Paper 2008/415

Asynchronous Multiparty Computation: Theory and Implementation

Ivan Damgård, Martin Geisler, Mikkel Krøigaard, and Jesper Buus Nielsen

Abstract

We propose an asynchronous protocol for general multiparty computation with perfect security and communication complexity O(n^2 |C| k) where n is the number of parties, |C| is the size of the arithmetic circuit being computed, and k is the size of elements in the underlying field. The protocol guarantees termination if the adversary allows a preprocessing phase to terminate, in which no information is released. The communication complexity of this protocol is the same as that of a passively secure solution up to a constant factor. It is secure against an adaptive and active adversary corrupting less than n/3 players. We also present a software framework for implementation of asynchronous protocols called VIFF (Virtual Ideal Functionality Framework), which allows automatic parallelization of primitive operations such as secure multiplications, without having to resort to complicated multithreading. Benchmarking of a VIFF implementation of our protocol confirms that it is applicable to practical non-trivial secure computations. VIFF can be downloaded from http://viff.dk/.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. Unknown where it was published
Keywords
multiparty computation
Contact author(s)
buus @ daimi au dk
History
2008-10-27: revised
2008-10-02: received
See all versions
Short URL
https://ia.cr/2008/415
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/415,
      author = {Ivan Damgård and Martin Geisler and Mikkel Krøigaard and Jesper Buus Nielsen},
      title = {Asynchronous Multiparty Computation: Theory and Implementation},
      howpublished = {Cryptology ePrint Archive, Paper 2008/415},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/415}},
      url = {https://eprint.iacr.org/2008/415}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.