2 research outputs found

    MPC with Synchronous Security and Asynchronous Responsiveness

    Get PDF
    Two paradigms for secure MPC are synchronous and asynchronous protocols. While synchronous protocols tolerate more corruptions and allow every party to give its input, they are very slow because the speed depends on the conservatively assumed worst-case delay Δ\Delta of the network. In contrast, asynchronous protocols allow parties to obtain output as fast as the actual network allows, a property called responsiveness, but unavoidably have lower resilience and parties with slow network connections cannot give input. It is natural to wonder whether it is possible to leverage synchronous MPC protocols to achieve responsiveness, hence obtaining the advantages of both paradigms: full security with responsiveness up to tt corruptions, and extended security (full security or security with unanimous abort) with no responsiveness up to T≥tT \ge t corruptions. We settle the question by providing matching feasibility and impossibility results: -For the case of unanimous abort as extended security, there is an MPC protocol if and only if T+2t<nT + 2t < n. -For the case of full security as extended security, there is an MPC protocol if and only if T<n/2T < n/2 and T+2t<nT + 2t < n. In particular, setting t=n/4t = n/4 allows to achieve a fully secure MPC for honest majority, which in addition benefits from having substantial responsiveness

    Almost-Asynchronous MPC with Faulty Minority ⋆

    Get PDF
    Abstract. Secure multiparty computation (MPC) allows a set of parties to securely evaluate any agreed function of their inputs, even when up to t of the n parties are faulty. Protocols for synchronous networks (where every sent message is assumed to arrive within a constant time) tolerate up to t &lt; n/2 faulty parties, whereas in the more realistic asynchronous setting (with no a priory information on maximal message delay) only security against t &lt; n/3 is possible. Note that even asynchronous Byzantine agreement requires t &lt; n/3. In this paper, we are interested in the minimal synchronicity assumption for achieving security against t &lt; n/2. It turns out that the bottleneck of asynchronous MPC is the distribution of the inputs: Once the inputs are correctly distributed, any deterministic function can be computed over a fully asynchronous network with t &lt; n/2. Furthermore, we show that the inputs can be verifiably distributed with t &lt; n/2, if a single round of synchronous broadcast is available. Composing the above, we obtain the first MPC protocol that achieves security against t &lt; n/2 without assuming a fully synchronous network. Actually our protocol guarantees security against any faulty minority in an almost asynchronous network, i.e. in a network with one single round of synchronous broadcast (followed by a fully asynchronous communication). Furthermore our protocol takes inputs of all parties (in a fully asynchronous network only inputs of n−t parties can be guaranteed), and so achieves everything that is possible in synchronous networks (but impossible in fully asynchronous networks) at the price of just one synchronous broadcast round. As tools for our protocol we introduce the notions of almost non-interactive verifiable secret-sharing and almost non-interactive zero-knowledge proof of knowledge, which are of independent interest as they can serve as efficient replacements for fully non-interactive verifiable secret-sharing and fully non-interactive zero-knowledge proof of knowledge
    corecore