Round Optimal Secure Multiparty Computation from Minimal Assumptions

We construct a four round secure multiparty computation (MPC) protocol in the plain model that achieves security against any dishonest majority. The security of our protocol relies only on the existence of four round oblivious transfer. This culminates the long line of research on constructing round-efficient MPC from minimal assumptions (at least w.r.t. black-box simulation). ∗Johns Hopkins University. achoud@cs.jhu.edu †The University of Edinburgh. mciampi@ed.ac.uk ‡Carnegie Mellon University. goyal@cs.cmu.edu §Johns Hopkins University. abhishek@cs.jhu.edu ¶University of California, Los Angeles. rafail@cs.ucla.edu

[1]  Rafail Ostrovsky,et al.  Concurrent Non-Malleable Commitments (and More) in 3 Rounds , 2016, CRYPTO.

[2]  Vipul Goyal,et al.  Constant round non-malleable protocols using one way functions , 2011, STOC '11.

[3]  Sanjam Garg,et al.  Two-round Multiparty Secure Computation from Minimal Assumptions , 2018, IACR Cryptol. ePrint Arch..

[4]  Silas Richelson,et al.  Non-Malleable Commitments using Goldreich-Levin List Decoding , 2019, 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS).

[5]  Abhishek Jain,et al.  On Secure Two-Party Computation in Three Rounds , 2017, TCC.

[6]  Vipul Goyal,et al.  Founding Secure Computation on Blockchains , 2019, IACR Cryptol. ePrint Arch..

[7]  Rudolf Ahlswede,et al.  Founding Cryptography on Oblivious Transfer , 2016 .

[8]  Nir Bitansky,et al.  Point Obfuscation and 3-Round Zero-Knowledge , 2012, TCC.

[9]  Yuval Ishai,et al.  Priced Oblivious Transfer: How to Sell Digital Goods , 2001, EUROCRYPT.

[10]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[11]  Carmit Hazay,et al.  Round-Optimal Secure Multi-party Computation , 2018, Journal of Cryptology.

[12]  Sampath Kannan,et al.  The relationship between public key encryption and oblivious transfer , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[13]  Fabrice Benhamouda,et al.  k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits , 2018, EUROCRYPT.

[14]  Luke Schaeffer,et al.  A Note on Key Agreement and Non-Interactive Commitments , 2019, IACR Cryptol. ePrint Arch..

[15]  Hoeteck Wee,et al.  Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions , 2010, EUROCRYPT.

[16]  Moni Naor,et al.  Zaps and their applications , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[17]  Silvio Micali,et al.  How to play any mental game, or a completeness theorem for protocols with honest majority , 2019, Providing Sound Foundations for Cryptography.

[18]  Yael Tauman Kalai,et al.  Distinguisher-Dependent Simulation in Two Rounds and its Applications , 2017, CRYPTO.

[19]  Rafael Pass,et al.  Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.

[20]  Alon Rosen,et al.  A Note on Constant-Round Zero-Knowledge Proofs for NP , 2004, TCC.

[21]  Anat Paskin-Cherniavsky,et al.  Secure Multiparty Computation with Minimal Interaction , 2010, CRYPTO.

[22]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[23]  Sanjam Garg,et al.  The Exact Round Complexity of Secure Computation , 2016, EUROCRYPT.

[24]  Amit Sahai,et al.  Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[25]  Brent Waters,et al.  Witness encryption and its applications , 2013, STOC '13.

[26]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[27]  Arka Rai Choudhuri,et al.  A New Approach to Round-Optimal Secure Multiparty Computation , 2017, CRYPTO.

[28]  Silvio Micali,et al.  The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.

[29]  Moni Naor,et al.  Non-Malleable Cryptography (Extended Abstract) , 1991, STOC 1991.

[30]  S. Rajsbaum Foundations of Cryptography , 2014 .

[31]  Rafail Ostrovsky,et al.  Delayed-Input Non-Malleable Zero Knowledge and Multi-Party Coin Tossing in Four Rounds , 2017, IACR Cryptol. ePrint Arch..

[32]  Silvio Micali,et al.  How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design , 1986, CRYPTO.

[33]  Adi Shamir,et al.  Publicly Verifiable Non-Interactive Zero-Knowledge Proofs , 1990, CRYPTO.

[34]  Rafail Ostrovsky,et al.  Round Efficiency of Multi-party Computation with a Dishonest Majority , 2003, EUROCRYPT.

[35]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[36]  Amit Sahai,et al.  Concurrent zero knowledge with logarithmic round-complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[37]  Rafael Pass,et al.  Concurrent non-malleable commitments , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[38]  Rafail Ostrovsky,et al.  Round-Optimal Secure Two-Party Computation , 2004, CRYPTO.

[39]  Nir Bitansky,et al.  Weak zero-knowledge beyond the black-box barrier , 2019, IACR Cryptol. ePrint Arch..

[40]  Hoeteck Wee,et al.  Black-Box, Round-Efficient Secure Computation via Non-malleability Amplification , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[41]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[42]  Yehuda Lindell,et al.  How To Simulate It - A Tutorial on the Simulation Proof Technique , 2016, IACR Cryptol. ePrint Arch..

[43]  Yael Tauman Kalai,et al.  Promise Zero Knowledge and its Applications to Round Optimal MPC , 2018, IACR Cryptol. ePrint Arch..

[44]  Oded Goldreich,et al.  How to construct constant-round zero-knowledge proof systems for NP , 1996, Journal of Cryptology.

[45]  Akshayaram Srinivasan,et al.  Round-Optimal Secure Multiparty Computation from Minimal Assumptions , 2020 .

[46]  Rafail Ostrovsky,et al.  Round-Optimal Secure Two-Party Computation from Trapdoor Permutations , 2017, IACR Cryptol. ePrint Arch..

[47]  Rafael Pass,et al.  Concurrent Non-malleable Commitments from Any One-Way Function , 2008, TCC.

[48]  Hoeteck Wee,et al.  Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption , 2015, CRYPTO.

[49]  Silas Richelson,et al.  Textbook non-malleable commitments , 2016, STOC.

[50]  Shai Halevi,et al.  Four Round Secure Computation Without Setup , 2017, TCC.

[51]  Rafail Ostrovsky,et al.  Four-Round Secure Multiparty Computation from General Assumptions , 2019, IACR Cryptol. ePrint Arch..

[52]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[53]  Rafail Ostrovsky,et al.  Zero-knowledge from secure multiparty computation , 2007, STOC '07.

[54]  Hugo Krawczyk,et al.  On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.