首页> 外文会议>Annual international cryptology conference >Round-Optimal Secure Multi-Party Computation
【24h】

Round-Optimal Secure Multi-Party Computation

机译:全面优化的安全多方计算

获取原文

摘要

Secure multi-party computation (MPC) is a central cryptographic task that allows a set of mutually distrustful parties to jointly compute some function of their private inputs where security should hold in the presence of a malicious adversary that can corrupt any number of parties. Despite extensive research, the precise round complexity of this "standard-bearer" cryptographic primitive is unknown. Recently, Garg, Mukherjee, Pandey and Polychroniadou, in EUROCRYPT 2016 demonstrated that the round complexity of any MPC protocol relying on black-box proofs of security in the plain model must be at least four. Following this work, independently Ananth, Choudhuri and Jain, CRYPTO 2017 and Brakerski, Halevi, and Polychroniadou, TCC 2017 made progress towards solving this question and constructed four-round protocols based on non-polynomial time assumptions. More recently, Ciampi, Ostrovsky, Siniscalchi and Visconti in TCC 2017 closed the gap for two-party protocols by constructing a four-round protocol from polynomial-time assumptions. In another work, Ciampi, Ostrovsky, Siniscalchi and Visconti TCC 2017 showed how to design a four-round multi-party protocol for the specific case of multi-party coin-tossing. In this work, we resolve this question by designing a four-round actively secure multi-party (two or more parties) protocol for general functionalities under standard polynomial-time hardness assumptions with a black-box proof of security.
机译:安全多方计算(MPC)是一项中央加密任务,它允许一组互不信任的方共同计算其私有输入的某些功能,其中在存在可能破坏任意方数量的恶意对手的情况下,安全性应保持不变。尽管进行了广泛的研究,但尚不清楚此“标准承载者”密码原语的精确回合复杂度。最近,在EUROCRYPT 2016上的Garg,Mukherjee,Pandey和Polychroniadou证明,任何依赖于纯模型中黑盒安全性证明的MPC协议的复杂度至少必须为4。在完成这项工作之后,TCC 2017独立地为Ananth,Choudhuri和Jain(CRYPTO 2017)以及Brakerski,Halevi和Polychroniadou进行了开发,TCC 2017在解决此问题方面取得了进展,并基于非多项式时间假设构建了四轮协议。最近,TCC 2017中的Ciampi,Ostrovsky,Siniscalchi和Visconti通过从多项式时间假设构建四轮协议,缩小了两方协议的差距。在另一项工作中,钱皮(Ciampi),奥斯特洛夫斯基(Ostrovsky),辛尼卡奇(Siniscalchi)和维斯康蒂(Visconti)TCC 2017展示了如何针对多方投币的特定情况设计四轮多方协议。在这项工作中,我们通过在标准多项式时间硬度假设下设计一个具有四轮主动安全多方(两方或更多方)协议的通用功能来解决此问题,并提供安全性的黑箱证明。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号