Round and Communication Efficient Unconditionally-Secure MPC with t t n / 3 in Partially Synchronous Network

In this work, we study unconditionally-secure multi-party computation (MPC) tolerating \(t < n/3\) corruptions, where n is the total number of parties involved. In this setting, it is well known that if the underlying network is completely asynchronous, then one can achieve only statistical security; moreover it is impossible to ensure input provision and consider inputs of all the honest parties. The best known statistically-secure asynchronous MPC (AMPC) with \(t<n/3\) requires a communication of \(\varOmega (n^5)\) field elements per multiplication. We consider a partially synchronous setting, where the parties are assumed to be globally synchronized initially for few rounds and then the network becomes completely asynchronous. In such a setting, we present a MPC protocol, which requires \(\mathcal {O}(n^2)\) communication per multiplication while ensuring input provision. Our MPC protocol relies on a new four round, communication efficient statistical verifiable secret-sharing (VSS) protocol with broadcast communication complexity independent of the number of secret-shared values.

[1]  C. Pandu Rangan,et al.  Efficient Statistical Asynchronous Verifiable Secret Sharing and Multiparty Computation with Optimal Resilience , 2009, IACR Cryptol. ePrint Arch..

[2]  Yuval Ishai,et al.  Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..

[3]  Martin Hirt,et al.  Simple and Efficient Perfectly-Secure Asynchronous MPC , 2007, ASIACRYPT.

[4]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[5]  C. Pandu Rangan,et al.  The Round Complexity of Verifiable Secret Sharing Revisited , 2009, CRYPTO.

[6]  Yuval Ishai,et al.  Scalable Multiparty Computation with Nearly Optimal Work and Resilience , 2008, CRYPTO.

[7]  Arpita Patra,et al.  Error-free Multi-valued Broadcast and Byzantine Agreement with Optimal Communication Complexity , 2011, OPODIS.

[8]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[9]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[10]  Jonathan Katz,et al.  Improving the round complexity of VSS in point-to-point networks , 2008, Inf. Comput..

[11]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[12]  Ashish Choudhury,et al.  Asynchronous Multiparty Computation with Linear Communication Complexity , 2013, DISC.

[13]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[14]  Martin Hirt,et al.  Efficient Multi-party Computation with Dispute Control , 2006, TCC.

[15]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[16]  Matthias Fitzi,et al.  On the Number of Synchronous Rounds Sufficient for Authenticated Byzantine Agreement , 2009, DISC.

[17]  C. Pandu Rangan,et al.  Efficient Asynchronous Verifiable Secret Sharing and Multiparty Computation , 2013, Journal of Cryptology.

[18]  Yuval Ishai,et al.  The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.

[19]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[20]  Martin Hirt,et al.  On the theoretical gap between synchronous and asynchronous MPC protocols , 2010, PODC '10.

[21]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[22]  C. Pandu Rangan,et al.  Asynchronous Byzantine Agreement with optimal resilience , 2014, Distributed Computing.

[23]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[24]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[25]  Rafail Ostrovsky,et al.  Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.

[26]  Ueli Maurer,et al.  Efficient Secure Multi-party Computation , 2000, ASIACRYPT.

[27]  Ashish Choudhury,et al.  An Efficient Framework for Unconditionally Secure Multiparty Computation , 2017, IEEE Transactions on Information Theory.

[28]  Piotr Berman,et al.  Bit optimal distributed consensus , 1992 .

[29]  Yehuda Lindell,et al.  A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation , 2015, Journal of Cryptology.

[30]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[31]  Seif Haridi,et al.  Distributed Algorithms , 1992, Lecture Notes in Computer Science.

[32]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[33]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[34]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[35]  Tal Rabin,et al.  Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.

[36]  Matthias Fitzi,et al.  Optimally efficient multi-valued byzantine agreement , 2006, PODC '06.

[37]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[38]  Yehuda Lindell,et al.  Information-theoretically secure protocols and security under composition , 2006, STOC '06.

[39]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[40]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[41]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[42]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[43]  K. Srinathan,et al.  Round-Optimal and Efficient Verifiable Secret Sharing , 2006, TCC.