Two Round Information-Theoretic MPC with Malicious Security

被引:15
作者
Ananth, Prabhanjan [1 ]
Choudhuri, Arka Rai [2 ]
Goel, Aarushi [2 ]
Jain, Abhishek [2 ]
机构
[1] MIT, 77 Massachusetts Ave, Cambridge, MA 02139 USA
[2] Johns Hopkins Univ, Baltimore, MD USA
来源
ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT II | 2019年 / 11477卷
关键词
MULTIPARTY COMPUTATION; PROTOCOLS;
D O I
10.1007/978-3-030-17656-3_19
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We provide the first constructions of two round information theoretic (IT) secure multiparty computation (MPC) protocols in the plain model that tolerate any t < n/2 malicious corruptions. Our protocols satisfy the strongest achievable standard notions of security in two rounds in different communication models. Previously, IT-MPC protocols in the plain model either required a larger number of rounds, or a smaller minority of corruptions.
引用
收藏
页码:532 / 561
页数:30
相关论文
共 37 条
  • [1] Ananth P., 2018, IACR CRYPTOLOGY EPRI, P1078
  • [2] Round-Optimal Secure Multiparty Computation with Honest Majority
    Ananth, Prabhanjan
    Choudhuri, Arka Rai
    Goel, Aarushi
    Jain, Abhishek
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 395 - 424
  • [3] Applebaum B., 2019, DEGREE 2 IS COMPLETE
  • [4] Applebaum B., 2018, 16 INT C THEOR CRYPT
  • [5] Promise Zero Knowledge and Its Applications to Round Optimal MPC
    Badrinarayanan, Saikrishna
    Goyal, Vipul
    Jain, Abhishek
    Kalai, Yael Tauman
    Khurana, Dakshita
    Sahai, Amit
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 459 - 487
  • [6] Bar-Ilan J., 1989, Proceedings of the Eighth Annual ACM Symposium on Principles of Distributed Computing, P201, DOI 10.1145/72981.72995
  • [7] BEAVER D, 1990, LECT NOTES COMPUT SC, V435, P560
  • [8] BEAVER D, 1990, PROCEEDINGS OF THE TWENTY SECOND ANNUAL ACM SYMPOSIUM ON THEORY OF COMPUTING, P503, DOI 10.1145/100216.100287
  • [9] Ben-Or M., 1988, Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, P1, DOI 10.1145/62212.62213
  • [10] Benhamouda F., 2018, TECHNICAL REPORT