Skip to main content

Round Efficient Unconditionally Secure Multiparty Computation Protocol

  • Conference paper
Progress in Cryptology - INDOCRYPT 2008 (INDOCRYPT 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5365))

Included in the following conference series:

Abstract

In this paper, we propose a round efficient unconditionally secure multiparty computation (UMPC) protocol in information theoretic model with nā€‰>ā€‰2t players, in the absence of any physical broadcast channel. Our protocol communicates \({\cal O}(n^4)\) field elements per multiplication and requires \({\cal O}(n \log(n) + {\cal D})\) rounds, even if up to t players are under the control of an active adversary having unbounded computing power, where \({\cal D}\) denotes the multiplicative depth of the circuit representing the function to be computed securely. In the absence of a physical broadcast channel and with nā€‰>ā€‰2t players, the best known UMPC protocol with minimum number of rounds, requires \({\cal O}(n^2{\cal D})\) rounds and communicates \({\cal O}(n^6)\) field elements per multiplication. On the other hand, the best known UMPC protocol with minimum communication complexity requires communication overhead of \({\cal O}(n^2)\) field elements per multiplication, but has a round complexity of \({\cal O}(n^3 +{\cal D})\) rounds. Hence our UMPC protocol is the most round efficient protocol so far and ranks second according to communication complexity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol.Ā 576, pp. 420ā€“432. Springer, Heidelberg (1992)

    Google ScholarĀ 

  2. Beaver, D.: Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of CryptologyĀ 4(4), 75ā€“122 (1991)

    MATHĀ  Google ScholarĀ 

  3. BeerliovĆ”-TrubĆ­niovĆ”, Z., Hirt, M.: Efficient multi-party computation with dispute control. In: Proc. of TCC, pp. 305ā€“328 (2006)

    Google ScholarĀ 

  4. BeerliovĆ”-TrubĆ­niovĆ”, Z., Hirt, M.: Perfectly-secure MPC with linear communication complexity. In: Canetti, R. (ed.) TCC 2008. LNCS, vol.Ā 4948, pp. 213ā€“230. Springer, Heidelberg (2008)

    ChapterĀ  Google ScholarĀ 

  5. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: STOC, pp. 1ā€“10 (1988)

    Google ScholarĀ 

  6. Berman, P., Garay, J.A., Perry, K.J.: Bit optimal distributed consensus. Computer Science Research, 313ā€“322 (1992)

    Google ScholarĀ 

  7. Carter, L., Wegman, M.N.: Universal classes of hash functions. Journal of Computer and System Sciences (JCSS)Ā 18(4), 143ā€“154 (1979)

    ArticleĀ  MathSciNetĀ  MATHĀ  Google ScholarĀ 

  8. Chaum, D., Crpeau, C., DamgĆ„rd, I.: Multiparty unconditionally secure protocols (extended abstract). In: Proc. of FOCS 1988, pp. 11ā€“19 (1988)

    Google ScholarĀ 

  9. Cramer, R., DamgƄrd, I.: Multiparty Computation, an Introduction. Contemporary Cryptography. BirkhƔuser, Basel (2005)

    Google ScholarĀ 

  10. Cramer, R., DamgĆ„rd, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient multiparty computations secure against an adaptive adversary. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol.Ā 1592, pp. 311ā€“326. Springer, Heidelberg (1999)

    ChapterĀ  Google ScholarĀ 

  11. DamgĆ„rd, I., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol.Ā 4622, pp. 572ā€“590. Springer, Heidelberg (2007)

    ChapterĀ  Google ScholarĀ 

  12. Fitzi, M., Hirt, M.: Optimally Efficient Multi-Valued Byzantine Agreement. In: Proc. of PODC 2006, pp. 163ā€“168. ACM, New York (2006)

    Google ScholarĀ 

  13. Patra, A., Choudhary, A., Pandu Rangan, C.: Round Efficient Unconditionally Seecure Multiparty Computation. Cryptology ePrint Archive, Report 2008/399

    Google ScholarĀ 

  14. Pfitzmann, B., Waidner, M.: Information-theoretic pseudosignatures and byzantine agreement for t ā‰„ n/3. Technical report, IBM Research (1996)

    Google ScholarĀ 

  15. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: STOC, pp. 73ā€“85 (1989)

    Google ScholarĀ 

  16. Yao, A.C.: Protocols for secure computations. In: Proc. of 23rd IEEE FOCS, pp. 160ā€“164 (1982)

    Google ScholarĀ 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Patra, A., Choudhary, A., Rangan, C.P. (2008). Round Efficient Unconditionally Secure Multiparty Computation Protocol. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds) Progress in Cryptology - INDOCRYPT 2008. INDOCRYPT 2008. Lecture Notes in Computer Science, vol 5365. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89754-5_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-89754-5_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-89753-8

  • Online ISBN: 978-3-540-89754-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics