Unconditionally Secure Asynchronous Multiparty Computation with Quadratic Communication Per Multiplication Gate

Secure multiparty computation (MPC) allows a set of n parties to securely compute an agreed function, even if up to t parties are under the control of an adversary. In this paper, we propose a new Asynchronous secure multiparty computation (AMPC) protocol that provides information theoretic security with n = 4t + 1, where t out of n parties can be under the influence of a Byzantine (active) adversary At having unbounded computing power. Our protocol communicates O(n 2 log |F|) bits per multiplication gate and involves a negligible error probability of 2, where κ is the error parameter and F is the field over which the computation is carried out. The best known information theoretically secure AMPC with n = 4t+1 communicates O(n log |F|) bits per multiplication and does not involve any error probability in computation. Though a negligible error probability is involved, our AMPC protocol provides the best communication complexity among all the known AMPC protocols providing information theoretic security. Moreover, the communication complexity of our AMPC is same as the communication complexity of the best known AMPC protocol with cryptographic assumptions. As a tool for our AMPC protocol, we propose a new method of efficiently generating d-sharing of multiple secrets concurrently in asynchronous setting, where t ≤ d ≤ 2t. In the literature, though there are protocols for generating t-sharing and 2t-sharing separately, there is no generic protocol for generating d-sharing for the range t ≤ d ≤ 2t. Comparing our protocol with the existing protocols for generating t-sharing and 2t-sharing, we find that: (i) our protocol requires no extra cost in communication complexity in comparison to the best known method for generating t-sharing; (ii) it provides better communication complexity than the existing methods for generating 2t-sharing.

[1]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[2]  Martin Hirt,et al.  Cryptographic Asynchronous Multi-party Computation with Optimal Resilience (Extended Abstract) , 2005, EUROCRYPT.

[3]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[4]  Ivan Damgård,et al.  On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase , 2001, CRYPTO.

[5]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[6]  K. Srinathan,et al.  Trading Players for Efficiency in Unconditional Multiparty Computation , 2002, SCN.

[7]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[8]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[9]  Matthias Fitzi,et al.  MPC vs. SFE: Perfect Security in a Unified Corruption Model , 2008, TCC.

[10]  Martin Hirt,et al.  Almost-Asynchronous MPC with Faulty Minority , 2008, IACR Cryptol. ePrint Arch..

[11]  Ran Canetti,et al.  Fast asynchronous Byzantine agreement with optimal resilience , 1993, STOC.

[12]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[13]  Martin Hirt,et al.  Efficient Multi-party Computation with Dispute Control , 2006, TCC.

[14]  Tal Rabin,et al.  Robust sharing of secrets when the dealer is honest or cheating , 1994, JACM.

[15]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[16]  C. Pandu Rangan,et al.  Round Efficient Unconditionally Secure Multiparty Computation Protocol , 2008, INDOCRYPT.

[17]  Martin Hirt,et al.  Simple and Efficient Perfectly-Secure Asynchronous MPC , 2007, ASIACRYPT.

[18]  Ueli Maurer,et al.  MPC vs. SFE : Unconditional and Computational Security , 2008, ASIACRYPT.

[19]  Jonathan Katz,et al.  Round-Efficient Secure Computation in Point-to-Point Networks , 2007, EUROCRYPT.

[20]  K. Srinathan,et al.  Asynchronous Perfectly Secure Computation Tolerating Generalized Adversaries , 2002, ACISP.

[21]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[22]  Ueli Maurer,et al.  Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract) , 1997, PODC '97.

[23]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[24]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[25]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[26]  Ivan Damgård,et al.  Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..

[27]  Rafail Ostrovsky,et al.  How To Withstand Mobile Virus Attacks , 1991, PODC 1991.

[28]  C. Pandu Rangan,et al.  Efficient Asynchronous Multiparty Computation with Optimal Resilience , 2008, IACR Cryptol. ePrint Arch..

[29]  Martin Hirt,et al.  Asynchronous Multi-Party Computation with Quadratic Communication , 2008, ICALP.

[30]  Gabriel Bracha,et al.  An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.

[31]  K. Srinathan,et al.  Optimal Perfectly Secure Message Transmission , 2004, CRYPTO.

[32]  Anna Lysyanskaya,et al.  Asynchronous verifiable secret sharing and proactive cryptosystems , 2002, CCS '02.

[33]  K. Srinathan,et al.  Efficient Asynchronous Secure Multiparty Distributed Computation , 2000, INDOCRYPT.

[34]  Tal Rabin,et al.  Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.

[35]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[36]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[37]  C. Pandu Rangan,et al.  Simple and efficient asynchronous byzantine agreement with optimal resilience , 2009, PODC '09.

[38]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.