We study information-theoretic multiparty computation (MPC) protocols over rings Z/ pkZ that have good asymptotic communication complexity for a large number of players. An important ingredient for such protocols is arithmetic secret sharing, i.e., linear secret-sharing schemes with multiplicative properties. The standard way to obtain these over fields is with a family of linear codes C, such that C, C⊥ and C2 are asymptotically good (strongly multiplicative). For our purposes here it suffices if the square code C2 is not the whole space, i.e., has codimension at least 1 (multiplicative). Our approach is to lift such a family of codes defined over a finite field F to a Galois ring, which is a local ring that has F as its residue field and ...
In this work, we consider the leakage-resilience of algebraic-geometric (AG for short) codes based r...
A secret sharing scheme is a method of distributing a secret among a group of participants in such a...
Cramer and Damg\aa{}rd were the first to propose a constant-rounds protocol for securely solving a l...
We study information-theoretic multiparty computation (MPC) protocols over rings Z/ pkZ that have go...
This paper studies information-theoretically secure multiparty computation (MPC) over rings Z/ pℓZ. ...
At CRYPTO 2018, Cramer et al. introduced a secret-sharing based protocol called SPD2k that allows fo...
We construct the first efficient MPC protocol that only requires black-box access to a non-commutati...
Since the mid 2000s, asymptotically-good strongly-multiplicative linear (ramp) secret sharing scheme...
In this thesis, we explain linear secret sharing schemes, in particular multiplicative threshold lin...
Abstract. This work deals with “MPC-friendly ” linear secret sharing schemes (LSSS), a mathematical ...
In 2016, Guruswami and Wootters showed Shamir’s secret-sharing scheme defined over an extension fiel...
Unconditionally secure multiparty computation (MPC) allows a set of n mutually distrusting parties t...
At CRYPTO 2018, Cascudo et al. introduced Reverse Multiplication Friendly Embeddings (RMFEs). These ...
Compressed Σ-Protocol Theory (CRYPTO 2020) presents an “alternative” to Bulletproofs that achieves t...
We present a very simple yet very powerful idea for turning any passively secure MPC protocol into a...
In this work, we consider the leakage-resilience of algebraic-geometric (AG for short) codes based r...
A secret sharing scheme is a method of distributing a secret among a group of participants in such a...
Cramer and Damg\aa{}rd were the first to propose a constant-rounds protocol for securely solving a l...
We study information-theoretic multiparty computation (MPC) protocols over rings Z/ pkZ that have go...
This paper studies information-theoretically secure multiparty computation (MPC) over rings Z/ pℓZ. ...
At CRYPTO 2018, Cramer et al. introduced a secret-sharing based protocol called SPD2k that allows fo...
We construct the first efficient MPC protocol that only requires black-box access to a non-commutati...
Since the mid 2000s, asymptotically-good strongly-multiplicative linear (ramp) secret sharing scheme...
In this thesis, we explain linear secret sharing schemes, in particular multiplicative threshold lin...
Abstract. This work deals with “MPC-friendly ” linear secret sharing schemes (LSSS), a mathematical ...
In 2016, Guruswami and Wootters showed Shamir’s secret-sharing scheme defined over an extension fiel...
Unconditionally secure multiparty computation (MPC) allows a set of n mutually distrusting parties t...
At CRYPTO 2018, Cascudo et al. introduced Reverse Multiplication Friendly Embeddings (RMFEs). These ...
Compressed Σ-Protocol Theory (CRYPTO 2020) presents an “alternative” to Bulletproofs that achieves t...
We present a very simple yet very powerful idea for turning any passively secure MPC protocol into a...
In this work, we consider the leakage-resilience of algebraic-geometric (AG for short) codes based r...
A secret sharing scheme is a method of distributing a secret among a group of participants in such a...
Cramer and Damg\aa{}rd were the first to propose a constant-rounds protocol for securely solving a l...