Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-38557-5_3guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Network-Agnostic Security Comes (Almost) for Free in DKG and MPC

Published: 20 August 2023 Publication History

Abstract

Distributed key generation (DKG) protocols are an essential building block for threshold cryptosystems. Many DKG protocols tolerate up to ts<n/2 corruptions assuming a well-behaved synchronous network, but become insecure as soon as the network delay becomes unstable. On the other hand, solutions in the asynchronous model operate under arbitrary network conditions, but only tolerate ta<n/3 corruptions, even when the network is well-behaved.
In this work, we ask whether one can design a protocol that achieves security guarantees in either scenario. We show a complete characterization of network-agnostic DKG protocols, showing that the tight bound is ta+2ts<n. As a second contribution, we provide an optimized version of the network-agnostic multi-party computation (MPC) protocol by Blum, Liu-Zhang and Loss [CRYPTO’20] which improves over the communication complexity of their protocol by a linear factor. Moreover, using our DKG protocol, we can instantiate our MPC protocol in the plain PKI model, i.e., without the need to assume an expensive trusted setup.
Our protocols incur comparable communication complexity as state-of-the-art DKG and MPC protocols with optimal resilience in their respective purely synchronous and asynchronous settings, thereby showing that network-agnostic security comes (almost) for free.

References

[1]
Alexandru AB, Blum E, Katz J, and Loss J Agrawal S and Lin D State machine replication under changing network conditions Advances in Cryptology 2022 Cham Springer 681-710
[2]
Alexandru, A.B., Blum, E., Katz, J., Loss, J.: State machine replication under changing network conditions. Cryptology ePrint Archive, Paper 2022/698 (2022). https://eprint.iacr.org/2022/698
[3]
Appan, A., Choudhury, A.: Network agnostic MPC with statistical security. Cryptology ePrint Archive, Paper 2023/820 (2023). https://eprint.iacr.org/2023/820
[4]
Appan, A., Chandramouli, A., Choudhury, A.: Perfectly-secure synchronous MPC with asynchronous fallback guarantees. In: Proceedings of the 2022 ACM Symposium on Principles of Distributed Computing, PODC 2022, pp. 92–102. Association for Computing Machinery, New York (2022)
[5]
Appan, A., Chandramouli, A., Choudhury, A.: Perfectly secure synchronous MPC with asynchronous fallback guarantees against general adversaries. Cryptology ePrint Archive, Paper 2022/1047 (2022). https://eprint.iacr.org/2022/1047
[6]
Abraham, I., et al.: Communication complexity of byzantine agreement, revisited. In: Robinson, P., Ellen, F. (eds.) 38th ACM PODC, pp. 317–326. ACM, July/August 2019
[7]
Abraham, I., Jovanovic, P., Maller, M., Meiklejohn, S., Stern, G., Tomescu, A.: Reaching consensus for asynchronous distributed key generation. In: Proceedings of the 2021 ACM Symposium on Principles of Distributed Computing, pp. 363–373 (2021)
[8]
Abraham, I., Jovanovic, P., Maller, M., Meiklejohn, S., Stern, G.: Bingo: adaptively secure packed asynchronous verifiable secret sharing and asynchronous distributed key generation. Cryptology ePrint Archive, Paper 2022/1759 (2022). https://eprint.iacr.org/2022/1759
[9]
Ben-Or, M., Canetti, R., Goldreich, O.: Asynchronous secure computation. In: 25th ACM STOC, pp. 52–61. ACM Press, May 1993
[10]
Bacho, R., Collins, D., Liu-Zhang, C.-D., Loss, J.: Network-agnostic security comes (almost) for free in DKG and MPC. Cryptology ePrint Archive, Paper 2022/1369 (2022). https://eprint.iacr.org/2022/1369
[11]
Beaver D Feigenbaum J Efficient multiparty protocols using circuit randomization Advances in Cryptology — CRYPTO ’91 1992 Heidelberg Springer 420-432
[12]
Ben-Sasson E, Fehr S, and Ostrovsky R Safavi-Naini R and Canetti R Near-linear unconditionally-secure multiparty computation with a dishonest minority Advances in Cryptology – CRYPTO 2012 2012 Heidelberg Springer 663-680
[13]
Blum, E., Katz, J., Loss, J.: Synchronous consensus with optimal asynchronous fallback guarantees. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019, Part I. LNCS, vol. 11891, pp. 131–150. Springer, Cham (2019).
[14]
Blum E, Katz J, and Loss J Tibouchi M and Wang H Tardigrade: an atomic broadcast protocol for arbitrary network conditions Advances in Cryptology – ASIACRYPT 2021 2021 Cham Springer 547-572
[15]
Ben-Or, M., Kelmer, B., Rabin, T.: Asynchronous secure computations with optimal resilience (extended abstract). In: Anderson, J., Toueg, S. (eds.) 13th ACM PODC, pp. 183–192. ACM, August 1994
[16]
Bacho, R., Loss, J.: On the adaptive security of the threshold BLS signature scheme. In: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, pp. 193–207. Association for Computing Machinery, New York (2022)
[17]
Blum E, Liu-Zhang C-D, and Loss J Micciancio D and Ristenpart T Always have a backup plan: fully secure synchronous MPC with asynchronous fallback Advances in Cryptology – CRYPTO 2020 2020 Cham Springer 707-731
[18]
Barić N and Pfitzmann B Fumy W Collision-free accumulators and fail-stop signature schemes without trees Advances in Cryptology — EUROCRYPT ’97 1997 Heidelberg Springer 480-494
[19]
Beerliová-Trubíniová Z and Hirt M Canetti R Perfectly-secure MPC with linear communication complexity Theory of Cryptography 2008 Heidelberg Springer 213-230
[20]
Cramer R, Damgård I, and Nielsen JB Pfitzmann B Multiparty computation from threshold homomorphic encryption Advances in Cryptology — EUROCRYPT 2001 2001 Heidelberg Springer 280-300
[21]
Catalano D and Fiore D Kurosawa K and Hanaoka G Vector commitments and their applications Public-Key Cryptography – PKC 2013 2013 Heidelberg Springer 55-72
[22]
Canetti, R., Gennaro, R., Goldfeder, S., Makriyannis, N., Peled, U.: UC non-interactive, proactive, threshold ECDSA with identifiable aborts. In: Ligatti, J., Ou, X., Katz, J., Vigna, G. (eds.) ACM CCS 2020, pp. 1769–1787. ACM Press, November 2020
[23]
Canetti R, Gennaro R, Jarecki S, Krawczyk H, and Rabin T Wiener M Adaptive security for threshold cryptosystems Advances in Cryptology — CRYPTO’ 99 1999 Heidelberg Springer 98-116
[24]
Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults. In: 26th Annual Symposium on Foundations of Computer Science (SFCS 1985), pp. 383–395. IEEE (1985)
[25]
Chopard A, Hirt M, and Liu-Zhang C-D Nissim K and Waters B On communication-efficient asynchronous MPC with adaptive security Theory of Cryptography 2021 Cham Springer 35-65
[26]
Choudhury, A.: Optimally-resilient unconditionally-secure asynchronous multi-party computation revisited. Cryptology ePrint Archive, Report 2020/906 (2020). https://eprint.iacr.org/2020/906
[27]
Choudhury A, Hirt M, and Patra A Afek Y Asynchronous multiparty computation with linear communication complexity Distributed Computing 2013 Heidelberg Springer 388-402
[28]
Cachin C, Kursawe K, Petzold F, and Shoup V Kilian J Secure and efficient asynchronous broadcast protocols Advances in Cryptology — CRYPTO 2001 2001 Heidelberg Springer 524-541
[29]
Cohen R and Lindell Y Fairness versus guaranteed output delivery in secure multiparty computation J. Cryptol. 2017 30 4 1157-1186
[30]
Cohen R Cheng C-M, Chung K-M, Persiano G, and Yang B-Y Asynchronous secure multiparty computation in constant time Public-Key Cryptography – PKC 2016 2016 Heidelberg Springer 183-207
[31]
Choudhury, A., Patra, A.: Optimally resilient asynchronous MPC with linear communication complexity. In: Proceedings of the 2015 International Conference on Distributed Computing and Networking, ICDCN 2015. Association for Computing Machinery, New York (2015)
[32]
Chan T-HH, Pass R, and Shi E Kiayias A, Kohlweiss M, Wallden P, and Zikas V Sublinear-round byzantine agreement under corrupt majority Public-Key Cryptography – PKC 2020 2020 Cham Springer 246-265
[33]
Deligios G, Hirt M, and Liu-Zhang C-D Nissim K and Waters B Round-efficient byzantine agreement and multi-party computation with asynchronous fallback Theory of Cryptography 2021 Cham Springer 623-653
[34]
Damgård I and Ishai Y Dwork C Scalable secure multiparty computation Advances in Cryptology - CRYPTO 2006 2006 Heidelberg Springer 501-520
[35]
Deligios, G., Liu-Zhang, C.-D.: Synchronous perfectly secure message transmission with optimal asynchronous fallback guarantees. Financial Cryptography and Data Security (2023)
[36]
Dolev D and Strong HR Authenticated algorithms for byzantine agreement SIAM J. Comput. 1983 12 4 656-666
[37]
Das, S., Xiang, Z., Ren, L.: Powers of tau in asynchrony. Cryptology ePrint Archive, Paper 2022/1683 (2022). https://eprint.iacr.org/2022/1683
[38]
Das, S., Yurek, T., Xiang, Z., Miller, A., Kokoris-Kogias, L., Ren, L.: Practical asynchronous distributed key generation. In: 2022 IEEE Symposium on Security and Privacy (SP), pp. 2518–2534 (2022)
[39]
ElGamal T Blakley GR and Chaum D A public key cryptosystem and a signature scheme based on discrete logarithms Advances in Cryptology 1985 Heidelberg Springer 10-18
[40]
Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: 28th Annual Symposium on Foundations of Computer Science (SFCS 1987), pp. 427–438. IEEE (1987)
[41]
Fitzi, M., Gottesman, D., Hirt, M., Holenstein, T., Smith, A.: Detectable byzantine agreement secure against faulty majorities. In: Ricciardi, A. (ed.) 21st ACM PODC, pp. 118–126. ACM, July 2002
[42]
Gennaro R, Jarecki S, Krawczyk H, and Rabin T Stern J Secure distributed key generation for discrete-log based cryptosystems Advances in Cryptology — EUROCRYPT ’99 1999 Heidelberg Springer 295-310
[43]
Gennaro R, Jarecki S, Krawczyk H, and Rabin T Secure distributed key generation for discrete-log based cryptosystems J. Cryptol. 2007 20 1 51-83
[44]
Gurkan K, Jovanovic P, Maller M, Meiklejohn S, Stern G, and Tomescu A Canteaut A and Standaert F-X Aggregatable distributed key generation Advances in Cryptology – EUROCRYPT 2021 2021 Cham Springer 147-176
[45]
Gao, Y., Lu, Y., Lu, Z., Tang, Q., Xu, J., Zhang, Z.: Efficient asynchronous byzantine agreement without private setups. arXiv preprint arXiv:2106.07831 (2021)
[46]
Gao, Y., Lu, Y., Lu, Z., Tang, Q., Xu, J., Zhang, Z.: Efficient asynchronous byzantine agreement without private setups. In: 42nd IEEE International Conference on Distributed Computing Systems, ICDCS 2022, Bologna, Italy, 10–13 July 2022, pp. 246–257. IEEE (2022)
[47]
Goyal V, Liu Y, and Song Y Boldyreva A and Micciancio D Communication-efficient unconditional MPC with guaranteed output delivery Advances in Cryptology – CRYPTO 2019 2019 Cham Springer 85-114
[48]
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218–229. ACM Press, May 1987
[49]
Groth J and Ostrovsky R Menezes A Cryptography in the multi-string model Advances in Cryptology - CRYPTO 2007 2007 Heidelberg Springer 323-341
[50]
Groth J Lai X and Chen K Simulation-sound NIZK proofs for a practical language and constant size group signatures Advances in Cryptology – ASIACRYPT 2006 2006 Heidelberg Springer 444-459
[51]
Goyal V, Song Y, and Zhu C Micciancio D and Ristenpart T Guaranteed Output Delivery Comes Free in Honest Majority MPC Advances in Cryptology – CRYPTO 2020 2020 Cham Springer 618-646
[52]
Hirt M and Nielsen JB Dwork C Robust multiparty computation with linear communication complexity Advances in Cryptology - CRYPTO 2006 2006 Heidelberg Springer 463-482
[53]
Hirt M, Nielsen JB, and Przydatek B Cramer R Cryptographic asynchronous multi-party computation with optimal resilience Advances in Cryptology – EUROCRYPT 2005 2005 Heidelberg Springer 322-340
[54]
Hirt M, Nielsen JB, and Przydatek B Aceto L, Damgård I, Goldberg LA, Halldórsson MM, Ingólfsdóttir A, and Walukiewicz I Asynchronous multi-party computation with quadratic communication Automata, Languages and Programming 2008 Heidelberg Springer 473-485
[55]
Ishai Y, Ostrovsky R, and Zikas V Garay JA and Gennaro R Secure multi-party computation with identifiable abort Advances in Cryptology – CRYPTO 2014 2014 Heidelberg Springer 369-386
[56]
Kate, A., Goldberg, I.: Distributed key generation for the internet. In: 2009 29th IEEE International Conference on Distributed Computing Systems, pp. 119–128. IEEE (2009)
[57]
Lipmaa H Bao F, Samarati P, and Zhou J Secure accumulators from euclidean rings without trusted setup Applied Cryptography and Network Security 2012 Heidelberg Springer 224-240
[58]
Mostéfaoui A and Raynal M Lu C, Masuzawa T, and Mosbah M Signature-free broadcast-based intrusion tolerance: never decide a byzantine value Principles of Distributed Systems 2010 Heidelberg Springer 143-158
[59]
Mostéfaoui A and Raynal M Signature-free asynchronous byzantine systems: from multivalued to binary consensus with t<n/3, O(n2) messages, and constant time Acta Informatica 2017 54 5 501-520
[60]
Momose, A., Ren, L.: Multi-threshold byzantine fault tolerance. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pp. 1686–1699 (2021)
[61]
Momose, A., Ren, L.: Optimal communication complexity of authenticated byzantine agreement. In: Gilbert, S. (ed.) 35th International Symposium on Distributed Computing (DISC 2021), Volume 209 of Leibniz International Proceedings in Informatics (LIPIcs), Dagstuhl, Germany, pp. 32:1–32:16. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2021)
[62]
Nayak, K., Ren, L., Shi, E., Vaidya, N.H., Xiang, Z.: Improved extension protocols for byzantine broadcast and agreement. In: Attiya, H. (ed.) 34th International Symposium on Distributed Computing (DISC 2020), Volume 179 of Leibniz International Proceedings in Informatics (LIPIcs), Dagstuhl, Germany, pp. 28:1–28:17. Schloss Dagstuhl-Leibniz-Zentrum für Informatik (2020)
[63]
Paillier P Stern J Public-key cryptosystems based on composite degree residuosity classes Advances in Cryptology — EUROCRYPT ’99 1999 Heidelberg Springer 223-238
[64]
Patra, A., Choudhury, A., Rangan,C.P.: Efficient asynchronous multiparty computation with optimal resilience. Cryptology ePrint Archive, Report 2008/425 (2008). https://eprint.iacr.org/2008/425
[65]
Patra A, Choudhary A, and Rangan CP Kurosawa K Efficient statistical asynchronous verifiable secret sharing with optimal resilience Information Theoretic Security 2010 Heidelberg Springer 74-92
[66]
Patra A, Choudhury A, and Pandu Rangan C Efficient asynchronous verifiable secret sharing and multiparty computation J. Cryptol. 2013 28 1 49-109
[67]
Pedersen TP Davies DW A threshold cryptosystem without a trusted party Advances in Cryptology — EUROCRYPT ’91 1991 Heidelberg Springer 522-526
[68]
Pedersen TP Feigenbaum J Non-interactive and information-theoretic secure verifiable secret sharing Advances in Cryptology — CRYPTO ’91 1992 Heidelberg Springer 129-140
[69]
Parno, B., Howell, J., Gentry, C., Raykova, M.: Pinocchio: nearly practical verifiable computation. In: 2013 IEEE Symposium on Security and Privacy, pp. 238–252. IEEE Computer Society Press, May 2013
[70]
Prabhu B, Srinathan K, and Rangan CP Menezes A and Sarkar P Asynchronous unconditionally secure computation: an efficiency improvement Progress in Cryptology — INDOCRYPT 2002 2002 Heidelberg Springer 93-107
[71]
Reed IS and Solomon G Polynomial codes over certain finite fields J. Soc. Ind. Appl. Math. 1960 8 2 300-304
[72]
Shrestha, N., Bhat, A., Kate, A., Nayak, K.: Synchronous distributed key generation without broadcasts. Cryptology ePrint Archive, Paper 2021/1635 (2021). https://eprint.iacr.org/2021/1635
[73]
Srinathan K and Pandu Rangan C Roy B and Okamoto E Efficient asynchronous secure multiparty distributed computation Progress in Cryptology —INDOCRYPT 2000 2000 Heidelberg Springer 117-129
[74]
Stadler M Maurer U Publicly verifiable secret sharing Advances in Cryptology — EUROCRYPT ’96 1996 Heidelberg Springer 190-199
[75]
Tsimos G, Loss J, and Papamanthou C Dodis Y and Shrimpton T Gossiping for communication-efficient broadcast Advances in Cryptology — CRYPTO 2022 2022 Cham Springer 439-469
[76]
Zhang, H., et al.: Practical asynchronous distributed key generation: improved efficiency, weaker assumption, and standard model. Cryptology ePrint Archive, Paper 2022/1678 (2022). https://eprint.iacr.org/2022/1678

Cited By

View all
  • (2024)Towards Achieving Asynchronous MPC with Linear Communication and Optimal ResilienceAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_6(170-206)Online publication date: 18-Aug-2024
  • (2024)Closing the Efficiency Gap Between Synchronous and Network-Agnostic ConsensusAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_15(432-461)Online publication date: 26-May-2024
  • (2024)Network-Agnostic Multi-party Computation Revisited (Extended Abstract)Public-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_6(171-204)Online publication date: 15-Apr-2024

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Advances in Cryptology – CRYPTO 2023: 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part I
Aug 2023
791 pages
ISBN:978-3-031-38556-8
DOI:10.1007/978-3-031-38557-5

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 20 August 2023

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Towards Achieving Asynchronous MPC with Linear Communication and Optimal ResilienceAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_6(170-206)Online publication date: 18-Aug-2024
  • (2024)Closing the Efficiency Gap Between Synchronous and Network-Agnostic ConsensusAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_15(432-461)Online publication date: 26-May-2024
  • (2024)Network-Agnostic Multi-party Computation Revisited (Extended Abstract)Public-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_6(171-204)Online publication date: 15-Apr-2024

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media