Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography

被引:0
|
作者
Damgard, Ivan [1 ]
Ishai, Yuval [2 ,3 ]
Kroigaard, Mikkel [4 ]
机构
[1] Univ Aarhus, DK-8000 Aarhus, Denmark
[2] Technion, Haifa, Israel
[3] Univ Calif Los Angeles, Los Angeles, CA 90095 USA
[4] Tech Univ Eindhoven, Eindhoven, Netherlands
来源
基金
美国国家科学基金会;
关键词
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We study the following two related questions: - What are the minimal computational resources required for general secure multiparty computation in the presence of an honest majority? - What are the minimal resources required for two-party primitives such as zero-knowledge proofs and general secure two-party computation? We obtain a nearly tight answer to the first question by presenting a perfectly secure protocol which allows p, players to evaluate an arithmetic circuit of size s by performing a total of O(s log s log(2) n) arithmetic operations, plus all additive term which depends (polynomially) On n and the circuit depth, but only logarithmically On S. Thus, for typical large-scale computations whose circuit; width is much bigger than their depth and the number of players, the amortized overhead is just polylogarithmic in It and s. The protocol provides perfect security with guaranteed output delivery in the presence of an active, adaptive adversary corrupting a (1/3 -epsilon ) fraction of the players, for an arbitrary constant epsilon > 0 and sufficiently large n. The best previous protocols in this setting could only offer computational security with a computational overhead of poly(k, log n, logs), where k is a computational security parameter, or perfect security with a computational overhead of O(n log n). We then apply the above result towards making progress on the second question. Concretely, under standard cryptographic assumptions, we obtain zero-knowledge proofs for circuit satisfiability with 2(-k) soundness error in which the amortized computational overhead per gate is only polylogarithmic in k, improving over the omega(k) overhead of the best previous protocols. Under stronger cryptographic assumptions, we obtain similar results for general secure two-party computation.
引用
收藏
页码:445 / +
页数:4
相关论文
共 50 条
  • [1] The BGW protocol for perfectly-secure multiparty computation
    Asharov, Gilad
    Lindell, Yehuda
    Cryptology and Information Security Series, 2013, 10 : 120 - 167
  • [2] A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation
    Asharov, Gilad
    Lindell, Yehuda
    JOURNAL OF CRYPTOLOGY, 2017, 30 (01) : 58 - 151
  • [3] A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation
    Gilad Asharov
    Yehuda Lindell
    Journal of Cryptology, 2017, 30 : 58 - 151
  • [4] Network Agnostic Perfectly Secure Multiparty Computation Against General Adversaries
    Appan, Ananya
    Chandramouli, Anirudh
    Choudhury, Ashish
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2025, 71 (01) : 644 - 682
  • [5] Secure Groups for Threshold Cryptography and Number-Theoretic Multiparty Computation
    Schoenmakers, Berry
    Segers, Toon
    CRYPTOGRAPHY, 2023, 7 (04)
  • [6] Secure Arithmetic Computation with Constant Computational Overhead
    Applebaum, Benny
    Damgard, Ivan
    Ishai, Yuval
    Nielsen, Michael
    Zichron, Lior
    ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PT I, 2017, 10401 : 223 - 254
  • [7] Secure Multiparty Computation
    Lindell, Yehuda
    COMMUNICATIONS OF THE ACM, 2021, 64 (01) : 86 - 96
  • [8] Constant-Overhead Unconditionally Secure Multiparty Computation Over Binary Fields
    Polychroniadou, Antigoni
    Song, Yifan
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2021, PT II, 2021, 12697 : 812 - 841
  • [9] Perfectly-Secure Multiparty Computation with Linear Communication Complexity over Any Modulus
    Escudero, Daniel
    Song, Yifan
    Wang, Wenhao
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2024, PT VI, 2025, 15489 : 102 - 132
  • [10] Secure Multiparty Computation and Privacy Preserving scheme using Homomorphic Elliptic Curve Cryptography
    Chouhan, Ankit
    Kumari, Anupam
    Saiyad, Makhduma
    PROCEEDINGS OF THE 2019 INTERNATIONAL CONFERENCE ON INTELLIGENT COMPUTING AND CONTROL SYSTEMS (ICCS), 2019, : 776 - 780