Secure multiparty computation without one-way functions
نویسندگان
چکیده
We describe protocols for secure computation of the sum, product, and some other functions of two or more elements of an arbitrary constructible ring, without using any one-way functions. One of the new inputs that we offer here is that, in contrast with other proposals, we conceal intermediate results of a computation. For example, when we compute the sum of k numbers, only the final result is known to the parties; partial sums are not known to anybody. Other applications of our method include voting/rating over insecure channels and a rather elegant and efficient solution of the “two millionaires problem”. We also give a protocol, without using a one-way function, for the so-called “mental poker”, i.e., a fair card dealing (and playing) over distance. Finally, we describe a secret sharing scheme where an advantage over Shamir’s and other known secret sharing schemes is that nobody, including the dealer, ends up knowing the shares (of the secret) owned by any particular player. It should be mentioned that computational cost of our protocols is negligible to the point that all of them can be executed without a computer. In memory of Grigori Mints Part of this research was presented by the first author at the conference “Philosophy, Mathematics, Linguistics: Aspects of Interaction 2012” (PhML-2012), Euler International Mathematical Institute, May 22-25, 2012. Research of the second author was partially supported by the NSF grant CNS-1117675 and by the ONR (Office of Naval Research) grant N000141210758. Vol. \jvolume No. \jnumber \jyear IFCoLog Journal of Logic and its Applications Grigoriev and Shpilrain
منابع مشابه
Unconditionally Secure Multiparty Computation and Secret Sharing
We suggest protocols for secure computation of the sum, product, and some other functions of three or more elements of an arbitrary constructible ring, without using any one-way functions. A new input that we offer here is that, in contrast with other proposals, we conceal “intermediate results” of a computation, i.e., we do not let any party accumulate functions of other parties’ private numbe...
متن کاملA New Approach to Round-Optimal Secure Multiparty Computation
We present a new approach towards constructing round-optimal secure multiparty computation (MPC) protocols against malicious adversaries without trusted setup assumptions. Our approach builds on ideas previously developed in the context of covert multiparty computation [Chandran et al., FOCS’07] even though we do not seek covert security. Using our new approach, we obtain the following results:...
متن کاملSecure Multiparty Computations Without Computers
Many simple calculations can be done easier without computers than by using them. We show that the same holds for secure multiparty computations if the function to be computed is simple enough. Our starting point is an observation of Bert den Boer: a multiparty computation of a logical ANDgate can be performed by ve simple playing cards. We show that by using a reasonable amount of cards many u...
متن کاملSecure Multiparty Computation
Assume a number of parties want to compute a public function F (x1, . . . , xn) = (y1, . . . , yn). All of them want to get the correct answer, but none of them are willing to expose their secret inputs to other parties. One way to achieve this requirement is to implement the secure multiparty computation protocols. In this paper, we will make a brief introduction to secure multiparty computati...
متن کاملSecure Multipary Computation
Assume a number of parties want to compute a public function F (x1, . . . , xn) = (y1, . . . , yn). All of them want to get the correct answer, but none of them are willing to expose their secret inputs to other parties. One way to achieve this requirement is to implement the secure multiparty computation protocols. In this paper, we will make a brief introduction of secure multiparty computati...
متن کاملTwo-Round Multiparty Secure Computation Minimizing Public Key Operations
We show new constructions of semi-honest and malicious two-round multiparty secure computation protocols using only (a fixed) poly(n, λ) invocations of a two-round oblivious transfer protocol (which use expensive public-key operations) and poly(λ, |C|) cheaper one-way function calls, where λ is the security parameter, n is the number of parties, and C is the circuit being computed. All previous...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2016