Round efficiency of multi-party computation with a dishonest majority

  • Authors:
  • Jonathan Katz;Rafail Ostrovsky;Adam Smith

  • Affiliations:
  • Dept. of Computer Science, University of Maryland, College Park, MD;Telcordia Technologies, Morristown, NJ;MIT Lab. for Computer Science, Cambridge, MA

  • Venue:
  • EUROCRYPT'03 Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques
  • Year:
  • 2003

Quantified Score

Hi-index 0.00

Visualization

Abstract

We consider the round complexity of multi-party computation in the presence of a static adversary who controls a majority of the parties. Here, n players wish to securely compute some functionality and up to n - 1 of these players may be arbitrarily malicious. Previous protocols for this setting (when a broadcast channel is available) require O(n) rounds. We present two protocols with improved round complexity: The first assumes only the existence of trapdoor permutations and dense cryptosystems, and achieves round complexity O(log n) based on a proof scheduling technique of Chor and Rabin [13]; the second requires a stronger hardness assumption (along with the non-black-box techniques of Barak [2]) and achieves O(1) round complexity.