2,215 research outputs found

    Detect, Pack and Batch: Perfectly-Secure MPC with Linear Communication and Constant Expected Time

    Get PDF
    We prove that perfectly-secure optimally-resilient secure Multi-Party Computation (MPC) for a circuit with CC gates and depth DD can be obtained in O((Cn+n4+Dn2)logn)O((Cn+n^4 + Dn^2)\log n) communication complexity and O(D)O(D) expected time. For DnD \ll n and Cn3C\geq n^3, this is the first perfectly-secure optimal-resilient MPC protocol with linear communication complexity per gate and constant expected time complexity per layer. Compared to state-of-the-art MPC protocols in the player elimination framework [Beerliova and Hirt TCC\u2708, and Goyal, Liu, and Song CRYPTO\u2719], for C>n3C>n^3 and DnD \ll n, our results significantly improve the run time from Ω(n+D)\Omega(n+D) to expected O(D)O(D) while keeping communication complexity at O(Cnlogn)O(Cn\log n). Compared to state-of-the-art MPC protocols that obtain an expected O(D)O(D) time complexity [Abraham, Asharov, and Yanai TCC\u2721], for C>n3C>n^3, our results significantly improve the communication complexity from O(Cn4logn)O(Cn^4\log n) to O(Cnlogn)O(Cn\log n) while keeping the expected run time at O(D)O(D). One salient part of our technical contribution is centered around a new primitive we call detectable secret sharing . It is perfectly-hiding, weakly-binding, and has the property that either reconstruction succeeds or O(n)O(n) parties are (privately) detected. On the one hand, we show that detectable secret sharing is sufficiently powerful to generate multiplication triplets needed for MPC. On the other hand, we show how to share pp secrets via detectable secret sharing with communication complexity of just O(n4logn+plogn)O(n^4\log n+p \log n). When sharing pn4p\geq n^4 secrets, the communication cost is amortized to just O(1)O(1) field elements per secret. Our second technical contribution is a new Verifiable Secret Sharing protocol that can share pp secrets at just O(n4logn+pnlogn)O(n^4\log n+pn\log n) word complexity. When sharing pn3p\geq n^3 secrets, the communication cost is amortized to just O(n)O(n) filed elements per secret. The best prior required Ω(n3)\Omega(n^3) communication per secret

    Efficient UC Commitment Extension with Homomorphism for Free (and Applications)

    Get PDF
    Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of additions and multiplications of values contained in commitments without revealing the values themselves while assuring the receiver of the correctness of such computation on committed values. In this work, we construct essentially optimal additively homomorphic UC commitments from any (not necessarily UC or homomorphic) extractable commitment. We obtain amortized linear computational complexity in the length of the input messages and rate 1. Next, we show how to extend our scheme to also obtain multiplicative homomorphism at the cost of asymptotic optimality but retaining low concrete complexity for practical parameters. While the previously best constructions use UC oblivious transfer as the main building block, our constructions only require extractable commitments and PRGs, achieving better concrete efficiency and offering new insights into the sufficient conditions for obtaining homomorphic UC commitments. Moreover, our techniques yield public coin protocols, which are compatible with the Fiat-Shamir heuristic. These results come at the cost of realizing a restricted version of the homomorphic commitment functionality where the sender is allowed to perform any number of commitments and operations on committed messages but is only allowed to perform a single batch opening of a number of commitments. Although this functionality seems restrictive, we show that it can be used as a building block for more efficient instantiations of recent protocols for secure multiparty computation and zero knowledge non-interactive arguments of knowledge
    corecore