Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Peter Scholl is active.

Publication


Featured researches published by Peter Scholl.


european symposium on research in computer security | 2013

Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits

Ivan Damgård; Marcel Keller; Enrique Larraia; Valerio Pastro; Peter Scholl; Nigel P. Smart

SPDZ (pronounced “Speedz”) is the nickname of the MPC protocol of Damgard et al. from Crypto 2012. In this paper we both resolve a number of open problems with SPDZ; and present several theoretical and practical improvements to the protocol. In detail, we start by designing and implementing a covertly secure key generation protocol for obtaining a BGV public key and a shared associated secret key. We then construct both a covertly and actively secure preprocessing phase, both of which compare favourably with previous work in terms of efficiency and provable security.


international cryptology conference | 2015

Actively Secure OT Extension with Optimal Overhead

Marcel Keller; Emmanuela Orsini; Peter Scholl

We describe an actively secure OT extension protocol in the random oracle model with efficiency very close to the passively secure IKNP protocol of Ishai et al. (Crypto 2003). For computational security parameter \(\kappa \), our protocol requires \(\kappa \) base OTs, and is the first practical, actively secure protocol to match the cost of the passive IKNP extension in this regard. The added communication cost is only additive in \(O(\kappa )\), independent of the number of OTs being created, while the computation cost is essentially two finite field operations per extended OT. We present implementation results that show our protocol takes no more than 5 % more time than the passively secure IKNP extension, in both LAN and WAN environments, and thus is essentially optimal with respect to the passive protocol.


international conference on the theory and application of cryptology and information security | 2014

Efficient, Oblivious Data Structures for MPC

Marcel Keller; Peter Scholl

We present oblivious implementations of several data structures for secure multiparty computation (MPC) such as arrays, dictionaries, and priority queues. The resulting oblivious data structures have only polylogarithmic overhead compared with their classical counterparts. To achieve this, we give secure multiparty protocols for the ORAM of Shi et al. (Asiacrypt ‘11) and the Path ORAM scheme of Stefanov et al. (CCS ‘13), and we compare the resulting implementations. We subsequently use our oblivious priority queue for secure computation of Dijkstra’s shortest path algorithm on general graphs, where the graph structure is secret. To the best of our knowledge, this is the first implementation of a non-trivial graph algorithm in multiparty computation with polylogarithmic overhead.


computer and communications security | 2016

MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer

Marcel Keller; Emmanuela Orsini; Peter Scholl

We consider the task of secure multi-party computation of arithmetic circuits over a finite field. Unlike Boolean circuits, arithmetic circuits allow natural computations on integers to be expressed easily and efficiently. In the strongest setting of malicious security with a dishonest majority --- where any number of parties may deviate arbitrarily from the protocol --- most existing protocols require expensive public-key cryptography for each multiplication in the preprocessing stage of the protocol, which leads to a high total cost. We present a new protocol that overcomes this limitation by using oblivious transfer to perform secure multiplications in general finite fields with reduced communication and computation. Our protocol is based on an arithmetic view of oblivious transfer, with careful consistency checks and other techniques to obtain malicious security at a cost of less than 6 times that of semi-honest security. We describe a highly optimized implementation together with experimental results for up to five parties. By making extensive use of parallelism and SSE instructions, we improve upon previous runtimes for MPC over arithmetic circuits by more than 200 times.


computer and communications security | 2013

An architecture for practical actively secure MPC with dishonest majority

Marcel Keller; Peter Scholl; Nigel P. Smart

We present a runtime environment for executing secure programs via a multi-party computation protocol in the preprocessing model. The runtime environment is general and allows arbitrary reactive computations to be performed. A particularly novel aspect is that it automatically determines the minimum number of rounds needed for a computation, given a specific instruction sequence, and it then uses this to minimize the overall cost of the computation. Various experiments are reported on, on various non-trivial functionalities. We show how, by utilizing the ability of modern processors to execute multiple threads at a time, one can obtain various tradeoffs between latency and throughput


IMACC'11 Proceedings of the 13th IMA international conference on Cryptography and Coding | 2011

Improved key generation for gentry's fully homomorphic encryption scheme

Peter Scholl; Nigel P. Smart

A key problem with the original implementation of the Gentry Fully Homomorphic Encryption scheme was the slow key generation process. Gentry and Halevi provided a fast technique for 2-power cyclotomic fields. We present an extension of the Gentry---Halevi key generation technique for arbitrary cyclotomic fields. Our new method is roughly twice as efficient as the previous best methods. Our estimates are backed up with experimental data.


international cryptology conference | 2015

A Unified Approach to MPC with Preprocessing Using OT

Tore Kasper Frederiksen; Marcel Keller; Emmanuela Orsini; Peter Scholl

SPDZ, TinyOT and MiniMAC are a family of MPC protocols based on secret sharing with MACs, where a preprocessing stage produces multiplication triples in a finite field. This work describes new protocols for generating multiplication triples in fields of characteristic two using OT extensions. Before this work, TinyOT, which works on binary circuits, was the only protocol in this family using OT extensions. Previous SPDZ protocols for triples in large finite fields require somewhat homomorphic encryption, which leads to very inefficient runtimes in practice, while no dedicated preprocessing protocol for MiniMAC which operates on vectors of small field elements was previously known. Since actively secure OT extensions can be performed very efficiently using only symmetric primitives, it is highly desirable to base MPC protocols on these rather than expensive public key primitives. We analyze the practical efficiency of our protocols, showing that they should all perform favorably compared with previous works; we estimate our protocol for SPDZ triples in


the cryptographers’ track at the rsa conference | 2017

Actively Secure 1-out-of- N OT Extension with Application to Private Set Intersection

Michele Orrù; Emmanuela Orsini; Peter Scholl


international conference on the theory and application of cryptology and information security | 2017

Low Cost Constant Round MPC Combining BMR and Oblivious Transfer

Carmit Hazay; Peter Scholl; Eduardo Soria-Vazquez

\mathbb {F}_{2^{40}}


computer and communications security | 2016

MPC-Friendly Symmetric Key Primitives

Lorenzo Grassi; Christian Rechberger; Dragos Rotaru; Peter Scholl; Nigel P. Smart

Collaboration


Dive into the Peter Scholl's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Tim Wood

University of Bristol

View shared research outputs
Researchain Logo
Decentralizing Knowledge