Adaptively Secure UC Constant Round Multi-Party Computation Protocols

We present a universally composable multiparty computation protocol that is adaptively secure against corruption of n − 1 of the n players. The protocol has a constant number of rounds and communication complexity that depends only on the number of inputs and outputs (and not on the size of the circuit to be computed securely). Such protocols were already known for honest majority. However, adaptive security and constant round was known to be impossible in the stand-alone model and with black-box proofs of security. Here, we solve the problem in the UC model using a set-up assumption. Our protocol is secure assuming LWE is hard and achieved by building a special type of crypto system we call equivocal FHE from LWE. We also build adaptively secure and constant round UC commitment and zero-knowledge proofs (of knowledge) based on LWE.

[1]  Ran Canetti,et al.  Adaptively Secure Two-Party Computation from Indistinguishability Obfuscation , 2015, TCC.

[2]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[3]  Jonathan Katz,et al.  Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption , 2013, Public Key Cryptography.

[4]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[5]  Yuval Ishai,et al.  Scalable Multiparty Computation with Nearly Optimal Work and Resilience , 2008, CRYPTO.

[6]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[7]  Tal Malkin,et al.  Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments , 2013, ASIACRYPT.

[8]  Yuval Ishai,et al.  Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.

[9]  Moni Naor,et al.  Adaptively secure multi-party computation , 1996, STOC '96.

[10]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[11]  Brent Waters,et al.  Bi-Deniable Public-Key Encryption , 2011, CRYPTO.

[12]  Vinod Vaikuntanathan,et al.  Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.

[13]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[14]  Dana Dachman-Soled,et al.  Adaptively Secure, Universally Composable, Multiparty Computation in Constant Rounds , 2015, TCC.

[15]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[16]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[17]  Sanjam Garg,et al.  Two-Round Adaptively Secure MPC from Indistinguishability Obfuscation , 2015, TCC.

[18]  Yuval Ishai,et al.  Scalable Secure Multiparty Computation , 2006, CRYPTO.

[19]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[20]  Ivan Damgård,et al.  Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.

[21]  Rafail Ostrovsky,et al.  Round-Optimal Secure Two-Party Computation , 2004, CRYPTO.

[22]  Vinod Vaikuntanathan,et al.  Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.

[23]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[24]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[25]  Amit Sahai,et al.  Adaptively Secure Multi-Party Computation with Dishonest Majority , 2012, CRYPTO.

[26]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.