Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Perfect Secure Computation in Two Rounds

Published: 01 January 2021 Publication History

Abstract

We show that any multiparty functionality can be evaluated using a 2-round protocol with perfect correctness and perfect semihonest security, provided that the majority of parties are honest. This settles the round complexity of information-theoretic semihonest multiparty computation, resolving a longstanding open question [Y. Ishai and E. Kushilevitz, Randomizing polynomials: A new representation with applications to round-efficient secure computation, in Proceedings of the 41st Annual Symposium on Foundations of Computer Science FOCS 2000, IEEE Computer Society, 2000, pp. 294--304]. The protocol is efficient for ${NC}^1$ functionalities. Furthermore, given black-box access to a one-way function, the protocol can be made efficient for any polynomial functionality, at the cost of only guaranteeing computational security. Our results are based on a new notion of multiparty randomized encoding which extends and relaxes the standard notion of randomized encoding of functions [Y. Ishai and E. Kushilevitz, Randomizing polynomials: A new representation with applications to round-efficient secure computation, in Proceedings of the 41st Annual Symposium on Foundations of Computer Science FOCS 2000, IEEE Computer Society, 2000, pp. 294--304]. The property of a multiparty randomized encoding (MPRE) is that if the functionality $g$ is an encoding of the functionality $f$, then for any (permitted) coalition of players, their respective outputs and inputs in $g$ allow them to simulate their respective inputs and outputs in $f$, without learning anything else, including the other outputs of $f$. We further introduce a new notion of effective degree, and show that the round complexity of a functionality $f$ is characterized by the degree of its MPRE. We construct degree-2 MPREs for general functionalities in several settings under different assumptions, and use these constructions to obtain 2-round protocols. Our constructions also give rise to new protocols in the client-server model with optimal round complexity.

References

[1]
P. Ananth, A. R. Choudhuri, A. Goel, and A. Jain, Round-optimal secure multiparty computation with honest majority, in Advances in Cryptology -- CRYPTO 2018 -- Proceedings of the 38th Annual International Cryptology Conference, Santa Barbara, CA, 2018, Part II, H. Shacham and A. Boldyreva, eds., Lecture Notes in Comput. Sci. 10992, Springer, Cham, 2018, pp. 395--424, https://doi.org/10.1007/978-3-319-96881-0_14.
[2]
B. Applebaum, Garbled circuits as randomized encodings of functions: A primer, in Tutorials on the Foundations of Cryptography, Springer, Cham, 2017, pp. 1--44, https://doi.org/10.1007/978-3-319-57048-8_1.
[3]
B. Applebaum, Z. Brakerski, and R. Tsabary, Degree 2 is complete for the round-complexity of malicious MPC, in Advances in Cryptology -- EUROCRYPT 2019 -- Proceedings of the 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 2019, Part II, Y. Ishai and V. Rijmen, eds., Lecture Notes in Comput. Sci. 11477, Springer, Cham, 2019, pp. 504--531, https://doi.org/10.1007/978-3-030-17656-3_18.
[4]
B. Applebaum, Y. Ishai, and E. Kushilevitz, Computationally private randomizing polynomials and their applications, Comput. Complex., 15 (2006), pp. 115--162, https://doi.org/10.1007/s00037-006-0211-8.
[5]
B. Applebaum, Y. Ishai, and E. Kushilevitz, Cryptography in NC\(^0\), SIAM J. Comput., 36 (2006), pp. 845--888, https://doi.org/10.1137/S0097539705446950.
[6]
B. Applebaum, E. Kachlon, and A. Patra, The round complexity of perfect MPC with active security and optimal resiliency, Electronic Colloquium on Computational Complexity (ECCC), 27 (2020), TR20-076, https://eccc.weizmann.ac.il/report/2020/076, to appear in FOCS 2020.
[7]
J. Bar-Ilan and D. Beaver, Non-cryptographic fault-tolerant computing in constant number of rounds of interaction, in Proceedings of the Eighth Annual ACM Symposium on Principles of Distributed Computing, Edmonton, Alberta, 1989, P. Rudnicki, ed., ACM, 1989, pp. 201--209, https://doi.org/10.1145/72981.72995.
[8]
D. Beaver, S. Micali, and P. Rogaway, The round complexity of secure protocols (extended abstract), in Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, 1990, Baltimore, MD, H. Ortiz, ed., ACM, 1990, pp. 503--513, https://doi.org/10.1145/100216.100287.
[9]
M. Ben-Or, S. Goldwasser, and A. Wigderson, Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract), in Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pp. 1--10, https://doi.org/10.1145/62212.62213.
[10]
F. Benhamouda and H. Lin, $k$-round multiparty computation from $k$-round oblivious transfer via garbled interactive circuits, in Advances in Cryptology -- EUROCRYPT 2018 -- Proceedings of the 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 2018, Part II, Lecture Notes in Comput. Sci. 10821, Springer, Cham, pp. 500--532, https://doi.org/10.1007/978-3-319-78375-8_17.
[11]
R. Canetti, Security and composition of multiparty cryptographic protocols, J. Cryptology, 13 (2000), pp. 143--202, https://doi.org/10.1007/s001459910006.
[12]
R. Canetti, Universally composable security: A new paradigm for cryptographic protocols, in Proceedings of the 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, Las Vegas, NV, IEEE Computer Society, 2001, pp. 136--145, https://doi.org/10.1109/SFCS.2001.959888.
[13]
D. Chaum, C. Crépeau, and I. Damg\aard, Multiparty unconditionally secure protocols (extended abstract), in Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 1988, Chicago, IL, AMS, pp. 11--19, https://doi.org/10.1145/62212.62214.
[14]
I. Damg\aard and Y. Ishai, Constant-round multiparty computation using a black-box pseudo-random generator, in Proceedings of the Advances in Cryptology -- CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, CA, 2005, V. Shoup, ed., Lecture Notes in Comput. Sci. 3621, Springer, Berlin, Heidelberg, 2005, pp. 378--394, https://doi.org/10.1007/11535218_23.
[15]
U. Feige, J. Kilian, and M. Naor, A minimal model for secure computation (extended abstract), in Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 1994, Montréal, Québec, F. T. Leighton and M. T. Goodrich, eds., ACM, 1994, pp. 554--563, https://doi.org/10.1145/195058.195408.
[16]
S. Garg, Y. Ishai, and A. Srinivasan, Two-round MPC: Information-theoretic and black-box, in Proceedings of the 16th International Conference on Theory of Cryptography TCC 2018, Panaji, India, 2018, Part I, A. Beimel and S. Dziembowski, eds., Lecture Notes in Comput. Sci. 11239, Springer, Cham, 2018, pp. 123--151, https://doi.org/10.1007/978-3-030-03807-6_5.
[17]
S. Garg and A. Srinivasan, Garbled protocols and two-round MPC from bilinear maps, in Proceedings of the 58th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2017, Berkeley, CA, 2017, C. Umans, ed., IEEE Computer Society, 2017, pp. 588--599, https://doi.org/10.1109/FOCS.2017.60.
[18]
S. Garg and A. Srinivasan, Two-round multiparty secure computation from minimal assumptions, in Advances in Cryptology -- EUROCRYPT 2018, Lecture Notes in Comput. Sci. 10821, Springer, Cham, pp. 468--499, https://doi.org/10.1007/978-3-319-78375-8_16.
[19]
O. Goldreich, The Foundations of Cryptography. Volume II, Basic Applications, Cambridge University Press, Cambridge, UK, 2004.
[20]
O. Goldreich, S. Micali, and A. Wigderson, How to play ANY mental game, in Proceedings of the 19th Annual ACM Symposium on Theory of Computing, 1987, New York, NY, A. V. Aho, ed., ACM, 1987, pp. 218--229, https://doi.org/10.1145/28395.28420.
[21]
S. Halevi, Y. Lindell, and B. Pinkas, Secure computation on the web: Computing without simultaneous interaction, in Advances in Cryptology -- CRYPTO 2011 -- Proceedings of the 31st Annual Cryptology Conference, Santa Barbara, CA, 2011, P. Rogaway, ed., Lecture Notes in Comput. Sci. 6841, Springer, Berlin, Heidelberg, 2011, pp. 132--150, https://doi.org/10.1007/978-3-642-22792-9_8.
[22]
A. Healy and E. Viola, Constant-depth circuits for arithmetic in finite fields of characteristic two, in STACS 2006, Proceedings of the 23rd Annual Symposium on Theoretical Aspects of Computer Science, Marseille, France, 2006, B. Durand and W. Thomas, eds., Lecture Notes in Comput. Sci. 3884, Springer, Berlin, Heidelberg, 2006, pp. 672--683, https://doi.org/10.1007/11672142_55.
[23]
Y. Ishai, Randomization Techniques for Secure Computation, in Secure Multi-Party Computation, M. Prabhakaran and A. Sahai, eds., Cryptology and Information Security Series 10, IOS Press, 2013, pp. 222--248, https://doi.org/10.3233/978-1-61499-169-4-222.
[24]
Y. Ishai and E. Kushilevitz, Randomizing polynomials: A new representation with applications to round-efficient secure computation, in Proceedings of the 41st Annual Symposium on Foundations of Computer Science FOCS 2000, Redondo Beach, CA, IEEE Computer Society, 2000, pp. 294--304, https://doi.org/10.1109/SFCS.2000.892118.
[25]
Y. Ishai and E. Kushilevitz, Perfect constant-round secure computation via perfect randomizing polynomials, in Proceedings of the 29th International Colloquium on Automata, Languages and Programming, ICALP 2002, Malaga, Spain, 2002, P. Widmayer, F. T. Ruiz, R. M. Bueno, M. Hennessy, S. Eidenbenz, and R. Conejo, eds., Lecture Notes in Comput. Sci. 2380, Springer, Berlin, Heidelberg, 2002, pp. 244--256, https://doi.org/10.1007/3-540-45465-9_22.
[26]
Y. Ishai, E. Kushilevitz, and A. Paskin, Secure multiparty computation with minimal interaction, in Advances in Cryptology -- CRYPTO 2010 -- Proceedings of the 30th Annual Cryptology Conference, Santa Barbara, CA, 2010, T. Rabin, ed., Lecture Notes in Comput. Sci. 6223, Springer, Berlin, Heidelberg, 2010, pp. 577--594, https://doi.org/10.1007/978-3-642-14623-7_31.
[27]
P. Rogaway, The Round-Complexity of Secure Protocols, Ph.D. thesis, MIT, Cambridge, MA, 1991.
[28]
A. C. Yao, How to generate and exchange secrets (extended abstract), in Proceedings of the 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 1986, IEEE Computer Society, 1986, pp. 162--167, https://doi.org/10.1109/SFCS.1986.25.

Cited By

View all
  • (2024)Robust Additive Randomized Encodings from IO and Pseudo-Non-linear CodesAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_4(109-135)Online publication date: 18-Aug-2024
  • (2023)Additive Randomized Encodings and Their ApplicationsAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_7(203-235)Online publication date: 20-Aug-2023
  • (2022)Quadratic Multiparty Randomized Encodings Beyond Honest Majority and Their ApplicationsAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15985-5_16(453-482)Online publication date: 15-Aug-2022

Recommendations

Comments

Information & Contributors

Information

Published In

cover image SIAM Journal on Computing
SIAM Journal on Computing  Volume 50, Issue 1
DOI:10.1137/smjcat.50.1
Issue’s Table of Contents

Publisher

Society for Industrial and Applied Mathematics

United States

Publication History

Published: 01 January 2021

Author Tags

  1. secure multiparty computation
  2. cryptography
  3. information-theoretic security

Author Tags

  1. 68Q01
  2. 94A60

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Robust Additive Randomized Encodings from IO and Pseudo-Non-linear CodesAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_4(109-135)Online publication date: 18-Aug-2024
  • (2023)Additive Randomized Encodings and Their ApplicationsAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_7(203-235)Online publication date: 20-Aug-2023
  • (2022)Quadratic Multiparty Randomized Encodings Beyond Honest Majority and Their ApplicationsAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15985-5_16(453-482)Online publication date: 15-Aug-2022

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media