Skip to main content
Log in

On the Exact Round Complexity of Secure Three-Party Computation

  • Research Article
  • Published:
Journal of Cryptology Aims and scope Submit manuscript

Abstract

We settle the exact round complexity of three-party computation (3PC) in honest-majority setting, for a range of security notions such as selective abort, unanimous abort, fairness and guaranteed output delivery. It is a folklore that the implication holds from the guaranteed output delivery to fairness to unanimous abort to selective abort. We focus on computational security and consider two network settings—pairwise-private channels without and with a broadcast channel. In the minimal setting of pairwise-private channels, 3PC with selective abort is known to be feasible in just two rounds, while guaranteed output delivery is infeasible to achieve irrespective of the number of rounds. Settling the quest for exact round complexity of 3PC in this setting, we show that three rounds are necessary and sufficient for unanimous abort and fairness. Extending our study to the setting with an additional broadcast channel, we show that while unanimous abort is achievable in just two rounds, three rounds are necessary and sufficient for fairness and guaranteed output delivery. Our lower bound results extend for any number of parties in honest majority setting and imply tightness of several known constructions. While our lower bounds extend to the common reference string (CRS) model, all our upper bounds are in the plain model. The fundamental concept of garbled circuits underlies all our upper bounds. Concretely, our constructions involve transmitting and evaluating only constant number of garbled circuits. Assumption-wise, our constructions rely on injective (one-to-one) one-way functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18

Similar content being viewed by others

References

  1. B. Applebaum, B. Arkis, P. Raykov, P.N Vasudevan, Conditional disclosure of secrets: amplification, closure, amortization, lower-bounds, and separations, in Advances in Cryptology—CRYPTO 2017—37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part I (2017), pp. 727–757

  2. B. Applebaum, Z. Brakerski, R Tsabary, Degree 2 is complete for the round-complexity of malicious MPC, in Y. Ishai, V. Rijmen, editors, Advances in Cryptology—EUROCRYPT 2019—38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, Proceedings, Part II, vol 11477 of Lecture Notes in Computer Science (Springer, 2019), pp. 504–531

  3. P. Ananth, A.R. Choudhuri, A Goel, A. Jain, Round-optimal secure multiparty computation with honest majority, in Advances in Cryptology—CRYPTO 2018—38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part II (2018), pp. 395–424

  4. P. Ananth, A.R. Choudhuri, A Goel, A. Jain, Two round information-theoretic MPC with malicious security, in Y. Ishai, V. Rijmen, editors, Advances in Cryptology—EUROCRYPT 2019—38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19–23, 2019, Proceedings, Part II, vol. 11477 of Lecture Notes in Computer Science (Springer, 2019), pp. 532–561

  5. P. Ananth, A.R. Choudhuri, A. Jain, A new approach to round-optimal secure multiparty computation, in Advances in Cryptology—CRYPTO 2017—37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20–24, 2017, Proceedings, Part I (2017), pp. 468–499

  6. T. Araki, J. Furukawa, Y. Lindell, A. Nof, K. Ohara, High-throughput semi-honest secure three-party computation with an honest majority, in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24–28, 2016 (2016), pp. 805–817

  7. G. Asharov, A. Jain, A López-Alt, E. Tromer, V. Vaikuntanathan, D. Wichs, Multiparty computation with low communication, computation and interaction via threshold FHE, in Advances in Cryptology—EUROCRYPT 2012—31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15–19, 2012. Proceedings (2012), pp. 483–501

  8. B. Applebaum, E. Kachlon, A. Patra, Round-optimal honest-majority mpc in minicrypt and with everlasting security. Cryptology ePrint Archive, Report 2021/346 (2021). https://eprint.iacr.org/2021/346

  9. A. Afshar, P. Mohassel, B. Pinkas, B. Riva, Non-interactive secure computation based on cut-and-choose, in Advances in Cryptology—EUROCRYPT 2014—33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11–15, 2014. Proceedings (2014), pp. 387–404

  10. P. Bogetoft, D.L Christensen, I. Damgård, M. Geisler, T.P. Jakobsen, M. Krøigaard, J.D. Nielsen, J.B. Nielsen, K Nielsen, J. Pagter, M.I. Schwartzbach, T. Toft, Secure multiparty computation goes live, in Financial Cryptography and Data Security, 13th International Conference, FC 2009, Accra Beach, Barbados, February 23–26, 2009. Revised Selected Papers (2009), pp. 325–343

  11. R. Bendlin, I. Damgård, C Orlandi, S. Zakarias, Semi-homomorphic encryption and multiparty computation, in Advances in Cryptology—EUROCRYPT 2011—30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15–19, 2011. Proceedings (2011), pp. 169–188

  12. D. Beaver, Efficient multiparty protocols using circuit randomization, in Advances in Cryptology—CRYPTO ’91, 11th Annual International Cryptology Conference, Santa Barbara, California, USA, August 11–15, 1991, Proceedings (1991), pp. 420–432

  13. E. Ben-Sasson, S. Fehr, R Ostrovsky, Near-linear unconditionally-secure multiparty computation with a dishonest minority, in Advances in Cryptology—CRYPTO 2012—32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2012. Proceedings (2012), pp. 663–680

  14. S. Badrinarayanan, V. Goyal, A. Jain, Y.T. Kalai, D. Khurana, A. Sahai, Promise zero knowledge and its applications to round optimal MPC, in Advances in Cryptology—CRYPTO 2018—38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part II (2018), pp. 459–487

  15. M. Ben-Or, S. Goldwasser, A. Wigderson, Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract), in Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 2–4, 1988, Chicago, Illinois, USA (1988), pp. 1–10

  16. Z. Beerliová-Trubíniová, M. Hirt, Efficient multi-party computation with dispute control, in Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4–7, 2006, Proceedings (2006), pp. 305–328

  17. Z. Brakerski, S. Halevi, A. Polychroniadou, Four round secure computation without setup, in Theory of Cryptography—15th International Conference, TCC 2017, Baltimore, MD, USA, November 12–15, 2017, Proceedings, Part I (2017), pp. 645–677

  18. M. Bellare, V.T. Hoang, P. Rogaway, Foundations of garbled circuits, in the ACM Conference on Computer and Communications Security, CCS’12, Raleigh, NC, USA, October 16–18, 2012 (2012), pp. 784–796

  19. S. Badrinarayanan, A. Jain, N. Manohar, A. Sahai, Secure MPC: laziness leads to GOD, in Shiho Moriai and Huaxiong Wang, editors, Advances in Cryptology—ASIACRYPT 2020—26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part III, vol. 12493 of Lecture Notes in Computer Science (Springer, 2020), pp. 120–150

  20. M. Backes, A. Kate, A. Patra, Computational verifiable secret sharing revisited, in Advances in Cryptology—ASIACRYPT 2011—17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4–8, 2011 Proceedings (2011), pp. 590–609

  21. F. Benhamouda, H. Lin, k-round multiparty computation from k-round oblivious transfer via garbled interactive circuits, in Advances in Cryptology—EUROCRYPT 2018—37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 —May 3, 2018 Proceedings, Part II (2018), pp. 500–532

  22. D. Bogdanov, S. Laur, J. Willemson, Sharemind: a framework for fast privacy-preserving computations, in Computer Security—ESORICS 2008, 13th European Symposium on Research in Computer Security, Málaga, Spain, October 6–8, 2008 Proceedings (2008), pp. 192–206

  23. D. Beaver, S. Micali, P. Rogaway, The round complexity of secure protocols (extended abstract), in Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 13–17, 1990, Baltimore, Maryland, USA (1990), pp. 503–513

  24. D. Bogdanov, R. Talviste, J. Willemson, Deploying secure multi-party computation for financial data analysis—(short paper), in Financial Cryptography and Data Security—16th International Conference, FC 2012, Kralendijk, Bonaire, Februray 27-March 2, 2012, Revised Selected Papers (2012), pp. 57–64

  25. R. Canetti, Security and composition of multiparty cryptographic protocols. J. Cryptol., 13(1):143–202 (2000)

    Article  MathSciNet  Google Scholar 

  26. D. Chaum, C. Crépeau, I. Damgård, Multiparty unconditionally secure protocols (extended abstract), in Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 2–4, 1988, Chicago, Illinois, USA (1988), pp. 11–19

  27. A.R. Choudhuri, M. Ciampi, V. Goyal, A. Jain, R. Ostrovsky, Round optimal secure multiparty computation from minimal assumptions, in Rafael Pass and Krzysztof Pietrzak, editors, Theory of Cryptography—18th International Conference, TCC 2020, Durham, NC, USA, November 16–19, 2020, Proceedings, Part II, vol. 12551 of Lecture Notes in Computer Science (Springer, 2020), pp. 291–319

  28. R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, T. Rabin, Efficient multiparty computations secure against an adaptive adversary, in Advances in Cryptology—EUROCRYPT ’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2–6, 1999, Proceeding (1999), pp. 311–326

  29. D. Chaum, I. Damgård, J. van de Graaf, Multiparty computations ensuring privacy of each party’s input and correctness of the result, in Advances in Cryptology—CRYPTO ’87, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, California, USA, August 16-20, 1987, Proceedings (1987), pp. 87–119

  30. N. Chandran, J.A. Garay, P. Mohassel, S. Vusirikala, Efficient, constant-round and actively secure MPC: beyond the three-party case, in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30—November 03, 2017 (2017), pp. 277–294

  31. R. Cohen, I. Haitner, E. Omri, L. Rotem, Characterization of secure multiparty computation without broadcast, in Theory of Cryptography—13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10–13, 2016, Proceedings, Part I (2016), pp. 596–616

  32. G. Di Crescenzo, Y. Ishai, R. Ostrovsky, Non-interactive and non-malleable commitment, in Proceedings of the Thirtieth Annual ACM Symposium on the Theory of Computing, Dallas, Texas, USA, May 23–26, 1998 (1998), pp. 141–150

  33. S.G. Choi, J. Katz, A.J. Malozemoff, V. Zikas, Efficient three-party computation from cut-and-choose, in Advances in Cryptology—CRYPTO 2014—34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17–21, 2014, Proceedings, Part II (2014), pp. 513–530

  34. R. Cohen, Y. Lindell, Fairness versus guaranteed output delivery in secure multiparty computation, in Advances in Cryptology—ASIACRYPT 2014—20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7–11, 2014, Proceedings, Part II (2014), pp. 466–485

  35. R. Cleve, Limits on the security of coin flips when half the processors are faulty (extended abstract), in Proceedings of the 18th Annual ACM Symposium on Theory of Computing, May 28–30, 1986, Berkeley, California, USA (1986), pp. 364–369

  36. K. Chida, G. Morohashi, H. Fuji, F. Magata, A. Fujimura, K. Hamada, D. Ikarashi, R. Yamamoto, Implementation and evaluation of an efficient secure computation system using ‘R’ for healthcare statistics. J. Am. Med. Informat. Assoc. (2014)

  37. M. Ciampi, R. Ostrovsky, Four-round secure multiparty computation from general assumptions Cryptology ePrint Archive, Report 2019/214 (2019)

  38. I. Damgård, J.B. Nielsen, Scalable and unconditionally secure multiparty computation, in Advances in Cryptology—CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2007, Proceedings (2007), pp. 572–590

  39. I. Damgård, C. Orlandi, Multiparty computation for dishonest majority: From passive to active security at low cost, in Advances in Cryptology—CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15–19, 2010. Proceedings (2010), pp. 558–576

  40. I. Damgård, V. Pastro, N.P. Smart, S. Zakarias, Multiparty computation from somewhat homomorphic encryption, in Advances in Cryptology—CRYPTO 2012—32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2012. Proceedings (2012), pp. 643–662

  41. J. Furukawa, Y. Lindell, A. Nof, O. Weinstein, High-throughput secure three-party computation for malicious adversaries and an honest majority, in Advances in Cryptology—EUROCRYPT 2017—36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30—May 4, 2017, Proceedings, Part II (2017), pp. 225–255

  42. T.K. Frederiksen, J.B. Nielsen, C. Orlandi, Privacy-free garbled circuits with applications to efficient zero-knowledge, in Advances in Cryptology—EUROCRYPT 2015—34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26–30, 2015, Proceedings, Part II (2015), pp. 191–219

  43. M. Geisler, Viff: virtual ideal functionality framework (2007)

  44. S. Garg, C. Gentry, S. Halevi, M. Raykova, Two-round secure MPC from indistinguishability obfuscation, in Theory of Cryptography—11th Theory of Cryptography Conference, TCC 2014, San Diego, CA, USA, February 24–26, 2014. Proceedings (2014), pp. 74–94

  45. O. Goldreich, S. Goldwasser, S. Micali, How to construct random functions. J. ACM, 33(4):792–807 (1986)

    Article  MathSciNet  Google Scholar 

  46. Y. Gertner, Y. Ishai, E. Kushilevitz, T. Malkin, Protecting data privacy in private information retrieval schemes. J. Comput. Syst. Sci., 60(3):592–629 (2000)

    Article  MathSciNet  Google Scholar 

  47. R. Gennaro, Y. Ishai, E. Kushilevitz, T. Rabin, The round complexity of verifiable secret sharing and secure multicast, in Proceedings on 33rd Annual ACM Symposium on Theory of Computing, July 6–8, 2001, Heraklion, Crete, Greece (2001), pp. 580–589

  48. R. Gennaro, Y. Ishai, E. Kushilevitz, T. Rabin, On 2-round secure multiparty computation, in Advances in Cryptology—CRYPTO 2002, 22nd Annual International Cryptology Conference, Santa Barbara, California, USA, August 18–22, 2002, Proceedings (2002), pp. 178–193

  49. S. Goldwasser, Y. Lindell, Secure computation without agreement, in Distributed Computing, 16th International Conference, DISC 2002, Toulouse, France, October 28–30, 2002 Proceedings (2002), pp. 17–32

  50. S.D. Gordon, F.-H. Liu, E. Shi, Constant-round MPC with fairness and guarantee of output delivery, in Advances in Cryptology—CRYPTO 2015—35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16–20, 2015, Proceedings, Part II (2015), pp. 63–82

  51. S. Garg, P. Mukherjee, O. Pandey, Antigoni Polychroniadou. The exact round complexity of secure computation, in Advances in Cryptology—EUROCRYPT 2016—35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8–12, 2016, Proceedings, Part II (2016), pp. 448–476

  52. O. Goldreich, S. Micali, A. Wigderson, How to play any mental game or A completeness theorem for protocols with honest majority, in Proceedings of the 19th Annual ACM Symposium on Theory of Computing, 1987, New York, New York, USA (1987), pp. 218–229

  53. O. Goldreich, The Foundations of Cryptography—vol. 1, Basic Techniques. Cambridge University Press (2001)

  54. S. Garg, A. Srinivasan, Garbled protocols and two-round MPC from bilinear maps, in 58th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2017, Berkeley, CA, USA, October 15–17, 2017 (2017), pp. 588–599

  55. S. Garg, A. Srinivasan, Two-round multiparty secure computation from minimal assumptions, in Advances in Cryptology—EUROCRYPT 2018—37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29—May 3, 2018 Proceedings, Part II (2018), pp. 468–499

  56. S. Halevi, C. Hazay, A. Polychroniadou, M. Venkitasubramaniam, Round-optimal secure multi-party computation, in Advances in Cryptology—CRYPTO 2018—38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19–23, 2018, Proceedings, Part II (2018), pp. 488–520

  57. Y. Huang, J. Katz, V. Kolesnikov, R. Kumaresan, A.J. Malozemoff, Amortizing garbled circuits, in Advances in Cryptology—CRYPTO 2014—34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17–21, 2014, Proceedings, Part II (2014), pp. 458–475

  58. S. Halevi, Y. Lindell, B. Pinkas, Secure computation on the web: Computing without simultaneous interaction, in Advances in Cryptology—CRYPTO 2011—31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14–18, 2011. Proceedings (2011), pp. 132–150

  59. Y. Ishai, R. Kumaresan, E. Kushilevitz, A. Paskin-Cherniavsky, Secure computation with minimal interaction, revisited, in Advances in Cryptology—CRYPTO 2015—35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16–20, 2015, Proceedings, Part II (2015), pp. 359–378

  60. Y. Ishai, E. Kushilevitz, A. Paskin, Secure multiparty computation with minimal interaction, in Advances in Cryptology—CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15–19, 2010 Proceedings (2010), pp. 577–594

  61. Y. Ishai, E. Kushilevitz, M. Prabhakaran, A. Sahai, C.-H. Yu, Secure protocol transformations, in Advances in Cryptology—CRYPTO 2016—36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14–18, 2016, Proceedings, Part II (2016), pp. 430–458

  62. Y. Ishai, M. Prabhakaran, A. Sahai, Founding cryptography on oblivious transfer—efficiently, in Advances in Cryptology—CRYPTO 2008, 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17–21, 2008. Proceedings (2008), pp. 572–591

  63. Y. Ishai, H. Wee, Partial garbling schemes and their applications, in Automata, Languages, Programming—41st International Colloquium, ICALP 2014, Copenhagen, Denmark, July 8–11, 2014, Proceedings, Part I (2014), pp. 650–662

  64. M. Jawurek, F. Kerschbaum, C. Orlandi, Zero-knowledge using garbled circuits: how to prove non-algebraic statements efficiently, in 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS’13, Berlin, Germany, November 4–8, 2013 (2013), pp. 955–966

  65. Z. Jafargholi, D. Wichs, Adaptive security of yao’s garbled circuits, in Theory of Cryptography—14th International Conference, TCC 2016-B, Beijing, China, October 31—November 3, 2016, Proceedings, Part I (2016), pp. 433–458

  66. J. Katz, R. Ostrovsky, Round-optimal secure two-party computation, in Advances in Cryptology—CRYPTO 2004, 24th Annual International Cryptology Conference, Santa Barbara, California, USA, August 15–19, 2004, Proceedings (2004), pp. 335–354

  67. J. Katz, J.S. Shin, Modeling insider attacks on group key-exchange protocols, in Proceedings of the 12th ACM Conference on Computer and Communications Security, CCS 2005, Alexandria, VA, USA, November 7–11, 2005 (2005), pp. 180–189

  68. M.S. Kiraz, B. Schoenmakers, A protocol issue for the malicious case of yao’s garbled circuit construction, in 27th Symposium on Information Theory in the Benelux (2006)

  69. V. Kolesnikov, T. Schneider, Improved garbled circuit: Free XOR gates and applications, in Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Reykjavik, Iceland, July 7–11, 2008, Proceedings, Part II—Track B: Logic, Semantics, Theory of Programming & Track C: Security and Cryptography Foundations (2008), pp. 486–498

  70. J. Launchbury, D. Archer, T. DuBuisson, E. Mertens, Application-scale secure multiparty computation, in Programming Languages and Systems—23rd European Symposium on Programming, ESOP 2014, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2014, Grenoble, France, April 5–13, 2014, Proceedings (2014), pp. 8–26

  71. J. Launchbury, I.S. Diatchki, T. DuBuisson, A. Adams-Moran, Efficient lookup-table protocol in secure multiparty computation, in ACM SIGPLAN International Conference on Functional Programming, ICFP’12, Copenhagen, Denmark, September 9–15, 2012 (2012), pp. 189–200

  72. Y. Lindell, Fast cut-and-choose based protocols for malicious and covert adversaries, in Advances in Cryptology—CRYPTO 2013—33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18–22, 2013. Proceedings, Part II (2013), pp. 1–17

  73. Y. Lindell, How to simulate it—A tutorial on the simulation proof technique, in Tutorials on the Foundations of Cryptography. 2017), pp. 277–346

  74. Y. Lindell, B. Pinkas, An efficient protocol for secure two-party computation in the presence of malicious adversaries, in Advances in Cryptology—EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20–24, 2007, Proceedings (2007), pp. 52–78

  75. Y. Lindell, B. Pinkas, Secure multiparty computation for privacy-preserving data mining J. Priv. Confidentiality, 1(1) (2009)

  76. N.A. Lynch, Distributed Algorithms (Morgan Kaufmann, 1996)

  77. P. Mohassel, M.K. Franklin, Efficiency tradeoffs for malicious two-party computation, in Public Key Cryptography—PKC 2006, 9th International Conference on Theory and Practice of Public-Key Cryptography, New York, NY, USA, April 24–26, 2006, Proceedings (2006), pp. 458–473

  78. P. Mohassel, M. Rosulek, Non-interactive secure 2pc in the offline/online and batch settings, in Advances in Cryptology—EUROCRYPT 2017—36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30—May 4, 2017, Proceedings, Part III (2017), pp. 425–455

  79. P. Mohassel, M. Rosulek, Y. Zhang, Fast and secure three-party computation: The garbled circuit approach, in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12–16, 2015 (2015), pp. 591–602

  80. P. Mukherjee, D. Wichs, Two round multiparty computation via multi-key FHE, in Advances in Cryptology—EUROCRYPT 2016—35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8–12, 2016, Proceedings, Part II (2016), pp. 735–763

  81. M. Naor, Bit commitment using pseudorandomness J. Cryptol., 4(2):151–158 (1991)

    Article  Google Scholar 

  82. A. Patra, A. Choudhary, T. Rabin, C. Pandu Rangan, The round complexity of verifiable secret sharing revisited, in Advances in Cryptology—CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16–20, 2009. Proceedings (2009), pp. 487–504

  83. T.P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in Advances in Cryptology—CRYPTO ’91, 11th Annual International Cryptology Conference, Santa Barbara, California, USA, August 11–15, 1991, Proceedings (1991), pp. 129–140

  84. A. Patra, D. Ravi, Beyond honest majority: The round complexity of fair and robust multi-party computation. Cryptology ePrint Archive, Report 2019/998 (2019)

  85. A. Patra, D. Ravi, Beyond honest majority: The round complexity of fair and robust multi-party computation, in Advances in Cryptology—ASIACRYPT 2019—25th International Conference on the Theory and Application of Cryptology and Information Security, Kobe, Japan, December 8–12, 2019, Proceedings, Part I, vol. 11921 of Lecture Notes in Computer Science (Springer, 2019), pp. 456–487

  86. T. Rabin, M. Ben-Or, Verifiable secret sharing and multiparty protocols with honest majority (extended abstract), in Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 14–17, 1989, Seattle, Washigton, USA (1989), pp. 73–85

  87. P. Rindal, M. Rosulek, Faster malicious 2-party secure computation with online/offline dual execution, in 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, August 10–12, 2016 (2016), pp. 297–314

  88. A. Shelat, C.-H. Shen, Fast two-party secure computation with minimal assumptions, in 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS’13, Berlin, Germany, November 4–8, 2013 (2013), pp. 523–534

  89. A.C.-C. Yao, Protocols for secure computations (extended abstract), in 23rd Annual Symposium on Foundations of Computer Science, Chicago, Illinois, USA, 3–5 November 1982 (1982), pp. 160–164

  90. S. Zahur, M. Rosulek, D. Evans, Two halves make a whole—reducing data transfer in garbled circuits using half gates, in Advances in Cryptology—EUROCRYPT 2015 —34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26–30, 2015, Proceedings, Part II (2015), pp. 220–250

Download references

Acknowledgements

Arpita Patra would like to acknowledge financial support from SERB MATRICS (Theoretical Sciences) Grant 2020, Google India AI/ML Research Award 2020, DST National Mission on Interdisciplinary Cyber-Physical Systems (NMCPS) 2020.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arpita Patra.

Additional information

Communicated by Nigel Smart.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article is a full and extended version of an earlier article (https://link.springer.com/chapter/10.1007/978-3-319-96881-0_15) that appeared in CRYPTO 2018.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Patra, A., Ravi, D. On the Exact Round Complexity of Secure Three-Party Computation. J Cryptol 34, 40 (2021). https://doi.org/10.1007/s00145-021-09404-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00145-021-09404-0

Keywords

Navigation