Robustness for Free in Unconditional Multi-party Computation

We present a very efficient multi-party computation protocol unconditionally secure against an active adversary. The security is maximal, i.e., active corruption of up to t < n/3 of the n players is tolerated. The communication complexity for securely evaluating a circuit with m multiplication gates over a finite field is O(mn2) field elements, including the communication required for simulating broadcast, but excluding some overhead costs (independent of m) for sharing the inputs and reconstructing the outputs. This corresponds to the complexity of the best known protocols for the passive model, where the corrupted players are guaranteed not to deviate from the protocol. The complexity of our protocol may well be optimal. The constant overhead factor for robustness is small and the protocol is practical.

[1]  J.L. Massey,et al.  Theory and practice of error control codes , 1986, Proceedings of the IEEE.

[2]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[3]  Piotr Berman,et al.  Towards Optimal Distributed Consensus (Extended Abstract) , 1989, FOCS 1989.

[4]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[5]  Ueli Maurer,et al.  Efficient Secure Multi-party Computation , 2000, ASIACRYPT.

[6]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[7]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[8]  K. Srinathan,et al.  Efficient Asynchronous Secure Multiparty Distributed Computation , 2000, INDOCRYPT.

[9]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[10]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[11]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[12]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[13]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[14]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[15]  Moni Naor,et al.  A minimal model for secure computation (extended abstract) , 1994, STOC '94.

[16]  Joan Feigenbaum,et al.  Security with Low Communication Overhead , 1990, CRYPTO.

[17]  Silvio Micali,et al.  Optimal algorithms for Byzantine agreement , 1988, STOC '88.

[18]  Moni Naor,et al.  A Minimal Model for Secure Computation , 2002 .

[19]  David J. Goodman,et al.  Personal Communications , 1994, Mobile Communications.

[20]  Piotr Berman,et al.  Towards optimal distributed consensus , 1989, 30th Annual Symposium on Foundations of Computer Science.

[21]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[22]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[23]  Judit Bar-Ilan,et al.  Non-cryptographic fault-tolerant computing in constant number of rounds of interaction , 1989, PODC '89.

[24]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[25]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[26]  Ivan Damgård,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.

[27]  Adi Shamir,et al.  How to share a secret , 1979, CACM.