Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography

被引:0
|
作者
Damgard, Ivan [1 ]
Ishai, Yuval [2 ,3 ]
Kroigaard, Mikkel [4 ]
机构
[1] Univ Aarhus, DK-8000 Aarhus, Denmark
[2] Technion, Haifa, Israel
[3] Univ Calif Los Angeles, Los Angeles, CA 90095 USA
[4] Tech Univ Eindhoven, Eindhoven, Netherlands
来源
基金
美国国家科学基金会;
关键词
D O I
暂无
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
We study the following two related questions: - What are the minimal computational resources required for general secure multiparty computation in the presence of an honest majority? - What are the minimal resources required for two-party primitives such as zero-knowledge proofs and general secure two-party computation? We obtain a nearly tight answer to the first question by presenting a perfectly secure protocol which allows p, players to evaluate an arithmetic circuit of size s by performing a total of O(s log s log(2) n) arithmetic operations, plus all additive term which depends (polynomially) On n and the circuit depth, but only logarithmically On S. Thus, for typical large-scale computations whose circuit; width is much bigger than their depth and the number of players, the amortized overhead is just polylogarithmic in It and s. The protocol provides perfect security with guaranteed output delivery in the presence of an active, adaptive adversary corrupting a (1/3 -epsilon ) fraction of the players, for an arbitrary constant epsilon > 0 and sufficiently large n. The best previous protocols in this setting could only offer computational security with a computational overhead of poly(k, log n, logs), where k is a computational security parameter, or perfect security with a computational overhead of O(n log n). We then apply the above result towards making progress on the second question. Concretely, under standard cryptographic assumptions, we obtain zero-knowledge proofs for circuit satisfiability with 2(-k) soundness error in which the amortized computational overhead per gate is only polylogarithmic in k, improving over the omega(k) overhead of the best previous protocols. Under stronger cryptographic assumptions, we obtain similar results for general secure two-party computation.
引用
收藏
页码:445 / +
页数:4
相关论文
共 50 条
  • [21] Analysis of Data in Secure Multiparty Computation
    Shaikh, Zulfa
    Puntambekar, D. M.
    Pathak, Pushpa
    Bhati, Dinesh
    2009 IEEE INTERNATIONAL ADVANCE COMPUTING CONFERENCE, VOLS 1-3, 2009, : 731 - 733
  • [22] Trust Enabled Secure Multiparty Computation
    Dong, Renren
    Kresman, Ray
    2010 14TH INTERNATIONAL CONFERENCE INFORMATION VISUALISATION (IV 2010), 2010, : 531 - 536
  • [23] Secure Multiparty Computation in arbitrary rings
    Prunescu, Mihai
    2021 23RD INTERNATIONAL SYMPOSIUM ON SYMBOLIC AND NUMERIC ALGORITHMS FOR SCIENTIFIC COMPUTING (SYNASC 2021), 2021, : 283 - 290
  • [24] Scalable and unconditionally secure multiparty computation
    Damgard, Ivan
    Nielsen, Jesper Buns
    ADVANCES IN CRYPTOLOGY - CRYPTO 2007, PROCEEDINGS, 2007, 4622 : 572 - 590
  • [25] On the necessity of rewinding in secure multiparty computation
    Backes, Michael
    Mueller-Quade, Jorn
    Unruh, Dominique
    THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2007, 4392 : 157 - +
  • [26] Secure Multiparty Computation with Free Branching
    Goel, Aarushi
    Hall-Andersen, Mathias
    Hegde, Aditya
    Jain, Abhishek
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT I, 2022, 13275 : 397 - 426
  • [27] Secure Multiparty Computation from SGX
    Bahmani, Raad
    Barbosa, Manuel
    Brasser, Ferdinand
    Portela, Bernardo
    Sadeghi, Ahmad-Reza
    Scerri, Guillaume
    Warinschi, Bogdan
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2017, 2017, 10322 : 477 - 497
  • [28] Secure multiparty computation of statistical distribution
    Wang, Ke
    Dai, Yiqi
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2010, 47 (02): : 201 - 206
  • [29] General secure multiparty computation - Preface
    Goldreich, O
    JOURNAL OF CRYPTOLOGY, 2000, 13 (01) : 1 - 7
  • [30] Secure multiparty computation of a comparison problem
    Liu, Xin
    Li, Shundong
    Liu, Jian
    Chen, Xiubo
    Xu, Gang
    SPRINGERPLUS, 2016, 5