scispace - formally typeset
Proceedings ArticleDOI

Lower bounds and optimal protocols for three-party secure computation

TLDR
New and better lower bounds on the amount of communication required between the parties to guarantee zero probability of error in the computation and achieve information-theoretic security are derived.
Abstract
The problem of three-party secure computation, where a function of private data of two parties is to be computed by a third party without revealing information beyond respective inputs or outputs is considered. New and better lower bounds on the amount of communication required between the parties to guarantee zero probability of error in the computation and achieve information-theoretic security are derived. Protocols are presented and proved to be optimal in some cases by showing that they achieve the improved lower bounds.

read more

Citations
More filters
Proceedings Article

Brief Announcement: On Secure m-Party Computation, Commuting Permutation Systems and Unassisted Non-Interactive MPC.

TL;DR: In this paper, a secure multi-party computation (MPC) protocol with information-theoretic security against passive corruption has been proposed for the case of aggregating functionalities.
Book ChapterDOI

Optimality of a Protocol by Feige-Kilian-Naor for Three-Party Secure Computation

TL;DR: This note shows that in fact, this message is also optimal in the protocol of Feige et al. (ISIT 2016), which improves on a previous result of Rajan et al., which showed this optimality restricted to protocols where Alice and Bob are deterministic.
References
More filters
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.

Digitalized signatures and public-key functions as intractable as factorization

TL;DR: It is proved that for any given n, if the authors can invert the function y = E (x1) for even a small percentage of the values y then they can factor n, which seems to be the first proved result of this kind.
Proceedings ArticleDOI

A minimal model for secure computation (extended abstract)

TL;DR: A Minimal Model for Secure Computation as discussed by the authors is a secure model for secure computation in the context of secure computing. But it is not secure computing for all applications, however.
Proceedings ArticleDOI

Communication complexity of secure computation (extended abstract)

TL;DR: This paper begins the investigation of the communication complexity of unconditionally secure multi-party computation, and its relation with various fault-tolerance models, and presents upper and lower bounds on communication, as well as tradeoffs among resources.

A Minimal Model for Secure Computation

TL;DR: This model is surprisingly powerful: every function f can be securely computed in this fashion, and if the messages are required to be of polynomial size, then it exhibits an efficient protocol for any function f computable in nondeterministic logspace.