首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Towards Efficiency-Preserving Round Compression in MPC Do Fewer Rounds Mean More Computation?
【24h】

Towards Efficiency-Preserving Round Compression in MPC Do Fewer Rounds Mean More Computation?

机译:在MPC中保持效率保持良好的压缩,更少的圆形意味着更多计算?

获取原文

摘要

Reducing the rounds of interaction in secure multiparty computation (MPC) protocols has been the topic of study of many works. One popular approach to reduce rounds is to construct round compression compilers. A round compression compiler is one that takes a highly interactive protocol and transforms it into a protocol with far fewer rounds. The design of round compression compilers has traditionally focused on preserving the security properties of the underlying protocol and in particular, not much attention has been given towards preserving their computational and communication efficiency. Indeed, the recent round compression compilers that yield round-optimal MPC protocols incur large computational and communication overhead. In this work, we initiate the study of efficiency-preserving round compression compilers, i.e. compilers that translate the efficiency benefits of the underlying highly interactive protocols to the fewer round setting. Focusing on the honest majority setting (with near-optimal corruption threshold 1/2 - ε, for any ε > 0), we devise a new compiler that yields two round (i.e., round optimal) semi-honest MPC with similar communication efficiency as the underlying (arbitrary round) protocol. By applying our compiler on the most efficient known MPC protocols, we obtain a two-round semi-honest protocol based on one-way functions, with total communication (and per-party computation) cost O(s + n~4) -a significant improvement over prior two-round protocols with cost O(n~τs + n~(τ+1)d), where r ≥ 2, s is the size of the circuit computing the function and d the corresponding depth. Our result can also be extended to handle malicious adversaries, either using stronger assumptions in the public key infrastructure (PKI) model, or in the plain model using an extra round. An artifact of our approach is that the resultant protocol is "unbalanced" in the amount of computation performed by different parties. We give evidence that this is necessary in our setting. Our impossibility result makes novel use of the "MPC-in-the-head" paradigm which has typically been used to demonstrate feasibility results.
机译:减少安全多方计算(MPC)协议中的互动的回合已经是许多作品的研究主题。减少轮次的一种流行方法是构建圆形压缩编译器。圆形压缩编译器是一种采用高度交互协议的圆形压缩器,并将其转换为较小的轮次的协议。圆形压缩编译器的设计传统上专注于保留底层协议的安全性质,特别是在保留其计算和通信效率方面没有大量关注。实际上,最近的圆形压缩编译器产生了圆形最佳MPC协议,产生了大的计算和通信开销。在这项工作中,我们启动了效率保留的圆形压缩编译器的研究,即将底层高度交互协议的效率优势转化为较少的圆形设置。专注于诚实的多数设置(具有近乎最佳的腐败阈值1/2 - ε,对于任何ε> 0),我们设计了一个新的编译器,它产生了两轮(即圆形最佳)半诚实MPC,具有类似的通信效率基础(任意循环)协议。通过将我们的编译器应用于最高效的已知MPC协议,我们基于单向函数获得双轮半诚实协议,总通信(和每个派对计算)成本o(s + n〜4)-a对成本O的前两轮协议的显着改进(n〜τs+ n〜(τ+ 1)d),其中r≥2,s是计算功能和d相应深度的电路尺寸。我们的结果也可以扩展到处理恶意的对手,可以使用公钥基础设施(PKI)模型中的更强大的假设,或使用额外的回合在普通模型中。我们方法的伪影是,在不同方面的计算量中,所得协议是“不平衡”。我们提供证据,即在我们的环境中是必要的。我们不可能的结果使得新颖的使用“MPC-in-in-head”范式,该范式通常用于证明可行性结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号