International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Honest Majority Constant-Round MPC with Linear Communication from One-Way Functions

Authors:
Junru Li , Tsinghua University and Shanghai Qi Zhi Institute
Yifan Song , Tsinghua University and Shanghai Qi Zhi Institute
Download:
Search ePrint
Search Google
Conference: TCC 2025
Abstract: Secure multiparty computation (MPC) faces a fundamental efficiency trade-off between round complexity and communication complexity: without fully homomorphic encryption, protocols with constant round complexity (e.g., protocols based on garbled circuits) incur high communication cost, while communication-efficient approaches (e.g., protocols based on secret sharing) have round complexity linear in the depth of the circuit. In this work, we focus on reducing the communication complexity of constant-round MPC protocols in the honest majority setting. Existing results either rely on strong assumptions (e.g., random oracles, DDH, LPN) or incur high communication of $\Omega(|C|n^2\kappa)$ bits under one-way functions (OWFs). However, non-constant-round MPC protocols can achieve linear communication in the number of parties even with information-theoretic security. We resolve this gap by presenting the first \emph{constant-round} honest majority MPC protocol with \emph{linear} communication complexity of $O(|C|n\kappa + n^2\kappa^2+n^4\kappa)$ only from OWFs. We introduce novel techniques for computing garbled circuits via party virtualization and efficient local computation of virtual parties, which optimize the existing protocols on multiparty garbling. These allow us to overcome the $O(n^2\kappa)$ bit of communication per-gate bottleneck of prior protocols, matching the scalability of the best non-constant-round protocols in the same setting.
BibTeX
@inproceedings{tcc-2025-36185,
  title={Honest Majority Constant-Round MPC with Linear Communication from One-Way Functions},
  publisher={Springer-Verlag},
  author={Junru Li and Yifan Song},
  year=2025
}