Round-Optimal Secure Multi-party Computation

被引:0
|
作者
Shai Halevi
Carmit Hazay
Antigoni Polychroniadou
Muthuramakrishnan Venkitasubramaniam
机构
[1] Algorand Foundation,
[2] Bar-Ilan University,undefined
[3] J.P. Morgan AI Research,undefined
[4] University of Rochester,undefined
来源
Journal of Cryptology | 2021年 / 34卷
关键词
Secure multi-party computation; Garbled circuits; Round complexity; Additive errors;
D O I
暂无
中图分类号
学科分类号
摘要
Secure multi-party computation (MPC) is a central cryptographic task that allows a set of mutually distrustful parties to jointly compute some function of their private inputs where security should hold in the presence of an active (i.e. malicious) adversary that can corrupt any number of parties. Despite extensive research, the precise round complexity of this “standard-bearer” cryptographic primitive, under polynomial-time hardness assumptions, is unknown. Recently, Garg, Mukherjee, Pandey and Polychroniadou, in Eurocrypt 2016 demonstrated that the round complexity of any MPC protocol relying on black-box proofs of security in the plain model must be at least four. Following this work, independently Ananth, Choudhuri and Jain, CRYPTO 2017 and Brakerski, Halevi, and Polychroniadou, TCC 2017 made progress towards solving this question and constructed four-round protocols based on the DDH and LWE assumptions, respectively, albeit with super-polynomial hardness. More recently, Ciampi, Ostrovsky, Siniscalchi and Visconti in TCC 2017 closed the gap for two-party protocols by constructing a four-round protocol from polynomial-time assumptions, concretely, trapdoor permutations. In another work, Ciampi, Ostrovsky, Siniscalchi and Visconti TCC 2017 showed how to design a four-round multi-party protocol for the specific case of multi-party coin-tossing based on one-way functions. In this work, we resolve this question by designing a four-round actively secure multi-party (two or more parties) protocol for general functionalities under standard polynomial-time hardness assumptions with a black-box proof of security, specifically, under the assumptions LWE, DDH, QR and DCR.
引用
收藏
相关论文
共 50 条
  • [41] Secure multi-party computation protocol for sorting problem
    School of Computer Science, Shaanxi Normal University, Xi'an 710062, China
    不详
    Hsi An Chiao Tung Ta Hsueh, 2008, 2 (231-233+255): : 231 - 233
  • [42] Secure Multi-Party Computation with Service Contract Automata
    Basile, Davide
    ERCIM NEWS, 2021, (126): : 32 - 33
  • [43] Rabbit: Efficient Comparison for Secure Multi-Party Computation
    Makri, Eleftheria
    Rotaru, Dragos
    Vercauteren, Frederik
    Wagh, Sameer
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2021, PT I, 2021, 12674 : 249 - 270
  • [44] Secure multi-party computation protocol for sequencing problem
    Tang ChunMing
    Shi GuiHua
    Yao ZhengAn
    SCIENCE CHINA-INFORMATION SCIENCES, 2011, 54 (08) : 1654 - 1662
  • [45] Quorum-based secure multi-party computation
    Beaver, D
    Wool, A
    ADVANCES IN CRYPTOLOGY - EUROCRYPT '98, 1998, 1403 : 375 - 390
  • [46] Secure multi-party computation protocol for sequencing problem
    TANG ChunMing 1
    2State Key Laboratory of Information Security
    3 School of Mathematics and Computational Science
    Science China(Information Sciences), 2011, 54 (08) : 1654 - 1662
  • [47] Secure Multi-party Computation of Differentially Private Median
    Bohler, Jonas
    Kerschbaum, Florian
    PROCEEDINGS OF THE 29TH USENIX SECURITY SYMPOSIUM, 2020, : 2147 - 2164
  • [48] SECURE MULTI-PARTY QUANTUM CONFERENCE AND XOR COMPUTATION
    Das, Nayana
    Paul, Goutam
    QUANTUM INFORMATION & COMPUTATION, 2021, 21 (3-4) : 203 - 232
  • [49] Secure Multi-Party Computation Using Polarizing Cards
    Shinagawa, Kazumasa
    Mizuki, Takaaki
    Schuldt, Jacob
    Nuida, Koji
    Kanayama, Naoki
    Nishide, Takashi
    Hanaoka, Goichiro
    Okamoto, Eiji
    ADVANCES IN INFORMATION AND COMPUTER SECURITY (IWSEC 2015), 2015, 9241 : 281 - 297
  • [50] Secure Multi-party Computation Minimizing Online Rounds
    Choi, Seung Geol
    Elbaz, Ariel
    Malkin, Tal
    Yung, Moti
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 268 - 286