Multiparty computation (MPC) over rings such as Z232 or Z264 has received a great deal of attention recently due to its ease of implementation and attractive performance. Several actively secure protocols over these rings have been implemented, for both the dishonest majority setting and the setting of three parties with one corruption. However, in the honest majority setting, no concretely efficient protocol for arithmetic computation over rings has yet been proposed that allows for an arbitrary number of parties. We present a novel compiler for MPC over the ring Z2k in the honest majority setting that turns a semi-honest protocol into an actively secure protocol with very little overhead. The communication cost per multiplication is only twice that of the semi-honest protocol, making the resultant actively secure protocol almost as fast. To demonstrate the efficiency of our compiler, we implement both an optimized 3-party variant (based on replicated secret-sharing), as well as a protocol for n parties (based on a recent protocol from TCC 2019). For the 3-party variant, we obtain a protocol which outperforms the previous state of the art that we can experimentally compare against. Our n-party variant is the first implementation for this particular setting, and we show that it performs comparably to the current state of the art over fields.

Partisia, Aarhus, Denmark
doi.org/10.1007/978-3-030-78375-4_6
Lecture Notes in Computer Science
International Conference on Applied Cryptography and Network Security
Centrum Wiskunde & Informatica, Amsterdam (CWI), The Netherlands

Abspoel, M., Dalskov, A., Escudero, D., & Nof, A. (2021). An efficient passive-to-active compiler for honest-majority MPC over rings. In Proceedings of the International Conference on Applied Cryptography and Network Security (pp. 122–152). doi:10.1007/978-3-030-78375-4_6