Round efficiency of multi-party computation with a dishonest majority

56Citations
Citations of this article
46Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We consider the round complexity of multi-party computation in the presence of a static adversary who controls a majority of the parties. Here, n players wish to securely compute some functionality and up to n - 1 of these players may be arbitrarily malicious. Previous protocols for this setting (when a broadcast channel is available) require O(n) rounds. We present two protocols with improved round complexity: The first assumes only the existence of trapdoor permutations and dense cryptosystems, and achieves round complexity O(log n) based on a proof scheduling technique of Chor and Rabin [13]; the second requires a stronger hardness assumption (along with the non-black-box techniques of Barak [2]) and achieves O(1) round complexity. © International Association for Cryptologic Research 2003.

Cite

CITATION STYLE

APA

Katz, J., Ostrovsky, R., & Smith, A. (2003). Round efficiency of multi-party computation with a dishonest majority. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2656, 578–595. https://doi.org/10.1007/3-540-39200-9_36

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free