Paper 2017/492

Reducing Communication Channels in MPC

Marcel Keller, Dragos Rotaru, Nigel P. Smart, and Tim Wood

Abstract

In both information-theoretic and computationally-secure Multi-Party Computation (MPC) protocols the parties are usually assumed to be connected by a complete network of secure or authenticated channels, respectively. Taking inspiration from a recent, highly efficient, three-party honest-majority computationally-secure MPC protocol of Araki et al., we show how to perform the most costly part of a computationally secure MPC protocol for an arbitrary $Q_2$ access structure over an incomplete network. We present both passive and actively secure (with abort) variants of our protocol. In all cases we require fewer communication channels for secure multiplication than Maurer's ``MPC-Made-Simple'' protocol, at the expense of requiring pre-shared secret keys for Pseudo-Random Functions (PRFs).

Note: Corrected some bugs

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. SCN 2018
Contact author(s)
Dragos Rotaru @ esat kuleuven be
nigel smart @ kuleuven be
M Keller @ bristol ac uk
t wood @ bristol ac uk
History
2018-06-22: last of 4 revisions
2017-06-01: received
See all versions
Short URL
https://ia.cr/2017/492
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/492,
      author = {Marcel Keller and Dragos Rotaru and Nigel P.  Smart and Tim Wood},
      title = {Reducing Communication Channels in MPC},
      howpublished = {Cryptology ePrint Archive, Paper 2017/492},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/492}},
      url = {https://eprint.iacr.org/2017/492}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.