6 research outputs found

    Secure Protocol Transformations

    Get PDF
    In the rich literature of secure multi-party computation (MPC), several important results rely on “protocol transformations,” whereby protocols from one model of MPC are transformed to protocols from another model. Motivated by the goal of simplifying and unifying results in the area of MPC, we formalize a general notion of black-box protocol transformations that captures previous transformations from the literature as special cases, and present several new transformations. We motivate our study of protocol transformations by presenting the following applications. • Simplifying feasibility results: – Easily rederive a result in Goldreich’s book (2004), on MPC with full security in the presence of an honest majority, from an earlier result in the book, on MPC that offers “security with abort.” – Rederive the classical result of Rabin and Ben-Or (1989) by applying a transformation to the simpler protocols of Ben-Or et al. or Chaum et al. (1988). • Efficiency improvements: – The first “constant-rate ”MPC protocol for a constant number of parties that offers full information-theoretic security with an optimal threshold, improving over the protocol of Rabin and Ben-Or; – A fully secure MPC protocol with optimal threshold that improves over a previous protocol of Ben-Sasson et al. (2012) in the case of “deep and narrow” computations; – A fully secure MPC protocol with near-optimal threshold that improves over a previous protocol of Damgård et al. (2010) by improving the dependence on the security parameter from linear to polylogarithmic; – An efficient new transformation from passive-secure two-party computation in the OT-hybrid and OLE-hybrid model to zero-knowledge proofs, improving over a recent similar transformation of Hazay and Venkitasubramaniam (2016). Finally, we prove the impossibility of two simple types of black-box protocol transformations, including an unconditional variant of a previous negative result of Rosulek (2012) that relied on the existence of one-way functions

    On Fully-Secure Honest Majority MPC without n2n^2 Round Overhead

    Get PDF
    Fully secure multiparty computation (or guaranteed output delivery) among nn parties can be achieved with perfect security if the number of corruptions tt is less than n/3n/3, or with statistical security with the help of a broadcast channel if t<n/2t<n/2. In the case of t<n/3t<n/3, it is known that it is possible to achieve linear communication complexity, but at a cost of having a round count of Ω(depth(C)+n)\Omega(\mathsf{depth}(C) + n) in the worst case. The number of rounds can be reduced to O(depth(C))O(\mathsf{depth}(C)) by either increasing communication, or assuming some correlated randomness (a setting also known as the preprocesing model). For t<n/2t<n/2 it is also known that linear communication complexity is achievable, but at the cost of Ω(depth(C)+n2)\Omega(\mathsf{depth}(C) + n^2) rounds, due to the use of a technique called dispute control. However, in contrast to the t<n/3t<n/3 setting, it is not known how to reduce this round count for t<n/2t<n/2 to O(depth(C))O(\mathsf{depth}(C)), neither allowing for larger communication, or by using correlated randomness. In this work we make progress in this direction by taking the second route above: we present a fully secure protocol for t<n/2t<n/2 in the preprocessing model, that achieves linear communication complexity, and whose round complexity is only O(depth(C))O(\mathsf{depth}(C)), without the additive n2n^2 term that appears from the use of dispute control. While on the t<n/3t<n/3 such result requires circuits of width Ω(n)\Omega(n), in our case circuits must be of width Ω(n2)\Omega(n^2), leaving it as an interesting future problem to reduce this gap. Our O(depth(C))O(\mathsf{depth}(C)) round count is achieved by avoiding the use of dispute control entirely, relying on a different tool for guaranteeing output. In the t<n/3t<n/3 setting when correlated randomness is available, this is done by using error correction to reconstruct secret-shared values, but in the t<n/2t<n/2 case the equivalent is robust secret-sharing, which guarantees the reconstruction of a secret in spite of errors. However, we note that a direct use of such tool would lead to \emph{quadratic} communication, stemming from the fact that each party needs to authenticate their share towards each other party. At the crux of our techniques lies a novel method for reconstructing a batch of robustly secret-shared values while involving only a linear amount of communication per secret, which may also be of independent interest

    On the Computational Overhead of MPC with Dishonest Majority

    Get PDF
    We consider the situation where a large number nn of players want to securely compute a large function ff with security against an adaptive, malicious adversary which might corrupt t<cnt < cn of the parties for some given c[0,1)c \in [0,1). In other words, only some arbitrarily small constant fraction of the parties are assumed to be honest. For any fixed cc, we consider the asymptotic complexity as nn and the size of ff grows. We are in particular interested in the computational overhead, defined as the total computational complexity of all parties divided by the size of ff. We show that it is possible to achieve poly-logarithmic computational overhead for all c<1c < 1. Prior to our result it was only known how to get poly-logarithmic overhead for c<12c < \frac{1}{2}. We therefore significantly extend the area where we can do secure multiparty computation with poly-logarithmic overhead. Since we allow that more than half the parties are corrupted, we can only get security with abort, i.e., the adversary might make the protocol abort before all parties learn their outputs. We can, however, for all cc make a protocol for which there exists d>0d > 0 such that if at most dnd n parties are actually corrupted in a given execution, then the protocol will not abort. Our result is solely of theoretical interest

    Beyond Honest Majority: The Round Complexity of Fair and Robust Multi-party Computation

    Get PDF
    Two of the most sought-after properties of Multi-party Computation (MPC) protocols are fairness and guaranteed output delivery (GOD), the latter also referred to as robustness. Achieving both, however, brings in the necessary requirement of malicious-minority. In a generalised adversarial setting where the adversary is allowed to corrupt both actively and passively, the necessary bound for a nn-party fair or robust protocol turns out to be ta+tp<nt_a + t_p < n, where ta,tpt_a,t_p denote the threshold for active and passive corruption with the latter subsuming the former. Subsuming the malicious-minority as a boundary special case, this setting, denoted as dynamic corruption, opens up a range of possible corruption scenarios for the adversary. While dynamic corruption includes the entire range of thresholds for (ta,tp)(t_a,t_p) starting from (n21,n2)(\lceil \frac{n}{2} \rceil - 1 , \lfloor \frac{n}{2} \rfloor) to (0,n1)(0,n-1), the boundary corruption restricts the adversary only to the boundary cases of (n21,n2)(\lceil \frac{n}{2} \rceil - 1, \lfloor \frac{n}{2} \rfloor) and (0,n1)(0,n-1). Notably, both corruption settings empower an adversary to control majority of the parties, yet ensuring the count on active corruption never goes beyond n21\lceil \frac{n}{2} \rceil - 1. We target the round complexity of fair and robust MPC tolerating dynamic and boundary adversaries. As it turns out, n2+1\lceil \frac{n}{2} \rceil + 1 rounds are necessary and sufficient for fair as well as robust MPC tolerating dynamic corruption. The non-constant barrier raised by dynamic corruption can be sailed through for a boundary adversary. The round complexity of 33 and 44 is necessary and sufficient for fair and GOD protocols respectively, with the latter having an exception of allowing 33 round protocols in the presence of a single active corruption. While all our lower bounds assume pair-wise private and broadcast channels and are resilient to the presence of both public (CRS) and private (PKI) setup, our upper bounds are broadcast-only and assume only public setup. The traditional and popular setting of malicious-minority, being restricted compared to both dynamic and boundary setting, requires 33 and 22 rounds in the presence of public and private setup respectively for both fair as well as GOD protocols

    Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols

    Get PDF
    An important benchmark for multi-party computation protocols (MPC) is their round complexity. For several important MPC tasks, such as broadcast, (tight) lower bounds on the round complexity are known. However, some of these lower bounds can be circumvented when the termination round of every party is not a priori known, and simultaneous termination is not guaranteed. Protocols with this property are called \emph{probabilistic-termination (PT)} protocols. Running PT protocols in parallel affects the round complexity of the resulting protocol in somewhat unexpected ways. For instance, an execution of m protocols with constant expected round complexity might take O(\log m) rounds to complete. In a seminal work, Ben-Or and El-Yaniv (Distributed Computing \u2703) developed a technique for parallel execution of arbitrarily many broadcast protocols, while preserving expected round complexity. More recently, Cohen et al. (CRYPTO \u2716) devised a framework for universal composition of PT protocols, and provided the first composable parallel-broadcast protocol with a simulation-based proof. These constructions crucially rely on the fact that broadcast is privacy free, and do not generalize to arbitrary protocols in a straightforward way. This raises the question of whether it is possible to execute arbitrary PT protocols in parallel, without increasing the round complexity. In this paper we tackle this question and provide both feasibility and infeasibility results. We construct a round-preserving protocol compiler, secure against a dishonest minority of actively corrupted parties, that compiles arbitrary protocols into a protocol realizing their parallel composition, while having a black-box access to the underlying \emph{protocols}. Furthermore, we prove that the same cannot be achieved, using known techniques, given only black-box access to the \emph{functionalities} realized by the protocols, unless merely security against semi-honest corruptions is required, for which case we provide a protocol. To prove our results, we utilize the language and results by Cohen et al., which we extend to capture parallel composition and reactive functionalities, and to handle the case of an honest majority

    From Fairness to Full Security in Multiparty Computation

    Get PDF
    In the setting of secure multiparty computation (MPC), a set of mutually distrusting parties wish to jointly compute a function, while guaranteeing the privacy of their inputs and the correctness of the output. An MPC protocol is called fully secure if no adversary can prevent the honest parties from obtaining their outputs. A protocol is called fair if an adversary can prematurely abort the computation, however, only before learning any new information. We present highly efficient transformations from fair computations to fully secure computations, assuming the fraction of honest parties is constant (e.g., 1% of the parties are honest). Compared to previous transformations that require linear invocations (in the number of parties) of the fair computation, our transformations require super-logarithmic, and sometimes even super-constant, such invocations. The main idea is to delegate the computation to chosen random committees that invoke the fair computation. Apart from the benefit of uplifting security, the reduction in the number of parties is also useful, since only committee members are required to work, whereas the remaining parties simply listen to the computation over a broadcast channel. One application of these transformations is a new δ\delta-bias coin-flipping protocol, whose round complexity has a super-logarithmic dependency on the number of parties, improving over the protocol of Beimel, Omri, and Orlov (Crypto 2010) that has a linear dependency. A second application is a new fully secure protocol for computing the Boolean OR function, with a super-constant round complexity, improving over the protocol of Gordon and Katz (TCC 2009) whose round complexity is linear in the number of parties. Finally, we show that our positive results are in a sense optimal, by proving that for some functionalities, a super-constant number of (sequential) invocations of the fair computation is necessary for computing the functionality in a fully secure manner
    corecore