Minimal Complete Primitives for Secure Multi-Party Computation

被引:0
|
作者
Matthias Fitzi
Juan A. Garay
Ueli Maurer
Rafail Ostrovsky
机构
[1] Department of Computer Science,
[2] University of California,undefined
[3] Davis,undefined
[4] CA 95616,undefined
[5] Bell Labs – Lucent Technologies,undefined
[6] 600 Mountain Ave.,undefined
[7] Murray Hill,undefined
[8] NJ 07974,undefined
[9] Department of Computer Science,undefined
[10] ETH,undefined
[11] CH-8096 Zurich,undefined
[12] Telcordia Technologies Inc.,undefined
[13] 445 South Street,undefined
[14] Morristown,undefined
[15] NJ 07960-6438,undefined
来源
Journal of Cryptology | 2005年 / 18卷
关键词
Multi-party computation; Secure function evaluation; Unconditional security; Complete functions; Oblivious cast;
D O I
暂无
中图分类号
学科分类号
摘要
The study of minimal cryptographic primitives needed to implement secure computation among two or more players is a fundamental question in cryptography. The issue of complete primitives for the case of two players has been thoroughly studied. However, in the multi-party setting, when there are n > 2 players and t of them are corrupted, the question of what are the simplest complete primitives remained open for t ≥ n/3. (A primitive is called complete if any computation can be carried out by the players having access only to the primitive and local computation.) In this paper we consider this question, and introduce complete primitives of minimal cardinality for secure multi-party computation. The cardinality issue (number of players accessing the primitive) is essential in settings where primitives are implemented by some other means, and the simpler the primitive the easier it is to realize. We show that our primitives are complete and of minimal cardinality possible for most cases.
引用
收藏
页码:37 / 61
页数:24
相关论文
共 50 条
  • [21] Optimally Efficient Multi-party Fair Exchange and Fair Secure Multi-party Computation
    Alper, Handan Kilinc
    Kupcu, Alptekin
    ACM TRANSACTIONS ON PRIVACY AND SECURITY, 2022, 25 (01)
  • [22] Malicious Computation Prevention Protocol for Secure Multi-Party Computation
    Mishra, Durgesh Kumar
    Koria, Neha
    Kapoor, Nikhil
    Bahety, Ravish
    TENCON 2009 - 2009 IEEE REGION 10 CONFERENCE, VOLS 1-4, 2009, : 490 - +
  • [23] MULTI-PARTY SECURE COMPUTATION OF MULTI-VARIABLE POLYNOMIALS
    Kosolapov, Yu. V.
    BULLETIN OF THE SOUTH URAL STATE UNIVERSITY SERIES-MATHEMATICAL MODELLING PROGRAMMING & COMPUTER SOFTWARE, 2023, 16 (01): : 81 - 95
  • [24] Application of Secure Multi-party Computation in Linear Programming
    Fu Zu-feng
    Wang Hai-ying
    Wu Yong-wu
    2014 IEEE 7TH JOINT INTERNATIONAL INFORMATION TECHNOLOGY AND ARTIFICIAL INTELLIGENCE CONFERENCE (ITAIC), 2014, : 244 - 248
  • [25] Rational protocol of quantum secure multi-party computation
    Zhao Dou
    Gang Xu
    Xiu-Bo Chen
    Xin-Xin Niu
    Yi-Xian Yang
    Quantum Information Processing, 2018, 17
  • [26] Secure multi-party computation protocol for sequencing problem
    ChunMing Tang
    GuiHua Shi
    ZhengAn Yao
    Science China Information Sciences, 2011, 54 : 1654 - 1662
  • [27] Round-Optimal Secure Multi-party Computation
    Shai Halevi
    Carmit Hazay
    Antigoni Polychroniadou
    Muthuramakrishnan Venkitasubramaniam
    Journal of Cryptology, 2021, 34
  • [28] Rational protocol of quantum secure multi-party computation
    Dou, Zhao
    Xu, Gang
    Chen, Xiu-Bo
    Niu, Xin-Xin
    Yang, Yi-Xian
    QUANTUM INFORMATION PROCESSING, 2018, 17 (08)
  • [29] Secure Multi-party Quantum Computation with a Dishonest Majority
    Dulek, Yfke
    Grilo, Alex B.
    Jeffery, Stacey
    Majenz, Christian
    Schaffner, Christian
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT III, 2020, 12107 : 729 - 758
  • [30] Secure Multi-Party Computation for Machine Learning: A Survey
    Zhou, Ian
    Tofigh, Farzad
    Piccardi, Massimo
    Abolhasan, Mehran
    Franklin, Daniel
    Lipman, Justin
    IEEE ACCESS, 2024, 12 : 53881 - 53899