Abstract
Since the introduction of secure multi-party computation, all proposed protocols that provide security against cheating players suffer from very high communication complexities. The most efficient unconditionally secure protocols among n players, tolerating cheating by up to t < n/3 of them, require communicating O(n6) field elements for each multiplication of two elements, even if only one player cheats. In this paper, we propose a perfectly secure multi-party protocol which requires communicating O(n3) field elements per multiplication. In this protocol, the number of invocations of the broadcast primitive is independent of the size of the circuit to be computed. The proposed techniques are generic and apply to other protocols for robust distributed computations.
Furthermore, we show that a sub-protocol proposed in [GRR98] for improving the efficiency of unconditionally secure multi-party computation is insecure.
Research supported by the Swiss National Science Foundation (SNF), SPP project no. 5003-045293. Full version at http://www.inf.ethz.ch/department/TI/um/ . Research done at ETH Zurich, Switzerland.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
J. Bar-Ilan and D. Beaver. Non-cryptographic fault-tolerant computing in a constant number of rounds of interaction. In Proc. 8th ACM Symposium on Principles of Distributed Computing (PODC), pp. 201–210, 1989.
D. Beaver. Efficient multiparty protocols using circuit randomization. In Advances in Cryptology-CRYPTO’ 91, vol. 576 of LNCS, pp. 420–432, 1991.
D. Beaver. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology, pp. 75–122, 1991.
D. Beaver, J. Feigenbaum, J. Kilian, and P. Rogaway. Security with low communication overhead (extended abstract). In Advances in Cryptology-CRYPTO’ 90, pp. 62–76, 1990.
P. Berman, J. A. Garay, and K. J. Perry. Towards optimal distributed consensus (extended abstract). In Proc. 21st IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 410–415, 1989. Expanded version: Bit optimal distributed consensus. In Computer Science Research, 1992.
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proc. 20th ACM Symposium on the Theory of Computing (STOC), pp. 1–10, 1988.
D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols (extended abstract). In Proc. 22nd ACM Symposium on the Theory of Computing (STOC), pp. 503–513, 1990.
R. Canetti. Security and composition of multi-party cryptographic protocols. Journal of Cryptology, 13(1):143–202, 2000.
D. Chaum, C. Crépeau, and I. Damgård. Multiparty unconditionally secure protocols (extended abstract). In Proc. 20th ACM Symposium on the Theory of Computing (STOC), pp. 11–19, 1988.
R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, and T. Rabin. Efficient multiparty computations secure against an adaptive adversary. In Advances in Cryptology-EUROCRYPT’ 99, vol. 1592 of LNCS, pp. 311–326, 1999.
R. Cramer, I. Damgård, and U. Maurer. General secure multi-party computation from any linear secret sharing scheme. In Advances in Cryptology-EUROCRYPT’ 00, vol. 1807 of LNCS, pp. 316–334, 2000.
R. Cramer, I. Damgård, and J. B. Nielsen. Multiparty computation from threshold homomorphic encryption. Manuscript, 2000.
R. Canetti and A. Herzberg. Maintaining security in the presence of transient faults. In Advances in Cryptology-CRYPTO’ 94, vol. 839 of LNCS, pp. 425–438, 1994.
C. Cachin, K. Kursawe, and V. Shoup. Random oracles in Constantinople: Practical asynchronous Byzantine agreement using cryptography. In Proc. 19th ACM Symposium on Principles of Distributed Computing (PODC), pp. 123–132, 2000.
B. A. Coan and J. L. Welch. Modular construction of nearly optimal Byzantine agreement protocols. In Proc. 8th ACM Symposium on Principles of Distributed Computing (PODC), pp. 295–305, 1989. Expanded version: Modular construction of a Byzantine agreement protocol with optimal message bit complexity. In Information and Computation, 97(1):61–85, 1992.
D. Dolev, M. J. Fischer, R. Fowler, N. A. Lynch, and H. R. Strong. An efficient algorithm for Byzantine agreement without authentication. Information and Control, 52(3):257–274, 1982.
D. Dolev and R. Reischuk. Bounds on information exchange for Byzantine agreement. Journal of the ACM, 32(1):191–204, 1985.
D. Dolev, R. Reischuk, and H. R. Strong. ‘Eventual’ is earlier than ‘Immediate’. In Proc. 23rd IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 196–203, 1982. Final version: Early Stopping in Byzantine Agreement. In Journal of the ACM, 37(4):720–741, October 1990.
M. Fitzi, M. Hirt, and U. Maurer. Trading correctness for privacy in unconditional multi-party computation. In Advances in Cryptology-CRYPTO’ 98, vol. 1462 of LNCS, pp. 121–136, 1998.
P. Feldman and S. Micali. Optimal algorithms for Byzantine agreement. In Proc. 20th ACM Symposium on the Theory of Computing (STOC), pp. 148–161, 1988. Expanded version in SIAM Journal on Computing 26(4):873–933, August 1997.
M. K. Franklin and M. Yung. Communication complexity of secure computation. In Proc. 24th ACM Symposium on the Theory of Computing (STOC), pp. 699–710, 1992.
Z. Galil, S. Haber, and M. Yung. Cryptographic computation: Secure faulttolerant protocols and the public-key model. In Advances in Cryptology-CRYPTO’ 87, vol. 293 of LNCS, pp. 135–155. Springer-Verlag, 1987.
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game-a completeness theorem for protocols with honest majority. In Proc. 19th ACM Symposium on the Theory of Computing (STOC), pp. 218–229, 1987.
R. Gennaro, M. O. Rabin, and T. Rabin. Simplified VSS and fasttrack multiparty computations with applications to threshold cryptography. In Proc. 17th ACM Symposium on Principles of Distributed Computing (PODC), 1998.
V. Hadzilacos and J. Y. Halpern. Message-optimal protocols for byzantine agreement. In Proc. 10th ACM Symposium on Principles of Distributed Computing (PODC), pp. 309–324, 1991. Final version in Mathematical Systems Theory, 26:41-102, October 1993.
M. Hirt and U. Maurer. Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology, 13(1):31–60, 2000. Extended abstract in Proc. 16th of ACM PODC’ 97.
S. Micali and P. Rogaway. Secure computation: The information theoretic case. Manuscript, 1998. Former version: Secure computation, In Advances in Cryptology-CRYPTO’ 91, volume 576 of LNCS, pp. 392–404, Springer-Verlag, 1991.
R. Ostrovsky and M. Yung. How to withstand mobile virus attacks (extended abstract). In Proc. 10th ACM Symposium on Principles of Distributed Computing (PODC), pp. 51–59, 1991.
B. Przydatek. Efficiency in multi-party computation. Master’s thesis, ETH Zurich, 1999.
M. Pease, R. Shostak, and L. Lamport. Reaching agreement in the presence of faults. Journal of the ACM, 27(2):228–234, 1980.
T. Rabin and M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. In Proc. 21st ACM Symposium on the Theory of Computing (STOC), pp. 73–85, 1989.
A. Shamir. How to share a secret. Communications of the ACM, 22:612–613, 1979.
A. C. Yao. Protocols for secure computations. In Proc. 23rd IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 160–164. IEEE, 1982.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2000 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Hirt, M., Maurer, U., Przydatek, B. (2000). Efficient Secure Multi-party Computation. In: Okamoto, T. (eds) Advances in Cryptology — ASIACRYPT 2000. ASIACRYPT 2000. Lecture Notes in Computer Science, vol 1976. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44448-3_12
Download citation
DOI: https://doi.org/10.1007/3-540-44448-3_12
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-41404-9
Online ISBN: 978-3-540-44448-0
eBook Packages: Springer Book Archive