Paper 2009/099

A Single Initialization Server for Multi-Party Cryptography

Hugue Blier and Alain Tapp

Abstract

We present information-theoretically secure bit commitment, zero-knowledge and multi-party computation based on the assistance of an initialization server. In the initialization phase, the players interact with the server to gather resources that are later used to perform useful protocols. This initialization phase does not depend on the input of the protocol it will later enable. Once the initialization is complete, the server’s assistance is no longer required. This paper improves on previous work as there is only one server and it does not need to be trusted. If the server is honest, the protocols are secure against any coalition of dishonest players. If all players are honest, then there is an exponentially small probability that both the initialization phase succeeds and that later the protocol fails. That is, the server cannot create a situation in the initialization phase that would lead honest players to accuse each other. The protocols are built in a modular fashion and achieve linear complexity for the players in terms of the security parameter, number of players and the size of the circuit.

Metadata
Available format(s)
PDF PS
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Keywords
information-theoretically securetwo-party computationmulti-party computationcryptographyzero-knowledgeinitialization server
Contact author(s)
blierhug @ iro umontreal ca
History
2009-03-02: received
Short URL
https://ia.cr/2009/099
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2009/099,
      author = {Hugue Blier and Alain Tapp},
      title = {A Single Initialization Server for Multi-Party Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2009/099},
      year = {2009},
      note = {\url{https://eprint.iacr.org/2009/099}},
      url = {https://eprint.iacr.org/2009/099}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.