You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
In practice, this linear combination has to be generated online, which requires a coin-tossing functionality.
This can be implemented by having each party commit to the random numbers (or a PRNG seed), broadcast the commitments, and open the commitments. See Appendix A.1 in https://eprint.iacr.org/2019/1104.pdf for more details.
The text was updated successfully, but these errors were encountered:
A popular alternative, mentioned in Ferret and the new AG-MPC, is to hash the transcript, using the Fiat-Shamir heuristic. This could be done, but it might require some changes to the interface, as we need the COT to supply such a value.
This is likely left as a future TODO.
To obtain maliciously secure n-party authenticated bits, the parties, in a pairwise manner, run COT. This is followed by a random validity check.
In practice, this linear combination has to be generated online, which requires a coin-tossing functionality.
This can be implemented by having each party commit to the random numbers (or a PRNG seed), broadcast the commitments, and open the commitments. See Appendix A.1 in https://eprint.iacr.org/2019/1104.pdf for more details.
The text was updated successfully, but these errors were encountered: