Skip to main content

Reducing the Overhead of MPC over a Large Population

  • Conference paper
Security and Cryptography for Networks (SCN 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8642))

Included in the following conference series:

Abstract

We present a secure honest majority MPC protocol, against a static adversary, which aims to reduce the communication cost in the situation where there are a large number of parties and the number of adversarially controlled parties is relatively small. Our goal is to reduce the usage of point-to-point channels among the parties, thus enabling them to run multiple different protocol executions. Our protocol has highly efficient theoretical communication cost when compared with other protocols in the literature; specifically the circuit-dependent communication cost, for circuits of suitably large depth, is \(\mathcal{O}(|ckt|\kappa^7)\), for security parameter κ and circuit size |ckt|. Our protocol finds application in cloud computing scenario, where the fraction of corrupted parties is relatively small. By minimizing the usage of point-to-point channels, our protocol can enable a cloud service provider to run multiple MPC protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Fehr, S.: Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 317–334. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Asharov, G., Lindell, Y.: A Full Proof of the BGW Protocol for Perfectly-Secure Multiparty Computation. IACR Cryptology ePrint Archive 2011, 136 (2011)

    Google Scholar 

  3. Beaver, D.: Efficient Multiparty Protocols Using Circuit Randomization. In: Feigenbaum, J. (ed.) Advances in Cryptology - CRYPT0 1991. LNCS, vol. 576, pp. 420–432. Springer, Heidelberg (1992)

    Google Scholar 

  4. Beerliová-Trubíniová, Z., Hirt, M.: Perfectly-Secure MPC with Linear Communication Complexity. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 213–230. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  5. Ben-Sasson, E., Fehr, S., Ostrovsky, R.: Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 663–680. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  6. Boyle, E., Goldwasser, S., Tessaro, S.: Communication locality in secure multi-party computation how to run sublinear algorithms in a distributed setting. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 356–376. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  7. Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Canny, J., Sorkin, S.: Practical large-scale distributed key generation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 138–152. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  9. Choudhury, A.: Breaking the \(\mathcal{O}(n|c|)\) barrier for unconditionally secure asynchronous multiparty computation - (extended abstract). In: Paul, G., Vaudenay, S. (eds.) INDOCRYPT 2013. LNCS, vol. 8250, pp. 19–37. Springer, Heidelberg (2013)

    Google Scholar 

  10. Damgård, I., Ishai, Y., Krøigaard, M., Nielsen, J.B., Smith, A.: Scalable Multiparty Computation with Nearly Optimal Work and Resilience. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 241–261. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  11. Damgård, I., Orlandi, C.: Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 558–576. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  12. Dani, V., King, V., Movahedi, M., Saia, J.: Brief Announcement: Breaking the O(nm) Bit Barrier, Secure Multiparty Computation with a Static Adversary. In: Principles of Distributed Computing, PODC 2012, pp. 227–228 (2012)

    Google Scholar 

  13. Dani, V., King, V., Movahedi, M., Saia, J.: Quorums quicken queries: Efficient asynchronous secure multiparty computation. In: Chatterjee, M., Cao, J.-N., Kothapalli, K., Rajsbaum, S. (eds.) ICDCN 2014. LNCS, vol. 8314, pp. 242–256. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  14. Feige, U.: Noncryptographic selection protocols. In: FOCS, pp. 142–153 (1999)

    Google Scholar 

  15. Fitzi, M., Hirt, M.: Optimally Efficient Multi-valued Byzantine Agreement. In: Principles of Distributed Computing, PODC 2006, pp. 163–168. ACM (2006)

    Google Scholar 

  16. Franklin, M.K., Yung, M.: Communication Complexity of Secure Computation (Extended Abstract). In: Symposium on Theory of Computing, STOC 1992, pp. 699–710. ACM (1992)

    Google Scholar 

  17. Kapron, B.M., Kempe, D., King, V., Saia, J., Sanwalani, V.: Fast Asynchronous Byzantine Agreement and Leader Election with Full Information. ACM Transactions on Algorithms 6(4) (2010)

    Google Scholar 

  18. King, V., Lonargan, S., Saia, J., Trehan, A.: Load Balanced Scalable Byzantine Agreement through Quorum Building, with Information. In: Aguilera, M.K., Yu, H., Vaidya, N.H., Srinivasan, V., Choudhury, R.R. (eds.) ICDCN 2011. LNCS, vol. 6522, pp. 203–214. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  19. King, V., Saia, J.: Breaking the O(n 2) Bit Barrier: Scalable Byzantine Agreement with an Adaptive Adversary. J. ACM 58(4), 18 (2011)

    Article  MathSciNet  Google Scholar 

  20. King, V., Saia, J., Sanwalani, V., Vee, E.: Scalable Leader Election. In: SODA, pp. 990–999 (2006)

    Google Scholar 

  21. Pedersen, T.P.: Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) Advances in Cryptology - CRYPT0 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  22. Shamir, A.: How to Share a Secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Choudhury, A., Patra, A., Smart, N.P. (2014). Reducing the Overhead of MPC over a Large Population. In: Abdalla, M., De Prisco, R. (eds) Security and Cryptography for Networks. SCN 2014. Lecture Notes in Computer Science, vol 8642. Springer, Cham. https://doi.org/10.1007/978-3-319-10879-7_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-10879-7_12

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-10878-0

  • Online ISBN: 978-3-319-10879-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics