Paper 2013/143

An architecture for practical actively secure MPC with dishonest majority

Marcel Keller, Peter Scholl, and Nigel P. Smart

Abstract

We present a runtime environment for executing secure programs via a multi-party computation protocol in the preprocessing model. The runtime environment is general and allows arbitrary reactive computations to be performed. A particularly novel aspect is that it automatically determines the minimum number of rounds needed for a computation, and uses this to minimize the overall cost of the computation. Various experiments are reported on, on various non-trivial functionalities. We show how, by utilizing the ability of modern processors to execute multiple threads at a time, one can obtain various tradeoffs between latency and throughput.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Minor revision. ACM-CCS 2013
DOI
10.1145/2508859.2516744
Contact author(s)
nigel @ cs bris ac uk
m keller @ bristol ac uk
Peter Scholl @ bristol ac uk
History
2013-10-04: last of 2 revisions
2013-03-13: received
See all versions
Short URL
https://ia.cr/2013/143
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/143,
      author = {Marcel Keller and Peter Scholl and Nigel P.  Smart},
      title = {An architecture for practical actively secure MPC with dishonest majority},
      howpublished = {Cryptology ePrint Archive, Paper 2013/143},
      year = {2013},
      doi = {10.1145/2508859.2516744},
      note = {\url{https://eprint.iacr.org/2013/143}},
      url = {https://eprint.iacr.org/2013/143}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.