better 2 round adaptive mpc
play

Better 2-round adaptive MPC Ran Canetti, Oxana Poburinnaya TAU and - PowerPoint PPT Presentation

Better 2-round adaptive MPC Ran Canetti, Oxana Poburinnaya TAU and BU BU Adaptive Security of MPC Adaptive corruptions: Adaptive corruptions: adversary can decide who to corrupt adaptively during the adversary can decide who to corrupt


  1. Better 2-round adaptive MPC Ran Canetti, Oxana Poburinnaya TAU and BU BU

  2. Adaptive Security of MPC Adaptive corruptions: Adaptive corruptions: adversary can decide who to corrupt adaptively during the adversary can decide who to corrupt adaptively execution during the execution

  3. Adaptive Security of MPC Adaptive corruptions: adversary can decide who to corrupt adaptively during the execution Simulator: 1. simulate communication (without knowing x 1 , …, x n )

  4. Adaptive Security of MPC Adaptive corruptions: adversary can decide who to corrupt adaptively during the execution Simulator: 1. simulate communication (without knowing x 1 , …, x n )

  5. Adaptive Security of MPC Adaptive corruptions: adversary can decide who to corrupt adaptively during the execution Simulator: 1. simulate communication (without knowing x 1 , …, x n )

  6. Adaptive Security of MPC Adaptive corruptions: x i r i adversary can decide who to corrupt adaptively during the execution Simulator: 1. simulate communication (without knowing x 1 , …, x n ) 2. simulate r i of corrupted parties, consistent with communication and x i x j r j

  7. Adaptive Security of MPC Adaptive corruptions: x i r i adversary can decide who to corrupt adaptively during the execution Simulator: x j r j c = Enc(m; r) Example: encryption

  8. Adaptive Security of MPC Adaptive corruptions: x i r i adversary can decide who to corrupt adaptively during the execution Simulator: 1. simulate fake ciphertext c (without knowing m) x j r j c = Enc(m; r) Example: encryption

  9. Adaptive Security of MPC Adaptive corruptions: x i r i adversary can decide who to corrupt adaptively during the execution Simulator: 1. simulate fake ciphertext c (without knowing m) 2. upon corruption, learn m and provide consistent r, sk x j r j c = Enc(m; r) Example: encryption

  10. Full Adaptive Security Full adaptive security: ● No erasures

  11. Full Adaptive Security Full adaptive security: ● No erasures ● Security even when all parties are corrupted

  12. Full Adaptive Security Full adaptive security: ● No erasures ● Security even when all parties are corrupted

  13. Full Adaptive Security Full adaptive security: ● No erasures ● Security even when all parties are corrupted Fully adaptively secure, constant rounds protocols appeared only recently: CGP15, DKR15, GP15. Before: number of rounds ~ depth of the circuit (e.g. CLOS02)

  14. Full Adaptive Security Full adaptive security: ● No erasures ● Security even when all parties are corrupted Fully adaptively secure, constant rounds protocols appeared only recently: CGP15, DKR15, GP15. Before: number of rounds ~ depth of the circuit (e.g. CLOS02) Full adaptive security for randomized functionalities: ● Randomness of the computation remains hidden even when all parties are corrupted

  15. Full Adaptive Security Full adaptive security: ● No erasures ● Security even when all parties are corrupted Fully adaptively secure, constant rounds protocols appeared only recently: CGP15, DKR15, GP15. Before: number of rounds ~ depth of the circuit (e.g. CLOS02) Full adaptive security for randomized functionalities: ● Randomness of the computation remains hidden even when all parties are corrupted Example: F internally chooses random primes p, q, and outputs N = pq. Most protocols (e.g. CLOS02) reveal p, q, when all parties are corrupted.

  16. Full Adaptive Security # of # of rounds assumptions parties Canetti, Goldwasser, 2 2 OWF Poburinnaya’15 subexp iO Dachman-Soled, Katz, n 4 OWF Rao’15 iO Garg, Polychroniadou’15 n 2 TDP subexp. iO Only 3 fully adaptively secure protocols with constant rounds - but with a CRS* Only one of them is 2 round MPC. *need a CRS even for HBC case!

  17. Full Adaptive Security # of # of rounds assumptions parties Canetti, Goldwasser, 2 2 OWF Poburinnaya’15 subexp iO Dachman-Soled, Katz, n 4 OWF Rao’15 iO Garg, Polychroniadou’15 n 2 TDP subexp. iO Q1: can we build 2 round MPC with global (non-programmable) CRS?

  18. Full Adaptive Security # of # of rounds assumptions global CRS parties Canetti, Goldwasser, 2 2 OWF + Poburinnaya’15 subexp iO Dachman-Soled, Katz, n 4 OWF + Rao’15 iO Garg, Polychroniadou’15 n 2 TDP - subexp. iO (even in HBC case) Q1: can we build 2 round MPC with global (non-programmable) CRS?

  19. Full Adaptive Security # of # of rounds assumptions global CRS parties Canetti, Goldwasser, 2 2 OWF + Poburinnaya’15 subexp iO Dachman-Soled, Katz, n 4 OWF + Rao’15 iO Garg, Polychroniadou’15 n 2 TDP - subexp. iO (even in HBC case) Q1: can we build 2 round MPC with global (non-programmable) CRS? Q2: can we compute all randomized functionalities (even not adaptively well formed, e.g. N = pq)?

  20. Full Adaptive Security # of # of rounds assumptions global CRS randomized parties functionalities Canetti, Goldwasser, 2 2 OWF + + Poburinnaya’15 subexp iO Dachman-Soled, Katz, n 4 OWF + + Rao’15 iO Garg, Polychroniadou’15 n 2 TDP - - subexp. iO (even in HBC case) Q1: can we build 2 round MPC with global (non-programmable) CRS? Q2: can we compute all randomized functionalities (even not adaptively well formed, e.g. N = pq)?

  21. Full Adaptive Security # of # of rounds assumptions global CRS randomized parties functionalities Canetti, Goldwasser, 2 2 OWF + + Poburinnaya’15 subexp iO Dachman-Soled, Katz, n 4 OWF + + Rao’15 iO Garg, Polychroniadou’15 n 2 TDP - - subexp. iO (even in HBC case) Q1: can we build 2 round MPC with global (non-programmable) CRS? Q2: can we compute all randomized functionalities (even not adaptively well formed, e.g. N = pq)? Q3: can we build 2 round MPC from weaker assumptions? (e.g. remove the need for subexp. iO)

  22. Full Adaptive Security # of # of rounds assumptions global CRS randomized parties functionalities Canetti, Goldwasser, 2 2 OWF + + Poburinnaya’15 subexp iO Dachman-Soled, Katz, n 4 OWF + + Rao’15 iO Garg, Polychroniadou’15 n 2 TDP - - subexp. iO (even in HBC case) This work n 2 injective OWF + + iO (comp. close) Q1: can we build 2 round MPC with global (non-programmable) CRS? Q2: can we compute all randomized functionalities (even not adaptively well formed, e.g. N = pq)? Q3: can we build 2 round MPC from weaker assumptions? (e.g. remove the need for subexp. iO)

  23. Our results : Part I: Theorem (informal): Assuming indistinguishability obfuscation for circuits and injective one way functions, there exists 2-round, fully-adaptively-secure, RAM-efficient semi-honest MPC protocol where: - the CRS is global; - even randomized functionalities can be computed.

  24. Our results : Part I: Theorem (informal): Assuming indistinguishability obfuscation for circuits and injective one way functions, there exists 2-round, fully-adaptively-secure, RAM-efficient semi-honest MPC protocol where: - the CRS is global; - even randomized functionalities can be computed. The first two-round fully adaptive MPC without subexp. iO assumption; The first two-round fully adaptive MPC with global CRS.

  25. Our results : Part I: Theorem (informal): Assuming indistinguishability obfuscation for circuits and injective one way functions, there exists 2-round, fully-adaptively-secure, RAM-efficient semi-honest MPC protocol where: - the CRS is global; - even randomized functionalities can be computed. The first two-round fully adaptive MPC without subexp. iO assumption; The first two-round fully adaptive MPC with global CRS. Part II: Theorem (informal): Assuming iO for circuits and TDPs, there exists RAM-efficient statistically sound NIZK .

  26. Our results : Part I: Theorem (informal): Assuming indistinguishability obfuscation for circuits and injective one way functions, there exists 2-round, fully-adaptively-secure, RAM-efficient semi-honest MPC protocol where: - the CRS is global; - even randomized functionalities can be computed. The first two-round fully adaptive MPC without subexp. iO assumption; The first two-round fully adaptive MPC with global CRS. Part II: Theorem (informal): Assuming iO for circuits and TDPs, there exists RAM-efficient statistically sound NIZK . Theorem (GP15, our work): Assuming subexp. iO for circuits and RAM-efficient statistically sound NIZK, there exists 2-round, fully-adaptively-secure, RAM-efficient byzantine MPC protocol.

  27. Part I: HBC protocol with global CRS

  28. First attempt PK x i = Enc PK (x i ) x 1 x 2 x n ...

  29. First attempt - decrypt each using SK PK - output f(x 1 , …, x n ) x i = Enc PK (x i ) x 1 x 2 x n ...

  30. First attempt - decrypt each using SK PK - output f(x 1 , …, x n ) x i = Enc PK (x i ) x 1 x 2 x n ... x 1 x 2 x n ... - decrypt each using SK - output f(x 1 , …, x n ) y = f(x 1 , x 2 , …, x n )

  31. First attempt - decrypt each using SK PK - output f(x 1 , …, x n ) x i = Enc PK (x i ) x 1 x 2 x n ... x 1 x 2 ’ x n ... - decrypt each using SK - output f(x 1 , …, x n ) y’ = f(x 1 , x 2 ’…, x n )

  32. Second attempt PK x i = Commit(x i ; r i ) = Enc PK (x i ||r i ) x i r i opening of comm x 1 x 2 x n ... x 1 r 1 x 2 r 2 x n r n ...

  33. Second attempt - decrypt each using SK PK - verify each x i = Commit(x i ; r i ) - output f(x 1 , …, x n ) = Enc PK (x i ||r i ) x i r i opening of comm x 1 x 2 x n ... x 1 r 1 x 2 r 2 x n r n ...

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend