In 2016, Guruswami and Wootters showed Shamir’s secret-sharing scheme defined over an extension field has a regenerating property. Namely, we can compress each share to an element of the base field by applying a linear form, such that the secret is determined by a linear combination of the compressed shares. Immediately it seemed like an application to improve the complexity of unconditionally secure multiparty computation must be imminent; however, thus far, no result has been published. We present the first application of regenerating codes to MPC, and show that its utility lies in reducing the number of rounds. Concretely, we present a protocol that obliviously evaluates a depth-d arithmetic circuit in d+ O(1 ) rounds, in the amortized setting of parallel evaluations, with o(n2) ring elements communicated per multiplication. Our protocol makes use of function-dependent preprocessing, and is secure against the maximal adversary corrupting t< n/ 2 parties. All existing approaches in this setting have complexity Ω(n2). Moreover, we extend some of the theory on regenerating codes to Galois rings. It was already known that the repair property of MDS codes over fields can be fully characterized in terms of its dual code. We show this characterization extends to linear codes over Galois rings, and use it to show the result of Guruswami and Wootters also holds true for Shamir’s scheme over Galois rings.

J.P. Morgan AI Research, New York, USA
doi.org/10.1007/978-3-030-92075-3_8
Lecture Notes in Computer Science
27th Annual International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2021
Centrum Wiskunde & Informatica, Amsterdam (CWI), The Netherlands

Abspoel, M., Cramer, R., Escudero, D., Damgård, I., & Xing, C. (2021). Improved single-round secure multiplication using regenerating codes. In Advances in Cryptology - ASIACRYPT 2021 (pp. 222–244). doi:10.1007/978-3-030-92075-3_8