Round Efficient Computationally Secure Multi-party Computation Revisited

被引:2
|
作者
Bangalore, Laasya [1 ,2 ]
Choudhury, Ashish [2 ]
Garimella, Gayathri [2 ,3 ]
机构
[1] Univ Rochester, Rochester, NY 14627 USA
[2] Int Inst Informat Technol Bangalore, Bangalore, Karnataka, India
[3] Oregon State Univ, Corvallis, OR 97331 USA
关键词
Efficient Multiparty Computation; Verifiable Secret Sharing; Honest Majority; COMPLEXITY; PROTOCOLS;
D O I
10.1145/3288599.3288600
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In this work, we consider the problem of secure multi-party computation (MPC) with n parties where at most t are under the control of a computationally bounded adversary given the constraint t < n/2. We aim to design a round efficient protocol by minimizing the number of rounds in which the broadcast primitive is involved. In this setting, the previous best protocol can be attributed to Katz-Koo (EUROCRYPT 2007) which is set in the offline-online paradigm (where the parties generate preprocessing data during the offline phase to lighten the computation in the online phase). Their online phase is a constant round protocol with no invocations of broadcast, while the offline phase protocol needs total 29 rounds with a broadcast invocation in one round. Our work improves the round complexity of their offline phase protocol, by running in 4 rounds, with only a single broadcast round. Additionally, we also improve the communication complexity of the offline phase protocol by a factor of Omega(n(3)). As a technical contribution, we present the first two round computationally-secure verifiable secret-sharing (VSS) scheme that invokes broadcast in only one round.
引用
收藏
页码:292 / 301
页数:10
相关论文
共 50 条
  • [41] Secure multi-party computation protocol for sorting problem
    School of Computer Science, Shaanxi Normal University, Xi'an 710062, China
    不详
    [J]. Hsi An Chiao Tung Ta Hsueh, 2008, 2 (231-233+255): : 231 - 233
  • [42] Secure multi-party computation protocol for sequencing problem
    TANG ChunMing 1
    2State Key Laboratory of Information Security
    3 School of Mathematics and Computational Science
    [J]. Science China(Information Sciences), 2011, 54 (08) : 1654 - 1662
  • [43] Rational protocol of quantum secure multi-party computation
    Dou, Zhao
    Xu, Gang
    Chen, Xiu-Bo
    Niu, Xin-Xin
    Yang, Yi-Xian
    [J]. QUANTUM INFORMATION PROCESSING, 2018, 17 (08)
  • [44] Minimal Complete Primitives for Secure Multi-Party Computation
    Matthias Fitzi
    Juan A. Garay
    Ueli Maurer
    Rafail Ostrovsky
    [J]. Journal of Cryptology, 2005, 18 : 37 - 61
  • [45] Application of Secure Multi-party Computation in Linear Programming
    Fu Zu-feng
    Wang Hai-ying
    Wu Yong-wu
    [J]. 2014 IEEE 7TH JOINT INTERNATIONAL INFORMATION TECHNOLOGY AND ARTIFICIAL INTELLIGENCE CONFERENCE (ITAIC), 2014, : 244 - 248
  • [46] Secure multi-party computation protocol for sequencing problem
    ChunMing Tang
    GuiHua Shi
    ZhengAn Yao
    [J]. Science China Information Sciences, 2011, 54 : 1654 - 1662
  • [47] Rational protocol of quantum secure multi-party computation
    Zhao Dou
    Gang Xu
    Xiu-Bo Chen
    Xin-Xin Niu
    Yi-Xian Yang
    [J]. Quantum Information Processing, 2018, 17
  • [48] Secure Multi-party Computation Minimizing Online Rounds
    Choi, Seung Geol
    Elbaz, Ariel
    Malkin, Tal
    Yung, Moti
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 268 - 286
  • [49] Conclave: secure multi-party computation on big data
    Volgushev, Nikolaj
    Schwarzkopf, Matte
    Ben Getchell
    Varia, Mayank
    Lapets, Andrei
    Bestavros, Azer
    [J]. PROCEEDINGS OF THE FOURTEENTH EUROSYS CONFERENCE 2019 (EUROSYS '19), 2019,
  • [50] Secure Multi-Party Computation Using Polarizing Cards
    Shinagawa, Kazumasa
    Mizuki, Takaaki
    Schuldt, Jacob
    Nuida, Koji
    Kanayama, Naoki
    Nishide, Takashi
    Hanaoka, Goichiro
    Okamoto, Eiji
    [J]. ADVANCES IN INFORMATION AND COMPUTER SECURITY (IWSEC 2015), 2015, 9241 : 281 - 297