More efficient constant-round secure multi-party computation based on optimized Tiny-OT and half-gate

JOURNAL OF INFORMATION SECURITY AND APPLICATIONS(2023)

引用 0|浏览2
暂无评分
摘要
Constand-round secure multi-party computation enables a group of mutually distrustful parties to jointly compute a function of their inputs in a constant-round of communication. In recent years, the constant-round secure multi-party computation protocol has improved the efficiency of the online phase by completing the multiplication computation in advance of the online phase through the Beaver triples generated in the preprocessing phase. However, the preprocessing phase of these protocols is extremely overhead-intensive and there is room for improvement. In this paper, we propose an active, constant-round secure multi-party computation (MPC) protocol which can tolerate arbitrary n - 1 corruptions. At the high level, we follow the Tiny-OT protocol and the unauthenticated garbling for garbled circuits in the preprocessing phase presented by Carmit Hazay and Peter Scholl (ASIACRYPT 2017). Particularly, we first present a new optimized Tiny-OT protocol for generating Beaver (AND) triples which is more efficient than the previous protocol, and then combine the information generated by Tiny-OT to construct an unauthenticated garbled circuit. To be precise, we also reduce the number of commitments and hash function calls in the correctness check of AND triples, and avoid using additional OT operations to compute the circuit, thus further improving communication efficiency. Our new constant-round MPC protocol has a communication complexity O(|C|Bnk) per party. Moreover, we further provide solutions to the open problem of introducing the half-gate technique into multi-party distributed garbled, which will reduce half size of the garbled table per gate.
更多
查看译文
关键词
Secure multi-party computation, BMR, SPDZ, Tiny-OT, Half-gate
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要