International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Perfect Secure Computation in Two Rounds

Authors:
Benny Applebaum
Zvika Brakerski
Rotem Tsabary
Download:
DOI: 10.1007/978-3-030-03807-6_6
Search ePrint
Search Google
Conference: TCC 2018
Abstract: We show that any multi-party functionality can be evaluated using a two-round protocol with perfect correctness and perfect semi-honest security, provided that the majority of parties are honest. This settles the round complexity of information-theoretic semi-honest MPC, resolving a longstanding open question (cf. Ishai and Kushilevitz, FOCS 2000). The protocol is efficient for $${\mathrm {NC}}^1$$NC1 functionalities. Furthermore, given black-box access to a one-way function, the protocol can be made efficient for any polynomial functionality, at the cost of only guaranteeing computational security.Technically, we extend and relax the notion of randomized encoding to specifically address multi-party functionalities. The property of a multi-party randomized encoding (MPRE) is that if the functionality g is an encoding of the functionality f, then for any (permitted) coalition of players, their respective outputs and inputs in g allow them to simulate their respective inputs and outputs in f, without learning anything else, including the other outputs of f.
BibTeX
@inproceedings{tcc-2018-29007,
  title={Perfect Secure Computation in Two Rounds},
  booktitle={Theory of Cryptography},
  series={Theory of Cryptography},
  publisher={Springer},
  volume={11239},
  pages={152-174},
  doi={10.1007/978-3-030-03807-6_6},
  author={Benny Applebaum and Zvika Brakerski and Rotem Tsabary},
  year=2018
}