On the practical importance of communication complexity for secure multi-party computation protocols

Many advancements in the area of Secure Multi-Party Computation (SMC) protocols use improvements in communication complexity as a justification. We conducted an experimental study of a specific protocol for a real-world sized problem under realistic conditions and it suggests that the practical performance of the protocol is almost independent of the network performance. We argue that our result can be generalized to a whole class of SMC protocols.

[1]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[2]  Radu Sion,et al.  On the Computational Practicality of Private Information Retrieval , 2006 .

[3]  Florian Kerschbaum,et al.  Practical Privacy-Preserving Benchmarking , 2008, SEC.

[4]  Joan Feigenbaum,et al.  Secure computation of surveys , 2004 .

[5]  Vitaly Shmatikov,et al.  Privacy-preserving remote diagnostics , 2007, CCS '07.

[6]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[7]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[8]  Shafi Goldwasser,et al.  Multi party computations: past and present , 1997, PODC '97.

[9]  I. Damgård,et al.  A Generalisation, a Simplification and some Applications of Paillier’s Probabilistic Public-Key System , 2000 .

[10]  Vitaly Shmatikov,et al.  Towards Practical Privacy for Genomic Computation , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).

[11]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.

[12]  Jacques Stern,et al.  A new public key cryptosystem based on higher residues , 1998, CCS '98.

[13]  Luigi Rizzo,et al.  Dummynet: a simple approach to the evaluation of network protocols , 1997, CCRV.

[14]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[15]  Seif Haridi,et al.  Distributed Algorithms , 1992, Lecture Notes in Computer Science.

[16]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[17]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[18]  Ivan Damgård,et al.  A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation , 2006, Financial Cryptography.

[19]  Florian Kerschbaum,et al.  Filtering for Private Collaborative Benchmarking , 2006, ETRICS.

[20]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[21]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[22]  Josh Benaloh Verifiable secret-ballot elections , 1987 .

[23]  Mikhail J. Atallah,et al.  Private collaborative forecasting and benchmarking , 2004, WPES '04.

[24]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[25]  Ivan Damgård,et al.  Multiparty Computation Goes Live , 2008, IACR Cryptol. ePrint Arch..

[26]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.