首页 > 其他分享 >Practical Covertly Secure MPC for Dishonest Majority – or: Breaking the SPDZ Limits

Practical Covertly Secure MPC for Dishonest Majority – or: Breaking the SPDZ Limits

时间:2023-08-14 15:36:13浏览次数:34  
标签:both SPDZ protocol Secure Limits practical phase our

Abstract. SPDZ (pronounced “Speedz”) is the nickname of the MPC protocol of Damgard et al. from Crypto 2012. ˚

SPDZ provided various efficiency innovations on both the theoretical and practical sides compared to previous work in the preprocessing model. In this paper we both resolve a number of open problems with SPDZ; and present several theoretical and practical improvements to the protocol. In detail, we start by designing and implementing a covertly secure key generation protocol for obtaining a BGV public key and a shared associated secret key. In prior work this was assumed to be provided by a given setup functionality. Protocols for generating such shared BGV secret keys are likely to be of wider applicability than to the SPDZ protocol alone. We then construct both a covertly and actively secure preprocessing phase, both of which compare favourably with previous work in terms of efficiency and provable security. We also build a new online phase, which solves a major problem of the SPDZ protocol: namely prior to this work preprocessed data could be used for only one function evaluation and then had to be recomputed from scratch for the next evaluation, while our online phase can support reactive functionalities. This improvement comes mainly from the fact that our construction does not require players to reveal the MAC keys to check correctness of MAC’d values. Since our focus is also on practical instantiations, our implementation offloads as much computation as possible into the preprocessing phase, thus resulting in a faster online phase. Moreover, a better analysis of the parameters of the underlying cryptoscheme and a more specific choice of the field where computation is performed allow us to obtain a better optimized implementation. Improvements are also due to the fact that our construction is in the random oracle model, and the practical implementation is multi-threaded.

标签:both,SPDZ,protocol,Secure,Limits,practical,phase,our
From: https://blog.51cto.com/u_14897897/7077571

相关文章

  • 【翻译】为什么我们需要极限和无穷小?(Why Do We Need Limits and Infinitesimals?)
    那么多数学课,没有任何上下文,就跳到极限,无穷小,非常小的数(T)。但是我们为什么要在乎呢?数学帮助我们模拟世界。我们可以把一个复杂的想法(一条蜿蜒的曲线)分解成更简单的部分(矩形):但是,我们想要一个精确的模型。矩形越细,模型越精确。从矩形构建的更简单的模型比直接处理复杂的无定形斑......
  • MP-SPDZ技术拾遗(更新中)
    配置onlinebenchmarkonly在根目录下创建config文件mkdirCONFIG.mineCONFIG.mine中仅需添加一行配置MY_CFLAGS=-DINSECURE重新编译虚拟机,以rss为例makecleanmake-j8replicated-ring-party.x编译fake-offline,并生成offline数据make-j8Fake-Offline.x./Fake......
  • kernel: oracle (xxxx): Using mlock ulimits for SHM_HUGETLB is deprecated
    Oracle数据库运行在linux6/7中,启用大页之后,我们经常在/var/log/messages里面会看到类似这样的记录:Jul3109:46:27p1erpdb01kernel:oracle(6444):UsingmlockulimitsforSHM_HUGETLBisdeprecated.-------官方文档HowToAddanon-rootgrouptohugetlb_shm_grou......
  • android studio Using insecure protocols with repositories, without explicit
    如何解决"androidstudioUsinginsecureprotocolswithrepositories,withoutexplicit"的问题简介在使用AndroidStudio开发过程中,我们可能会遇到"Usinginsecureprotocolswithrepositories,withoutexplicit"的问题。这个问题通常是由于AndroidStudio的默认配......
  • SecureTimeAggregator 是一个安全时间聚合器,用于获取和聚合多个时间源的数据,以提供更
    SecureTimeAggregator是一个安全时间聚合器,用于获取和聚合多个时间源的数据,以提供更可靠和安全的时间信息。它的设计目的是解决计算机系统中的时间同步和安全性问题。在计算机网络或分布式系统中,确保各个节点具有一致的时间是非常重要的。许多安全协议和操作依赖于准确的时间戳......
  • SecureBootEncodeUEFI 是一个操作系统启动过程中的安全功能,用于验证操作系统和驱动程
    SecureBootEncodeUEFI是一个操作系统启动过程中的安全功能,用于验证操作系统和驱动程序的签名,确保它们是由受信任的发行商发布并没有遭到篡改。这种技术可以防止恶意软件在系统启动时运行,并提供额外的安全层。SecureBootEncodeUEFI通常在计算机的UEFI(统一扩展固件接口)固件中实......
  • SecureKernel 的主要目标是防止恶意软件或攻击者能够利用漏洞或恶意代码来入侵和篡改
    SecureKernel是一个操作系统内核的安全性功能,用于提供额外的保护层来抵御针对内核的攻击。它是为了增强操作系统的安全性而设计的。SecureKernel的主要目标是防止恶意软件或攻击者能够利用漏洞或恶意代码来入侵和篡改操作系统内核。通过实施一系列安全策略和措施,SecureKernel......
  • SecureCRT 9.4发布啦!看看有哪些新功能吧!
    导读SecureCRT非常适合安全连接到运行Windows、UNIX和VMS的远程系统。SecureCRT支持通过Xmodem、Zmodem、Ymodem、Kermit和SFTP进行安全文件传输。背景SecureCRT是一款高度可定制的终端仿真器,支持Secure Shell (SSH)以及Telnet、Telnet/TLS和串行协议......
  • “SecureCRT” 意外退出
    打开终端工具输入如下命令:xcode-select--install签名1、打开终端工具输入并执行如下命令:sudocodesign--force--deep--sign- 文件位置(直接将应用拖进去即可)(注意最后一个-与文件位置中间有一个空格)正常情况下只有一行提示,即成功:/文件位置:replacingexistingsignatur......
  • 编译运行Secure Value Recovery Service v2
    下载项目gitclonehttps://github.com/signalapp/SecureValueRecovery2.git 编译makedockersh报错 修改DockerfileARGPROTOC_GEN_GO_GITREV=6875c3d7242d1a3db910ce8a504f124cb840c23aRUNgoenv-wGOPROXY=https://goproxy.cn,directRUNgoinstallgoogle.......