Amortized Complexity of Information-Theoretically Secure MPC Revisited

A fundamental and widely-applied paradigm due to Franklin and Yung (STOC 1992) on Shamir-secret-sharing based general n-player MPC shows how one may trade the adversary threshold t against amortized communication complexity, by using a so-called packed version of Shamir’s scheme. For e.g. the BGW-protocol (with active security), this trade-off means that if \(t + 2k -2 < n/3\), then k parallel evaluations of the same arithmetic circuit on different inputs can be performed at the overall cost corresponding to a single BGW-execution.

[1]  Yuval Ishai,et al.  Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..

[2]  Hemanta K. Maji,et al.  Secure Computation Based on Leaky Correlations: High Resilience Setting , 2017, CRYPTO.

[3]  Yuval Ishai,et al.  Scalable Secure Multiparty Computation , 2006, CRYPTO.

[4]  H. Stichtenoth,et al.  On the Asymptotic Behaviour of Some Towers of Function Fields over Finite Fields , 1996 .

[5]  Gabriel Bracha,et al.  An O(log n) expected rounds randomized byzantine generals protocol , 1987, JACM.

[6]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[7]  H. Stichtenoth,et al.  A tower of Artin-Schreier extensions of function fields attaining the Drinfeld-Vladut bound , 1995 .

[8]  Ignacio Cascudo,et al.  The arithmetic codex , 2012, 2012 IEEE Information Theory Workshop.

[9]  Ignacio Cascudo,et al.  The Torsion-Limit for Algebraic Function Fields and Its Application to Arithmetic Secret Sharing , 2011, CRYPTO.

[10]  Chaoping Xing,et al.  Algebraic curves with many points over the binary field , 2007 .

[11]  D. V. Chudnovsky,et al.  Algebraic complexities and algebraic curves over finite fields , 1987, J. Complex..

[12]  Gabriel Bracha,et al.  An O(lg n) expected rounds randomized Byzantine generals protocol , 1985, STOC '85.

[13]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[14]  Rafail Ostrovsky,et al.  Zero-Knowledge Proofs from Secure Multiparty Computation , 2009, SIAM J. Comput..

[15]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[16]  Henning Stichtenoth,et al.  Towers of Function Fields over Non-prime Finite Fields , 2012, 1202.5922.

[17]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[18]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[19]  Henning Stichtenoth,et al.  Algebraic function fields and codes , 1993, Universitext.

[20]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[21]  Ueli Maurer,et al.  Efficient Secure Multi-party Computation , 2000, ASIACRYPT.

[22]  Ivan Damgård,et al.  On the Communication Required for Unconditionally Secure Multiplication , 2016, CRYPTO.

[23]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[24]  Ignacio Cascudo,et al.  Asymptotically Good Ideal Linear Secret Sharing with Strong Multiplication over Any Fixed Finite Field , 2009, CRYPTO.

[25]  R. Cramer,et al.  Secure Multiparty Computation and Secret Sharing: Preliminaries , 2015 .