BeeHive: Double Non-interactive Secure Multi-party Computation

In this paper, we focus on the research of non-interactive secure multi-party computation (MPC). At first, we propose a fully homomorphic non-interactive verifiable secret sharing (FHNVSS) scheme. In this scheme, shareholders can generate any-degree polynomials of shared numbers without interaction, and the dealer can verify the correctness of responses sent by servers without interaction. We implemented the FHNVSS scheme in Python with a detailed performance evaluation. According to our tests, the performance of FHNVSS is satisfactory. For instance, when the request is a 10-degree polynomial of secret value, generating a response takes about 0.0017263 s; verifying a response takes about 0.1221394 s; recovering a result takes about 0.0003862 s. Besides, we make an extension on the FHNVSS scheme to obtain a double non-interactive secure multi-party computation, called BeeHive. In the BeeHive scheme, distrustful players can jointly calculate a any-degree negotiated function, the inputs of which are inputs of all players, without interaction, and each player can verify the correctness of responses sent by players without interaction. To the best of our knowledge, it is the first work to realize that players can jointly calculate any-degree function, the inputs of which are inputs of all players, without interaction.

[1]  Sanjam Garg,et al.  On the Exact Round Complexity of Self-composable Two-Party Computation , 2017, EUROCRYPT.

[2]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[3]  Zibin Zheng,et al.  Blockchain challenges and opportunities: a survey , 2018, Int. J. Web Grid Serv..

[4]  Yuval Ishai,et al.  Secure Arithmetic Computation with Constant Computational Overhead , 2017, CRYPTO.

[5]  Rafail Ostrovsky,et al.  Round-Optimal Secure Two-Party Computation , 2004, CRYPTO.

[6]  Rafail Ostrovsky,et al.  Round-Optimal Black-Box Two-Party Computation , 2015, CRYPTO.

[7]  Rafail Ostrovsky,et al.  The Price of Low Communication in Secure Multi-party Computation , 2017, CRYPTO.

[8]  Daniel Davis Wood,et al.  ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .

[9]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[10]  Ivan Damgård,et al.  On the Communication Required for Unconditionally Secure Multiplication , 2016, CRYPTO.

[11]  Shai Halevi,et al.  Four Round Secure Computation Without Setup , 2017, TCC.

[12]  Ivan Damgård,et al.  Atomic Secure Multi-party Multiplication with Low Communication , 2007, EUROCRYPT.

[13]  Silvio Micali,et al.  The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.

[14]  Payman Mohassel,et al.  Non-interactive Secure 2PC in the Offline/Online and Batch Settings , 2017, EUROCRYPT.

[15]  Vinod Vaikuntanathan,et al.  Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.

[16]  Daniel Wichs,et al.  Two Round Multiparty Computation via Multi-key FHE , 2016, EUROCRYPT.

[17]  Pin Lv,et al.  BeeKeeper: A Blockchain-Based IoT System With Secure Storage and Homomorphic Computation , 2018, IEEE Access.

[18]  Craig Gentry,et al.  Two-Round Secure MPC from Indistinguishability Obfuscation , 2014, TCC.

[19]  Tal Moran,et al.  Topology-Hiding Computation on All Graphs , 2017, CRYPTO.

[20]  Sanjam Garg,et al.  The Exact Round Complexity of Secure Computation , 2016, EUROCRYPT.

[21]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[22]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[23]  Yuval Ishai,et al.  Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation , 2017, EUROCRYPT.

[24]  Paulo S. L. M. Barreto,et al.  Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.

[25]  Anat Paskin-Cherniavsky,et al.  Secure Computation with Minimal Interaction, Revisited , 2015, CRYPTO.

[26]  Salil S. Kanhere,et al.  Towards an Optimized BlockChain for IoT , 2017, 2017 IEEE/ACM Second International Conference on Internet-of-Things Design and Implementation (IoTDI).

[27]  Arka Rai Choudhuri,et al.  A New Approach to Round-Optimal Secure Multiparty Computation , 2017, CRYPTO.

[28]  Yuval Ishai,et al.  Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits , 2015, CRYPTO.