You are looking at a specific version 20170608:194213 of this paper. See the latest version.

Paper 2017/550

Committed MPC - Maliciously Secure Multiparty Computation from Homomorphic Commitments

Tore Frederiksen and Benny Pinkas and Avishay Yanay

Abstract

We present a new approach to secure multiparty computation against a static and malicious dishonest majority. Unlike previous protocols that were based on working on MAC-ed secret shares, our approach is based on computations on homomorphic commitments to secret shares. Specifically we show how to realize MPC using any additively-homomorphic commitment scheme, even if such a scheme is an interactive two-party protocol. Our new approach enables us to do arithmetic computation over arbitrary finite fields such as GF(p) for any prime. In addition, since our protocol computes over committed values, it can be readily composed within larger protocols, and can also be used for efficiently implementing committing OT or committed OT. We do this in two steps, each of independent interest: – First we show how to extend any (possibly interactive two-party) additively homomorphic commitment scheme to an additively homomorphic multiparty commitment scheme, only using coin-tossing and a “weak” equality evaluation functionality. – We then show how to realize multiplication of commitments based on a lightweight preprocessing approach. Finally we show how to use the fully homomorphic commitments to compute any functionality securely in the presence of a malicious adversary corrupting any number of parties.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
secret sharingcommitmentsmalicious modelsecure computation
Contact author(s)
jot2re @ gmail com
History
2018-03-21: last of 4 revisions
2017-06-08: received
See all versions
Short URL
https://ia.cr/2017/550
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.