Paper 2016/695

Gate-scrambling Revisited - or: The TinyTable protocol for 2-Party Secure Computation

Ivan Damgård, Jesper Buus Nielsen, Michael Nielsen, and Samuel Ranellucci

Abstract

We propose a new protocol, nicknamed TinyTable, for maliciously secure 2-party computation in the preprocessing model. One version of the protocol is useful in practice and allows, for instance, secure AES encryption with latency about 1ms and amortized time about 0.5 $\mu$s per AES block on a fast cloud set-up. Another version is interesting from a theoretical point of view: we achieve a maliciously and unconditionally secure 2-party protocol in the preprocessing model for computing a Boolean circuit, where both the communication complexity and preprocessed data size needed is $O(s)$ where $s$ is the circuit size, while the computational complexity is $O(k^\epsilon s)$ where $k$ is the statistical security parameter and $\epsilon <1$ is a constant. For general circuits with no assumption on their structure, this is the best asymptotic performance achieved so far in this model.

Note: Some typos were fixed.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
secure two-party computation
Contact author(s)
jbn @ cs au dk
History
2017-03-28: last of 2 revisions
2016-07-13: received
See all versions
Short URL
https://ia.cr/2016/695
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/695,
      author = {Ivan Damgård and Jesper Buus Nielsen and Michael Nielsen and Samuel Ranellucci},
      title = {Gate-scrambling Revisited - or: The TinyTable protocol for 2-Party Secure Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2016/695},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/695}},
      url = {https://eprint.iacr.org/2016/695}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.