Paper 2020/636

Mixed-Technique Multi-Party Computations Composed of Two-Party Computations

Erik-Oliver Blass and Florian Kerschbaum

Abstract

Protocols for secure multi-party computation are commonly composed of different sub-protocols, combining techniques such as homomorphic encryption, secret or Boolean sharing, and garbled circuits. In this paper, we design a new class of multi-party computation protocols which themselves are composed out of two-party protocols. We integrate both types of compositions, compositions of fully homomorphic encryption and garbled circuits with compositions of multi-party protocols from two-party protocols. As a result, we can construct communication-efficient protocols for special problems. Furthermore, we show how to efficiently ensure the security of composed protocols against malicious adversaries by proving in zero-knowledge that conversions between individual techniques are correct. To demonstrate the usefulness of this approach, we give an example scheme for private set analytics, i.e., private set disjointness. This scheme enjoys lower communication complexity than a solution based on generic multi-party computation and lower computation cost than fully homomorphic encryption. So, our design is more suitable for deployments in wide-area networks, such as the Internet, with many participants or problems with circuits of moderate or high multiplicative depth.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Contact author(s)
erik-oliver blass @ airbus com
History
2022-01-28: last of 2 revisions
2020-06-03: received
See all versions
Short URL
https://ia.cr/2020/636
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/636,
      author = {Erik-Oliver Blass and Florian Kerschbaum},
      title = {Mixed-Technique Multi-Party Computations Composed of Two-Party Computations},
      howpublished = {Cryptology ePrint Archive, Paper 2020/636},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/636}},
      url = {https://eprint.iacr.org/2020/636}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.