General secure multi-party computation from any linear secret-sharing scheme

被引:0
|
作者
Cramer, R [1 ]
Damgård, I
Maurer, U
机构
[1] Univ Aarhus, BRICS, DK-8000 Aarhus C, Denmark
[2] ETH Zurich, Zurich, Switzerland
来源
关键词
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We show that verifiable secret sharing (VSS) and secure multi-party computation (MPC) among a set of n players can efficiently be based on any linear secret sharing scheme (LSSS) for the players, provided that the access structure of the LSSS allows MPC or VSS at all. Because an LSSS neither guarantees reconstructability when some shares are false, nor verifiability of a shared value, nor allows for the multiplication of shared values, an LSSS is an apparently much weaker primitive than VSS or MPC. Our approach to secure MPC is generic and applies to both the information-theoretic and the cryptographic setting. The construction is based on 1) a formalization of the special multiplicative property of an LSSS that is needed to perform a multiplication on shared values, 2) an efficient generic construction to obtain from any LSSS a multiplicative LSSS for the same access structure, and 3) an efficient generic construction to build verifiability into every LSSS (always assuming that the adversary structure allows for MPC or VSS at all). The protocols are efficient. In contrast to all previous information-theoretically secure protocols, the field size is not restricted (e.g, to be greater than n). Moreover, we exhibit adversary structures for which our protocols are polynomial in n while all previous approaches to MPC for non-threshold adversaries provably have super-polynomial complexity.
引用
收藏
页码:316 / 334
页数:19
相关论文
共 50 条
  • [21] High efficient multi-party quantum secret sharing scheme
    Zhang, Xiaoqian
    Tan, Xiaoqing
    Liang, Cui
    2014 NINTH INTERNATIONAL CONFERENCE ON P2P, PARALLEL, GRID, CLOUD AND INTERNET COMPUTING (3PGCIC), 2014, : 245 - 250
  • [22] An Electronic Voting Scheme Based On Secure Multi-Party Computation
    Gang, Cao
    ISCSCT 2008: INTERNATIONAL SYMPOSIUM ON COMPUTER SCIENCE AND COMPUTATIONAL TECHNOLOGY, VOL 1, PROCEEDINGS, 2008, : 292 - 294
  • [23] MDS secret-sharing scheme secure against cheaters
    Okada, K
    Kurosawa, K
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2000, 46 (03) : 1078 - 1081
  • [24] Multi-Party Computation for Modular Exponentiation Based on Replicated Secret Sharing
    Ohara, Kazuma
    Watanabe, Yohei
    Iwamoto, Mitsugu
    Ohta, Kazuo
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2019, E102A (09) : 1079 - 1090
  • [25] EFFICIENT MULTI-PARTY COMPUTATION WITH COLLUSION-DETERRED SECRET SHARING
    Wang, Zhaohong
    Luo, Ying
    Cheung, Sen-ching
    2014 IEEE INTERNATIONAL CONFERENCE ON ACOUSTICS, SPEECH AND SIGNAL PROCESSING (ICASSP), 2014,
  • [26] General composition and universal composability in secure multi-party computation
    Lindell, Y
    44TH ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2003, : 394 - 403
  • [27] SoK: General Purpose Compilers for Secure Multi-Party Computation
    Hastings, Marcella
    Hemenway, Brett
    Noble, Daniel
    Zdancewic, Steve
    2019 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP 2019), 2019, : 1220 - 1237
  • [28] Threshold quantum secret sharing between multi-party and multi-party
    YANG YuGuang1
    2 State Key Laboratory of Integrated Services Network
    3 State Key Laboratory of Information Security (Graduate University of Chinese Academy of Sciences)
    4 State Key Laboratory of Networking and Switching Technology
    Science China(Physics,Mechanics & Astronomy), 2008, (09) : 1308 - 1315
  • [29] Threshold quantum secret sharing between multi-party and multi-party
    YuGuang Yang
    QiaoYan Wen
    Science in China Series G: Physics, Mechanics and Astronomy, 2008, 51 : 1308 - 1315
  • [30] Threshold quantum secret sharing between multi-party and multi-party
    Yang YuGuang
    Wen QiaoYan
    SCIENCE IN CHINA SERIES G-PHYSICS MECHANICS & ASTRONOMY, 2008, 51 (09): : 1308 - 1315