
Briefing
A foundational challenge in Secure Multi-Party Computation (MPC) is the efficient and robust shuffling of secret-shared data, a necessary primitive for secure sorting and anonymous systems. This research introduces a novel protocol that solves this problem by converting a constant-round, delegated Fisher-Yates shuffle into a maliciously secure equivalent. The core breakthrough is the demonstration of the first protocol to achieve linear end-to-end time for a two-party secret-shared shuffle while maintaining a constant-round complexity. This result establishes a new, highly efficient building block for MPC, fundamentally accelerating the deployment of complex, privacy-preserving applications where the integrity of the shuffle is paramount against active adversaries.

Context
Before this work, securely shuffling a list of secret shares was a vital, yet computationally burdensome, sub-protocol in various MPC applications. Existing approaches either provided only passive security, failing against an actively cheating party, or introduced excessive communication complexity, resulting in prohibitive latency. The prevailing theoretical limitation was the inability to simultaneously guarantee malicious security, constant-round communication, and optimal linear performance, forcing system designers to compromise on either robustness or speed for core privacy-preserving operations.

Analysis
The paper’s core mechanism centers on a transformation of the well-known Fisher-Yates shuffling algorithm, typically used in a delegated manner with rerandomizable encryption. The protocol integrates a proof of correct shuffling into the constant-round structure, leveraging the algebraic properties of the underlying homomorphic encryption system. Specifically, it proves security under the linear-only assumption , a standard cryptographic premise.
The result is a protocol that mathematically ensures the two parties correctly and secretly permute the shared list. The key difference from prior work is that the malicious security layer is achieved without incurring a super-linear performance penalty, making the construction practically viable for large datasets.

Parameters
- End-to-End Performance ∞ Linear end-to-end time. This signifies the protocol’s runtime scales optimally with the size of the list being shuffled.
- Security Guarantee ∞ Malicious security. The protocol remains secure even if one party actively deviates from the specified cryptographic steps.
- Round Complexity ∞ Constant-round protocol. The number of communication rounds does not increase with the size of the input list.
- Primary Assumption ∞ Linear-only assumption. This is the core cryptographic hardness assumption required on the homomorphic encryption scheme for the security proof to hold.

Outlook
This foundational cryptographic advance directly lowers the computational barrier for complex privacy applications. In the next three to five years, this linear-time shuffle primitive will be integrated into next-generation secure computation frameworks, enabling the practical realization of large-scale secure sorting for decentralized exchanges, highly efficient oblivious RAM for private data storage, and robust anonymous broadcast systems. The research opens a new avenue for exploring how to achieve optimal performance for other fundamental MPC sub-protocols under the strongest adversarial models.
