Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Replace fixed key for the random linear combination in aBit #13

Closed
weikengchen opened this issue Dec 22, 2020 · 1 comment
Closed

Replace fixed key for the random linear combination in aBit #13

weikengchen opened this issue Dec 22, 2020 · 1 comment

Comments

@weikengchen
Copy link
Contributor

This is likely left as a future TODO.

To obtain maliciously secure n-party authenticated bits, the parties, in a pairwise manner, run COT. This is followed by a random validity check.

In practice, this linear combination has to be generated online, which requires a coin-tossing functionality.

This can be implemented by having each party commit to the random numbers (or a PRNG seed), broadcast the commitments, and open the commitments. See Appendix A.1 in https://eprint.iacr.org/2019/1104.pdf for more details.

@weikengchen
Copy link
Contributor Author

weikengchen commented Dec 22, 2020

A popular alternative, mentioned in Ferret and the new AG-MPC, is to hash the transcript, using the Fiat-Shamir heuristic. This could be done, but it might require some changes to the interface, as we need the COT to supply such a value.

wangxiao1254 added a commit that referenced this issue May 19, 2021
wangxiao1254 added a commit that referenced this issue May 19, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant