits recently presented by Ball, Malkin, and Rosulek (ACM CCS 2016) into the multiparty garblingparadigm initially introduced by Beaver, Micali, and Rogaway (STOC ’90). This is the first work that...
متن کاملSecure Computation of Constant-Depth Circuits with Applications to Database Search Problems
Motivated by database search problems such as partial match or nearest neighbor, we present secure multiparty computation protocols for constant-depth circuits. Specifically, for a constant-depth circuit C of size s with an m-bit input x, we obtain the following types
متن کاملEfficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits
A central problem in cryptography is that of converting protocols that offer security against passive (or semi-honest) adversaries into ones that offer security against active (or malicious) adversaries. This problem has been the topic of a large body of work in the area of secure multiparty computation (MPC). Despite these efforts, there are still big efficiency gaps between the best protocols...
متن کاملDesign and formal verification of DZMBE+
In this paper, a new broadcast encryption scheme is presented based on threshold secret sharing and secure multiparty computation. This scheme is maintained to be dynamic in that a broadcaster can broadcast a message to any of the dynamic groups of users in the system and it is also fair in the sense that no cheater is able to gain an unfair advantage over other users. Another important feature...
متن کاملYet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings
This is the scientific report for the paper entitled “Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings”. This research produces a powerful idea for transforming any semi-honestly secure multiparty computation (MPC) into an actively secure protocol while taking into consideration reducing the threshold of tolerance corruption for real parties by semi-honest adversa...
متن کامل