Minimal Complete Primitives for Secure Multi-Party Computation

AbstractThe study of minimal cryptographic primitives needed to implement secure computation among two or more players is a fundamental question in cryptography. The issue of complete primitives for the case of two players has been thoroughly studied. However, in the multi-party setting, when there are n > 2 players and t of them are corrupted, the question of what are the simplest complete primitives remained open for t ≥ n/3. (A primitive is called complete if any computation can be carried out by the players having access only to the primitive and local computation.) In this paper we consider this question, and introduce complete primitives of minimal cardinality for secure multi-party computation. The cardinality issue (number of players accessing the primitive) is essential in settings where primitives are implemented by some other means, and the simpler the primitive the easier it is to realize. We show that our primitives are complete and of minimal cardinality possible for most cases.

[1]  Vasek Chvátal,et al.  The tail of the hypergeometric distribution , 1979, Discret. Math..

[2]  Rafail Ostrovsky,et al.  Reducibility and Completeness in Private Computations , 2000, SIAM J. Comput..

[3]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[4]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[5]  Matthias Fitzi,et al.  From partial consistency to global broadcast , 2000, STOC '00.

[6]  Rafail Ostrovsky,et al.  Reducibility and completeness in multi-party private computations , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[7]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[8]  Nancy A. Lynch,et al.  Easy impossibility proofs for distributed consensus problems , 1985, PODC '85.

[9]  Donald Beaver,et al.  Foundations of Secure Interactive Computing , 1991, CRYPTO.

[10]  Joe Kilian,et al.  A general completeness theorem for two party games , 1991, STOC '91.

[11]  Leslie G. Valiant,et al.  Universal circuits (Preliminary Report) , 1976, STOC '76.

[12]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[13]  Matt Blaze,et al.  Oblevious Key Escrow , 1996, Information Hiding.

[14]  Joe Kilian More general completeness theorems for secure two-party computation , 2000, STOC '00.

[15]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[16]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[17]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[18]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[19]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[20]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[21]  Leonid A. Levin,et al.  Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.

[22]  Silvio Micali,et al.  Secure Computation (Abstract) , 1991, CRYPTO.

[23]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[24]  Silvio Micali,et al.  The All-or-Nothing Nature of Two-Party Secure Computation , 1999, CRYPTO.

[25]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[26]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.