首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions
【24h】

Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions

机译:基于单向函数的恒定异步多方计算

获取原文

摘要

Secure multi-party computation (MPC) allows several mutually distrustful parties to securely compute a joint function of their inputs and exists in two main variants: In synchronous MPC parties are connected by a synchronous network with a global clock, and protocols proceed in rounds with strong delivery guarantees, whereas asynchronous MPC protocols can be deployed even in networks that deliver messages in an arbitrary order and impose arbitrary delays on them. The two models - synchronous and asynchronous - have to a large extent developed in parallel with results on both feasibility and asymptotic efficiency improvements in either track. The most notable gap in this parallel development is with respect to round complexity. In particular, although under standard assumptions on a synchronous communication network (availability of secure channels and broadcast), synchronous MPC protocols with (exact) constant rounds have been constructed, to the best of our knowledge, thus far no constant-round asynchronous MPC protocols based on standard assumptions are known, with the best protocols requiring a number of rounds that is linear in the multiplicative depth of the arithmetic circuit computing the desired function. In this work we close this gap by providing the first constant-round asynchronous MPC protocol that is optimally resilient (i.e., it tolerates up to t < n/3 corrupted parties), adaptively secure, and makes black-box use of a pseudo-random function. It works under the standard network assumptions for protocols in the asynchronous MPC setting, namely, a complete network of point-to-point (secure) asynchronous channels with eventual delivery and asynchronous Byzantine agreement (aka consensus). We provide formal definitions of these primitives and a proof of security in the Universal Composability framework.
机译:安全多方计算(MPC)允许多个相互信任的各方安全地计算其输入的联合功能,并存在于两个主要变体中:在同步MPC方面通过同步网络连接,具有全局时钟,协议在圆形中进行强劲的交付保证,而异步MPC协议也可以部署,即使在网络中以任意顺序传递消息并对它们施加任意延迟。这两种型号 - 同步和异步 - 在很大程度上并行开发,导致两条轨道的可行性和渐近效率改进。这种并行发展中最值得注意的差距是圆形复杂性。特别地,尽管在同步通信网络上的标准假设下(安全信道和广播的可用性),但是,迄今为止,已经构建了具有(精确)常量轮的同步MPC协议,因此没有恒定的异步MPC协议。基于标准假设是已知的,具有需要多个轮次的最佳协议,其在计算所需功能的算术电路的乘法深度中是线性的。在这项工作中,我们通过提供最佳弹性的第一常数圆形异步MPC协议来关闭此间隙(即,它容忍最多可容许T

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号