Paper 2020/251

Communication Lower Bounds for Perfect Maliciously Secure MPC

Ivan Damgård and Nikolaj I. Schwartzbach

Abstract

We prove a lower bound on the communication complexity of perfect maliciously secure multiparty computation, in the standard model with $n=3t+1$ parties of which $t$ are corrupted. We show that for any $n$ and all large enough $g \in \mathbb{N}$ there exists a Boolean circuit $C$ with $g$ gates, where any perfectly secure protocol implementing $C$ must communicate $\Omega(n g)$ bits. The results easily extends to constructing similar circuits over any fixed finite field. Our results also extend to the case where the threshold $t$ is suboptimal. Namely if $n= 3t+s$ the bound is $\Omega(ng/s)$, which corresponds to known optimizations via packed secret-sharing. Using known techniques, we also show an upper bound that matches the lower bound up to a constant factor (existing upper bounds are a factor $\log n$ off for Boolean circuits).

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
secure multiparty computationlower boundcommunication complexity
Contact author(s)
ivan @ cs au dk
nis @ cs au dk
History
2020-02-25: received
Short URL
https://ia.cr/2020/251
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/251,
      author = {Ivan Damgård and Nikolaj I.  Schwartzbach},
      title = {Communication Lower Bounds for Perfect Maliciously Secure {MPC}},
      howpublished = {Cryptology ePrint Archive, Paper 2020/251},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/251}},
      url = {https://eprint.iacr.org/2020/251}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.