Breaking the ${\mathcal{O}}(n|C|)$ Barrier for Unconditionally Secure Asynchronous Multiparty Computation - (Extended Abstract)

In PODC 2012, Dani et al.apresented an unconditionally secure multiparty computation (MPC) protocol, which allows a set of n parties to securely evaluate any arithmetic circuit C of size |C| on their private inputs, even in the presence of a computationally unbounded malicious adversary who can corrupt upto $t parties, for any given non-zero e with $0 . The total circuit-dependent communication complexity of their protocol is ${\mathcal{O}}(\ensuremath{\mathsf{PolyLog}}(n) \cdot |C|)$ , which is a significant improvement over the standard MPC protocols, which has circuit-dependent complexity of the form ${\mathcal{O}}(\ensuremath{\mathsf{Poly}}(n) \cdot |C|)$ . The key innovation in their protocol is that instead of following the standard method of having every party communicate with every other party for evaluating each gate of C, it is sufficient to involve only a small subset of parties of size Θ(PolyLog(n)) to communicate with each other for evaluating each gate of the circuit. The protocol was presented in a synchronous setting and it was left as an open problem to design an asynchronous MPC (AMPC) protocol, with a similar characteristic. In this work, we solve this open problem by presenting the first unconditionally secure AMPC protocol where the circuit dependent complexity is ${\mathcal{O}}(\ensuremath{\mathsf{PolyLog}}(n) \cdot |C|)$ .

[1]  Yuval Ishai,et al.  Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..

[2]  Marcos K. Aguilera,et al.  Distributed Computing and Networking , 2011, Lecture Notes in Computer Science.

[3]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[4]  Martin Hirt,et al.  Simple and Efficient Perfectly-Secure Asynchronous MPC , 2007, ASIACRYPT.

[5]  Jared Saia,et al.  Brief announcement: breaking the O(nm) bit barrier, secure multiparty computation with a static adversary , 2012, PODC '12.

[6]  Yehuda Lindell,et al.  A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation , 2015, Journal of Cryptology.

[7]  Tal Rabin,et al.  Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.

[8]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[9]  Kaoru Kurosawa,et al.  Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings , 2007, International Conference on the Theory and Application of Cryptology and Information Security.

[10]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[11]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[12]  A. J. Menezes,et al.  Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.

[13]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[14]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[15]  Uriel Feige,et al.  Noncryptographic selection protocols , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[16]  Martin Hirt,et al.  Efficient Multi-party Computation with Dispute Control , 2006, TCC.

[17]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[18]  Henri Gilbert,et al.  Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.

[19]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[20]  Ashish Choudhury,et al.  Asynchronous Multiparty Computation with Linear Communication Complexity , 2013, DISC.

[21]  Gabriel Bracha,et al.  An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.

[22]  C. Pandu Rangan,et al.  Communication Efficient Perfectly Secure VSS and MPC in Asynchronous Networks with Optimal Resilience , 2010, AFRICACRYPT.

[23]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[24]  C. Pandu Rangan,et al.  Efficient Statistical Asynchronous Verifiable Secret Sharing with Optimal Resilience , 2009, ICITS.

[25]  Jared Saia,et al.  Load Balanced Scalable Byzantine Agreement through Quorum Building, with Full Information , 2011, ICDCN.