Skip to main content

Advances, Systems and Applications

Table 1 The computational function \(F:{({{0,1}}^{l_{in}})}^n\rightarrow {{0,1}}^{l_{out}}\) is compared to the SMPC protocol represented by a circuit C of depth d in the honest majority setting

From: Cloud-SMPC: two-round multilinear maps secure multiparty computation based on LWE assumption

Protocol

Security

Rounds

Communication Complexity

[44]

Static

4

\(poly(l_{in},l_{out},k,d,n)\)

[24]

Static

3

\(|C|\cdot poly(k,n)\)

[29]

Static

3

\(poly(l_{in},l_{out},k,d,n)\)

[22]

Static

o(d)

\(|C|\cdot poly(k,n)\)

[46]

adaptive

4

\(poly(l_{in},l_{out},k,d,n)\)

[42]

adaptive

O(1)

\(|C|\cdot poly(k,n)\)

This work

Static

2

\(poly(l_{in},l_{out},k,d,n)\)