Linear Overhead Optimally-Resilient Robust MPC Using Preprocessing

We present a new technique for robust secret reconstruction with $$\mathcal {O}n$$ communication complexity. By applying this technique, we achieve $$\mathcal {O}n$$ communication complexity per multiplication for a wide class of robust practical Multi-Party Computation MPC protocols. In particular our technique applies to robust threshold computationally secure protocols in the case of $$t<n/2$$ in the pre-processing model. Previously in the pre-processing model, $$\mathcal {O}n$$ communication complexity per multiplication was only known in the case of computationally secure non-robust protocols in the dishonest majority setting i.e. with $$t<n$$ and in the case of perfectly-secure robust protocols with $$t<n/3$$. A similar protocol was sketched by Damgard and Nielsen, but no details were given to enable an estimate of the communication complexity. Surprisingly our robust reconstruction protocol applies for both the synchronous and asynchronous settings.

[1]  Yuval Ishai,et al.  Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..

[2]  Ashish Choudhury,et al.  Asynchronous Multiparty Computation with Linear Communication Complexity , 2013, DISC.

[3]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[4]  Rafail Ostrovsky,et al.  Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.

[5]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[6]  Vinod Vaikuntanathan,et al.  Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.

[7]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[8]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[9]  Aniket Kate,et al.  On the (limited) power of non-equivocation , 2012, PODC '12.

[10]  Martin Hirt,et al.  Robust Multiparty Computation with Linear Communication Complexity , 2006, CRYPTO.

[11]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[12]  Marcel Keller,et al.  Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.

[13]  Ashish Choudhury,et al.  Asynchronous MPC with a strict honest majority using non-equivocation , 2014, PODC '14.

[14]  Rafail Ostrovsky,et al.  How to withstand mobile virus attacks, revisited , 2014, PODC '14.

[15]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[16]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[17]  Martin Hirt,et al.  Asynchronous Multi-Party Computation with Quadratic Communication , 2008, ICALP.

[18]  Jonathan Katz,et al.  On expected constant-round protocols for Byzantine agreement , 2006, J. Comput. Syst. Sci..

[19]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[20]  Matthias Fitzi,et al.  Optimally efficient multi-valued byzantine agreement , 2006, PODC '06.

[21]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[22]  Yuval Ishai,et al.  Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits , 2015, CRYPTO.

[23]  Martin Hirt,et al.  Efficient Multi-party Computation with Dispute Control , 2006, TCC.

[24]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[25]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[26]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[27]  Ivan Damgård,et al.  Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..

[28]  Emmanuela Orsini,et al.  Between a Rock and a Hard Place: Interpolating Between MPC and FHE , 2013, IACR Cryptol. ePrint Arch..

[29]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[30]  Ashish Choudhury,et al.  Optimally Resilient Asynchronous MPC with Linear Communication Complexity , 2015, ICDCN.

[31]  Marcel Keller,et al.  An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..

[32]  Ivan Damgård,et al.  Semi-Homomorphic Encryption and Multiparty Computation , 2011, IACR Cryptol. ePrint Arch..

[33]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[34]  Martin Hirt,et al.  Cryptographic Asynchronous Multi-party Computation with Optimal Resilience (Extended Abstract) , 2005, EUROCRYPT.

[35]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.