International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Revisiting Fairness in MPC: Polynomial Number of Parties and General Adversarial Structures

Authors:
Dana Dachman-Soled
Download:
Search ePrint
Search Google
Abstract: We investigate fairness in secure multiparty computation when the number of parties n = poly(lambda) grows polynomially in the security parameter, lambda. Prior to this work, efficient protocols achieving fairness with no honest majority and polynomial number of parties were known only for the AND and OR functionalities (Gordon and Katz, TCC'09). We show the following: --We first consider symmetric Boolean functions F : {0,1}^n -> {0,1}, where the underlying function f_{n/2,n/2}: {0, ..., n/2} x {0, ..., n/2} -> {0,1} can be computed fairly and efficiently in the 2-party setting. We present an efficient protocol for any such F tolerating n/2 or fewer corruptions, for n = poly(lambda) number of parties. --We present an efficient protocol for n-party majority tolerating n/2+1 or fewer corruptions, for n = poly(lambda) number of parties. The construction extends to n/2+c or fewer corruptions, for constant c. --We extend both of the above results to more general types of adversarial structures and present instantiations of non-threshold adversarial structures of these types. These instantiations are obtained via constructions of projective planes and combinatorial designs.
Video from TCC 2020
BibTeX
@article{tcc-2020-30601,
  title={Revisiting Fairness in MPC: Polynomial Number of Parties and General Adversarial Structures},
  booktitle={Theory of Cryptography},
  publisher={Springer},
  author={Dana Dachman-Soled},
  year=2020
}