Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3288599.3288600acmconferencesArticle/Chapter ViewAbstractPublication PagesicdcnConference Proceedingsconference-collections
research-article

Round efficient computationally secure multi-party computation revisited

Published: 04 January 2019 Publication History

Abstract

In this work, we consider the problem of secure multi-party computation (MPC) with n parties where at most t are under the control of a computationally bounded adversary given the constraint t < n/2. We aim to design a round efficient protocol by minimizing the number of rounds in which the broadcast primitive is involved. In this setting, the previous best protocol can be attributed to Katz-Koo (EUROCRYPT 2007) which is set in the offline-online paradigm (where the parties generate preprocessing data during the offline phase to lighten the computation in the online phase). Their online phase is a constant round protocol with no invocations of broadcast, while the offline phase protocol needs total 29 rounds with a broadcast invocation in one round. Our work improves the round complexity of their offline phase protocol, by running in 4 rounds, with only a single broadcast round. Additionally, we also improve the communication complexity of the offline phase protocol by a factor of Ω(n3). As a technical contribution, we present the first two round computationally-secure verifiable secret-sharing (VSS) scheme that invokes broadcast in only one round.

References

[1]
I. Abraham, S. Devadas, K. Nayak, and L. Ren. Brief Announcement: Practical Synchronous Byzantine Consensus. In DISC, volume 91 of LIPIcs, pages 41:1--41:4. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, 2017.
[2]
G. Asharov, A. Jain, A. L. Alt, E. Tromer, V. Vaikuntanathan, and D. Wichs. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In EUROCRYPT, volume 7237 of Lecture Notes in Computer Science, pages 483--501. Springer, 2012.
[3]
H. Attiya and J. Welch. Distributed Computing: Fundamentals, Simulations, and Advanced Topics, volume 19. John Wiley & Sons, 2004.
[4]
M. Backes, A. Kate, and A. Patra. Computational Verifiable Secret Sharing Revisited. In ASIACRYPT, volume 7073 of Lecture Notes in Computer Science, pages 590--609. Springer, 2011.
[5]
D. Beaver. Efficient Multiparty Protocols Using Circuit Randomization. In CRYPTO, volume 576 of Lecture Notes in Computer Science, pages 420--432. Springer Verlag, 1991.
[6]
D. Beaver, S. Micali, and P. Rogaway. The Round Complexity of Secure Protocols (Extended Abstract). In STOC, pages 503--513. ACM, 1990.
[7]
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In STOC, pages 1--10. ACM, 1988.
[8]
R. Canetti. Security and Composition of Multiparty Cryptographic Protocols. J. Cryptology, 13(1):143--202, 2000.
[9]
D. Chaum, C. Crépeau, and I. Damgård. Multiparty Unconditionally Secure Protocols (Extended Abstract). In STOC, pages 11--19. ACM, 1988.
[10]
B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch. Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults (Extended Abstract). In FOCS, pages 383--395. IEEE Computer Society, 1985.
[11]
A. Choudhury, J. Loftus, E. Orsini, A. Patra, and N. P. Smart. Between a Rock and a Hard Place: Interpolating between MPC and FHE. In ASIACRYPT, volume 8270 of Lecture Notes in Computer Science, pages 221--240. Springer, 2013.
[12]
A. Choudhury and A. Patra. An Efficient Framework for Unconditionally Secure Multiparty Computation. IEEE Trans. Information Theory, 63(1):428--468, 2017.
[13]
R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, and T. Rabin. Efficient Multiparty Computations Secure Against an Adaptive Adversary. In EUROCRYPT, volume 1592 of Lecture Notes in Computer Science, pages 311--326. Springer, 1999.
[14]
R. Cramer, I. Damgård, and J. B. Nielsen. Multiparty Computation from Threshold Homomorphic Encryption. In EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, pages 280--299. Springer, 2001.
[15]
R. Cramer, I. Damgård, and J. B. Nielsen. Secure Multiparty Computation and Secret Sharing. Cambridge University Press, 2015.
[16]
I. Damgård and Y. Ishai. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. In CRYPTO, volume 3621 of Lecture Notes in Computer Science, pages 378--394. Springer, 2005.
[17]
D. Dolev and H. R. Strong. Polynomial Algorithms for Multiple Processor Agreement. In STOC, pages 401--407. ACM, 1982.
[18]
M. Fitzi. Generalized Communication and Security Models in Byzantine Agreement. PhD thesis, ETH Zurich, 2002.
[19]
J. A. Garay, C. Givens, R. Ostrovsky, and P. Raykov. Broadcast (and Round) Efficient Verifiable Secret Sharing. In ICITS, volume 8317 of Lecture Notes in Computer Science, pages 200--219. Springer, 2013.
[20]
R. Gennaro, M. O. Rabin, and T. Rabin. Simplified VSS and Fact-Track Multiparty Computations with Applications to Threshold Cryptography. In PODC, pages 101--111. ACM, 1998.
[21]
C. Gentry. Fully Homomorphic Encryption Using Ideal Lattices. In STOC, pages 169--178. ACM, 2009.
[22]
O. Goldreich. The Foundations of Cryptography - Volume 1. Cambridge University Press, 2004.
[23]
O. Goldreich, S. Micali, and A. Wigderson. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In STOC, pages 218--229. ACM, 1987.
[24]
M. Hirt,U. M. Maurer, and B. Przydatek. Efficient Secure Multi-party Computation. In ASIACRYPT, volume 1976 of Lecture Notes in Computer Science, pages 143--161. Springer, 2000.
[25]
M. Hirt and J. B. Nielsen. Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation. In ASIACRYPT, volume 3788 of Lecture Notes in Computer Science, pages 79--99. Springer, 2005.
[26]
M. Hirt and J. B. Nielsen. Robust Multiparty Computation with Linear Communication Complexity. In CRYPTO, volume 4117 of Lecture Notes in Computer Science, pages 463--482. Springer, 2006.
[27]
J. Katz and C. Y. Koo. On Expected Constant-Round Protocols for Byzantine Agreement. In CRYPTO, volume 4117 of Lecture Notes in Computer Science, pages 445--462. Springer, 2006.
[28]
J. Katz and C. Y. Koo. Round-Efficient Secure Computation in Point-to-Point Networks. In EUROCRYPT, volume 4515 of Lecture Notes in Computer Science, pages 311--328. Springer, 2007.
[29]
J. Katz, C. Y. Koo, and R. Kumaresan. Improving the Round Complexity of VSS in Point-to-Point Networks. In ICALP, volume 5126 of Lecture Notes in Computer Science, pages 499--510. Springer, 2008.
[30]
C. Y. Koo. Studies on Fault-Tolerant Broadcast and Secure Computation. PhD thesis, University of Maryland, 2007.
[31]
N. A. Lynch. Distributed Algorithms. Morgan Kaufmann, 1996.
[32]
T. P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In CRYPTO, volume 576 of Lecture Notes in Computer Science, pages 129--140. Springer, 1991.
[33]
T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority (Extended Abstract). In STOC, pages 73--85. ACM, 1989.
[34]
A. Shamir. How to Share a Secret. Commun. ACM, 22(11):612--613, 1979.
[35]
A. C. Yao. Protocols for Secure Computations (Extended Abstract). In FOCS, pages 160--164. IEEE Computer Society, 1982.

Cited By

View all
  • (2024)Network-Agnostic Multi-party Computation Revisited (Extended Abstract)Public-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_6(171-204)Online publication date: 15-Apr-2024
  • (2022)A Survey on Perfectly Secure Verifiable Secret-sharingACM Computing Surveys10.1145/351234454:11s(1-36)Online publication date: 9-Sep-2022

Index Terms

  1. Round efficient computationally secure multi-party computation revisited

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      ICDCN '19: Proceedings of the 20th International Conference on Distributed Computing and Networking
      January 2019
      535 pages
      ISBN:9781450360944
      DOI:10.1145/3288599
      • General Chairs:
      • R. C. Hansdah,
      • Dilip Krishnaswamy,
      • Nitin Vaidya
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      In-Cooperation

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 04 January 2019

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. efficient multiparty computation
      2. honest majority
      3. verifiable secret sharing

      Qualifiers

      • Research-article

      Conference

      ICDCN '19
      Sponsor:
      • SIGOPS
      • Indian Institute of Science

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)6
      • Downloads (Last 6 weeks)1
      Reflects downloads up to 12 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Network-Agnostic Multi-party Computation Revisited (Extended Abstract)Public-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_6(171-204)Online publication date: 15-Apr-2024
      • (2022)A Survey on Perfectly Secure Verifiable Secret-sharingACM Computing Surveys10.1145/351234454:11s(1-36)Online publication date: 9-Sep-2022

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media