Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-642-00468-1_10guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Asynchronous Multiparty Computation: Theory and Implementation

Published: 12 March 2009 Publication History
  • Get Citation Alerts
  • Abstract

    We propose an asynchronous protocol for general multiparty computation. The protocol has perfect security and communication complexity $\mathcal{O}(n^2|C|k)$, where <em>n</em> is the number of parties, |<em>C</em> | is the size of the arithmetic circuit being computed, and <em>k</em> is the size of elements in the underlying field. The protocol guarantees termination if the adversary allows a preprocessing phase to terminate, in which no information is released. The communication complexity of this protocol is the same as that of a passively secure solution up to a constant factor. It is secure against an adaptive and active adversary corrupting less than <em>n</em> /3 players. We also present a software framework for implementation of asynchronous protocols called VIFF (Virtual Ideal Functionality Framework), which allows automatic parallelization of primitive operations such as secure multiplications, without having to resort to complicated multithreading. Benchmarking of a VIFF implementation of our protocol confirms that it is applicable to practical non-trivial secure computations.

    References

    [1]
    Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, May 2-4, 1988, Chicago, Illinois, USA. ACM (1988).
    [2]
    Beerliová-Trubíniová, Z., Hirt, M.: Perfectly-secure MPC with linear communication complexity. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 213-230. Springer, Heidelberg (2008).
    [3]
    Beerliová-Trubíniová, Z., Hirt, M., Nielsen, J.B.: Almost-asynchronous multiparty computation with faulty minority (manuscript, 2008).
    [4]
    Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computation. In: STOC {1}, pp. 1-10.
    [5]
    Bogetoft, P., Christensen, D.L., Damgard, I., Geisler, M., Jakobsen, T., Krøigaard, M., Nielsen, J.D., Nielsen, J.B., Nielsen, K., Pagter, J., Schwartzbach, M., Toft, T.: Multiparty computation goes live. Cryptology ePrint Archive, Report 2008/068 (2008), http://eprint.iacr.org/
    [6]
    Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, pp. 136-145. IEEE, Los Alamitos (2001).
    [7]
    Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: STOC {1}, pp. 11-19 (1988).
    [8]
    Cramer, R., Damgård, I.B., Ishai, Y.: Share conversion, pseudorandom secretsharing and applications to secure computation. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 342-362. Springer, Heidelberg (2005).
    [9]
    Cramer, R., Damgård, I.B., Ishai, Y.: Share conversion, pseudorandom secretsharing and applications to secure computation. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 342-362. Springer, Heidelberg (2005).
    [10]
    Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game - a completeness theorem for protocols with honest majority. In: STOC, pp. 218-229. ACM, New York (1987).
    [11]
    Hirt, M., Maurer, U.M.: Robustness for free in unconditional multi-party computation. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 101-118. Springer, Heidelberg (2001).
    [12]
    Hirt, M., Nielsen, J.B., Przydatek, B.: Asynchronous multi-party computation with quadratic communication. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 473-485. Springer, Heidelberg (2008).
    [13]
    Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999).
    [14]
    Shamir, A.: How to share a secret. Communications of the ACM 22(11), 612-613 (1979).

    Cited By

    View all
    • (2024)Fairness-Driven Private Collaborative Machine LearningACM Transactions on Intelligent Systems and Technology10.1145/363936815:2(1-30)Online publication date: 22-Feb-2024
    • (2022)RBSmixWireless Communications & Mobile Computing10.1155/2022/71254722022Online publication date: 1-Jan-2022
    • (2021)When Homomorphic Encryption Marries Secret Sharing: Secure Large-Scale Sparse Logistic Regression and Applications in Risk ControlProceedings of the 27th ACM SIGKDD Conference on Knowledge Discovery & Data Mining10.1145/3447548.3467210(2652-2662)Online publication date: 14-Aug-2021
    • Show More Cited By

    Index Terms

    1. Asynchronous Multiparty Computation: Theory and Implementation
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        Irvine: Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography: PKC '09
        March 2009
        520 pages
        ISBN:9783642004674
        • Editors:
        • Stanisław Jarecki,
        • Gene Tsudik

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 12 March 2009

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 09 Aug 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Fairness-Driven Private Collaborative Machine LearningACM Transactions on Intelligent Systems and Technology10.1145/363936815:2(1-30)Online publication date: 22-Feb-2024
        • (2022)RBSmixWireless Communications & Mobile Computing10.1155/2022/71254722022Online publication date: 1-Jan-2022
        • (2021)When Homomorphic Encryption Marries Secret Sharing: Secure Large-Scale Sparse Logistic Regression and Applications in Risk ControlProceedings of the 27th ACM SIGKDD Conference on Knowledge Discovery & Data Mining10.1145/3447548.3467210(2652-2662)Online publication date: 14-Aug-2021
        • (2021)Tardigrade: An Atomic Broadcast Protocol for Arbitrary Network ConditionsAdvances in Cryptology – ASIACRYPT 202110.1007/978-3-030-92075-3_19(547-572)Online publication date: 6-Dec-2021
        • (2021)Compilation of Function Representations for Secure Computing ParadigmsTopics in Cryptology – CT-RSA 202110.1007/978-3-030-75539-3_2(26-50)Online publication date: 17-May-2021
        • (2020)Paid and Anonymous Usage of Cloud SoftwareInformation Security Applications10.1007/978-3-030-65299-9_23(308-320)Online publication date: 26-Aug-2020
        • (2020)High Throughput Secure MPC over Small Population in Hybrid Networks (Extended Abstract)Progress in Cryptology – INDOCRYPT 202010.1007/978-3-030-65277-7_37(832-855)Online publication date: 13-Dec-2020
        • (2019)MPCCProceedings of the 3rd International Conference on Big Data Research10.1145/3372454.3372467(60-66)Online publication date: 20-Nov-2019
        • (2019)Privacy-Enhancing Fall Detection from Remote Sensor Data Using Multi-Party ComputationProceedings of the 14th International Conference on Availability, Reliability and Security10.1145/3339252.3340500(1-10)Online publication date: 26-Aug-2019
        • (2019)BBQ: Using AES in Picnic SignaturesSelected Areas in Cryptography – SAC 201910.1007/978-3-030-38471-5_27(669-692)Online publication date: 12-Aug-2019
        • Show More Cited By

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media