Efficient Multiparty Protocols via Log-Depth Threshold Formulae

We put forward a new approach for the design of ecient multiparty protocols: 1. Design a protocol for a small number of parties (say, 3 or 4) which achieves security against a single corrupted party. Such protocols are typically easy to construct, as they may employ techniques that do not scale well with the number of corrupted parties. 2. Recursively compose with itself to obtain an ecient n-party protocol which achieves security against a constant fraction of corrupted parties. The second step of our approach combines the \player emulation" technique of Hirt and Maurer (J. Cryptology, 2000) with constructions of logarithmic-depth formulae which compute threshold functions using only constant fan-in threshold gates. Using this approach, we simplify and improve on previous results in cryptography and distributed computing. In particular: We provide conceptually simple constructions of ecient protocols for Secure Multiparty Computation (MPC) in the presence of an honest majority, as well as broadcast protocols from point-to-point channels and a 2-cast primitive. We obtain new results on MPC over blackbox groups and other algebraic structures.

[1]  Moni Naor,et al.  A minimal model for secure computation (extended abstract) , 1994, STOC '94.

[2]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[3]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[4]  Rafail Ostrovsky,et al.  Zero-Knowledge Proofs from Secure Multiparty Computation , 2009, SIAM J. Comput..

[5]  Andrew Chi-Chih Yao,et al.  Graph Design for Secure Multiparty Computation over Non-Abelian Groups , 2008, ASIACRYPT.

[6]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[7]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[8]  Noam Nisan,et al.  Pseudorandom generators for space-bounded computations , 1990, STOC '90.

[9]  Moni Naor,et al.  Efficient cryptographic schemes provably as secure as subset sum , 2004, Journal of Cryptology.

[10]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[11]  Oded Goldreich,et al.  Computational complexity: a conceptual perspective , 2008, SIGA.

[12]  Yuval Ishai,et al.  OT-Combiners via Secure Computation , 2008, TCC.

[13]  Ron Steinfeld,et al.  Active Security in Multiparty Computation over Black-Box Groups , 2012, SCN.

[14]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[15]  Matthias Fitzi,et al.  From partial consistency to global broadcast , 2000, STOC '00.

[16]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[17]  Yuval Ishai,et al.  Efficient Multi-party Computation over Rings , 2003, EUROCRYPT.

[18]  Leslie G. Valiant,et al.  Short Monotone Formulae for the Majority Function , 1984, J. Algorithms.

[19]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[20]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[21]  Yuval Ishai,et al.  Scalable Multiparty Computation with Nearly Optimal Work and Resilience , 2008, CRYPTO.

[22]  Ueli Maurer,et al.  Secure multi-party computation made simple , 2002, Discret. Appl. Math..

[23]  Eric Miles,et al.  Shielding circuits with groups , 2013, STOC '13.

[24]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[25]  Ron Steinfeld,et al.  Graph Coloring Applied to Secure Computation in Non-Abelian Groups , 2011, Journal of Cryptology.

[26]  János Komlós,et al.  An 0(n log n) sorting network , 1983, STOC.

[27]  Sanjeev Mahajan,et al.  Using amplification to compute majority with small majority gates , 2005, computational complexity.

[28]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[29]  Rune B. Lyngsø,et al.  Lecture Notes I , 2008 .

[30]  Yoram Moses,et al.  Fully Polynomial Byzantine Agreement for n > 3t Processors in t + 1 Rounds , 1998, SIAM J. Comput..

[31]  E. Szemerédi,et al.  O(n LOG n) SORTING NETWORK. , 1983 .

[32]  Ueli Maurer,et al.  Hybrid-secure MPC: trading information-theoretic robustness for computational privacy , 2010, PODC '10.

[33]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[34]  Yuval Ishai,et al.  Secure Arithmetic Computation with No Honest Majority , 2008, IACR Cryptol. ePrint Arch..

[35]  Noam Nisan,et al.  Pseudorandom generators for space-bounded computation , 1992, Comb..

[36]  David Chaum,et al.  The Spymasters Double-Agent Problem: Multiparty Computations Secure Unconditionally from Minorities and Cryptographically from Majorities , 1989, CRYPTO.

[37]  Ron Steinfeld,et al.  On Secure Multi-party Computation in Black-Box Groups , 2007, CRYPTO.

[38]  Toniann Pitassi,et al.  Monotone Circuits for the Majority Function , 2006, APPROX-RANDOM.

[39]  Ueli Maurer,et al.  Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.

[40]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[41]  Sanjeev Arora,et al.  Computational Complexity: A Modern Approach , 2009 .

[42]  Christopher Umans Pseudo-random generators for all hardnesses , 2002, STOC '02.

[43]  Noam Nisan,et al.  Hardness vs Randomness , 1994, J. Comput. Syst. Sci..

[44]  Jeffrey Considine,et al.  Byzantine Agreement Given Partial Broadcast , 2005, Journal of Cryptology.

[45]  Yuval Ishai,et al.  On Locally Decodable Codes, Self-correctable Codes, and t -Private PIR , 2007, APPROX-RANDOM.

[46]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[47]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[48]  Danny Dolev,et al.  The Byzantine Generals Strike Again , 1981, J. Algorithms.

[49]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[50]  Oded Goldreich,et al.  A Sample of Samplers - A Computational Perspective on Sampling (survey) , 1997, Electron. Colloquium Comput. Complex..

[51]  Gabriel Bracha,et al.  An O(log n) expected rounds randomized byzantine generals protocol , 1987, JACM.

[52]  Matthias Fitzi,et al.  Efficient Byzantine Agreement Secure Against General Adversaries , 1998, DISC.

[53]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[54]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[55]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[56]  Yehuda Lindell,et al.  Information-theoretically secure protocols and security under composition , 2006, STOC '06.

[57]  Yehuda Lindell,et al.  The IPS Compiler: Optimizations, Variants and Concrete Efficiency , 2011, CRYPTO.

[58]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[59]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[60]  Noam Nisan,et al.  Pseudorandomness for network algorithms , 1994, STOC '94.