Information Security and Cryptography Research Group

Efficient General-Adversary Multi-Party Computation

Martin Hirt and Daniel Tschudi

Advances in Cryptology—ASIACRYPT 2013, Lecture Notes in Computer Science, Springer-Verlag, vol. 8270, pp. 181-200, Dec 2013.

Secure multi-party computation (MPC) allows a set P of n players to evaluate a function f in presence of an adversary who corrupts a subset of the players. In this paper we consider active, general adversaries, characterized by a so-called adversary structure Z which enumerates all possible subsets of corrupted players. In particular for small sets of players general adversaries better capture real-world requirements than classical threshold adversaries.

Protocols for general adversaries are “efficient” in the sense that they require |Z|^O(1) bits of communication. However, as |Z| is usually very large (even exponential in n), the exact exponent is very relevant. In the setting with perfect security, the most efficient protocol known to date communicates |Z|^3 bits; we present a protocol for this setting which communicates |Z|^2 bits. In the setting with statistical security, |Z|^3 bits of communication is needed in general (whereas for a very restricted subclass of adversary structures, a protocol with communication |Z|^2 bits is known); we present a protocol for this setting (without limitations) which communicates |Z|^1 bits.

BibTeX Citation

@inproceedings{HirTsc13,
    author       = {Martin Hirt and Daniel Tschudi},
    title        = {Efficient General-Adversary Multi-Party Computation},
    editor       = {Kazue Sako and Palash Sarkar},
    booktitle    = {Advances in Cryptology---ASIACRYPT 2013},
    pages        = {181-200},
    series       = {Lecture Notes in Computer Science},
    volume       = {8270},
    year         = {2013},
    month        = {12},
    publisher    = {Springer-Verlag},
}

Files and Links