2 research outputs found

    Round Efficient Unconditionally Secure Multiparty Computation Protocol

    Get PDF
    In this paper, we propose a round efficient {\it unconditionally secure multiparty computation} (UMPC) protocol in {\it information theoretic} model with n>2tn > 2t players, in the absence of any physical broadcast channel, which communicates O(n4){\cal O}(n^4) field elements per multiplication and requires O(nlog(n)+D){\cal O}(n \log(n) + {\cal D}) rounds, even if up to tt players are under the control of an active adversary having {\it unbounded computing power}. In the absence of a physical broadcast channel and with n>2tn > 2t players, the best known UMPC protocol with minimum number of rounds, requires O(n2D){\cal O}(n^2{\cal D}) rounds and communicates O(n6){\cal O}(n^6) field elements per multiplication, where D{\cal D} denotes the multiplicative depth of the circuit representing the function to be computed securely. On the other hand, the best known UMPC protocol with minimum communication complexity requires communication overhead of O(n2){\cal O}(n^2) field elements per multiplication, but has a round complexity of O(n3+D){\cal O}(n^3 +{\cal D}) rounds. Hence our UMPC protocol is the most round efficient protocol so far and ranks second according to communication complexity. To design our protocol, we use certain new techniques which are of independent interest
    corecore