Skip to main content
Log in

Multi-party computation with conversion of secret sharing

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Classical results in unconditionally secure multi-party computation (MPC) protocols with a passive adversary indicate that every n-variate function can be computed by n participants, such that no set of size t < n/2 participants learns any additional information other than what they could derive from their private inputs and the output of the protocol. We study unconditionally secure MPC protocols in the presence of a passive adversary in the trusted setup (‘semi-ideal’) model, in which the participants are supplied with some auxiliary information (which is random and independent from the participant inputs) ahead of the protocol execution (such information can be purchased as a “commodity” well before a run of the protocol). We present a new MPC protocol in the trusted setup model, which allows the adversary to corrupt an arbitrary number t < n of participants. Our protocol makes use of a novel subprotocol for converting an additive secret sharing over a field to a multiplicative secret sharing, and can be used to securely evaluate any n-variate polynomial G over a field F, with inputs restricted to non-zero elements of F. The communication complexity of our protocol is O( · n 2) field elements, where is the number of non-linear monomials in G. Previous protocols in the trusted setup model require communication proportional to the number of multiplications in an arithmetic circuit for G; thus, our protocol may offer savings over previous protocols for functions with a small number of monomials but a large number of multiplications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bar-Ilan J., Beaver D.: Non-cryptographic fault-tolerant computing in a constant number of rounds of interaction. In: 8th Annual ACM Symposium on Principles of Distributed Computing, Edmonton, Alberta, Canada, pp. 201–209. (1989).

  2. Beaver D.: Multiparty protocols tolerating half faulty processors. In: Brassard G. (ed.) Advances in Cryptology—Proceedings of CRYPTO’89. Lecture Notes in Computer Science, vol. 435, pp. 560–572. Springer-Verlag, Heidelberg (1990).

  3. Beaver D.: Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. J. Cryptol. 4, 75–122 (1991)

    Article  MATH  Google Scholar 

  4. Beaver D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum J. (ed.) Advances in Cryptology—Proceedings of CRYPTO’91. Lecture Notes in Computer Science, vol. 576, pp. 420–432. Springer-Verlag, Heidelberg (1992).

  5. Beaver D.: Precomputing oblivious transfer. In: Dwork C. (ed.) Advances in Cryptology—Proceedings of CRYPTO 1995. Lecture Notes in Computer Science vol. 963, pp. 97–109. Springer-Verlag, Heidelberg (1995).

  6. Beaver D.: Commodity-based cryptography. In: Proceedings of the 29th ACM Annual Symposium on the Theory of Computing (STOC’97), pp. 446–455. (1997).

  7. Beaver D., Goldwasser S.: Multiparty computation with faulty majority. In: The 30th IEEE Symposium on the Foundations of Computer Science (FOCS89), pp. 468–473. (1989).

  8. Beaver D., Micali S., Rogaway P.: The round complexity of secure protocols. In: Proceedings of the 22nd ACM Annual Symposium on the Theory of Computing (STOC’90), pp. 503–513. (1990).

  9. Beaver D., Wool A.: Quorum-based secure multi-party computation. In: Nyberg K. (ed.) Advances in Cryptology—Proceedings of EUROCRYPT’98. Lecture Notes in Computer Science, vol. 1403, pp. 375–390. Springer-Verlag, Heidelberg (1998).

  10. Benaloh J.: Secret sharing homomorphisms: keeping shares of a secret. In: Odlyzko A. (ed.) Advances in Cryptology—Proceedings of CRYPTO’86. Lecture Notes in Computer Science, vol. 263, pp. 251–260. Springer-Verlag, Heidelberg (1987).

  11. Ben-Or M., Goldwasser S., Wigderson A.: Completeness theorem for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the 20th ACM Annual Symposium on the Theory of Computing (STOC’88), pp. 1–10. (1988).

  12. Chaum D., Crépeau C., Damgård I.: Multiparty unconditionally secure protocols. In: Proceedings of the 20th ACM Annual Symposium on the Theory of Computing (STOC’88), pp. 11–19. (1988).

  13. Cramer R., Damgård I., Ishai Y.: Share conversion, pseudorandom secret-sharing, and applications to secure computation. In: Kilian J. (ed.) 2nd Theory of Cryptography Conference TCC 2005. Lecture Notes in Computer Science, vol. 3378, pp. 342–362. Springer-Verlag, Heidelberg (2005).

  14. Crépeau C., van de Graaf J., Tapp A.: Committed oblivious transfer and private multi-party computation. In: Dwork C. (ed.) Advances in Cryptology—Proceedings of CRYPTO 1995. Lecture Notes in Computer Science, vol. 963, pp. 110–123. Springer-Verlag, Heidelberg (1995).

  15. Damgård I., Ishai Y.: Scalable secure multiparty computation. In: Dwork C. (ed.) Advances in Cryptology—Proceedings of CRYPTO 2006. Lecture Notes in Computer Science, vol. 4117, pp. 501–520. Springer-Verlag, Heidelberg (2006).

  16. Damgård I., Nielsen J.: Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Boneh D. (ed.) Advances in Cryptology—Proceedings of CRYPTO 2003. Lecture Notes in Computer Science, vol. 2729, pp. 247–264. Springer-Verlag, Heidelberg (2003).

  17. Fitzi M., Garay J., Maurer U., Ostrovsky R.: Minimal complete primitives for secure multi-party computation. In: Kilian J. (ed.) Advances in Cryptology—Proceedings of CRYPTO 2001. Lecture Notes in Computer Science, vol. 2139, pp. 80–100. Springer-Verlag, Heidelberg (2001).

  18. Fitzi M., Hirt M., Maurer U.: Trading correctness for privacy in unconditional multi-party computation. In: Krawczyk H. (ed.) Advances in Cryptology—Proceedings of CRYPTO’98. of Lecture Notes in Computer Science, vol. 1462, pp. 121–136. Springer-Verlag, Heidelberg (1998).

  19. Fitzi M., Holenstein T., Wullschleger J.: Multi-party Computation with Hybrid Security. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology—Proceedings of EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 419–438. Springer-Verlag, Heidelberg (2004).

  20. Gennaro R., Rabin M., Rabin T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: 17th Annual ACM Symposium on Principles of Distributed Computing, pp. 101–111. (1998).

  21. Goldreich O.: Foundations of Cryptography, vol. II. Cambridge University Press, Cambridge (2004)

    Book  Google Scholar 

  22. Goldreich O., Micali S., Wigderson A.: How to play any mental game. In: Proceedings of the 19th ACM Annual Symposium on the Theory of Computing (STOC’87), pp. 218–229, 25–27 May 1987.

  23. Hirt M., Maurer U.: Complete characterization of adversaries tolerable in secure multi-party computations. In: 16th Annual ACM Symposium on Principles of Distributed Computing (PODC), pp. 25–34. (1997).

  24. Hirt M., Maurer U.: Robustness for free in unconditional multi-party computation. In: Kilian J. (ed.) Advances in Cryptology—Proceedings of CRYPTO 2001. Lecture Notes in Computer Science, vol. 2139, pp. 101–118. Springer-Verlag, Heidelberg (2001).

  25. Hirt M., Maurer U., Przydatek B.: Efficient secure multi-party computation. In Okamoto T. (ed.) Advances in Cryptology—Proceedings of ASIACRYPT 2000. Lecture Notes in Computer Science, vol. 1976, pp. 143–161. Springer-Verlag, Heidelberg (2000).

  26. Hirt M., Nielsen J.: Upper bounds on the communication complexity of optimally resilient cryptographic multiparty computation. In: Roy B. (ed.) Advances in Cryptology—Proceedings of ASIACRYPT 2005. Lecture Notes in Computer Science, vol. 3788, pp. 79–99. Springer-Verlag, Heidelberg (2005).

  27. Ishai Y., Prabhakaran M., Sahai A.: Secure arithmetic computation with no honest majority. In: Reingold O. (ed.) 6th Theory of Cryptography Conference TCC 2009. Lecture Notes in Computer Science, vol. 5444, pp. 294–314. Springer-Verlag, Heidelberg (2009).

  28. Ishai Y., Prabhakaran M., Sahai A.: Founding cryptography on oblivious transfer—efficiently. In: Wagner D. (ed.) Advances in Cryptology—Proceedings of CRYPTO 2008. Lecture Notes in Computer Science, vol. 5157, pp. 572–591. Springer-Verlag, Heidelberg (2008).

  29. Kilian J.: Founding cryptography on oblivious transfer. In: Proceedings of the 20th ACM Annual Symposium on the Theory of Computing (STOC’88), pp. 20–31. (1988).

  30. Katz J., Ostrovsky R., Smith A.: Round efficiency of multi-party computation with a dishonest majority. In: Biham, E. (ed.) Advances in Cryptology—Proceedings of EUROCRYPT 2003, pp. 578–595. Springer-Verlag, Heidelberg (2003)

    Chapter  Google Scholar 

  31. Kushilevitz E.: Privacy and communication complexity. In: the 30th IEEE Symposium on the Foundations of Computer Science (FOCS89), pp. 416–421. (1989).

  32. Kushilevitz E., Rosc̀n A.: A randomness-rounds tradeoff in private computation. In: Desmedt Y. (ed.) Advances in Cryptology—Proceedings of CRYPTO’94. Lecture Notes in Computer Science, vol. 839, pp. 397–409. Springer-Verlag, Heidelberg (1994).

  33. Rabin T., Ben-Or M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proceedings of the 21th ACM Annual Symposium on the Theory of Computing (STOC’89), pp. 73–85. (1989).

  34. Shamir A.: How to share a secret. Communications of the ACM 22, 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  35. Stinson D.: An explication of secret sharing schemes. Designs, Codes and Cryptography 2, 357–390 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  36. Yao A.: Protocols for secure computations. In: the 23rd IEEE Symposium on the Foundations of Computer Science, pp. 160–164. (1982).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hossein Ghodosi.

Additional information

Communicated by C. M. O'Keefe.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ghodosi, H., Pieprzyk, J. & Steinfeld, R. Multi-party computation with conversion of secret sharing. Des. Codes Cryptogr. 62, 259–272 (2012). https://doi.org/10.1007/s10623-011-9515-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-011-9515-z

Keywords

Mathematics Subject Classification (2000)

Navigation