Title
Round-Optimal Secure Multi-Party Computation.
Abstract
Secure multi-party computation (MPC) is a central crypto-graphic task that allows a set of mutually distrustful parties to jointly compute some function of their private inputs where security should hold in the presence of a malicious adversary that can corrupt any number of parties. Despite extensive research, the precise round complexity of this "standard-bearer" cryptographic primitive is unknown. Recently, Garg, Mukherjee, Pandey and Polychroniadou, in EUROCRYPT 2016 demonstrated that the round complexity of any MPC protocol relying on black-box proofs of security in the plain model must be at least four. Following this work, independently Ananth, Choudhuri and Jain, CRYPTO 2017 and Brakerski, Halevi, and Polychroniadou, TCC 2017 made progress towards solving this question and constructed four-round protocols based on non-polynomial time assumptions. More recently, Ciampi, Ostrovsky, Siniscalchi and Visconti in TCC 2017 closed the gap for two-party protocols by constructing a four-round protocol from polynomial-time assumptions. In another work, Ciampi, Ostrovsky, Siniscalchi and Visconti TCC 2017 showed how to design a four-round multi-party protocol for the specific case of multi-party coin-tossing. In this work, we resolve this question by designing a four-round actively secure multi-party (two or more parties) protocol for general functionalities under standard polynomial-time hardness assumptions with a black-box proof of security.
Year
DOI
Venue
2018
10.1007/978-3-319-96881-0_17
ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II
Keywords
DocType
Volume
Secure multi-party computation,Garbled circuits,Round complexity,Additive errors
Conference
10992
ISSN
Citations 
PageRank 
0302-9743
4
0.38
References 
Authors
34
4
Name
Order
Citations
PageRank
Shai Halevi17203442.70
Carmit Hazay258635.54
Antigoni Polychroniadou31008.00
Muthuramakrishnan Venkitasubramaniam4144273.06