Paper 2012/262

Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol

I. Damgard, M. Keller, E. Larraia, C. Miles, and N. P. Smart

Abstract

We describe an implementation of the protocol of Damgard, Pastro, Smart and Zakarias (SPDZ/Speedz) for multi-party computation in the presence of a dishonest majority of active adversaries. We present a number of modifications to the protocol; the first reduces the security to covert security, but produces significant performance enhancements; the second enables us to perform bit-wise operations in characteristic two fields. As a bench mark application we present the evaluation of the AES cipher, a now standard bench marking example for multi-party computation. We need examine two different implementation techniques, which are distinct from prior MPC work in this area due to the use of MACs within the SPDZ protocol. We then examine two implementation choices for the finite fields; one based on finite fields of size $2^8$ and one based on embedding the AES field into a larger finite field of size $2^{40}$.

Note: Minor error fix

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Contact author(s)
ivan @ cs au dk
nigel @ compsci bristol ac uk
m keller @ bristol ac uk
cm8863 @ bristol ac uk
Enrique LarraiadeVega @ bristol ac uk
History
2012-05-21: revised
2012-05-13: received
See all versions
Short URL
https://ia.cr/2012/262
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/262,
      author = {I.  Damgard and M.  Keller and E.  Larraia and C.  Miles and N. P.  Smart},
      title = {Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol},
      howpublished = {Cryptology ePrint Archive, Paper 2012/262},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/262}},
      url = {https://eprint.iacr.org/2012/262}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.