Paper 2010/106

Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography

Ivan Damgård, Yuval Ishai, and Mikkel Krøigaard

Abstract

We study the following two related questions: - What are the minimal computational resources required for general secure multiparty computation in the presence of an honest majority? - What are the minimal resources required for two-party primitives such as zero-knowledge proofs and general secure two-party computation? We obtain a nearly tight answer to the first question by presenting a perfectly secure protocol which allows $n$ players to evaluate an arithmetic circuit of size $s$ by performing a total of $\O(s\log s\log^2 n)$ arithmetic operations, plus an additive term which depends (polynomially) on $n$ and the circuit depth, but only logarithmically on $s$. Thus, for typical large-scale computations whose circuit width is much bigger than their depth and the number of players, the amortized overhead is just polylogarithmic in $n$ and $s$. The protocol provides perfect security with guaranteed output delivery in the presence of an active, adaptive adversary corrupting a $(1/3-\epsilon)$ fraction of the players, for an arbitrary constant $\epsilon>0$ and sufficiently large $n$. The best previous protocols in this setting could only offer computational security with a computational overhead of $\poly(k,\log n,\log s)$, where $k$ is a computational security parameter, or perfect security with a computational overhead of $\O(n\log n)$. We then apply the above result towards making progress on the second question. Concretely, under standard cryptographic assumptions, we obtain zero-knowledge proofs for circuit satisfiability with $2^{-k}$ soundness error in which the amortized computational overhead per gate is only {\em polylogarithmic} in $k$, improving over the $\omega(k)$ overhead of the best previous protocols. Under stronger cryptographic assumptions, we obtain similar results for general secure two-party computation.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Full version of Eurocrypt 2010 paper
Keywords
multiparty computation
Contact author(s)
mk @ cs au dk
History
2010-03-01: received
Short URL
https://ia.cr/2010/106
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/106,
      author = {Ivan Damgård and Yuval Ishai and Mikkel Krøigaard},
      title = {Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2010/106},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/106}},
      url = {https://eprint.iacr.org/2010/106}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.