Efficient multi-party computation with dispute control

被引:0
|
作者
Beerliova-Trubiniova, Zuzana [1 ]
Hirt, Martin [1 ]
机构
[1] ETH, Dept Comp Sci, CH-8092 Zurich, Switzerland
来源
关键词
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Secure multi-party computation (MPC) allows a set of n players to securely compute an agreed function of their inputs, even when up to t players are under the control of an (active or passive) adversary. In the information-theoretic model MPC is possible if and only if t < n/2 (where active security with t >= n/3 requires a trusted key setup). Known passive MPC protocols require a communication of O(n(2)) field elements per multiplication. Recently, the same communication complexity was achieved for active security with t < n/3. It remained an open question whether O(n(2)) complexity is achievable for n/3 < t < n/2. We answer this question in the affirmative by presenting an active MPC protocol that provides optimal (t < n/2) security and communicates only O(n(2)) field elements per multiplication. Additionally the protocol broadcasts O(n(3)) field elements overall, for the whole computation. The communication complexity of the new protocol is to be compared with the most efficient previously known protocol for the same model, which requires broadcasting Omega(n(5)) field elements per multiplication. This substantial reduction in communication is mainly achieved by applying a new technique called dispute control: During the course of the protocol, the players keep track of disputes that arise among them, and the ongoing computation is adjusted such that known disputes cannot arise again. Dispute control is inspired by the player-elimination framework. However, player elimination is not suited for models with t >= n/3.
引用
收藏
页码:305 / 328
页数:24
相关论文
共 50 条
  • [1] A New Efficient Secure Multi-party Computation
    Tang Yonglong
    [J]. EMERGING SYSTEMS FOR MATERIALS, MECHANICS AND MANUFACTURING, 2012, 109 : 626 - 630
  • [2] Efficient multi-party computation over rings
    Cramer, R
    Fehr, S
    Ishai, Y
    Kushilevitz, E
    [J]. ADVANCES IN CRYPTOLOGY-EUROCRYPT 2003, 2003, 2656 : 596 - 613
  • [3] Optimally Efficient Multi-party Fair Exchange and Fair Secure Multi-party Computation
    Alper, Handan Kilinc
    Kupcu, Alptekin
    [J]. ACM TRANSACTIONS ON PRIVACY AND SECURITY, 2022, 25 (01)
  • [4] Batch Logical Protocols for Efficient Multi-Party Computation
    Kiribuchi, Naoto
    Kato, Ryo
    Endo, Tsukasa
    Nishide, Takashi
    Yoshiura, Hiroshi
    [J]. IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2012, E95A (10) : 1718 - 1728
  • [5] Rabbit: Efficient Comparison for Secure Multi-Party Computation
    Makri, Eleftheria
    Rotaru, Dragos
    Vercauteren, Frederik
    Wagh, Sameer
    [J]. FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2021, PT I, 2021, 12674 : 249 - 270
  • [6] TinyKeys: A New Approach to Efficient Multi-Party Computation
    Hazay, Carmit
    Orsini, Emmanuela
    Scholl, Peter
    Soria-Vazquez, Eduardo
    [J]. JOURNAL OF CRYPTOLOGY, 2022, 35 (02)
  • [7] Efficient General-Adversary Multi-Party Computation
    Hirt, Martin
    Tschudi, Daniel
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2013, PT II, 2013, 8270 : 181 - 200
  • [8] TinyKeys: A New Approach to Efficient Multi-Party Computation
    Hazay, Carmit
    Orsini, Emmanuela
    Scholl, Peter
    Soria-Vazquez, Eduardo
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT III, 2018, 10993 : 3 - 33
  • [9] TinyKeys: A New Approach to Efficient Multi-Party Computation
    Carmit Hazay
    Emmanuela Orsini
    Peter Scholl
    Eduardo Soria-Vazquez
    [J]. Journal of Cryptology, 2022, 35
  • [10] Efficient secure multi-party computation - (Extended abstract)
    Hirt, M
    Maurer, U
    Przydatek, B
    [J]. ADVANCES IN CRYPTOLOGY ASIACRYPT 2000, PROCEEDINGS, 2000, 1976 : 143 - 161