round optimal secure multiparty computation from minimal
play

Round Optimal Secure Multiparty Computation from Minimal Assumptions - PowerPoint PPT Presentation

Round Optimal Secure Multiparty Computation from Minimal Assumptions Arka Rai Choudhuri Michele Ciampi Vipul Goyal Johns Hopkins University The University of Edinburgh Carnegie Mellon University and NTT Research Abhishek Jain Rafail


  1. Our results Assuming 4 round oblivious transfer (OT), there exists a 4 round MPC protocol. OT: Indistinguishability security against malicious sender, and extraction of receiver bit. OT protocols satisfying such properties are indeed known. 11

  2. Protecting the 4 th round message 12

  3. Challenge: Enforcing Honest Behavior 𝑔 Any 4 round protocol computing a function 𝑔 . 13

  4. Challenge: Enforcing Honest Behavior 𝑔 Rushing adversary May decide not to send its message after it sees Bob’s message. 14

  5. Challenge: Enforcing Honest Behavior 𝑔 Rushing adversary May decide not to send its message after it sees Bob’s message. 14

  6. Challenge: Enforcing Honest Behavior 𝑔 Rushing adversary May decide not to send its message after it sees Bob’s message. output Only Alice learns the output. 14

  7. Challenge: Enforcing Honest Behavior identity Rushing adversary May decide not to send its message after it sees Bob’s message. output 15

  8. Challenge: Enforcing Honest Behavior identity Rushing adversary May decide not to send its message after it sees Bob’s message. Bob’s input 16

  9. Challenge: Enforcing Honest Behavior identity Rushing adversary Don’t send fourth round message unless May decide not to Alice proves honest send its message after behavior. it sees Bob’s message. Bob’s input 16

  10. Challenge: Enforcing Honest Behavior Typical approach: Don’t send fourth round message unless Alice convinces Bob of honest behavior Alice proves honest behavior. via zero-knowledge proof before Bob sends his fourth round message. identity Bob’s input 17

  11. Challenge: Enforcing Honest Behavior Typical approach: Don’t send fourth round message unless Alice convinces Bob of honest behavior Alice proves honest behavior. via zero-knowledge proof before Bob sends his fourth round message. identity Requires 3 round zero-knowledge proofs [Goldreich- Krawczyk’96]: Impossible with Black-box simulation. Bob’s input 17

  12. Challenge: Enforcing Honest Behavior Typical approach: Don’t send fourth round message unless Alice convinces Bob of honest behavior Alice proves honest behavior. via zero-knowledge proof before Bob sends his fourth round message. identity Requires 3 round zero-knowledge proofs [Goldreich- Krawczyk’96]: Impossible with Black-box simulation. Bob’s input Many other challenges, but for this talk, we focus on solving this challenge. 17

  13. Interactive Multiparty Conditional Disclosure of Secret (MCDS) 18

  14. Conditional Disclosure of Secrets (CDS) 19

  15. Conditional Disclosure of Secrets (CDS) message 20

  16. Conditional Disclosure of Secrets (CDS) message message 20

  17. Conditional Disclosure of Secrets (CDS) message message witness + 20

  18. Conditional Disclosure of Secrets (CDS) message message witness message = + If witness satisfies specified condition. 20

  19. Conditional Disclosure of Secrets (CDS) message message witness message = + If witness satisfies specified condition. [Gertner-Ishai-Kushilevitz-Malkin98, Aiello-Ishai-Reingold01] 20

  20. CDS as safety net 𝑔 21

  21. CDS as safety net 𝑔 22

  22. CDS as safety net 𝑔 β€œI behaved honestly” 22

  23. CDS as safety net 𝑔 β€œI behaved honestly” How do we prove honest behavior? 22

  24. CDS as safety net 𝑔 input and randomness 23

  25. CDS as safety net 𝑔 input and randomness Does this work with more than 2 parties? 23

  26. CDS as safety net 24

  27. CDS as safety net input and randomness input and randomness 25

  28. CDS as safety net input and randomness input and randomness 26

  29. CDS as safety net everyone behaved honestly everyone behaved honestly 27

  30. CDS as safety net Want a public witness at the end of the fourth everyone behaved round. honestly Use 4 round zero- knowledge proofs. everyone behaved honestly 27

  31. CDS as safety net Want a public witness at the end of the fourth 𝜌 𝐡 𝜌 𝐢 round. 𝜌 𝐡 𝜌 𝐢 Use 4 round zero- knowledge proofs. 𝜌 𝐡 𝜌 𝐢 28

  32. Implementing CDS? We want to build a CDS based on OT. 𝜌 𝐡 𝜌 𝐢 Only known non-interactive 𝜌 𝐡 𝜌 𝐢 realization is Witness Encryption, which is known assuming Indistinguishability Obfuscation (iO). 𝜌 𝐡 𝜌 𝐢 29

  33. Interactive Multiparty CDS (MCDS) 30

  34. Interactive Multiparty CDS (MCDS) Oblivious Transfer (OT) 30

  35. Interactive Multiparty CDS (MCDS) Oblivious Transfer (OT) Garbled Circuit 30

  36. Interactive Multiparty CDS (MCDS) Oblivious Transfer (OT) Garbled Circuit 31

  37. Interactive Multiparty CDS (MCDS) 1-out-of-2 OT [Even-Goldreich- Lempel’82] Oblivious Transfer (OT) Garbled Circuit receiver sender 𝑐 𝑦 0 , 𝑦 1 32

  38. Interactive Multiparty CDS (MCDS) 1-out-of-2 OT [Even-Goldreich- Lempel’82] Oblivious Transfer (OT) Garbled Circuit receiver sender 𝑐 𝑦 0 , 𝑦 1 𝑦 𝑐 32

  39. Interactive Multiparty CDS (MCDS) Oblivious Transfer (OT) input circuit Garbled Circuit 33

  40. Interactive Multiparty CDS (MCDS) Oblivious Transfer (OT) input circuit Garbled Circuit garble input 33

  41. Interactive Multiparty CDS (MCDS) Oblivious Transfer (OT) input circuit Garbled Circuit garble input 34

  42. Interactive MCDS witness message Input: witness if witness satisfies condition, output message receiver sender 35

  43. Interactive MCDS witness message receiver sender 36

  44. Interactive MCDS witness message receiver sender 37

  45. Interactive MCDS witness message receiver sender 38

  46. Interactive MCDS witness message receiver sender 39

  47. Interactive MCDS to protect 4 th round 40

  48. Interactive MCDS to protect 4 th round β‹― 𝜌 1 𝜌 2 𝜌 3 40

  49. Interactive MCDS to protect 4 th round garbled circuit β‹― 𝜌 1 𝜌 2 𝜌 3 41

  50. Interactive MCDS to protect 4 th round OT garbled circuit β‹― 𝜌 1 𝜌 2 𝜌 3 41

  51. Interactive MCDS to protect 4 th round OT OT receiver input must be decided by the 3rd round of the OT. garbled circuit β‹― 𝜌 1 𝜌 2 𝜌 3 41

  52. Interactive MCDS to protect 4 th round OT OT receiver input must be decided by the 3rd round of the OT. garbled circuit β‹― 𝜌 1 𝜌 2 𝜌 3 Requires 3 round zero-knowledge proofs! 41

  53. Weakened Requirement from ZK proof? OT garbled circuit 𝜌 1 𝜌 2 𝜌 3 β‹― Requires 3 round zero-knowledge proofs! 42

  54. Weakened Requirement from ZK proof? OT 1. ZK in the simultaneous message model. garbled circuit 𝜌 1 𝜌 2 𝜌 3 β‹― Requires 3 round zero-knowledge proofs! 42

  55. Weakened Requirement from ZK proof? OT 1. ZK in the simultaneous message model. 2. The third round of the ZK garbled proof hidden until the fourth circuit 𝜌 1 𝜌 2 𝜌 3 β‹― round of MPC. Remains hidden if Bob aborts in the Requires 3 round zero-knowledge proofs! third round. Essentially repurposing a three round protocol to work in four rounds. 42

  56. Weakened Requirement from ZK proof? OT 1. ZK in the simultaneous message model. 2. The third round of the ZK garbled proof hidden until the fourth circuit 𝜌 1 𝜌 2 𝜌 3 β‹― round of MPC. Remains hidden if Bob aborts in the Requires 3 round zero-knowledge proofs! third round. Essentially repurposing a three round protocol to work in four rounds. Promise Zero-Knowledge [Badrinarayanan-Goyal-Jain-Kalai-Khurana-Sahai18] Assuming OT, there exists a 3 round zero-knowledge protocol in the simultaneous message model secure against verifiers who do not abort. 42

  57. Weakened Requirement from ZK proof? OT 1. ZK in the simultaneous interactive message model. MCDS 2. The third round of the ZK proof hidden until the fourth 𝜌 1 𝜌 2 𝜌 3 β‹― round of MPC. Promise ZK Remains hidden if Bob aborts in the third round. Essentially repurposing a three round protocol to work in four rounds. Promise Zero-Knowledge [Badrinarayanan-Goyal-Jain-Kalai-Khurana-Sahai18] Assuming OT, there exists a 3 round zero-knowledge protocol in the simultaneous message model secure against verifiers who do not abort. 43

  58. Putting it together in the multiparty setting 𝜌 𝐡 𝜌 𝐢 𝜌 𝐡 𝜌 𝐢 𝜌 𝐡 𝜌 𝐢 44

  59. Putting it together in the multiparty setting 𝜌 𝐢 interactive MCDS 𝜌 𝐡 45

  60. Putting it together in the multiparty setting Receive Carol’s fourth 𝜌 𝐢 round message if interactive Promise ZK proofs of MCDS Alice and Bob verify. Nobody receives Carol’s 𝜌 𝐡 message if even one party cheats. 45

  61. Towards a Full Protocol Many moving components in the final protocol. 46

  62. Towards a Full Protocol Many moving components in the final protocol. Non-malleability challenges in limited rounds. 46

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend