Scalable Secure Multiparty Computation

We present the first general protocol for secure multiparty computation which is scalable, in the sense that the amortized work per player does not grow, and in some natural settings even vanishes, with the number of players. Our protocol is secure against an active adversary which may adaptively corrupt up to some constant fraction of the players. The protocol can be implemented in a constant number rounds assuming the existence of a “computationally simple” pseudorandom generator, or in a small non-constant number of rounds assuming an arbitrary pseudorandom generator.

[1]  Richard Cleve,et al.  Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.

[2]  Silvio Micali,et al.  An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement , 1997, SIAM J. Comput..

[3]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[4]  A. Yao How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[5]  Moni Naor,et al.  Small-Bias Probability Spaces: Efficient Constructions and Applications , 1993, SIAM J. Comput..

[6]  Silvio Micali,et al.  An Optimal Algorithm for Synchronous Byzantine Agreement , 1997 .

[7]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[8]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[9]  Yuval Ishai,et al.  Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems , 2005, CRYPTO.

[10]  Martin Hirt,et al.  Efficient Multi-party Computation with Dispute Control , 2006, TCC.

[11]  Ivan Damgård,et al.  Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.

[12]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.

[13]  Yuval Ishai,et al.  The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.

[14]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[15]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[16]  Elchanan Mossel,et al.  On /spl epsiv/-biased generators in NC/sup 0/ , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..

[17]  Silvio Micali,et al.  The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.

[18]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[19]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[20]  Amir Shpilka,et al.  On ε-Biased Generators in NC , 2003 .

[21]  Martin Hirt,et al.  Robust Multiparty Computation with Linear Communication Complexity , 2006, CRYPTO.

[22]  Yuval Ishai,et al.  Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.

[23]  Ueli Maurer,et al.  Robustness for Free in Unconditional Multi-party Computation , 2001, CRYPTO.

[24]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[25]  Dan Boneh,et al.  Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.

[26]  Silvio Micali,et al.  The round complexity of secure protocols , 1990, STOC '90.

[27]  A. Maximov,et al.  Fast computation of large distributions and its cryptographic applications , 2005 .

[28]  Jonathan Katz,et al.  On Expected Constant-Round Protocols for Byzantine Agreement , 2006, CRYPTO.

[29]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, FOCS.

[30]  Elchanan Mossel,et al.  On ε‐biased generators in NC0 , 2006, Random Struct. Algorithms.

[31]  Yehuda Lindell,et al.  Sequential composition of protocols without simultaneous termination , 2002, PODC '02.

[32]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[33]  Ueli Maurer,et al.  Efficient Secure Multi-party Computation , 2000, ASIACRYPT.

[34]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, SIAM J. Comput..

[35]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[36]  Yuval Ishai,et al.  On Pseudorandom Generators with Linear Stretch in NC0 , 2006, computational complexity.

[37]  R. Cramer,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000 .

[38]  Moni Naor,et al.  Communication preserving protocols for secure function evaluation , 2001, STOC '01.

[39]  Yuval Ishai,et al.  On Pseudorandom Generators with Linear Stretch in NC0 , 2006, APPROX-RANDOM.

[40]  Luca Trevisan,et al.  On e-Biased Generators in NC0 , 2003, FOCS.

[41]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[42]  Matthew K. Franklin,et al.  Joint Encryption and Message-Efficient Secure Computation , 1993, CRYPTO.

[43]  Martin Hirt,et al.  Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation , 2005, ASIACRYPT.

[44]  Tatsuaki Okamoto Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.

[45]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[46]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[47]  E. Kushilevitz,et al.  Cryptography in NC/sup 0/ , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[48]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[49]  Zhifang Zhang,et al.  Parallel Multi-party Computation from Linear Multi-secret Sharing Schemes , 2005, ASIACRYPT.

[50]  Yuval Ishai,et al.  Computationally Private Randomizing Polynomials and Their Applications , 2005, Computational Complexity Conference.

[51]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[52]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[53]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[54]  Joan Feigenbaum,et al.  Security with Low Communication Overhead , 1990, CRYPTO.

[55]  M. F.,et al.  Bibliography , 1985, Experimental Gerontology.