Paper 2013/571

Efficient General-Adversary Multi-Party Computation

Martin Hirt and Daniel Tschudi

Abstract

Secure multi-party computation (MPC) allows a set P of n players to evaluate a function f in presence of an adversary who corrupts a subset of the players. In this paper we consider active, general adversaries, characterized by a so-called adversary structure Z which enumerates all possible subsets of corrupted players. In particular for small sets of players general adversaries better capture real-world requirements than classical threshold adversaries. Protocols for general adversaries are ``efficient'' in the sense that they require |Z|^O(1) bits of communication. However, as |Z| is usually very large (even exponential in n), the exact exponent is very relevant. In the setting with perfect security, the most efficient protocol known to date communicates |Z|^3 bits; we present a protocol for this setting which communicates |Z|^2 bits. In the setting with statistical security, |Z|^3 bits of communication is needed in general (whereas for a very restricted subclass of adversary structures, a protocol with communication |Z|^2 bits is known); we present a protocol for this setting (without limitations) which communicates |Z|^1 bits.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in ASIACRYPT 2013
Keywords
Secure Multiparty ComputationGeneral AdversariesEfficiency
Contact author(s)
tschudid @ inf ethz ch
History
2013-09-09: received
Short URL
https://ia.cr/2013/571
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/571,
      author = {Martin Hirt and Daniel Tschudi},
      title = {Efficient General-Adversary Multi-Party Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2013/571},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/571}},
      url = {https://eprint.iacr.org/2013/571}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.