Round Efficient Unconditionally Secure Multiparty Computation Protocol

被引:0
|
作者
Patra, Arpita [1 ]
Choudhary, Ashish [1 ]
Rangan, C. Pandu [1 ]
机构
[1] Indian Inst Technol, Dept Comp Sci & Engn, Madras 600036, Tamil Nadu, India
来源
关键词
Multiparty Computation; Information Theoretic Security;
D O I
暂无
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we propose a round efficient unconditionally secure multiparty computation (UMPC) protocol in information theoretic model with n > 2t players, in the absence of any physical broadcast channel. Our protocol communicates O(n(4)) field elements per multiplication and requires O(n log(n) + D) rounds, even if up to t players are under the control of all active adversary having unbounded computing power, where D denotes the multiplicative depth of the circuit representing the function to be computed securely. In the absence of a physical broadcast channel and with n > 2t players, the best known UMPC protocol with minimum number of rounds, requires O(n(2)D) rounds and communicates O(n(6)) field elements per multiplication. On the other hand, the best known UMPC protocol with minimum communication complexity requires communication overhead of O(n(2)) field elements per multiplication, but has a round complexity of O(n(3) + D) rounds. Hence our UMPC protocol is the most round efficient protocol so far and ranks second according to communication complexity.
引用
收藏
页码:185 / 199
页数:15
相关论文
共 50 条
  • [41] Scalable secure multiparty computation
    Damgard, Ivan
    Ishai, Yuval
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2006, PROCEEDINGS, 2006, 4117 : 501 - 520
  • [42] General quantum secure multiparty computation protocol for simultaneous summation and multiplication
    Li, Fulin
    Luo, Mei
    Zhu, Shixin
    Pang, Binbin
    [J]. PHYSICA SCRIPTA, 2024, 99 (01)
  • [43] An efficient and unconditionally-secure oblivious polynomial evaluation protocol
    Yang Bo
    Wang Qinglong
    Cao Yunfei
    [J]. PROCEEDINGS OF THE FIRST INTERNATIONAL SYMPOSIUM ON DATA, PRIVACY, AND E-COMMERCE, 2007, : 181 - +
  • [44] A round and communication efficient secure ranking protocol
    Jiang, SQ
    Gong, G
    [J]. TOPICS IN CRYPTOLOGY - CT-RSA 2006, PROCEEDINGS, 2006, 3860 : 350 - 364
  • [45] Efficient Collusion-Tolerable Secure Multiparty Computation of Weighted Average
    Duan, Hongwei
    Du, Runmeng
    Wei, Qiong
    Wang, Wenli
    Liu, Xin
    [J]. 2018 14TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL INTELLIGENCE AND SECURITY (CIS), 2018, : 412 - 415
  • [46] One-Round Secure Multiparty Computation of Arithmetic Streams and Functions (Extended Abstract)
    Bitan, Dor
    Dolev, Shlomi
    [J]. CYBER SECURITY CRYPTOGRAPHY AND MACHINE LEARNING, CSCML 2018, 2018, 10879 : 255 - 273
  • [47] Efficient optimisation framework for convolutional neural networks with secure multiparty computation
    Berry, Cate
    Komninos, Nikos
    [J]. COMPUTERS & SECURITY, 2022, 117
  • [48] Equivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain Model
    Canetti, Ran
    Poburinnaya, Oxana
    Venkitasubramaniam, Muthuramakrishnan
    [J]. STOC'17: PROCEEDINGS OF THE 49TH ANNUAL ACM SIGACT SYMPOSIUM ON THEORY OF COMPUTING, 2017, : 497 - 509
  • [49] EQUIVOCATING YAO: CONSTANT-ROUND ADAPTIVELY SECURE MULTIPARTY COMPUTATION IN THE PLAIN MODEL
    Canetti, Ran
    Poburinnaya, Oxana
    Venkitasubramaniam, Muthuramakrishnan
    [J]. SIAM JOURNAL ON COMPUTING, 2022, 51 (02)
  • [50] Unconditionally Secure Computation with Reduced Interaction
    Damgard, Ivan
    Nielsen, Jesper Buus
    Ostrovsky, Rafail
    Rosen, Adi
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2016, PT II, 2016, 9666 : 420 - 447