Efficient Asynchronous Verifiable Secret Sharing and Multiparty Computation

Secure Multi-Party Computation (MPC) providing information-theoretic security allows a set of n parties to securely compute an agreed function over a finite field, even if t parties are under the control of a computationally unbounded active adversary. Asynchronous MPC (AMPC) is an important variant of MPC, which works over an asynchronous network. It is well known that perfect AMPC is possible if and only if t<n/4, while statistical AMPC is possible if and only if t<n/3. In this paper, we study the communication complexity of AMPC protocols (both statistical and perfect) designed with exactly n=4t+1 parties. Our major contributions in this paper are as follows:1.Asynchronous Verifiable Secret Sharing (AVSS) is one of the main building blocks for AMPC protocols. In this paper, we design two AVSS schemes with 4t+1 parties: the first one is statistically-secure and has non-optimal resilience, while the second one is perfectly-secure and has optimal resilience. Both these schemes achieve a common interesting property, which was not achieved by the previous schemes. Specifically, our AVSS schemes allow to share a secret with the degree of sharing at most d, where t≤d≤2t. In contrast, the existing AVSS schemes allow the degree of sharing to be at most t. The new property of our AVSS schemes simplifies the degree-reduction step for the evaluation of multiplication gates in an AMPC protocol.2.Using our statistical AVSS scheme, we design a statistical AMPC protocol with n=4t+1 which requires an amortized communication of $\mathcal {O}(n^{2})$ field elements per multiplication gate. Though this protocol has non-optimal resilience, it significantly improves the communication complexity of the existing statistical AMPC protocols.3.We then present a perfect AMPC protocol with n=4t+1 (using our perfect AVSS scheme), which also incurs an amortized communication of $\mathcal{O}(n^{2})$ field elements per multiplication gate. This protocol improves on our statistical AMPC protocol as it has optimal resilience. This is the most communication efficient, optimally-resilient, perfect AMPC protocol.

[1]  C. Pandu Rangan,et al.  Efficient Asynchronous Byzantine Agreement with Optimal Resilience , 2008, IACR Cryptol. ePrint Arch..

[2]  K. Srinathan,et al.  Trading Players for Efficiency in Unconditional Multiparty Computation , 2002, SCN.

[3]  Gabriel Bracha,et al.  An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.

[4]  Jonathan Katz,et al.  On Expected Constant-Round Protocols for Byzantine Agreement , 2006, CRYPTO.

[5]  Zheng Huang,et al.  Batch secret sharing for secure multi-party computation in asynchronous network , 2009 .

[6]  Rafail Ostrovsky,et al.  Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.

[7]  Ueli Maurer,et al.  Efficient Secure Multi-party Computation , 2000, ASIACRYPT.

[8]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[9]  K. Srinathan,et al.  Efficient Asynchronous Secure Multiparty Distributed Computation , 2000, INDOCRYPT.

[10]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[11]  K. Srinathan,et al.  Round-Optimal and Efficient Verifiable Secret Sharing , 2006, TCC.

[12]  C. Pandu Rangan,et al.  Communication Efficient Perfectly Secure VSS and MPC in Asynchronous Networks with Optimal Resilience , 2010, AFRICACRYPT.

[13]  Ashish Choudhury,et al.  Statistical Asynchronous Weak Commitment Scheme: A New Primitive to Design Statistical Asynchronous Verifiable Secret Sharing Scheme , 2011, IACR Cryptology ePrint Archive.

[14]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[15]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[16]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[17]  Martin Hirt,et al.  Almost-Asynchronous MPC with Faulty Minority , 2008, IACR Cryptol. ePrint Arch..

[18]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[19]  Ran Canetti,et al.  Fast asynchronous Byzantine agreement with optimal resilience , 1993, STOC.

[20]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[21]  Silvio Micali,et al.  An Optimal Algorithm for Synchronous Byzantine Agreement , 1997 .

[22]  Martin Hirt,et al.  Efficient Multi-party Computation with Dispute Control , 2006, TCC.

[23]  Tal Rabin,et al.  Robust sharing of secrets when the dealer is honest or cheating , 1994, JACM.

[24]  Tal Rabin,et al.  Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.

[25]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[26]  Jonathan Katz,et al.  Improving the round complexity of VSS in point-to-point networks , 2009, Inf. Comput..

[27]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[28]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[29]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[30]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[31]  Ivan Damgård,et al.  Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..

[32]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[33]  Donald Beaver,et al.  Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority , 2004, Journal of Cryptology.

[34]  Vinod M. Prabhakaran,et al.  On the Communication Complexity of Secure Computation , 2013, IACR Cryptol. ePrint Arch..

[35]  C. Pandu Rangan,et al.  Efficient Statistical Asynchronous Verifiable Secret Sharing and Multiparty Computation with Optimal Resilience , 2009, IACR Cryptol. ePrint Arch..

[36]  Yuval Ishai,et al.  The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.

[37]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[38]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[39]  C. Pandu Rangan,et al.  Simple and efficient asynchronous byzantine agreement with optimal resilience , 2009, PODC '09.

[40]  Jonathan Katz,et al.  On expected constant-round protocols for Byzantine agreement , 2006, J. Comput. Syst. Sci..

[41]  Danny Dolev,et al.  An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilience , 2008, PODC '08.

[42]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[43]  Zheng Huang,et al.  Efficient Secure Multiparty Computation Protocol in Asynchronous Network , 2009, ISA.

[44]  Ashish Choudhury,et al.  Asynchronous Multiparty Computation with Linear Communication Complexity , 2013, DISC.

[45]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[46]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[47]  C. Pandu Rangan,et al.  The Round Complexity of Verifiable Secret Sharing Revisited , 2009, CRYPTO.

[48]  C. Pandu Rangan,et al.  Round Efficient Unconditionally Secure Multiparty Computation Protocol , 2008, INDOCRYPT.

[49]  Yuval Ishai,et al.  Scalable Secure Multiparty Computation , 2006, CRYPTO.

[50]  Martin Hirt,et al.  Simple and Efficient Perfectly-Secure Asynchronous MPC , 2007, ASIACRYPT.

[51]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.