At CRYPTO 2018, Cascudo et al. introduced Reverse Multiplication Friendly Embeddings (RMFEs). These are a mechanism to compute $\delta$ parallel evaluations of the same arithmetic circuit over a field $\mathbb{F}_q$ at the cost of a single evaluation of that circuit in $\mathbb{F}_{q^d}$, where $\delta < d$. Due to this inequality, RMFEs are a useful tool when protocols require to work over $\mathbb{F}_{q^d}$ but one is only interested in computing over $\mathbb{F}_q$. In this work we introduce Circuit Amortization Friendly Encodings (CAFEs), which generalize RMFEs while having concrete efficiency in mind. For a Galois Ring $R = GR(2^{k}, d)$, CAFEs allow to compute certain circuits over $\mathbb{Z}_{2^k}$ at the cost of a single secure mul...
Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite...
Secure Multi-Party Computation (MPC) allows a group of parties to compute a join function on their i...
In the setting of secure multiparty computation, a set of mutually distrustful parties carry out a j...
In the recent work of (Cheon & Lee, Eurocrypt\u2722), the concept of a degree-$D$ packing method was...
In 2016, Guruswami and Wootters showed Shamir’s secret-sharing scheme defined over an extension fiel...
At CRYPTO 2018, Cramer et al. introduced a secret-sharing based protocol called SPD2k that allows fo...
This paper studies information-theoretically secure multiparty computation (MPC) over rings Z/ pℓZ. ...
A fundamental and widely-applied paradigm due to Franklin and Yung (STOC 1992) on Shamir-secret-shar...
A fundamental and widely-applied paradigm due to Franklin and Yung (STOC 1992) on Shamir-secret-shar...
Higher-order masking countermeasures provide strong provable security against side-channel attacks a...
We present a very simple yet very powerful idea for turning any passively secure MPC protocol into a...
Compressed Σ-Protocol Theory (CRYPTO 2020) presents an “alternative” to Bulletproofs that achieves t...
Secure computation protocols enable mutually distrusting parties to compute a function of their priv...
We study the complexity of securely evaluating an arithmetic circuit over a finite field $F$ in the ...
Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite...
Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite...
Secure Multi-Party Computation (MPC) allows a group of parties to compute a join function on their i...
In the setting of secure multiparty computation, a set of mutually distrustful parties carry out a j...
In the recent work of (Cheon & Lee, Eurocrypt\u2722), the concept of a degree-$D$ packing method was...
In 2016, Guruswami and Wootters showed Shamir’s secret-sharing scheme defined over an extension fiel...
At CRYPTO 2018, Cramer et al. introduced a secret-sharing based protocol called SPD2k that allows fo...
This paper studies information-theoretically secure multiparty computation (MPC) over rings Z/ pℓZ. ...
A fundamental and widely-applied paradigm due to Franklin and Yung (STOC 1992) on Shamir-secret-shar...
A fundamental and widely-applied paradigm due to Franklin and Yung (STOC 1992) on Shamir-secret-shar...
Higher-order masking countermeasures provide strong provable security against side-channel attacks a...
We present a very simple yet very powerful idea for turning any passively secure MPC protocol into a...
Compressed Σ-Protocol Theory (CRYPTO 2020) presents an “alternative” to Bulletproofs that achieves t...
Secure computation protocols enable mutually distrusting parties to compute a function of their priv...
We study the complexity of securely evaluating an arithmetic circuit over a finite field $F$ in the ...
Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite...
Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite...
Secure Multi-Party Computation (MPC) allows a group of parties to compute a join function on their i...
In the setting of secure multiparty computation, a set of mutually distrustful parties carry out a j...