Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3519270.3538417acmconferencesArticle/Chapter ViewAbstractPublication PagespodcConference Proceedingsconference-collections
research-article

Perfectly-Secure Synchronous MPC with Asynchronous Fallback Guarantees

Published: 21 July 2022 Publication History

Abstract

Secure multi-party computation (MPC) is a fundamental problem in secure distributed computing. The optimal resilience for perfectly-secure MPC in synchronous and asynchronous networks is t < n/3 and t < n/4 respectively, where n is the number of parties and t is the number of corruptions. A natural question is whether there exists a protocol tolerating ts < n/3 corruptions in a synchronous network and ta < n/4 corruptions in an asynchronous network. We design such a protocol, if 3ts + ta < n. For our protocol, we present a perfectly-secure Byzantine agreement (BA) protocol, tolerating t < n/3 corruptions in any network and a perfectly-secure verifiable secret-sharing (VSS) protocol, tolerating ts and ta corruptions in a synchronous and an asynchronous network respectively.

Supplementary Material

MP4 File (S2-T4.mp4)
paper presentation

References

[1]
2019. Lecture 10: Consensus. https://www.mpi-inf.mpg.de/fileadmin/inf/d1/teaching/summer19/tkds/Lec10.pdf.
[2]
I. Abraham, G. Asharov, and A. Yanai. 2021. Efficient Perfectly Secure Computation with Optimal Resilience. In TCC (Lecture Notes in Computer Science), Vol. 13043. Springer, 66--96.
[3]
I. Abraham, D. Dolev, and J. Y. Halpern. 2008. An Almost-Surely Terminating Polynomial Protocol for Asynchronous Byzantine Agreement with Optimal Resilience. In PODC. ACM, 405--414.
[4]
I. Abraham, D. Malkhi, K. Nayak, L. Ren, and M. Yin. 2020. Sync HotStuff: Simple and Practical Synchronous State Machine Replication. In IEEE Symposium on Security and Privacy. IEEE, 106--118.
[5]
G. Asharov and Y. Lindell. 2017. A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation. J. Cryptology 30, 1 (2017), 58--151.
[6]
L. Bangalore, A. Choudhury, and A. Patra. 2020. The Power of Shunning: Efficient Asynchronous Byzantine Agreement Revisited. J. ACM 67, 3 (2020), 14:1--14:59.
[7]
D. Beaver. 1991. Efficient Multiparty Protocols Using Circuit Randomization. In CRYPTO (Lecture Notes in Computer Science), Vol. 576. Springer, 420--432.
[8]
Z. Beerliová-Trubíniová and M. Hirt. 2007. Simple and Efficient Perfectly-Secure Asynchronous MPC. In ASIACRYPT (Lecture Notes in Computer Science), Vol. 4833. Springer, 376--392.
[9]
Z. Beerliová-Trubíniová and M. Hirt. 2008. Perfectly-Secure MPC with Linear Communication Complexity. In TCC (Lecture Notes in Computer Science), Vol. 4948. Springer, 213--230.
[10]
M. Ben-Or, R. Canetti, and O. Goldreich. 1993. Asynchronous Secure Computation. In STOC. ACM, 52--61.
[11]
M. Ben-Or, S. Goldwasser, and A. Wigderson. 1988. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In STOC. ACM, 1--10.
[12]
P. Berman, J. A. Garay, and K. J. Perry. 1992. Bit Optimal Distributed Consensus. In Computer Science Research. Springer, 313--322.
[13]
E. Blum, J. Katz, and J. Loss. 2019. Synchronous Consensus with Optimal Asynchronous Fallback Guarantees. In TCC (Lecture Notes in Computer Science), Vol. 11891. Springer, 131--150.
[14]
E. Blum, J. Katz, and J. Loss. 2021. Tardigrade: An Atomic Broadcast Protocol for Arbitrary Network Conditions. In ASIACRYPT (Lecture Notes in Computer Science), Vol. 13091. Springer, 547--572.
[15]
E. Blum, C. L. Zhang, and J. Loss. 2020. Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback. In CRYPTO (Lecture Notes in Computer Science), Vol. 12171. Springer, 707--731.
[16]
G. Bracha. 1984. An Asynchronous [(n-1)/3]-Resilient Consensus Protocol. In PODC. ACM, 154--162.
[17]
A. Chandramouli, A. Choudhury, and A. Patra. 2021. A Survey on Perfectly-Secure Verifiable Secret-Sharing. ACM Computing Surveys.
[18]
B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch. 1985. Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults (Extended Abstract). In FOCS. IEEE Computer Society, 383--395.
[19]
A. Choudhury and A. Patra. 2017. An Efficient Framework for Unconditionally Secure Multiparty Computation. IEEE Trans. Information Theory 63, 1 (2017), 428--468.
[20]
R. Cramer and I. Damgård. 2005. Multiparty Computation, an Introduction. Contemporary Cryptography. Birkhåuser Basel.
[21]
R. Cramer, I. Damgård, and J. B. Nielsen. 2015. Secure Multiparty Computation and Secret Sharing. Cambridge University Press.
[22]
I. Damgård and J. B. Nielsen. 2007. Scalable and Unconditionally Secure Multiparty Computation. In CRYPTO (Lecture Notes in Computer Science), Vol. 4622. Springer Verlag, 572--590.
[23]
G. Deligios, M. Hirt, and C. Liu-Zhang. 2021. Round-Efficient Byzantine Agreement and Multi-party Computation with Asynchronous Fallback. In TCC (Lecture Notes in Computer Science), Vol. 13042. Springer, 623--653.
[24]
D. Dolev, C. Dwork, O. Waarts, and M. Yung. 1993. Perfectly Secure Message Transmission. J. ACM 40, 1 (1993), 17--47.
[25]
M. J. Fischer, N. A. Lynch, and M. Paterson. 1985. Impossibility of Distributed Consensus with One Faulty Process. J. ACM 32, 2 (1985), 374--382.
[26]
M. Fitzi, J. A. Garay, S. Gollakota, C. Pandu Rangan, and K. Srinathan. 2006. Round-Optimal and Efficient Verifiable Secret Sharing. In TCC (Lecture Notes in Computer Science), Vol. 3876. Springer, 329--342.
[27]
R. Gennaro, Y. Ishai, E. Kushilevitz, and T. Rabin. 2001. The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In STOC. ACM, 580--589.
[28]
R. Gennaro, M. O. Rabin, and T. Rabin. 1998. Simplified VSS and Fast-Track Multiparty Computations with Applications to Threshold Cryptography. In PODC. ACM, 101--111.
[29]
V. Goyal, Y. Liu, and Y. Song. 2019. Communication-Efficient Unconditional MPC with Guaranteed Output Delivery. In CRYPTO (Lecture Notes in Computer Science), Vol. 11693. Springer, 85--114.
[30]
Y. Guo, R. Pass, and E. Shi. 2019. Synchronous, with a Chance of Partition Tolerance. In CRYPTO (Lecture Notes in Computer Science), Vol. 11692. Springer, 499--529.
[31]
J. Katz, C. Y. Koo, and R. Kumaresan. 2009. Improving the Round Complexity of VSS in Point-to-point Networks. Inf. Comput. 207, 8 (2009), 889--899.
[32]
D. Malkhi, K. Nayak, and L. Ren. 2019. Flexible Byzantine Fault Tolerance. In CCS. ACM, 1041--1053.
[33]
R. J. McEliece and D. V. Sarwate. 1981. On Sharing Secrets and Reed-Solomon Codes. Commun. ACM 24, 9 (1981), 583--584.
[34]
Atsuki Momose and Ling Ren. 2021. Multi-threshold Byzantine fault tolerance. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. 1686--1699.
[35]
A. Mostéfaoui, H. Moumen, and M. Raynal. 2015. Signature-Free Asynchronous Binary Byzantine Consensus with t < n/3, O(n2) Messages, and O(1) Expected Time. J. ACM 62, 4 (2015), 31:1--31:21.
[36]
A. Patra, A. Choudhury, and C. Pandu Rangan. 2015. Efficient Asynchronous Verifiable Secret Sharing and Multiparty Computation. J. Cryptology 28, 1 (2015), 49--109.
[37]
A. Patra and D. Ravi. 2018. On the Power of Hybrid Networks in Multi-Party Computation. IEEE Trans. Information Theory 64, 6 (2018), 4207--4227.
[38]
M. C. Pease, R. E. Shostak, and L. Lamport. 1980. Reaching Agreement in the Presence of Faults. J. ACM 27, 2 (1980), 228--234.
[39]
A. Shamir. 1979. How to Share a Secret. Commun. ACM 22, 11 (1979), 612--613.

Cited By

View all
  • (2024)Closing the Efficiency Gap Between Synchronous and Network-Agnostic ConsensusAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_15(432-461)Online publication date: 26-May-2024
  • (2023)Perfectly-Secure Synchronous MPC With Asynchronous Fallback GuaranteesIEEE Transactions on Information Theory10.1109/TIT.2023.326444469:8(5386-5425)Online publication date: 1-Aug-2023
  • (2023)Research on Secret Sharing for Cyberspace Mimic Defense2023 8th International Conference on Computer and Communication Systems (ICCCS)10.1109/ICCCS57501.2023.10150991(398-407)Online publication date: 21-Apr-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
PODC'22: Proceedings of the 2022 ACM Symposium on Principles of Distributed Computing
July 2022
509 pages
ISBN:9781450392624
DOI:10.1145/3519270
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 July 2022

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. byzantine agreement
  2. secret-sharing
  3. unconditional-security

Qualifiers

  • Research-article

Funding Sources

Conference

PODC '22
Sponsor:

Acceptance Rates

Overall Acceptance Rate 740 of 2,477 submissions, 30%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)27
  • Downloads (Last 6 weeks)3
Reflects downloads up to 03 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Closing the Efficiency Gap Between Synchronous and Network-Agnostic ConsensusAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_15(432-461)Online publication date: 26-May-2024
  • (2023)Perfectly-Secure Synchronous MPC With Asynchronous Fallback GuaranteesIEEE Transactions on Information Theory10.1109/TIT.2023.326444469:8(5386-5425)Online publication date: 1-Aug-2023
  • (2023)Research on Secret Sharing for Cyberspace Mimic Defense2023 8th International Conference on Computer and Communication Systems (ICCCS)10.1109/ICCCS57501.2023.10150991(398-407)Online publication date: 21-Apr-2023
  • (2023)On the Communication Efficiency of Statistically Secure Asynchronous MPC with Optimal ResilienceJournal of Cryptology10.1007/s00145-023-09451-936:2Online publication date: 25-Mar-2023
  • (2023)Network Agnostic MPC with Statistical SecurityTheory of Cryptography10.1007/978-3-031-48618-0_3(63-93)Online publication date: 29-Nov-2023
  • (2023)Synchronous Perfectly Secure Message Transmission with Optimal Asynchronous Fallback GuaranteesFinancial Cryptography and Data Security10.1007/978-3-031-47754-6_5(77-93)Online publication date: 1-May-2023
  • (2023)Network-Agnostic Security Comes (Almost) for Free in DKG and MPCAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_3(71-106)Online publication date: 20-Aug-2023
  • (2022)State Machine Replication Under Changing Network ConditionsAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22963-3_23(681-710)Online publication date: 5-Dec-2022

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media