【24h】

Degree 2 is Complete for the Round-Complexity of Malicious MPC

机译:恶意MPC的圆复杂度为2级

获取原文

摘要

We show, via a non-interactive reduction, that the existence of a secure multi-party computation (MPC) protocol for degree-2 functions implies the existence of a protocol with the same, round complexity for general functions. Thus showing that when considering the round complexity of MPC, it is sufficient to consider very simple functions. Our completeness theorem applies in various settings: information theoretic and computational, fully malicious and malicious with various types of aborts. In fact, we give a master theorem from which all individual settings follow as direct corollaries. Our basic transformation does not require any additional assumptions and incurs communication and computation blow-up which is polynomial in the number of players and in S, 2~D, where S,D are the circuit size and depth of the function to be computed. Using one-way functions as an additional assumption, the exponential dependence on the depth can be removed. As a consequence, we are able to push the envelope on the state of the art in various settings of MPC, including the following cases. - 3-round perfectly-secure protocol (with guaranteed output delivery) against an active adversary that corrupts less than 1/4 of the parties. 2-round statistically-secure protocol that achieves security with "selective abort" against an active adversary that corrupts less than half of the parties. Assuming one-way functions, 2-round computationally-secure protocol that achieves security with (standard) abort against an active adversary that corrupts less than half of the parties. This gives a new and conceptually simpler proof to the recent result of Ananth et al. (Crypto 2018). Technically, our non-interactive reduction draws from the encoding method of Applebaum, Brakerski and Tsabary (TCC 2018). We extend these methods to ones that can be meaningfully analyzed even in the presence of malicious adversaries.
机译:我们通过非交互式归约证明,针对2级功能的安全多方计算(MPC)协议的存在意味着存在与通用功能相同,复杂的协议。因此表明,在考虑MPC的复杂度时,考虑非常简单的功能就足够了。我们的完整性定理适用于各种情况:信息理论和计算,完全恶意以及具有各种类型的异常终止的恶意。实际上,我们给出了一个主定理,所有单个设置都根据该定理直接推论。我们的基本变换不需要任何额外的假设,并且会导致通信和计算爆炸,这是参与者人数和S,2〜D的多项式,其中S,D是电路大小和要计算的函数的深度。使用单向函数作为附加假设,可以消除对深度的指数依赖性。因此,我们能够在MPC的各种设置中达到最新水平,包括以下情况。 -针对破坏少于1/4各方的主动对手的3轮完全安全协议(保证输出交付)。 2轮统计安全协议,可通过“选择性中止”针对破坏少于一半参与者的主动对手来实现安全性。假设具有单向功能,则通过两轮计算安全协议来实现(标准)中止对不到一半参与者的活动对手的安全性(标准)。这为Ananth等人的最新研究结果提供了新的概念上更简单的证明。 (加密2018)。从技术上讲,我们的非交互式归约取自Applebaum,Brakerski和Tsabary(TCC 2018)的编码方法。我们将这些方法扩展到即使在存在恶意对手的情况下也可以进行有意义分析的方法。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号