Fully secure multiparty computation (or guaranteed output delivery) among n parties can be achieved with perfect security if the number of corruptions t is less than n/3, or with statistical security with the help of a broadcast channel if. In the case of, it is known that it is possible to achieve linear communication complexity, but at a cost of having a round count of in the worst case. The number of rounds can be reduced to by either increasing communication, or assuming some correlated randomness (a setting also known as the preprocesing model). For it is also known that linear communication complexity is achievable, but at the cost of rounds, due to the use of a technique called dispute control. However, in contrast to the setting, it is not known how to reduce this round count for, neither allowing for larger communication, or by using correlated randomness. In this work we make progress in this direction by taking the second route above: we present a fully secure protocol for in the preprocessing model, that achieves linear communication complexity, and whose round complexity is only, without the additive term that appears from the use of dispute control. While on the such result requires circuits of width, in our case circuits must be of width, leaving it as an interesting future problem to reduce this gap. Our round count is achieved by avoiding the use of dispute control entirely, relying on a different tool for guaranteeing output. In the setting when correlated randomness is available, this is done by using error correction to reconstruct secret-shared values, but in the case the equivalent is robust secret-sharing, which guarantees the reconstruction of a secret in spite of errors. However, we note that a direct use of such tool would lead to quadratic communication, stemming from the fact that each party needs to authenticate their share towards each other party. At the crux of our techniques lies a novel method for reconstructing a batch of robustly secret-shared values while involving only a linear amount of communication per secret, which may also be of independent interest.

doi.org/10.1007/978-3-031-44469-2_3
Lecture Notes in Computer Science
8th International Conference on Cryptology and Information Security in Latin America, LATINCRYPT 2023
Centrum Wiskunde & Informatica, Amsterdam (CWI), The Netherlands

Escudero, D., & Fehr, S. (2023). On fully-secure honest majority MPC without n2 round overhead. In Proceedings of the 8th International Conference on Cryptology and Information Security in Latin America, LATINCRYPT 2023 (pp. 47–66). doi:10.1007/978-3-031-44469-2_3