Round Efficient Unconditionally Secure Multiparty Computation Protocol

  • Authors:
  • Arpita Patra;Ashish Choudhary;C. Pandu Rangan

  • Affiliations:
  • Department of Computer Science and Engineering, IIT Madras, Chennai, India 600036;Department of Computer Science and Engineering, IIT Madras, Chennai, India 600036;Department of Computer Science and Engineering, IIT Madras, Chennai, India 600036

  • Venue:
  • INDOCRYPT '08 Proceedings of the 9th International Conference on Cryptology in India: Progress in Cryptology
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, we propose a round efficient unconditionally secure multiparty computation (UMPC) protocol in information theoretic model with n 2t players, in the absence of any physical broadcast channel. Our protocol communicates ${\cal O}(n^4)$ field elements per multiplication and requires ${\cal O}(n \log(n) + {\cal D})$ rounds, even if up to t players are under the control of an active adversary having unbounded computing power , where ${\cal D}$ denotes the multiplicative depth of the circuit representing the function to be computed securely. In the absence of a physical broadcast channel and with n 2t players, the best known UMPC protocol with minimum number of rounds, requires ${\cal O}(n^2{\cal D})$ rounds and communicates ${\cal O}(n^6)$ field elements per multiplication. On the other hand, the best known UMPC protocol with minimum communication complexity requires communication overhead of ${\cal O}(n^2)$ field elements per multiplication, but has a round complexity of ${\cal O}(n^3 +{\cal D})$ rounds. Hence our UMPC protocol is the most round efficient protocol so far and ranks second according to communication complexity.