Efficient Information-Theoretic Secure Multiparty Computation over ℤ/pk ℤ via Galois Rings

At CRYPTO 2018, Cramer et al. introduced a secret-sharing based protocol called SPD\(\mathbb {Z}_{2^k}\) that allows for secure multiparty computation (MPC) in the dishonest majority setting over the ring of integers modulo \(2^k\), thus solving a long-standing open question in MPC about secure computation over rings in this setting. In this paper we study this problem in the information-theoretic scenario. More specifically, we ask the following question: Can we obtain information-theoretic MPC protocols that work over rings with comparable efficiency to corresponding protocols over fields? We answer this question in the affirmative by presenting an efficient protocol for robust Secure Multiparty Computation over \(\mathbb {Z}/p^{k}\mathbb {Z}\) (for any prime p and positive integer k) that is perfectly secure against active adversaries corrupting a fraction of at most 1/3 players, and a robust protocol that is statistically secure against an active adversary corrupting a fraction of at most 1/2 players.

[1]  Marcel Keller,et al.  Secure Evaluation of Quantized Neural Networks , 2019, IACR Cryptol. ePrint Arch..

[2]  Ivan Damgård,et al.  SPDℤ2k: Efficient MPC mod 2k for Dishonest Majority , 2018, IACR Cryptol. ePrint Arch..

[3]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[4]  Z. Wan Lectures on Finite Fields and Galois Rings , 2003 .

[5]  Martin Hirt,et al.  Efficient Multi-party Computation with Dispute Control , 2006, TCC.

[6]  Marcel Keller,et al.  Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.

[7]  Ignacio Cascudo,et al.  Amortized Complexity of Information-Theoretically Secure MPC Revisited , 2018, IACR Cryptol. ePrint Arch..

[8]  Erich Kaltofen,et al.  On fast multiplication of polynomials over arbitrary algebras , 1991, Acta Informatica.

[9]  Daniel E. Escudero,et al.  SPDℤ 2 k : Efficient MPC mod 2 k for Dishonest Majority. , 2018 .

[10]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[11]  Ronald Cramer,et al.  Asymptotically-Good Arithmetic Secret Sharing over Z/(p^\ell Z) with Strong Multiplication and Its Applications to Efficient MPC , 2019, IACR Cryptol. ePrint Arch..

[12]  Marcel Keller,et al.  New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[13]  Marcel Keller,et al.  MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..

[14]  Peter Bro Miltersen,et al.  Efficient Multiparty Protocols via Log-Depth Threshold Formulae , 2013, Electron. Colloquium Comput. Complex..

[15]  Yuval Ishai,et al.  Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..

[16]  Yuval Ishai,et al.  Efficient Multi-party Computation over Rings , 2003, EUROCRYPT.

[17]  R. Cramer,et al.  Secure Multiparty Computation and Secret Sharing: Preliminaries , 2015 .

[18]  Yehuda Lindell,et al.  Generalizing the SPDZ Compiler For Other Protocols , 2018, IACR Cryptol. ePrint Arch..

[19]  Rafail Ostrovsky,et al.  Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.

[20]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.

[21]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[22]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.