Score:0

Witness Recovery in SPDZ Offline Phase

ru flag

I am currently reading SPDZ: https://eprint.iacr.org/2011/535.pdf. The MPC protocol uses an encryption scheme $\operatorname{Enc}_{\operatorname{pk}}(x,r)$ based on Brakerski, V. Vaikuntanathan (Gentry) (e.g. https://link.springer.com/chapter/10.1007/978-3-642-22792-9_29) in the offline phase. Here $\operatorname{pk}$ is the public key, $x$ the message, $r$ the randomness used in the encryption. Is there a (reasonably fast) way to recover $x$ and $r$ from $\operatorname{Enc}_{\operatorname{pk}}(x,r)$ given the secret key $\operatorname{sk}$. E.g. Party 1 has $\operatorname{sk}$, Party 2 constructs and broadcasts $\operatorname{Enc}_{\operatorname{pk}}(x,r)$, Party 1 wants to recover $x,r$. Note that Party 1 immediately gets $x\!\! \mod p$ (for $p$ the plaintext modulus, $q$ the ciphertext modulus). It would also be helpful to find some $(x',r')$ with $\|x'\|_{\infty}\leq B_{plain}$, $\|r'_i\|_{\infty}\leq B_{rand}$ given the assumption that the original $x,r$ satisfied these bounds $\|x\|_{\infty}\leq B_{plain}$, $\|r_i\|_{\infty}\leq B_{rand}$. ($r=(r_1,r_2,r_3)=(u,v,w)$). Any thoughts are highly appreciated - thank you in advance.

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.