A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation

被引:0
|
作者
Gilad Asharov
Yehuda Lindell
机构
[1] Hebrew University of Jerusalem,School of Computer Science and Engineering
[2] Bar-Ilan University,Department of Computer Science
来源
Journal of Cryptology | 2017年 / 30卷
关键词
Multiparty computation; Perfect security; BGW ; Cryptographic protocols;
D O I
暂无
中图分类号
学科分类号
摘要
In the setting of secure multiparty computation, a set of n parties with private inputs wish to jointly compute some functionality of their inputs. One of the most fundamental results of secure computation was presented by Ben-Or, Goldwasser, and Wigderson (BGW) in 1988. They demonstrated that any n-party functionality can be computed with perfect security, in the private channels model. When the adversary is semi-honest, this holds as long as t<n/2\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$t<n/2$$\end{document} parties are corrupted, and when the adversary is malicious, this holds as long as t<n/3\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$t<n/3$$\end{document} parties are corrupted. Unfortunately, a full proof of these results was never published. In this paper, we remedy this situation and provide a full proof of security of the BGW protocol. This includes a full description of the protocol for the malicious setting, including the construction of a new subprotocol for the perfect multiplication protocol that seems necessary for the case of n/4≤t<n/3\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$n/4\le t<n/3$$\end{document}.
引用
收藏
页码:58 / 151
页数:93
相关论文
共 50 条
  • [1] A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation
    Asharov, Gilad
    Lindell, Yehuda
    JOURNAL OF CRYPTOLOGY, 2017, 30 (01) : 58 - 151
  • [2] The BGW protocol for perfectly-secure multiparty computation
    Asharov, Gilad
    Lindell, Yehuda
    Cryptology and Information Security Series, 2013, 10 : 120 - 167
  • [3] Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography
    Damgard, Ivan
    Ishai, Yuval
    Kroigaard, Mikkel
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 445 - +
  • [4] An efficient secure multiparty quantum computation protocol
    Lin Song
    Wang Ning
    Liu Xiao-Fen
    SCIENTIA SINICA-PHYSICA MECHANICA & ASTRONOMICA, 2023, 53 (04)
  • [5] Network Agnostic Perfectly Secure Multiparty Computation Against General Adversaries
    Appan, Ananya
    Chandramouli, Anirudh
    Choudhury, Ashish
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2025, 71 (01) : 644 - 682
  • [6] Efficient Secure Multiparty Computation Protocol in Asynchronous Network
    Huang, Zheng
    Qiu, Weidong
    Li, Qiang
    Chen, Kefei
    ADVANCES IN INFORMATION SECURITY AND ASSURANCE, 2009, 5576 : 152 - 158
  • [7] Round Efficient Unconditionally Secure Multiparty Computation Protocol
    Patra, Arpita
    Choudhary, Ashish
    Rangan, C. Pandu
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2008, 2008, 5365 : 185 - 199
  • [8] Secure Multiparty Computation
    Lindell, Yehuda
    COMMUNICATIONS OF THE ACM, 2021, 64 (01) : 86 - 96
  • [9] Data Integrity Checking Protocol Based on Secure Multiparty Computation
    Shi, Runhua
    Zhang, Yechi
    Zhong, Hong
    Cui, Jie
    Zhang, Shun
    WIRELESS COMMUNICATIONS, NETWORKING AND APPLICATIONS, WCNA 2014, 2016, 348 : 873 - 882
  • [10] High Efficiency Secure Channels for a Secure Multiparty Computation Protocol Based on Signal
    Yang Y.
    Zhang R.
    Security and Communication Networks, 2023, 2023