2006
DOI: 10.1007/11818175_28
|View full text |Cite
|
Sign up to set email alerts
|

Robust Multiparty Computation with Linear Communication Complexity

Abstract: Abstract. We present a robust multiparty computation protocol. The protocol is for the cryptographic model with open channels and a polytime adversary, and allows n parties to actively securely evaluate any poly-sized circuit with resilience t < n/2. The total communication complexity in bits over the point-to-point channels is O(Snκ + n BC), where S is the size of the circuit being securely evaluated, κ is the security parameter and BC is the communication complexity of one broadcast of a κ-bit value. This me… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
27
0

Year Published

2006
2006
2021
2021

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 43 publications
(27 citation statements)
references
References 29 publications
0
27
0
Order By: Relevance
“…the communication needed to obtain robustness is independent of the circuit. We stress that t < n/2 is the optimal resilience for computationally secure MPC against active corruptions (with robustness and fairness) [15,33]. To keep the protocol presentation and its proof simple, we assume a robust SHE.ShareCombine (i.e.…”
Section: Mpc From She -The Active Settingmentioning
confidence: 99%
See 2 more Smart Citations
“…the communication needed to obtain robustness is independent of the circuit. We stress that t < n/2 is the optimal resilience for computationally secure MPC against active corruptions (with robustness and fairness) [15,33]. To keep the protocol presentation and its proof simple, we assume a robust SHE.ShareCombine (i.e.…”
Section: Mpc From She -The Active Settingmentioning
confidence: 99%
“…-Randomness Extraction [33,24]: Given a set of n encryptions of random values t of which may be known to the adversary, the randomness extraction algorithm based on superinvertible matrix [33] or Vandermonde matrix [24] allows the parties to (locally) compute encryptions of (n − t) random values unknown to the adversary. -Non-interactive Zero Knowledge Proofs: We require UC-secure instantiation of F Renc ZK , such that a party P i ∈ {P 1 , .…”
Section: An Improved Offline Phase (Sketch)mentioning
confidence: 99%
See 1 more Smart Citation
“…[16] active t < n/2 cryptographic O(cM n 2 κ + n 3 κ) [19] active t < n/2 cryptographic O(cM nκ + n 3 κ) [20] active t < n/2 cryptographic O(cM n log n) + poly(nκ) [16] active t < n/3 unconditional O(cM n 2 κ) + poly(nκ) [18] active t < n/3 unconditional O(cM n log n + dM n 2 log n) + poly(nκ) [16] active t < n/3 perfect O(cM n log n + dM n 2 log n + n 3 log n) [4] active t < n/2 unconditional O(cM n 5 κ + n 4 κ) + O(cM n 5 κ)BC [10] active t < n/2 unconditional O(cM n 2 κ + n 5 κ 2 ) + O(n 3 κ)BC [3] Fig. 1.…”
Section: Adv Resiliencementioning
confidence: 99%
“…[2], [5], [6], [15], [16]. The best known solutions have (an abbreviated) communication complexity of O(αn) where α is the size of the circuit.…”
Section: Efficient Smcmentioning
confidence: 99%