Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite field, such as the integers modulo a prime. In the more natural setting of integer computations modulo 2k, which are useful for simplifying implementations and applications, no solutions with active security are known unless the majority of the participants are honest.

We present a new scheme for information-theoretic MACs that are homomorphic modulo 2k, and are as efficient as the well-known standard solutions that are homomorphic over fields. We apply this to construct an MPC protocol for dishonest majority in the preprocessing model that has efficiency comparable to the well-known SPDZ protocol (Damgård et al., CRYPTO 2012), with operations modulo 2k instead of over a field. We also construct a matching preprocessing protocol based on oblivious transfer, which is in the style of the MASCOT protocol (Keller et al., CCS 2016) and almost as efficient.

doi.org/10.1007/978-3-319-96881-0_26
Lecture Notes in Computer Science/Lecture Notes in Artificial Intelligence
Advances in Cryptology
Centrum Wiskunde & Informatica, Amsterdam (CWI), The Netherlands

Cramer, R., Damgård, I., Escudero, D., Scholl, P., & Xing, C. (2018). SPDZ_{2^k}: Efficient MPC mod 2^k for dishonest majority. In Advances in Cryptology - CRYPTO 2018 (pp. 769–798). doi:10.1007/978-3-319-96881-0_26