Efficient general-adversary multi-party computation

23Citations
Citations of this article
37Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Secure multi-party computation (MPC) allows a set of n players to evaluate a function f in presence of an adversary who corrupts a subset of the players. In this paper we consider active, general adversaries, characterized by a so-called adversary structure which enumerates all possible subsets of corrupted players. In particular for small sets of players general adversaries better capture real-world requirements than classical threshold adversaries. Protocols for general adversaries are "efficient" in the sense that they require |Z|O(1) bits of communication. However, as |Z| is usually very large (even exponential in n), the exact exponent is very relevant. In the setting with perfect security, the most efficient protocol known to date communicates O(|Z|3) bits; we present a protocol for this setting which communicates O(|Z|2) bits. In the setting with statistical security, O(|Z|3) bits of communication is needed in general (whereas for a very restricted subclass of adversary structures, a protocol with communication O(|Z|2) bits is known); we present a protocol for this setting (without limitations) which communicates O(|Z|1) bits. © 2013 Springer-Verlag.

Cite

CITATION STYLE

APA

Hirt, M., & Tschudi, D. (2013). Efficient general-adversary multi-party computation. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8270 LNCS, pp. 181–200). https://doi.org/10.1007/978-3-642-42045-0_10

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free