Abstract
Recently, there has been huge progress in the field of concretely efficient secure computation, even while providing security in the presence of malicious adversaries. This is especially the case in the two-party setting, where constant-round protocols exist that remain fast even over slow networks. However, in the multi-party setting, all concretely efficient fully secure protocols, such as SPDZ, require many rounds of communication. In this paper, we present a constant-round multi-party secure computation protocol that is fully secure in the presence of malicious adversaries and for any number of corrupted parties. Our construction is based on the constant-round protocol of Beaver et al. (the BMR protocol) and is the first version of that protocol that is concretely efficient for the dishonest majority case. Our protocol includes an online phase that is extremely fast and mainly consists of each party locally evaluating a garbled circuit. For the offline phase, we present both a generic construction (using any underlying MPC protocol) and a highly efficient instantiation based on the SPDZ protocol. Our estimates show the protocol to be considerably more efficient than previous fully secure multi-party protocols.
Original language | English |
---|---|
Pages (from-to) | 1026-1069 |
Number of pages | 44 |
Journal | Journal of Cryptology |
Volume | 32 |
Issue number | 3 |
DOIs | |
State | Published - 15 Jul 2019 |
Bibliographical note
Publisher Copyright:© 2019, International Association for Cryptologic Research.
Funding
The first and fourth authors were supported in part by the European Research Council under the European Union’s Seventh Framework Programme (FP/2007-2013)/ERC consolidators grant agreement no. 615172 (HIPS). The second author was supported under the European Union’s Seventh Framework Program (FP7/2007-2013) grant agreement no. 609611 (PRACTICE), and by a grant from the Israel Ministry of Science, Technology and Space (grant 3-10883). The third author was supported in part by ERC Advanced Grant ERC-2010-AdG-267188-CRIPTO, by EPSRC via grant EP/I03126X and by ERC Advanced Grant ERC-2015-AdGIMPaCT. The first and third authors were also supported by an award from EPSRC (grant EP/M012824), from the Ministry of Science, Technology and Space, Israel, and the UK Research Initiative in Cyber Security. The first, second and fourth authors were supported by the BIU Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Directorate in the Prime Minister’s Office. The first and fourth authors were supported in part by the European Research Council under the European Union?s Seventh Framework Programme (FP/2007-2013)/ERC consolidators grant agreement no. 615172 (HIPS). The second author was supported under the European Union?s Seventh Framework Program (FP7/2007-2013) grant agreement no. 609611 (PRACTICE), and by a grant from the Israel Ministry of Science, Technology and Space (grant 3-10883). The third author was supported in part by ERC Advanced Grant ERC-2010-AdG-267188-CRIPTO, by EPSRC via grant EP/I03126X and by ERC Advanced Grant ERC-2015-AdGIMPaCT. The first and third authors were also supported by an award from EPSRC (grant EP/M012824), from the Ministry of Science, Technology and Space, Israel, and the UK Research Initiative in Cyber Security. The first, second and fourth authors were supported by the BIU Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Directorate in the Prime Minister?s Office.
Funders | Funder number |
---|---|
ERC advanced | ERC-2010-AdG-267188-CRIPTO |
ERC consolidators | |
European Union?s Seventh Framework Program | |
European Union’s Seventh Framework Program | |
FP7/2007 | 609611 |
Israel National Cyber Directorate in the Prime Minister’s Office | |
Ministry of Science, Technology and Space, Israel | |
Horizon 2020 Framework Programme | 690978 |
Engineering and Physical Sciences Research Council | EP/I03126X, EP/M012824, ERC-2015-AdGIMPaCT |
European Commission | |
Ministry of Science, Technology and Space | 3-10883 |
Seventh Framework Programme | 615172, FP/2007-2013 |
Center for Research in Applied Cryptography and Cyber Security, Bar-Ilan University |
Keywords
- BMR
- Concrete efficiency
- Garbled circuits
- SPDZ
- Secure multiparty computation (MPC)