Abstract

AbstractMultiparty computation is raising importance because its primary objective is to replace any trusted third party in the distributed computation. This work presents two multiparty shuffling protocols where each party, possesses a private input, agrees on a random permutation while keeping the permutation secret. The proposed shuffling protocols are based on permutation network, thereby data‐oblivious. The first proposal is ‐permute that permutes inputs in all possible ways. ‐permute network consists of layers, and in each layer there are gates. Our second protocol is ‐permute shuffling that defines a permutation set where , and the resultant shuffling is a random permutation . The ‐permute network contains less number of layers compare with ‐permute network. Let , the ‐permute network would define layers. The proposed shuffling protocols are unconditionally secure against malicious adversary who can corrupt at most parties. The probability that adversary can learn the outcome of ‐permute is upper bound by . Whereas, the probability that adversary can learn the outcome of ‐permute is upper bounded by , for some positive integer , and a recursive definition of . The protocols allow the parties to build quorums, and distribute the load among the quorums.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call