Skip to main content

Secure Multi-party Computation Made Simple

  • Conference paper
  • First Online:
Security in Communication Networks (SCN 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2576))

Included in the following conference series:

Abstract

A simple approach to secure multi-party computation is presented. Unlike previous approaches, it is based on essentially no mathematical structure (like bivariate polynomials) or sophisticated sub-protocols (like zero-knowledge proofs). It naturally yields protocols secure for mixed (active and passive) corruption and general (as opposed to threshold) adversary structures, confirming the previous tight bounds in a simpler formulation and with simpler proofs. Due to their simplicity, the described protocols are well-suited for didactic purposes, which is a main goal of this paper.

Supported in part by the Swiss National Science Foundation, grant no. 20-42105.94.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Beaver. Secure multi-party protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology, vol. 4, no. 2, pp. 75–122, 1991.

    Article  Google Scholar 

  2. D. Beaver and A. Wool. Quorum-based multi-party computations. Advances in Cryptology-EUROCRYPT’ 98, Lecture Notes in Computer Science, Berlin: Springer-Verlag, vol. 1403, pp. 25–35, 1998.

    Google Scholar 

  3. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proc. 20th ACM Symposium on the Theory of Computing (STOC), pp. 1–10, 1988.

    Google Scholar 

  4. P. Berman, J. A. Garay, and K. J. Perry. Towards optimal distributed consensus (extended abstract). In Proc. 21st ACM Symposium on the Theory of Computing (STOC), pp. 410–415, 1989.

    Google Scholar 

  5. R. Canetti. Security and composition of multi-party cryptographic protocols. Journal of Cryptology, vol. 13, no. 1, pp. 143–202, 2000.

    Article  MathSciNet  Google Scholar 

  6. D. Chaum, C. Crepeau, and I. Damgard. Multi-party unconditionally secure protocols (extended abstract). In Proc. 20th ACM Symposium on the Theory of Computing (STOC), pp. 11–19, 1988.

    Google Scholar 

  7. R. Cramer, I. Damgard, S. Dziembowski, M. Hirt, and T. Rabin. Efficient multi-party computations with dishonest minority. Advances in Cryptology-EUROCRYPT’ 99, Lecture Notes in Computer Science, Berlin: Springer-Verlag, vol. 1592, pp. 311–326, 1999.

    Chapter  Google Scholar 

  8. R. Cramer, I. Damgard, and U. Maurer. General secure multi-party computation from any linear secret sharing scheme. Advances in Cryptology-EUROCRYPT 2000, B. Preneel (Ed.), Lecture Notes in Computer Science, Berlin: Springer-Verlag, vol. 1807, pp. 316–334, 2000.

    Chapter  Google Scholar 

  9. S. Fehr and U. Maurer. Linear VSS and Distributed Commitment Schemes Based on Secret Sharing and Pairwise Checks. Advances in Gryptology-CRYPTO’ 02, M. Yung (Ed.), Lecture Notes in Computer Science, Berlin: Springer-Verlag, vol. 2442, pp. 565–580, 2002.

    Google Scholar 

  10. P. Feldman and S. Micali. An optimal probabilistic protocol for synchronous Byzantine agreement. SIAM Journal on Computing, 26(4):873–933, Aug. 1997.

    Article  MathSciNet  Google Scholar 

  11. M. Fitzi, M. Hirt, and U. Maurer. Trading correctness for secrecy in unconditional multi-party computation. Advances in Cryptol-ogy-CRYPTO’ 98, Lecture Notes in Computer Science, Berlin: Sprin-ger-Verlag, vol. 1462, pp. 121–136, 1998. (See corrected version at http://www.crypto.ethz.ch/publications).

    Chapter  Google Scholar 

  12. M. Fitzi, M. Hirt, and U. Maurer. General adversaries in unconditional multi-party computation, Advances in Cryptology-ASIACRYPT’ 99, K.Y. Lam et al. (Eds.), Lecture Notes in Computer Science, Berlin: Springer-Verlag, vol. 1716, pp. 232–246, 1999.

    Chapter  Google Scholar 

  13. M. Fitzi and U. Maurer. Efficient Byzantine agreement secure against general adversaries. Distributed Computing-DISC’ 98, Lecture Notes in Computer Science, Berlin: Springer-Verlag, vol. 1499, pp. 134–148, 1998.

    Chapter  Google Scholar 

  14. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game-a completeness theorem for protocols with honest majority. In Proc. 19th ACM Symposium on the Theory of Computing (STOC), pp. 218–229, 1987.

    Google Scholar 

  15. M. Hirt and U. Maurer. Complete characterization of adversaries tolerable in secure multi-party computation. Proc. 16th ACM Symposium on Principles of Distributed Computing (PODC), pp. 25–34, Aug. 1997.

    Google Scholar 

  16. M. Hirt and U. Maurer. Player simulation and general adversary structures in perfect multi-party computation. Journal of Cryptology, vol. 13, no. 1, pp. 31–60, 2000.

    Article  MathSciNet  Google Scholar 

  17. M. Hirt and U. Maurer. Robustness for free in unconditional multi-party computation. Advances in Cryptology-CRYPTO’ 01, J. Kilian (Ed.), Lecture Notes in Computer Science, Berlin: Springer-Verlag, vol. 2139, pp. 101–118, 2001.

    MATH  Google Scholar 

  18. M. Ito, A. Saito, and T. Nishizeki. Secret-sharing scheme realizing general access structure. Proceedings IEEE Globecom’ 87, pp. 99–102. IEEE, 1987.

    Google Scholar 

  19. L. Lamport, R. Shostak, and M. Pease. The Byzantine generals problem. ACM Transactions on Programming Languages and Systems, 4(3):382–401, July 1982.

    Article  Google Scholar 

  20. S. Micali and P. Rogaway. Secure computation: The information theoretic case. Manuscript, 1998. Former version: Secure computation, In Advances in Cryptology-CRYPTO’ 91, volume 576 of Lecture Note in Computer Science, pp. 392–404, Springer-Verlag, 1991.

    Google Scholar 

  21. B. Pfitzmann, M. Schunter, and M. Waidner. Secure Reactive Systems. IBM Research Report RZ 3206, Feb. 14, 2000.

    Google Scholar 

  22. T. Rabin and M. Ben-Or. Verifiable secret-sharing and multiparty protocols with honest majority. In Proc. 21st ACM Symposium on the Theory of Computing (STOC), pp. 73–85, 1989.

    Google Scholar 

  23. A. C. Yao. Protocols for secure computations. Proc. 23rd IEEE Symposium on the Foundations of Computer Science (FOCS), pp. 160–164. IEEE, 1982.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Maurer, U. (2003). Secure Multi-party Computation Made Simple. In: Cimato, S., Persiano, G., Galdi, C. (eds) Security in Communication Networks. SCN 2002. Lecture Notes in Computer Science, vol 2576. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36413-7_2

Download citation

  • DOI: https://doi.org/10.1007/3-540-36413-7_2

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00420-2

  • Online ISBN: 978-3-540-36413-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics