Paper 2024/1435

Actively Secure Polynomial Evaluation from Shared Polynomial Encodings

Pascal Reisert, University of Stuttgart
Marc Rivinius, University of Stuttgart
Toomas Krips, University of Tartu
Sebastian Hasler, University of Stuttgart
Ralf Küsters, University of Stuttgart
Abstract

Many of the currently best actively secure Multi-Party Computation (MPC) protocols like SPDZ (Damgård et al., CRYPTO 2012) and improvements thereof use correlated randomness to speed up the time-critical online phase. Although many of these protocols still rely on classical Beaver triples, recent results show that more complex correlations like matrix or convolution triples lead to more efficient evaluations of the corresponding operations, i.e. matrix multiplications or tensor convolutions. In this paper, we address the evaluation of multivariate polynomials with a new form of randomness: polytuples. We use the polytuples to construct a new family of randomized encodings which then allow us to evaluate the given multivariate polynomial. Our approach can be fine-tuned in various ways to the constraints of applications at hand, in terms of round complexity, bandwidth, and tuple size. We show that for many real-world setups, a polytuples-based online phase outperforms state-of-the-art protocols based on Beaver triples.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A major revision of an IACR publication in ASIACRYPT 2024
Keywords
Multi-party computationrandomized encodingsSPDZ
Contact author(s)
pascal reisert @ sec uni-stuttgart de
History
2024-09-14: approved
2024-09-13: received
See all versions
Short URL
https://ia.cr/2024/1435
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1435,
      author = {Pascal Reisert and Marc Rivinius and Toomas Krips and Sebastian Hasler and Ralf Küsters},
      title = {Actively Secure Polynomial Evaluation from Shared Polynomial Encodings},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1435},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1435}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.