Toward Optimal Player Weights in Secure Distributed Protocols

  • Authors:
  • K. Srinathan;C. Pandu Rangan;V. Kamakoti

  • Affiliations:
  • -;-;-

  • Venue:
  • INDOCRYPT '01 Proceedings of the Second International Conference on Cryptology in India: Progress in Cryptology
  • Year:
  • 2001

Quantified Score

Hi-index 0.00

Visualization

Abstract

A secure threshold protocol for n players tolerating an adversary structure A is feasible iff maxa驴A |a| n/c, where c = 2 or c = 3 depending on the adversary being eavesdropping (passive) or Byzantine (active) respectively [1]. However, there are situations where the threshold protocol 驴 for n players tolerating an adversary structure A may not be feasible but by letting each player Pi to act for a number of similar players, say wi, a new secure threshold protocol 驴驴 tolerating A may be devised. Note that the new protocol 驴驴 has N = 驴i=1n wi players and works with the same adversary structure A used in 驴. The integer quantities wi's are called weights and we are interested in computing wi's so that 1. 驴驴 tolerates A even if 驴 does not tolerate A. 2. N = 驴i=1n wi is minimum. Since the best known secure threshold protocol over N players has a communication complexity of O(mN2 lg |F|) bits [9], where m is the number of multiplication gates in the arithmetic circuit, over the finite field F, that describes the functionality of the protocol, it is evident that the weights assigned to the players have a direct influence on the complexity of the resulting secure weighted threshold protocol. In this work, we focus on computing the optimum N. We show that computing the optimum N is NP-Hard. Furthermore, we prove that the above problem of computing the optimum N is inapproximable within (1 - 驴) ln (|A|/c) + ln((|A|/c)(1-驴))-1/N* (c - 1), for any 驴 0 (and hence inapproximable within 驴 (lg |A|)), unless NP 驴 DTIME(nlog log n), where N* is the optimum solution.