Paper 2023/1742

Round-Optimal Black-Box Multiparty Computation from Polynomial-Time Assumptions

Michele Ciampi, University of Edinburgh
Rafail Ostrovsky, University of California, Los Angeles
Luisa Siniscalchi, Technical University of Denmark
Hendrik Waldner, University of Maryland, College Park
Abstract

A central direction of research in secure multiparty computation with dishonest majority has been to achieve three main goals: 1. reduce the total number of rounds of communication (to four, which is optimal); 2. use only polynomial-time hardness assumptions, and 3. rely solely on cryptographic assumptions in a black-box manner. This is especially challenging when we do not allow a trusted setup assumption of any kind. While protocols achieving two out of three goals in this setting have been designed in recent literature, achieving all three simultaneously remained an elusive open question. Specifically, it was answered positively only for a restricted class of functionalities. In this paper, we completely resolve this long-standing open question. Specifically, we present a protocol for all polynomial-time computable functions that does not require any trusted setup assumptions and achieves all three of the above goals simultaneously.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
multiparty computationround optimalblack-boxpolynomial-time
Contact author(s)
mciampi @ ed ac uk
rafail @ cs ucla edu
luisi @ dtu dk
hwaldner @ umd edu
History
2023-11-13: approved
2023-11-11: received
See all versions
Short URL
https://ia.cr/2023/1742
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1742,
      author = {Michele Ciampi and Rafail Ostrovsky and Luisa Siniscalchi and Hendrik Waldner},
      title = {Round-Optimal Black-Box Multiparty Computation from Polynomial-Time Assumptions},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1742},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1742}},
      url = {https://eprint.iacr.org/2023/1742}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.