Skip to main content

Toward Optimal Player Weights in Secure Distributed Protocols

  • Conference paper
  • First Online:
Progress in Cryptology — INDOCRYPT 2001 (INDOCRYPT 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2247))

Included in the following conference series:

  • 583 Accesses

Abstract

A secure threshold protocol for n players tolerating an adversary \( \mathcal{A} {\text{is}} {\text{feasible}} {\text{iff}} {\text{max}}_{{\text{a}}\varepsilon {\text{A}}} |a| {\text{ < }} \frac{n} {c}, {\text{where}} {\text{c}} {\text{ = }} {\text{2}} {\text{or}} {\text{c}} {\text{ = }} {\text{3}} \) structure depending on the adversary being eavesdropping (passive) or Byzantine (active) respectively [1]. However, there are situations where the threshold protocol Π for n players tolerating an adversary structure A may not be feasible but by letting each player P i to act for a number of similar players, say w i, a new secure threshold protocol Π tolerating A may be devised. Note that the new protocol Π has \( N = \sum\nolimits_{i = 1}^n {w_i } \) players and works with the same adversary structure A used in Π. The integer quantities w i’s are called weights and we are interested in computing w i’s so that 1. Π tolerates A even if Π does not tolerate A. 2. N = ∑n i=1 w i is minimum.

Since the best known secure threshold protocol over N players has a communication complexity of O(m N 2 lg ∣F∣) bits [9], where m is the number of multiplication gates in the arithmetic circuit, over the finite field F, that describes the functionality of the protocol, it is evident that the weights assigned to the players have a direct influence on the complexity of the resulting secure weighted threshold protocol. In this work, we focus on computing the optimum N. We show that computing the optimum N is NP-Hard. Furthermore, we prove that the above problem of computing the optimum N is inapproximable within (1 - ∈) ln (∣A∣/c) + ln((∣A∣/c)(1-∈)) -1/N * (c - 1), for any ∈ > 0 (and hence inapproximable within Ω(lg ∣A∣)), unless NPDTIME(n log log n), where N * is the optimum solution.

The first author would like to thank Infosys Technologies Ltd., India for financial support.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computation. In Proceedings of 20th ACM Symposium on Theory of Computing (STOC), pages 1–10, 1988.

    Google Scholar 

  2. R. Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143–202, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  3. G. Dobson. Worst-case analysis of greedy heuristics for integer programming with non-negative data. Math. Oper. Res., 7:515–531, 1982.

    Article  MATH  MathSciNet  Google Scholar 

  4. U. Feige. A threshold of ln n for approximating set cover. In In Proceedings of 28th ACM Symposium on Theory of Computing (STOC), pages 314–318, 1996.

    Google Scholar 

  5. M. R. Garey and D. S. Johnson. Computers and Intractability: A Guide to the Theoryof NP-Completeness. W. H. Freeman and Company, 1979.

    Google Scholar 

  6. O. Goldreich. Secure multiparty computation, 1998. First draft available at http://theory.lcs.mit.edu/~oded.

  7. M. Hirt and U. Maurer. Complete characterization of adversaries tolerable in secure multiparty computation. In 16th ACM Symposium on Principles of Distributed Computing (PODC), pages 25–34, August 1997.

    Google Scholar 

  8. M. Hirt and U. Maurer. Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology, 13(1):31–60, April 2000.

    Article  MATH  MathSciNet  Google Scholar 

  9. Martin Hirt and Ueli Maurer. Robustness for free in unconditional multi-party computation. In CRYPTO’01, Lecture Notes in Computer Science (LNCS). Springer-Verlag, 2001.

    Google Scholar 

  10. S. Micali and P. Rogaway. Secure Computation: The information theoretic case, 1998. Former version: Secure Computation, In Advances in Cryptology CRYPTO’91, volume 576 of Lecture Notes in Computer Science, pages 392–404, Springer-Verlag, 1991.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Srinathan, K., Rangan, C.P., Kamakoti, V. (2001). Toward Optimal Player Weights in Secure Distributed Protocols. In: Rangan, C.P., Ding, C. (eds) Progress in Cryptology — INDOCRYPT 2001. INDOCRYPT 2001. Lecture Notes in Computer Science, vol 2247. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45311-3_22

Download citation

  • DOI: https://doi.org/10.1007/3-540-45311-3_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43010-0

  • Online ISBN: 978-3-540-45311-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics