Paper 2017/912

On Two Round Rerunnable MPC Protocols

Paul Laird

Abstract

Two-rounds are minimal for all MPC protocols in the absence of a trusted PKI, however certain protocols allow the reuse of inputs for different functions, or the re-evaluation of the same function on different inputs without the re-distribution of public key information. These can achieve an amortised round complexity of below two rounds per computation. Function rerunnable MPC has been achieved using FHE, while additive homomorphic properties of DH-based cryptosystems have been used to allow input rerunnable protocols. These differ in properties such as computational cost per execution, collusion tolerance and number of rounds supported. We discuss the characteristics of some rerunnable protocols, and present a proof of the rerunnable aggregation protocol of Kursawe, Danezis and Katz from the Decisional Bilinear Diffie Hellman Assumption.

Note: Preliminary version including proof of Bilinear pairing based rerunnable aggregation protocol of Kursawe, Danezis and Katz.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Rerunnable Multiparty Protocols
Contact author(s)
paul laird @ dit ie
History
2017-09-24: received
Short URL
https://ia.cr/2017/912
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/912,
      author = {Paul Laird},
      title = {On Two Round Rerunnable MPC Protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2017/912},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/912}},
      url = {https://eprint.iacr.org/2017/912}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.