Near-linear unconditionally-secure multiparty computation with a dishonest minority

59Citations
Citations of this article
45Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

In the setting of unconditionally-secure MPC, where dishonest players are unbounded and no cryptographic assumptions are used, it was known since the 1980's that an honest majority of players is both necessary and sufficient to achieve privacy and correctness, assuming secure point-to-point and broadcast channels. The main open question that was left is to establish the exact communication complexity. We settle the above question by showing an unconditionally-secure MPC protocol, secure against a dishonest minority of malicious players, that matches the communication complexity of the best known MPC protocol in the honest-but-curious setting. More specifically, we present a new n-player MPC protocol that is secure against a computationally-unbounded malicious adversary that can adaptively corrupt t

Cite

CITATION STYLE

APA

Ben-Sasson, E., Fehr, S., & Ostrovsky, R. (2012). Near-linear unconditionally-secure multiparty computation with a dishonest minority. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7417 LNCS, pp. 663–680). https://doi.org/10.1007/978-3-642-32009-5_39

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free