0% found this document useful (0 votes)
7 views5 pages

A Secure Multiparty Computation Round Optimization Scheme Based On Standard Assumption

Research
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
7 views5 pages

A Secure Multiparty Computation Round Optimization Scheme Based On Standard Assumption

Research
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 5

2022 IEEE International Conferences on Internet of Things (iThings) and IEEE Green Computing & Communications

(GreenCom) and IEEE Cyber, Physical & Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress
2022 IEEE International Conferences on Internet of Things (iThings) and IEEE Green Computing & Communications (GreenCom) and IEEE Cyber, Physical & Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics) | 978-1-6654-5417-9/22/$31.00 ©2022 IEEE | DOI: 10.1109/iThings-GreenCom-CPSCom-SmartData-Cybermatics55523.2022.00080

A Secure Multiparty Computation Round


Optimization Scheme Based on Standard
Assumption
1st Yun Luo 2nd Yuling Chen
State Key Laboratory of Public Big Data, State Key Laboratory of Public Big Data,
College of Computer Science and Technology, College of Computer Science and Technology,
Guizhou University, Guizhou University,
Guiyang, China. Guiyang, China.
Guangxi Key Laboratory of Cryptography Blockchain Laboratory of Agricultural Vegetables,
and Information Security, Weifang University of Science and Technology,
Guilin University Of Electronic Technology, WeiFang, China.
Guilin, China. [email protected]
[email protected]

3rd Tao Li 4th Yilei Wang


State Key Laboratory of Public Big Data, School of Computer Science, Qufu Normal University,
College of Computer Science and Technology, Rizhao, China.
Guizhou University, wang [email protected]
Guiyang, China.
litao [email protected]

Abstract—Many distributed interaction scenarios exist in big computation protocols based on various difficult assumptions
data networks, which require joint computation in different to counter attacks from semi-honest adversaries or even ma-
environments. In the traditional secure multiparty computa- licious adversaries. A series of subsequent works target the
tion(SMPC), there exist constant rounds or even more rounds of
interaction, which greatly increases the communication overhead. security of SMPC, based on various difficult assumptions to
In this paper, we address the problem of optimizing the complex- design protocols for information security against malicious
ity of rounds by constructing a secure computation protocol that adversaries [3] [4] [5].In secure multi-party computation, many
achieves semi-honest static security based on a polynomial puzzle researchers design secure multi-party computation protocols
assumption. The multiparty interactive computation is performed based on various difficult assumptions to counter attacks
using multilinear maps operation, and the obtained results are
transmitted over the broadcast channel. The security analysis from semi-honest adversaries or even malicious adversaries.A
shows that the protocol achieves static security. SMPC protocol against malicious adversaries and without
Index Terms—Secure Multiparty Computation, Round Com- trustworthy assumption setting was proposed [10], setting a
plexity, Static Security, Puzzle Assumption 5-round SMPC protocol based on Decisional Diffie-Hellman
(DDH) assumption and a 4-round SMPC protocol constructed
I. I NTRODUCTION by monadic permutation based on sub-exponential security
Secure multi-party computation denotes that multiple dis- DDH assumption.
tributed participants jointly compute a common function, and This paper is dedicated to the concept of solving the round
each participant’s private input is computed to obtain the number optimization problem in SMPC and improving secu-
corresponding output, which is secure in the sense that each rity by introducing more difficult security assumptions.This
participant can only obtain its own information from the output paper contributes as follows.
and no additional information, and the result of the protocol
can be delivered securely [1] [2]. For the increasing number • In this paper, we construct 2 rounds of secure multi-party
of interaction scenarios in big data networks, when multiple computation under broadcast channel and achieve round
parties participate in the calculation, there will be sabotage number optimization.
and rights protection operations [8] [9], data security becomes • Introducing LWE assumptions in secure multi-party com-
particularly important, and privacy protection among various putation protocols to improve security notion based on
participants is the focus of research [6] [7]. In secure multi- difficult problems solved by NP hard problems.
party computation, many researchers design secure multi-party • The implementation of the protocol is done under the UC

978-1-6654-5417-9/22/$31.00 ©2022 IEEE 338


DOI 10.1109/iThings-GreenCom-CPSCom-SmartData-Cybermatics55523.2022.00080
Authorized licensed use limited to: NATIONAL INSTITUTE OF TECHNOLOGY SURATHKAL. Downloaded on June 09,2025 at 08:04:34 UTC from IEEE Xplore. Restrictions apply.
framework, which ultimately leads to UC security. B. Universal Composability
In Section II we present the related work, in Section III we In [17] [18] the universal composable framework is defined
introduce some basics used in this paper, we present our as the following two models and indistinguishable security
proposed scheme in Section IV, we give the security proof properties are formed in the two models, resulting in UC
of our scheme in Section V, and we conclude the paper in security as well as combinatorial security.
Section VI. Real Model:The whole execution process consists of a UC
II. R ELATED WORK
environment Z, an adversary A, and n participants, which
starts with Z invoking all participants, generating all inputs
With the emergence and development of various puzzle and being able to read all outputs, and ends with Z outputting
assumptions such as DDH, BDH, ECC, and LWE etc., the the result of the whole execution. Adversary A can be divided
security of many complete cryptographic schemes can be into static adversaries and adaptive adversaries, and here we
attributed to the problem of solving a difficult problem whose consider the existence of adaptive adversaries, which can
solution is NP, so that the probability of an adversary breaking corrupt any participant at any time during any process of
the cryptographic scheme is negligible.By combining crypto- execution. The adversary and the honest participants can
graphic primitives, the learning with error (LWE) based as- communicate with the environment Z only through the inputs
sumption of using fully homomorphic encryption to construct and outputs of the functions they want to compute. A can
two rounds of secure multiparty computation, allowing one communicate with the environment in an arbitrary way and
round of distributed decryption of ciphertexts with multiple can control the communication between the participants, A can
secret keys [11] [12], has given a great impetus to later read the output messages of the parties, but A cannot insert
research.The development of Universal Combinable (UC) [13] a message and act as an arbitrary sender of that message,
[14] also has many applications in the field of secure multi- which means that the communication between the participants
party computing.In the framework of UC, the security of pro- has been authenticated. When an adversary generates a new
tocols depends on the security of UC to achieve indistinguisha- protocol message m on behalf of some corrupt participant,
bility between ideal and realistic environments. In the concept A needs a witting interpretation of its behavior, in other
of static security, protocols for sublinear communication are words, all protocol messages sent by adversary A on behalf of
constructed using threshold FHE as well as zero-knowledge participant Pi must match the honest protocol specification of
proofs (NIZK) [15].However, previous work neglected the Pi .The output of the environment Z under the realistic model
round number optimization as well as the security strength is denoted by Realπ,A,Z (x, k, r), where π denotes the protocol
in the protocol. In this paper, we are dedicated to encoding run by n participants according to the above specification, k is
the input by LWE instances under the assumption of LWE to the security parameter, and r denotes the random information.
protect the privacy of the input and to improve the security Ideal Model:F denotes an ideal function under an ideal
concept to achieve the effect of round number optimization. model, S (simulator) denotes an ideal adversary, n Turing ma-
III. P RELIMINARIES chines denote the participants and an environment Z. Under the
ideal model, F defines the behavior of the desired computation
A. Learning With Errors
and receives inputs from the participants to perform the com-
The trapdoor-based LWE design has also been developed putation, and then sends the output back to the participants.
through the study of lattice trapdoors [15], where K denotes s cannot see the communication between the participants and
the security parameter and the parameters n = n (k) , q = F, but s can communicate with F. Denote the environment Z
q (k) of the LWE instance are chosen to be integers, χ = χ(k) output under the ideal model by IdealF,S,Z (x, k, r), where x
is a distribution over Z, and LW E n,q,m assumes that for all denotes the input, k is the security parameter, and r denotes
polynomials m = m(k) there is the following distribution that the random information.
is indistinguishable. Definition 1 (UC Security): Given a protocol π, an ideal
c function F, if for any PPT adversary A and the existence of an
(A, sA + e) ≡ (A, z) . (1)
adversary S under an ideal model, the following distribution is
where A ← Zqn×m ,s ← Zqnis the input vector, e ← χm computationally indistinguishable for any environment Z. The
denotes the noise vector and z ← Zqm . In the LWE scheme protocol π is UC-realized in the presence of adversaries with
with trapdoor [15] [16], for any m ∈ N , A is represented an ideal function F.
as a uniform random distribution matrix with trapdoor R ∈ c

Zqm ×n log q and constructing the LWE hard problem based on Realπ,A,Z (x, k, r) ≡ IdealF,S,Z (x, k, r). (2)
this matrix, another matrix D1 can be generated by the matrix Hybrid Model:The F-hybrid model combines the rational
with trapdoor A such that AD1 = sA1 + e1 ,SimilarlyA1 D2 = model with the realistic model, extending the realistic model
sA2 + e2 , where the matrix A1 is also a uniform random with an ideal function F. Each participant can interact with
distribution matrix with a trap R1 , that is, We can generate F. The output of Z under the hybrid model is denoted by
the Di matrix of the current level based on the trapdoor Ri−1 HybridF π,A,Z (x, k, r).
of the previous level, and the whole process forms a nested Definition 2 (security under hybrid model): Given an F
chain structure. and G are ideal function, π is a protocol run by n participants

339

Authorized licensed use limited to: NATIONAL INSTITUTE OF TECHNOLOGY SURATHKAL. Downloaded on June 09,2025 at 08:04:34 UTC from IEEE Xplore. Restrictions apply.
and π satisfies the UC-implementation ideal function G in the If there are multiple D i of the same order, we can get at
F-hybrid model, if for an adversary A in the hybrid model,   
there exists an adversary S under the ideal model such that  point we can get Ai−1 Di1 + Ai−1 Di2 + ... + Ai−1 Din =
this
i=i1 ,i2 ,...,in si + enoise , the same can be obtained from the
the environment Z computation is indistinguishable from the operation of subtraction, at this point the multi-linear mapping
following two distributions. system to achieve the basic operation.
c
RealG,S,Z (x, k, r) ≡ HybridF
π,A,Z (x, k, r). (3) A. Ideal function Fsmpc
Theorem 2 (UC Compositional Security): a UC- In the UC framework, an ideal function Fsmpc should
implementation F-protocol π, for any F-hybrid protocol ρ, satisfy the following properties There are n mutually dis-
has a combined protocol ρπ simulating the execution of trustful participants P1 , P2 , ..., Pn want to jointly compute in
the protocol ρ, for adversary A, ideal adversary S, and no polynomial time the computable function f (x1 , x2 , ..., xn ) =
environment Z capable of distinguishing with a non-negligible (y1 , y2 , ..., yn ), where x1 , x2 , ..., xn are the input variables,
probability whether it is interacting with an adversary A and y1 , y2 , ..., yn are the output values. The protocol π of a
the protocol ρπ interacts with, or interacts with S and the multiparty computation of a computational function should
protocol ρ. In other words, ρ is an F-hybrid protocol, π is a satisfy the following requirements:
UC-implementation of F, and then there is ρπ UC-realized of (1) Privacy: The input information of each participant is
ρ. invisible with respect to other participants, each participant
IV. O UR S CHEME does not obtain more information from other participants than
what is inferred from its own results.
We use a variant of the hierarchical coding scheme in [19] (2) Correctness: the protocol π can correctly calculate the
to encode and compute the input for the secure multiparty function f and return the corresponding correct result.
computation. N participants P1 , P2 , ..., Pn ,with s1 , s2 , ..., sn (3) Security: each party gets the corresponding correct
corresponding to the inputs of each participant, where si ← output, and no other additional information can be obtained.
Zqn , i = [n].There are n + 1 sets of matrices with trapdoors
UA = {A, A1 , . . . , An } and each participant encodes si B. Secure Multiparty Computation Protocol
using the corresponding matrix Ai ∈ U A , P1 encodes AD 1 = This section constructs a 2-round protocol πsmpc under the
s1 A1 + e1 for its own s1 , and P2 encodes A1 D 2 = s2 A2 + e2 LWE assumption using an LWE instance to encode the input
for its own s2 until Pn encodes An−1 D n = sn An + en , the of a secure multi-party computation before transmitting it over
whole process forms a nested chain structure that generates the a broadcast channel with the following protocol.
current matrix D i based on the matrix Ai−1 with trapdoors at Round 1:N participants P1 , P2 , ..., Pn ,with s1 , s2 , ..., sn cor-
the previous level, so that the input si is encoded into D i and responding to the inputs of each participant, where si ←
si is hidden. Zqn , i = [n].
In a multilinear mapping system, given n pairwise oper- • Step 1: Use the LWE instance encoding scheme to encode
ations from level 1 to n, A as well as D i , i ∈ [n], the coding the input Di ← LW Eencode (k, q, si )
results of all participants are multiplied together: • Step 2: Generate the session id sid and transmit
i ) on the broadcast channel.
(Pi , input, sid, D
1 D
AD n = (s A1 + e1 )D
2 . . . D 2 . . . D
n
1
Round 2: For all participants Pi , perform the following
= (s A1 D2 + e1 D 3 . . . D
2 )D n
1 actions.
(4)
= (s1 s2 A2 + s1 e2 + e1 D 3 . . . D
2 )D n • Step 1: Record (Pj , input, sid, ) when participant Pi

= ...... = s1 s2 ...sn An + enoise . receives (Pj , input, sid, ·)j∈[n]\i and verify the proof ,
ignoring the subsequent (Pj , input, ·).
where enoise denotes the noise obtained by the final i that passes the validation
• Step 2: The input of codes D
multiplication, which is obtained by the product of the above
equation encoding the s1 s2 ....sn instances, performing n is added to the operation, and if the other n − 1 (consid-
levels of nesting. In the information with the same order ering no participant suspended, if there is a terminated
encoding can be combined with each other for addition and participant, the terminated participant’s input needs to be
subtraction operations, which can be expressed as gis1 , gis2 in removed) coded inputs have been received. Participants
the initial multilinear mapping, for addition and subtraction perform computations  using arithmetic circuits, and the
operations to calculate gis1 ±s2 . In the multilinear mapping output result y := i=[n] si An + enoise .
 with D i that has • Step 3: output(Pi , output, y), and transmit on the broad-
system with trapdoor LWE instances, for D i cast channel, if there is a participant terminated during the
encoded si with si of the same order i, making addition and
protocol output (Pi , output, sidabort , y), indicating that it
subtraction operations yields.
is out of the protocol and the other participants will not
 + Ai−1 D
Ai−1 D i be calculated for their input join.
i
 
= Ai−1 D  + D
i (5) Semi-Malicious Security. As shown in Figure 1 below, a
i
semi-malicious protocol can be defined over a broadcast chan-
= (si + si )Ai−1 + (ei + ei ). nel where the input must be encrypted and then transmitted.

340

Authorized licensed use limited to: NATIONAL INSTITUTE OF TECHNOLOGY SURATHKAL. Downloaded on June 09,2025 at 08:04:34 UTC from IEEE Xplore. Restrictions apply.
becomes known as the product of An−1 and D n as a uniform
random distribution matrix .Given a trapped An−1 with a
trapdoor and a uniformly randomly distributed matrix , if D n
can be generated without this trapdoor, then An−1 with D n
does not give away information about the trapdoor. Suppose
there are two environments, real and simulated, and in the real
environment using the trapdoor of An−1 trapdoor to generate
Dn in the real environment and not using An−1 trapdoor to
generate in the simulated environment, the results of the two
are computationally indistinguishable.
In the UC framework, zero knowledge is introduced into
Fig. 1. Protocol Flow
the realistic model to prove the ideal function Fnizk , forming
a hybrid model with UC, on the proof of the inputs. Proof:
This scheme is based on the LWE assumption that the n inputs Let Adv be the adversary in the real environment and Sim
are all elements in Zqn in an honest majority setting of the denote the adversary in the ideal environment such that for
participants, and the inputs are encoded and then broadcast any environment Z only the real or ideal environment can be
for transmission by an LWE instance, with each participant distinguished with negligible probability, and for the adversary
using circuit locally on the encoded inputs and the output Sim in the ideal environment, any input from the environment
is broadcasted.Let’s take a simple example to understand the Z is sent to Adv and any output of Adv is regarded as the out-
protocol. In a distributed environment, there are multiple par- put of Sim.For the adversary Sim in interaction with the ideal
R
function Fnizk i , π)
, provide input si , and when (proof, sid, D
ticipants who fuse the data of the part of information they have R
and share the fused information. Without revealing their own is received from Fnizk , emulate an identical message for
part of information, we can encode and hide the information Adv. When the real-world adversary Adv taps participant Pi ,
first, then broadcast and send it. Each participant receives then the adversary Sim in the ideal environment also taps
all parts of information and then computes and broadcasts participant Pi and forwards all internal states to Adv.If at
the computation results, thus forming a sharing scenario that this time the adversary Adv replaces the message si with
achieves data privacy protection. the false message si on behalf of the participant Pi and
forges the proof π  against π and broadcasts the message
The SMPC round count optimization protocol proposed in
(proof, sid, Di , π  ), when the other participants receive this
this paper, compared to existing research solutions for SMPC, R
message and verify the proof when , query whether Fnizk has
we achieve a SMPC protocol with fewer rounds and guarantee
stored π  , and since π  is not generated by Fnizk
R
, determine
the security of the protocol by the security strength assumed by
LWE, while the use of broadcast channel transmission enables whether (x, Di ) ∈ R. According to the security of LWE
the round count of our protocol to be reduced to 2 rounds. assumptions and the security of zero-knowledge proofs, only
However, there are some shortcomings of the protocol in this the input encoded by LWE instances can pass the verification
paper, such as the protocol can only achieve semi-honest static , in other words, the probability that a non-LWE encoded
security. input passes verification is negligible.As mentioned above, our
protocol UC realized the ideal function.
V. S ECURITY A NALYSIS VI. C ONCLUSION
In this paper, a security proof is performed to explain the This paper is based on designing secure multi-party com-
feasibility of the protocol, and the security of the protocol is putation protocols under the assumption of LWE to reduce
achieved by the security of the puzzle assumptions. As long the number of interactions of each participant and reduce the
as the probability of LWE assumptions being breached by an number of rounds by transmitting the results over the broadcast
adversary is negligible, then what is proposed in this paper is channel for the purpose of round optimization, and has a
secure. stronger security concept compared to the traditional secure
Under the LWE assumption, if solving the LWE assumption multi-party computation protocols. In future work, the effect
is difficult, it is safe to use an LWE instance encoding with of sublinear overhead of communication can be considered to
a trapdoor.A specific elaboration is given in [19].According achieve the execution of the protocol, and the general static
to the encoding rules, the two matrices Ai−1 with trapdoor security can be converted to adaptive security with higher
are nested with Ai , denoted as Ai−1 D i = si Ai + ei , and security strength, combining various effective cryptographic
when encoding to the last one An−1 D n = sn An + en ,the primitives and techniques to solve the problems of security,
trapdoor of matrix An is not involved in the calculation, fairness and efficiency.
if sn distribution is randomized enough, then the whole
encoding process is an LWE instance. According to the LWE ACKNOWLEDGMENT
assumption, the last encoding process is represented by a This study is supported by Foundation of National Natural
uniform random distribution matrix , An−1 D n = , which Science Foundation of China (61962009); Talent project of

341

Authorized licensed use limited to: NATIONAL INSTITUTE OF TECHNOLOGY SURATHKAL. Downloaded on June 09,2025 at 08:04:34 UTC from IEEE Xplore. Restrictions apply.
Guizhou Big Data Academy.Guizhou Provincial Key Labora- [18] C. Hazay, and M. Venkitasubramaniam, ” Composable Adaptive Secure
Protocols Without Setup Under Polytime Assumptions.,” In: Hirt, M.,
tory of Public Big Data ([2018]01); Foundation of Guangxi Smith, A. (eds) Theory of Cryptography. TCC 2016. Lecture Notes in
Key Laboratory of Cryptography and Information Security Computer Science(), vol 9985. 2016.
(GCIS202118). [19] C. Gentry, S. Gorbunov, and S. Halevi, ” Graph-Induced Multilinear
Maps from Lattices,” In: Dodis, Y., Nielsen, J.B. (eds) Theory of
Cryptography. TCC 2015. Lecture Notes in Computer Science, vol 9015,
R EFERENCES 2015.
[1] A. C. Yao, “Protocols for secure computations,” in Proceedings of the
23rd Annual IEEE Symposium on Foundations of Computer Science,
pp. 160–164, Chicago, Ill, USA, 1982.
[2] O. Goldreich, S. Micali, and A. Wigderson, ”How to play ANY mental
game,” In Proceedings of the nineteenth annual ACM symposium on
Theory of computing (STOC ’87). Association for Computing Machin-
ery, New York, NY, USA, 218–229, 1987.
[3] E. Boyle, N. Gilboa, and Y. Ishai, ”Breaking the Circuit Size Barrier
for Secure Computation Under DDH,” In: Robshaw, M., Katz, J. (eds)
Advances in Cryptology – CRYPTO 2016. CRYPTO 2016. Lecture
Notes in Computer Science(), vol 9814, 2016.
[4] S. Garg, and A. Srinivasan, ”Two-Round Multiparty Secure Computation
from Minimal Assumptions,” In: Nielsen, J., Rijmen, V. (eds) Advances
in Cryptology – EUROCRYPT 2018 . EUROCRYPT 2018. Lecture
Notes in Computer Science(), vol 10821, 2018.
[5] C. Hazay, E. Orsini, P. Scholl, and E. Soria-Vazquez, ”TinyKeys: A
New Approach to Efficient Multi-Party Computation,” In: Shacham, H.,
Boldyreva, A. (eds) Advances in Cryptology – CRYPTO 2018. CRYPTO
2018. Lecture Notes in Computer Science(), vol 10993, 2018.
[6] Y. Chen, S. Dong, T. Li, Y. Wang and H. Zhou, ”Dynamic Multi-Key
FHE in Asymmetric Key Setting From LWE,” in IEEE Transactions on
Information Forensics and Security, vol. 16, pp. 5239-5249, 2021.
[7] Y. Chen, J. Sun, Y. Yang, T. Li, X. Niu, and H. Zhou, ” PSSPR: A source
location privacy protection scheme based on sector phantom routing in
WSNs,” International Journal of Intelligent Systems, 37, 1204 - 1221,
2022.
[8] T. Li, Z. Wang, G. Yang, Y. Cui, Y. Chen, and X. Yu, ” Semi-selfish
mining based on hidden Markov decision process,” International Journal
of Intelligent Systems, 36, 3596 - 3612, 2021.
[9] T. Li, Z. Wang, Y. Chen, C. Li, Y. Jia, and Y. Yang, ” Is semi-
selfish mining available without being detected?” International Journal
of Intelligent Systems. 2021.
[10] P. Ananth, A.R. Choudhuri, and A. Jain, ”A New Approach to Round-
Optimal Secure Multiparty Computation,” In: Katz, J., Shacham, H.
(eds) Advances in Cryptology – CRYPTO 2017. CRYPTO 2017. Lecture
Notes in Computer Science(), vol 10401, 2017.
[11] P. Mukherjee, D. Wichs, ” Two Round Multiparty Computation via
Multi-key FHE,” In: Fischlin, M., Coron, JS. (eds) Advances in Cryp-
tology – EUROCRYPT 2016. EUROCRYPT 2016. Lecture Notes in
Computer Science(), vol 9666, 2016.
[12] Z. Brakerski, S. Halevi, A. Polychroniadou, ” Four Round Secure
Computation Without Setup,” In: Kalai, Y., Reyzin, L. (eds) Theory
of Cryptography. TCC 2017. Lecture Notes in Computer Science(), vol
10677, 2017.
[13] D. Dachman-Soled, J. Katz, and V. Rao, ” Adaptively Secure, Uni-
versally Composable, Multiparty Computation in Constant Rounds,”
In: Dodis, Y., Nielsen, J.B. (eds) Theory of Cryptography. TCC 2015.
Lecture Notes in Computer Science, vol 9015. 2015.
[14] R. Canetti, S. Goldwasser, and O. Poburinnaya, ” Adaptively Se-
cure Two-Party Computation from Indistinguishability Obfuscation,” In:
Dodis, Y., Nielsen, J.B. (eds) Theory of Cryptography. TCC 2015.
Lecture Notes in Computer Science, vol 9015, 2015.
[15] G. Asharov, A. Jain, A. López-Alt, E. Tromer, V. Vaikuntanathan,
and D. Wichs, ” Multiparty Computation with Low Communication,
Computation and Interaction via Threshold FHE,” In: Pointcheval, D.,
Johansson, T. (eds) Advances in Cryptology – EUROCRYPT 2012.
EUROCRYPT 2012. Lecture Notes in Computer Science, vol 7237,
2012.
[16] D. Micciancio, and C. Peikert, ”Trapdoors for Lattices: Simpler, Tighter,
Faster, Smaller,” In: Pointcheval, D., Johansson, T. (eds) Advances in
Cryptology – EUROCRYPT 2012. EUROCRYPT 2012. Lecture Notes
in Computer Science, vol 7237, 2012.
[17] R. Cohen, A. Shelat, and D. Wichs, ” Adaptively Secure MPC with
Sublinear Communication Complexity,” In: Boldyreva, A., Micciancio,
D. (eds) Advances in Cryptology – CRYPTO 2019. CRYPTO 2019.
Lecture Notes in Computer Science(), vol 11693, 2019.

342

Authorized licensed use limited to: NATIONAL INSTITUTE OF TECHNOLOGY SURATHKAL. Downloaded on June 09,2025 at 08:04:34 UTC from IEEE Xplore. Restrictions apply.

You might also like