An Efficient Framework for Unconditionally Secure Multiparty Computation

Threshold unconditionally secure multiparty computation (MPC) allows a set of <inline-formula> <tex-math notation="LaTeX">$n$ </tex-math></inline-formula> mutually distrusting parties to securely compute an agreed function <inline-formula> <tex-math notation="LaTeX">$f$ </tex-math></inline-formula> over some finite field in the presence of a computationally unbounded adversary, who can maliciously corrupt any <inline-formula> <tex-math notation="LaTeX">$t$ </tex-math></inline-formula> out of the <inline-formula> <tex-math notation="LaTeX">$n$ </tex-math></inline-formula> parties. Most of the known efficient MPC protocols are designed in the offline–online framework introduced in a seminal work by Beaver in CRYPTO 1991. In this framework, the parties generate shared random and private multiplication-triples during the offline phase, which are used later in the online phase for securely evaluating the multiplication gates in the circuit representing <inline-formula> <tex-math notation="LaTeX">$f$ </tex-math></inline-formula>. The efficiency of the MPC protocols in this framework then relies on efficient ways of implementing the offline phase. In this paper, we propose a new and simple framework for generating shared and private random multiplication triples with unconditional security. The existing protocols approach this problem by first producing shared <italic>pairs</italic> of private and random values, followed by securely computing the shared product of each pair of values. The latter task involves a multiplication protocol for shared values that are typically communication intensive. Our framework takes a completely different approach and shuns the use of multiplication protocol. Namely, we ask the parties to verifiably share random multiplication triples and then securely extract shared random multiplication triples unknown to the adversary, from the shared triples. Realizing our framework in the asynchronous and hybrid network setting,<xref rid="fn1" ref-type="fn"><sup>1</sup></xref> we present the first ever MPC protocols with a linear (in the number of parties) communication overhead per multiplication gate in the circuit representing <inline-formula> <tex-math notation="LaTeX">$f$ </tex-math></inline-formula>. These are significant improvements over the best known existing MPC protocols in the asynchronous and hybrid network setting with communication complexity <inline-formula> <tex-math notation="LaTeX">$ \mathcal {O}(n^{2})$ </tex-math></inline-formula> and <inline-formula> <tex-math notation="LaTeX">$ \mathcal {O}(n^{3})$ </tex-math></inline-formula>, respectively. Our framework when applied to the synchronous setting results in round-efficient MPC protocols.<fn id="fn1"><label><sup>1</sup></label><p>In a hybrid network, it is assumed that the network is synchronous up to a certain “point” and asynchronous after that point onward. We assume a hybrid network with just one synchronous round in the beginning.

[1]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[2]  Yuval Ishai,et al.  The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.

[3]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[4]  Yehuda Lindell,et al.  Information-theoretically secure protocols and security under composition , 2006, STOC '06.

[5]  Yuval Ishai,et al.  Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..

[6]  Martin Hirt,et al.  Simple and Efficient Perfectly-Secure Asynchronous MPC , 2007, ASIACRYPT.

[7]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[8]  Oded Goldreich,et al.  On the foundations of cryptography , 2019, Providing Sound Foundations for Cryptography.

[9]  C. Pandu Rangan,et al.  The Round Complexity of Verifiable Secret Sharing: The Statistical Case , 2010, ASIACRYPT.

[10]  Jonathan Katz,et al.  On expected constant-round protocols for Byzantine agreement , 2006, J. Comput. Syst. Sci..

[11]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[12]  Martin Hirt,et al.  On the theoretical gap between synchronous and asynchronous MPC protocols , 2010, PODC '10.

[13]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[14]  S. Rajsbaum Foundations of Cryptography , 2014 .

[15]  C. Pandu Rangan,et al.  Efficient Statistical Asynchronous Verifiable Secret Sharing with Optimal Resilience , 2009, ICITS.

[16]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[17]  Danny Dolev,et al.  An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilience , 2008, PODC '08.

[18]  Ashish Choudhury,et al.  Asynchronous Multiparty Computation with Linear Communication Complexity , 2013, DISC.

[19]  C. Pandu Rangan,et al.  Efficient Statistical Asynchronous Verifiable Secret Sharing and Multiparty Computation with Optimal Resilience , 2009, IACR Cryptol. ePrint Arch..

[20]  Jared Saia,et al.  Brief announcement: breaking the O(nm) bit barrier, secure multiparty computation with a static adversary , 2012, PODC '12.

[21]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[22]  Nancy A. Lynch,et al.  Distributed Algorithms , 1992, Lecture Notes in Computer Science.

[23]  Rafail Ostrovsky,et al.  Broadcast (and Round) Efficient Verifiable Secret Sharing , 2013, ICITS.

[24]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[25]  Jonathan Katz,et al.  Round-Efficient Secure Computation in Point-to-Point Networks , 2007, EUROCRYPT.

[26]  Rafail Ostrovsky,et al.  Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.

[27]  C. Pandu Rangan,et al.  Brief announcement: communication efficient asynchronous byzantine agreement , 2010, PODC '10.

[28]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[29]  Martin Hirt,et al.  Efficient Multi-party Computation with Dispute Control , 2006, TCC.

[30]  Tal Rabin,et al.  Robust sharing of secrets when the dealer is honest or cheating , 1994, JACM.

[31]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[32]  Birgit Pfitzmann,et al.  Information-Theoretic Pseudosignatures and Byzantine Agreement for t ≥ n/3 , 2007 .

[33]  Tal Rabin,et al.  Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.

[34]  C. Pandu Rangan,et al.  Efficient Asynchronous Verifiable Secret Sharing and Multiparty Computation , 2013, Journal of Cryptology.

[35]  Martin Hirt,et al.  On the Complexity of Broadcast Setup , 2013, ICALP.

[36]  Gabriel Bracha,et al.  An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.

[37]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[38]  Jared Saia,et al.  Quorums Quicken Queries: Efficient Asynchronous Secure Multiparty Computation , 2013, ICDCN.

[39]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[40]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[41]  Chiu Yuen Koo Studies on Fault-tolerant Broadcast and Secure Computation , 2007 .

[42]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[43]  C. Pandu Rangan,et al.  The Round Complexity of Verifiable Secret Sharing Revisited , 2009, CRYPTO.

[44]  Jonathan Katz,et al.  Improving the round complexity of VSS in point-to-point networks , 2008, Inf. Comput..

[45]  Vinod M. Prabhakaran,et al.  On the Communication Complexity of Secure Computation , 2013, IACR Cryptol. ePrint Arch..

[46]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[47]  Yehuda Lindell,et al.  A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation , 2015, Journal of Cryptology.

[48]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[49]  K. Srinathan,et al.  Round-Optimal and Efficient Verifiable Secret Sharing , 2006, TCC.

[50]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1983, PODS '83.

[51]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[52]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[53]  Ashish Choudhury,et al.  Breaking the ${\mathcal{O}}(n|C|)$ Barrier for Unconditionally Secure Asynchronous Multiparty Computation - (Extended Abstract) , 2013, INDOCRYPT.

[54]  Axthonv G. Oettinger,et al.  IEEE Transactions on Information Theory , 1998 .