当前位置: X-MOL 学术J. Cryptol. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Efficient Constant-Round Multi-party Computation Combining BMR and SPDZ
Journal of Cryptology ( IF 2.3 ) Pub Date : 2019-04-26 , DOI: 10.1007/s00145-019-09322-2
Yehuda Lindell , Benny Pinkas , Nigel P. Smart , Avishay Yanai

Recently, there has been huge progress in the field of concretely efficient secure computation, even while providing security in the presence of malicious adversaries. This is especially the case in the two-party setting, where constant-round protocols exist that remain fast even over slow networks. However, in the multi-party setting, all concretely efficient fully secure protocols, such as SPDZ, require many rounds of communication. In this paper, we present a constant-round multi-party secure computation protocol that is fully secure in the presence of malicious adversaries and for any number of corrupted parties. Our construction is based on the constant-round protocol of Beaver et al. (the BMR protocol) and is the first version of that protocol that is concretely efficient for the dishonest majority case. Our protocol includes an online phase that is extremely fast and mainly consists of each party locally evaluating a garbled circuit. For the offline phase, we present both a generic construction (using any underlying MPC protocol) and a highly efficient instantiation based on the SPDZ protocol. Our estimates show the protocol to be considerably more efficient than previous fully secure multi-party protocols.

中文翻译:

结合BMR和SPDZ的高效恒轮多方计算

最近,即使在存在恶意对手的情况下提供安全性,在具体高效的安全计算领域也取得了巨大进步。在两方设置中尤其如此,其中存在即使在慢速网络上也能保持快速的恒定循环协议。但是,在多方设置中,所有具体高效的完全安全的协议,例如 SPDZ,都需要多轮通信。在本文中,我们提出了一种恒定轮多方安全计算协议,该协议在存在恶意对手和任意数量的损坏方的情况下是完全安全的。我们的构建基于 Beaver 等人的恒定轮协议。(BMR 协议),并且是该协议的第一个版本,对于不诚实的多数情况下具体有效。我们的协议包括一个非常快的在线阶段,主要由每一方在本地评估一个乱码电路。对于离线阶段,我们提出了通用构造(使用任何底层 MPC 协议)和基于 SPDZ 协议的高效实例化。我们的估计表明该协议比以前完全安全的多方协议要高效得多。
更新日期:2019-04-26
down
wechat
bug