How many oblivious transfers are needed for secure multiparty computation?

Danny Harnik, Yuval Ishai, Eyal Kushilevitz

Research output: Chapter in Book/Report/Conference proceedingConference contributionpeer-review

21 Scopus citations

Abstract

Oblivious transfer (OT) is an essential building block for secure multiparty computation when there is no honest majority. In this setting, current protocols for n ≥ 3 parties require each pair of parties to engage in a single OT for each gate in the circuit being evaluated. Since implementing OT typically requires expensive public-key operations (alternatively, expensive setup or physical infrastructure), minimizing the number of OTs is a highly desirable goal. In this work we initiate a study of this problem in both an information-theoretic and a computational setting and obtain the following results. If the adversary can corrupt up to t = (1 -∈)n parties, where ∈ > 0 is an arbitrarily small constant, then a total of O(n) OT channels between pairs of parties are necessary and sufficient for general secure computation. Combined with previous protocols for "extending OTs", O(nk) invocations of OT are sufficient for computing arbitrary functions with computational security, where k is a security parameter. The above result does not improve over the previous state of the art in the important case where t = n -1, when the number of parties is small, or in the information-theoretic setting. For these cases, we show that an arbitrary function f : {0, l} n → {0,1}* can be securely computed by a protocol which makes use of a single OT (of strings) between each pair of parties. This result is tight in the sense that at least one OT between each pair of parties is necessary in these cases. A major disadvantage of this protocol is that its communication complexity grows exponentially with n. We present natural classes of functions f for which this exponential overhead can be avoided.

Original languageEnglish
Title of host publicationAdvances in Cryptology - CRYPTO 2007 - 27th Annual International Cryptology Conference, Proceedings
Pages284-302
Number of pages19
DOIs
StatePublished - 2007
Event27th Annual International Cryptology Conference, CRYPTO 2007 - Santa Barbara, CA, United States
Duration: 19 Aug 200723 Aug 2007

Publication series

NameLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
Volume4622 LNCS
ISSN (Print)0302-9743
ISSN (Electronic)1611-3349

Conference

Conference27th Annual International Cryptology Conference, CRYPTO 2007
Country/TerritoryUnited States
CitySanta Barbara, CA
Period19/08/0723/08/07

ASJC Scopus subject areas

  • Theoretical Computer Science
  • General Computer Science

Fingerprint

Dive into the research topics of 'How many oblivious transfers are needed for secure multiparty computation?'. Together they form a unique fingerprint.

Cite this