Paper 2015/472

High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer

Sai Sheshank Burra, Enrique Larraia, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Emmanuela Orsini, Peter Scholl, and Nigel P. Smart

Abstract

We present a unified view of the two-party and multi-party computation protocols based on oblivious transfer first outlined in Nielsen \emph{et al.} (CRYPTO 2012) and Larraia et al. (CRYPTO 2014). We present a number of modifications and improvements to these earlier presentations, as well as full proofs of the entire protocol. Improvements include a unified pre-processing and online MAC methodology, mechanisms to pass between different MAC variants, and fixing a minor bug in the protocol of Larraia \emph{et al.}~in relation to a selective failure attack. It also fixes a minor bug in Nielsen \emph{et al.} resulting from using Jensen's inequality in the wrong direction in an analysis.

Note: Clarified the security model

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published by the IACR in JOC 2021
Contact author(s)
elarraia @ gmail com
jbn @ cs au dk
pnordholt @ chainalysis com
orlandi @ cs au dk
emmanuela orsini @ kuleuven be
peter scholl @ cs au dk
nigel smart @ kuleuven be
History
2021-06-03: last of 2 revisions
2015-05-19: received
See all versions
Short URL
https://ia.cr/2015/472
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/472,
      author = {Sai Sheshank Burra and Enrique Larraia and Jesper Buus Nielsen and Peter Sebastian Nordholt and Claudio Orlandi and Emmanuela Orsini and Peter Scholl and Nigel P.  Smart},
      title = {High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer},
      howpublished = {Cryptology ePrint Archive, Paper 2015/472},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/472}},
      url = {https://eprint.iacr.org/2015/472}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.