Paper 2024/1666

Concretely Efficient Asynchronous MPC from Lightweight Cryptography

Akhil Bandarupalli, Purdue University
Xiaoyu Ji, Tsinghua University
Aniket Kate, Purdue University & Supra Research
Chen-Da Liu-Zhang, Lucerne University of Applied Sciences and Arts & Web3 Foundation
Yifan Song, Tsinghua University and Shanghai Qi Zhi Institute
Abstract

We consider the setting of asynchronous multi-party computation (AMPC) with optimal resilience $n=3t+1$ and linear communication complexity, and employ only ``lightweight'' cryptographic primitives, such as random oracle hash. In this model, we introduce two concretely efficient AMPC protocols for a circuit with $|C|$ multiplication gates: a protocol achieving fairness with $\mathcal{O}(|C|\cdot n + n^3)$ field elements of communication, and a protocol achieving guaranteed output delivery with $\mathcal{O}(|C|\cdot n + n^5)$ field elements. These protocols significantly improve upon the best prior AMPC protocol in this regime communicating $\mathcal{O}(|C|\cdot n + n^{14})$ elements. To achieve this, we introduce novel variants of asynchronous complete secret sharing (ACSS) protocols with linear communication in the number of sharings, providing different abort properties.

Note: Update to full paper

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
AsynchronousSecure Multi-party ComputationSecret SharingLightweight Cryptography
Contact author(s)
abandaru @ purdue edu
jixy23 @ mails tsinghua edu cn
aniket @ purdue edu
chen-da liuzhang @ hslu ch
yfsong @ mail tsinghua edu cn
History
2024-10-18: revised
2024-10-15: received
See all versions
Short URL
https://ia.cr/2024/1666
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1666,
      author = {Akhil Bandarupalli and Xiaoyu Ji and Aniket Kate and Chen-Da Liu-Zhang and Yifan Song},
      title = {Concretely Efficient Asynchronous {MPC} from Lightweight Cryptography},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1666},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1666}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.