首页> 外文会议>International Conference on Cryptology and Information Security in Latin America >Concrete Efficiency Improvements for Multiparty Garbling with an Honest Majority
【24h】

Concrete Efficiency Improvements for Multiparty Garbling with an Honest Majority

机译:诚实多数的多分衣物的具体效率改进

获取原文

摘要

Secure multiparty computation is becoming a necessary component in many real-world systems. The efficiency of secure two-party protocols has improved tremendously in the last decade, making such protocols efficient enough for many real-world applications. Recently, much attention is being diverted to making secure multiparty computation (for more than two parties) truly practical as well. In particular, the last couple of years saw a resurgence of interest in constant round secure protocols, based on the multiparty garbling paradigm of Beaver et al. (STOC 1990). Such protocols generally offer improved performance in high latency networks, such as the internet. In this paper we consider the case where a majority of the parties are honest, and construct highly efficient constant round protocols for both the semi-honest setting and the malicious setting. Our protocols in the semi-honest, setting significantly improve over the recent multiparty garbling protocols for honest majority of Ben Efraim et al. (ACM CCS 2016), both in asymptotic complexity and in concrete running time. In the malicious setting, we consider security with abort when assuming more than 2/3 of the parties are honest. We show that by assuming the existence of simple preprocessing primitives, which do not require knowledge of the computed function, we get malicious security at almost the same cost as semi-honest security. I.e., the function dependent preprocessing and the online phase are almost identical to the semi-honest setting. We ran experiments to measure the effect of our optimizations and to show that our protocols compete with the state-of-the-art constant round protocols.
机译:安全的多方计算正在许多现实世界系统中成为必要的组成部分。在过去的十年中,安全双方协议的效率会得到更大的提高,使这些协议足够有效,以便对许多现实世界的应用程序有效。最近,众多关注是为了使安全的多方计算(超过两党)也是真正的实用性的。特别是,基于Beaver等人的多分饰物典型的多级摇型范式,过去几年的持续圆形安全协议的兴趣复苏。 (STOC 1990)。这些协议通常在高延迟网络中提供改进的性能,例如互联网。在本文中,我们认为大多数各方是诚实的情况,为半诚实环境和恶意设置构建高效的恒定圆形协议。我们在半诚实的协议中,为诚实大多数本埃弗岛等人的多党摇摇欲限议定书有显着改善。 (ACM CCS 2016),无论是渐近复杂性和混凝土运行时间。在恶意设置中,我们考虑在假设超过2/3的方面时,我们认为安全性是诚实的。我们展示通过假设不需要知识的简单预处理基元存在,这不需要计算的功能,我们将恶意安全性与半诚实安全的成本几乎相同。即,函数相关的预处理和在线阶段与半诚实环境几乎相同。我们经常测量我们优化的效果,并表明我们的协议与最先进的恒定圆协议竞争。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号