Linear-Communication Asynchronous Complete Secret Sharing with Optimal Resilience

Abstract

Secure multiparty computation (MPC) allows a set of nn parties to jointly compute a function on their private inputs. In this work, we focus on the information-theoretic MPC in the \emph{asynchronous network} setting with optimal resilience (t<n/3t<n/3). The best-known result in this setting is achieved by Choudhury and Patra [J. Cryptol \u2723], which requires O(n4κ)O(n^4\kappa) bits per multiplication gate, where κ\kappa is the size of a field element. An asynchronous complete secret sharing (ACSS) protocol allows a dealer to share a batch of Shamir sharings such that all parties eventually receive their shares. ACSS is an important building block in AMPC. The best-known result of ACSS is due to Choudhury and Patra [J. Cryptol \u2723], which requires O(n3κ)O(n^3\kappa) bits per sharing. On the other hand, in the synchronous setting, it is known that distributing Shamir sharings can be achieved with O(nκ)O(n\kappa) bits per sharing. There is a gap of n2n^2 in the communication between the synchronous setting and the asynchronous setting. Our work closes this gap by presenting the first ACSS protocol that achieves O(nκ)O(n\kappa) bits per sharing. When combined with the compiler from ACSS to AMPC by Choudhury and Patra [IEEE Trans. Inf. Theory \u2717], we obtain an AMPC with O(n2κ)O(n^2\kappa) bits per multiplication gate, improving the previously best-known result by a factor of n2n^2. Moreover, with a concurrent work that improves the compiler by Choudhury and Patra by a factor of nn, we obtain the first AMPC with O(nκ)O(n\kappa) bits per multiplication gate

    Similar works