round optimal secure multiparty computation with honest
play

Round-Optimal Secure Multiparty Computation with Honest Majority - PowerPoint PPT Presentation

Round-Optimal Secure Multiparty Computation with Honest Majority Prabhanjan Ananth Arka Rai Choudhuri Aarushi Goel Abhishek Jain CRYPTO 2018 Secure Multiparty Computation ! # ! $ ! " ! % Secure Multiparty Computation Securely compute


  1. Brief History: Guaranteed Output Delivery Upper Bounds • [Ben-Or-Goldwasser-Wigderson88, Chaum-Crépeau-Damgård88]: Feasibility • [Ishai-Kushilevitz-Paskin10]: Two-round MPC in the plain model with n>4, t=1 malicious corruptions from OWFs. • [Ishai-Kumaresan-Kushilevitz-Paskin15]: Two-round MPC in the plain model with n=4, t=1 malicious corruptions from injective OWFs. • [Gordon-Liu-Shi15]: Three-round maliciously secure protocol in the CRS model from LWE and NIZKs. Lower Bounds • [Gennaro-Ishai-Kushilevitz-Rabin’02]: Impossibility of two-round protocols with t>2 malicious corruptions in the plain model. • [Gordon-Liu-Shi’15]: Impossibility of two-round broadcast channel protocols against fail-stop corruptions.

  2. Brief History: Guaranteed Output Delivery Upper Bounds • [Ben-Or-Goldwasser-Wigderson88, Chaum-Crépeau-Damgård88]: Feasibility • [Ishai-Kushilevitz-Paskin10]: Two-round MPC in the plain model with n>4, t=1 malicious corruptions from OWFs. • [Ishai-Kumaresan-Kushilevitz-Paskin15]: Two-round MPC in the plain model with n=4, t=1 malicious corruptions from injective OWFs. • [Gordon-Liu-Shi15]: Three-round maliciously secure protocol in the CRS model from LWE and NIZKs. Lower Bounds • [Gennaro-Ishai-Kushilevitz-Rabin’02]: Impossibility of two-round protocols with t>2 malicious corruptions in the plain model. • [Gordon-Liu-Shi’15]: Impossibility of two-round broadcast channel protocols against fail-stop corruptions.

  3. Brief History: Guaranteed Output Delivery Upper Bounds • [Ben-Or-Goldwasser-Wigderson88, Chaum-Crépeau-Damgård88]: Feasibility • [Ishai-Kushilevitz-Paskin10]: Two-round MPC in the plain model with n>4, t=1 malicious corruptions from OWFs. • [Ishai-Kumaresan-Kushilevitz-Paskin15]: Two-round MPC in the plain model with n=4, t=1 malicious corruptions from injective OWFs. • [Gordon-Liu-Shi15]: Three-round maliciously secure protocol in the CRS model from LWE and NIZKs. Lower Bounds • [Gennaro-Ishai-Kushilevitz-Rabin’02]: Impossibility of two-round protocols with t>2 malicious corruptions in the plain model. • [Gordon-Liu-Shi’15]: Impossibility of two-round broadcast channel protocols against fail-stop corruptions.

  4. Brief History: Guaranteed Output Delivery Upper Bounds • [Ben-Or-Goldwasser-Wigderson88, Chaum-Crépeau-Damgård88]: Feasibility • [Ishai-Kushilevitz-Paskin10]: Two-round MPC in the plain model with n>4, t=1 malicious corruptions from OWFs. • [Ishai-Kumaresan-Kushilevitz-Paskin15]: Two-round MPC in the plain model with n=4, t=1 malicious corruptions from injective OWFs. • [Gordon-Liu-Shi15]: Three-round maliciously secure protocol in the CRS model from LWE and NIZKs. Lower Bounds • [Gennaro-Ishai-Kushilevitz-Rabin’02]: Impossibility of two-round protocols with t>2 malicious corruptions in the plain model. • [Gordon-Liu-Shi’15]: Impossibility of two-round broadcast channel protocols against fail-stop corruptions.

  5. Question: Guaranteed Output Delivery

  6. Question: Guaranteed Output Delivery Does there exist a two round MPC protocol secure against ! < #/2 fail-stop corruptions in the plain model?

  7. Question: Guaranteed Output Delivery Does there exist a two round MPC protocol secure against ! < #/2 fail-stop corruptions in the plain model? Does there exist a three round MPC protocol secure against ! < #/2 malicious corruptions in the plain model?

  8. Question: Guaranteed Output Delivery Does there exist a two round MPC protocol secure against ! < #/2 fail-stop corruptions in the plain model? Does there exist a three round MPC protocol secure against ! < #/2 malicious corruptions in the plain model? Both questions open regardless of assumptions.

  9. Our Results: Security with Abort Two round MPC for general functionalities in the plain model, assuming one-way functions.

  10. Our Results: Guaranteed Output Delivery Fail-Stop Corruptions: Two round MPC for general functions: Broadcast channel protocol in the bare-public-key model, assuming PKE. Point-to-point channel protocol in the plain model, assuming OT.

  11. Our Results: Guaranteed Output Delivery Fail-Stop Corruptions: Broadcast channel protocol in the bare-public-key model, assuming PKE. Point-to-point channel protocol in the plain model, assuming OT. Three round MPC from one-way functions in the plain model.

  12. Our Results: Guaranteed Output Delivery Fail-Stop Corruptions: Two round MPC for general functions: Broadcast channel protocol in the bare-public-key model, assuming PKE. Point-to-point channel protocol in the plain model, assuming OT. Malicious Corruptions: Three round MPC for general functions: Broadcast channel protocol in the plain model, assuming Zaps and PKE.

  13. Security with Abort against Malicious Adversaries

  14. [Garg-Srinivasan17] A compiler from any polynomial round MPC protocol to a two round protocol using two round UC secure OT.

  15. [Garg-Srinivasan17] A compiler from any polynomial round MPC protocol to a two round protocol using two round UC secure OT. Starting Idea: Leverage honest majority to remove OT.

  16. [Garg-Srinivasan17] Use of OT in [GS17]

  17. [Garg-Srinivasan17] Use of OT in [GS17] Start with any dishonest majority protocol based on OT over broadcast channels Any polynomial round MPC Protocol

  18. [Garg-Srinivasan17] Use of OT in [GS17] Start with any dishonest OT+GC majority protocol based on OT over broadcast channels Compile it into a 2 round protocol using OT and Garbled circuits Any polynomial Two-round MPC round MPC Protocol Protocol

  19. Our Strategy Use of OT in [GS17] Our approach Start with any dishonest majority protocol based on 1 OT over broadcast channels Compile it into a 2 round protocol using OT and 2 Garbled circuits

  20. Our Strategy Use of OT in [GS17] Our approach Start with an unconditionally Start with any dishonest secure honest majority majority protocol based on 1 protocol OT over broadcast channels Compile it into a 2 round protocol using OT and 2 Garbled circuits

  21. Our Strategy Use of OT in [GS17] Our approach Start with an unconditionally Start with any dishonest secure honest majority majority protocol based on 1 protocol OT over broadcast channels Require private channels Compile it into a 2 round protocol using OT and 2 Garbled circuits

  22. Our Strategy Use of OT in [GS17] Our approach Challenges Start with an unconditionally Start with any dishonest secure honest majority How to compress protocols majority protocol based on 1 protocol that use private channels? OT over broadcast channels Require private channels Compile it into a 2 round protocol using OT and 2 Garbled circuits

  23. Our Strategy Use of OT in [GS17] Our approach Challenges Start with an unconditionally Start with any dishonest secure honest majority How to compress protocols majority protocol based on 1 protocol that use private channels? OT over broadcast channels Require private channels Compile it into a 2 round Leverage honest majority to How to achieve OT protocol using OT and 2 replace OT functionality without OT? Garbled circuits

  24. Recap of [Garg-Srinivasan17] A Multi-round MPC Protocol

  25. Recap of [Garg-Srinivasan17] Preprocessing Phase Transform into a “conforming protocol” with Computation a specific syntactic structure. Phase A Multi-round MPC Protocol Conforming Protocol

  26. Recap of [Garg-Srinivasan17] Preprocessing Computation Phase: Phase Only a single bit is broadcasted Computation by a single party (speaker) in each round. Phase All other parties are listeners for that round. A Multi-round MPC Protocol Conforming Protocol

  27. Recap of [Garg-Srinivasan17] Preprocessing Phase Computation OT+GC Phase A Multi-round MPC Two-round MPC Protocol Protocol Conforming Protocol

  28. Recap of [Garg-Srinivasan17] Round 1 Preprocessing Phase Two-round UC secure Preprocessing OT 1 Messages Phase OT Computation + Garbled Circuits Phase • Each party sends OT receiver messages for the rounds in which it speaks. • These messages commit to all its actions in the computation phase of Conforming Protocol the conforming protocol.

  29. Recap of [Garg-Srinivasan17] Round 1 Preprocessing Phase Two-round UC secure Preprocessing OT 1 Messages Phase OT Computation + Garbled Circuits Phase Round 2 Each party sends garbled circuits corresponding to each round in the computation phase. Conforming Protocol

  30. Recap of [Garg-Srinivasan17] Round 1 Preprocessing Phase Two-round UC secure Preprocessing OT 1 Messages Phase OT Computation + Garbled Circuits Phase Round 2 GCs output the OT sender messages. Goal of these OTs is to deliver wire labels of GC. Conforming Protocol

  31. Our Strategy: Challenge 2 Use of OT in [GS17] Our approach Challenges Start with an unconditionally Start with any dishonest secure honest majority How to compress protocols majority protocol based on 1 protocol that use private channels? OT over broadcast channels Require private channels Compile it into a 2 round Leverage honest majority to How to achieve OT protocol using OT and 2 replace OT functionality without OT? Garbled circuits

  32. New Gadget for OT: Multi-party OT Multi-party protocol.

  33. New Gadget for OT: Multi-party OT Multi-party protocol. Only 2 parties have inputs, others have no input.

  34. New Gadget for OT: Multi-party OT Multi-party protocol. Only 2 parties have inputs, others have no input. Every party receives the output.

  35. New Gadget for OT: Multi-party OT Multi-party protocol. Only 2 parties have inputs, others have no input. Every party receives the output. OT functionality for sender inputs (" # , " % ) and receiver input ( ' ) can be represented as a degree 2 polynomial in ( ) . " * = " # 1 + ' + " % (')

  36. New Gadget for OT: Multi-party OT Multi-party protocol. Only 2 parties have inputs, others have no input. Every party receives the output. OT functionality for sender inputs (" # , " % ) and receiver input ( ' ) can be represented as a degree 2 polynomial in ( ) . " * = " # 1 + ' + " % (') Later: How to implement

  37. Our Strategy: Challenge 1 Use of OT in [GS17] Our approach Challenges Start with an unconditionally Start with any dishonest secure honest majority How to compress protocols majority protocol based on 1 protocol that use private channels? OT over broadcast channels Require private channels Compile it into a 2 round Leverage honest majority to How to achieve OT protocol using OT and 2 replace OT functionality without OT? Garbled circuits

  38. Compressing Private Channel Protocols Perfectly Secure Uses both broadcast and Honest Majority private channels. Protocol

  39. Compressing Private Channel Protocols Setup Phase Perfectly Secure Honest Majority Protocol

  40. Compressing Private Channel Protocols Exchange one-time pads to Setup Phase emulate private channels. Perfectly Secure Honest Majority Protocol

  41. Compressing Private Channel Protocols Exchange one-time pads to Setup Phase emulate private channels. Perfectly Secure Honest Majority Only uses broadcast channels Protocol

  42. Compressing Private Channel Protocols Setup Phase Transform to a Preprocessing Setup Phase conforming protocol Phase with a setup phase Perfectly Secure Honest Majority Computation Protocol Phase Conforming Protocol

  43. Compressing Private Channel Protocols Setup Phase Preprocessing Setup Phase Phase Setup Phase Perfectly Secure MOT+GC Honest Majority Computation Protocol Phase Two-round Protocol Conforming Protocol

  44. Compressing Private Channel Protocols Setup Phase Setup Phase Setup Phase Preprocessing Phase Can we parallelize the first round with the setup phase? Perfectly Secure Computation Honest Majority Phase Output Phase Protocol Two-round MPC Protocol Output Phase Conforming Protocol

  45. Can we parallelize the first round with the setup phase? Conforming Protocol with setup ! Setup Phase Setup Phase Preprocessing Listener of Speaker of Phase round " round " Computation Phase

  46. Can we parallelize the first round with the setup phase? Conforming Protocol with setup , Setup Phase Setup Phase Preprocessing Listener of Speaker of Phase round ( round ( !"#$%&$'(' (*⨁,) Round ( Computation (computation phase) Speaker of Phase round (

  47. Can we parallelize the first round with the setup phase? 2 Round Protocol with setup / Setup Phase Setup Phase Setup Phase Listener of Speaker of round ( round ( !"#$%&$'(' )* + ,-''$.-' Round 1 Round 1 Speaker of Round 2 round (

  48. Can we parallelize the first round with the setup phase? 2 Round Protocol with setup / Setup Phase Setup Phase Listener of Speaker of round ( round ( !"#$%&$'(' )* + ,-''$.-' )* + messages commit to all Round 1 actions in the first round. Speaker of round (

  49. Can we parallelize the first round with the setup phase? 2 Round Protocol with setup / Setup Phase Setup Phase Listener of Speaker of round ( round ( !"#$%&$'(' )* + ,-''$.-' )* + messages depend on / Round 1 which is not known before setup. Speaker of round (

  50. Can we parallelize the first round with the setup phase? 2 Round Protocol with setup " Setup Phase Setup Phase Speaker of Listener of round ! round !

  51. Can we parallelize the first round with the setup phase? 2 Round Protocol with setup " Setup Phase Setup Phase Speaker of Listener of round ! round ! • Similar problem arises. • Transfers the problem to another round.

  52. Can we parallelize the first round with the setup phase? 2 Round Protocol with setup " Setup Phase Setup Phase Speaker of Listener of This approach doesn’t seem to work! round ! round ! • Similar problem arises. • Transfers the problem to another round.

  53. Multi-party Homomorphic OT • Multi-party protocol. • Only 3 parties have inputs, others have no input. • Every party receives the output.

  54. Multi-party Homomorphic OT (+ , , + . ) Sender (1) Multi-party Receiver Homomorphic OT

  55. Multi-party Homomorphic OT (1 2 , 1 4 ) Sender (7) Multi-party Receiver Homomorphic OT (6) Designated Sender

  56. Multi-party Homomorphic OT (1 2 , 1 4 ) Sender 1 789 (6) Multi-party Receiver Homomorphic OT (:) Designated Sender

  57. Multi-party Homomorphic OT • The homomorphic OT functionality with sender inputs (" # , " % ), receiver input (() and designated sender input ()) can be represented as degree 2 polynomial in * + . " ,-. = " # 1 + ( + ) + " % (( + ))

  58. Parallelizing using MHOT 2 Round Protocol with setup / Setup Phase Speaker of round ( Listener of round ( !"#$%&$'(' )* + ,-''$.-' Round 1 Speaker of round (

  59. Parallelizing using MHOT 2 Round Protocol with setup / Setup Phase Speaker of round ( Listener of round ( !"#$%&$'(' )* + ,-''$.-' Round 1 Speaker of round ( !"#$%&$'(' )* + ,-''$.- 0'12. 1230( / Listener of round (

  60. Parallelizing using MHOT 2 Round Protocol with setup parallelized / Speaker of round ( Listener of round ( Setup Phase Round 1 !"#$%&$'(' )* + ,-''$.-' Speaker of round ( !"#$%&$'(' )* + ,-''$.- The homomorphism property of the 0'12. 1230( / multi-party OT allows us to parallelize Listener of round (

  61. Instantiating Multi-party Homomorphic OT • [Ishai-Kushilevitz-Paskin10] give a construction for such a degree 2 polynomial computation protocol that satisfies statistical t-privacy with knowledge of outputs.

  62. Ideal World: Privacy with Knowledge of Outputs ! # ! "

  63. Ideal World: Privacy with Knowledge of Outputs ! # ! " $ = &(! " , ! # )

  64. Ideal World: Privacy with Knowledge of Outputs ! # ! " $ = &(! " , ! # ) $′

  65. Ideal World: Privacy with Knowledge of Outputs ! # ! " $ = &(! " , ! # ) $′ $′

  66. Instantiating Multi-party Homomorphic OT • [Ishai-Kushilevitz-Paskin10] give a construction for such a degree 2 polynomial computation protocol that satisfies statistical t-privacy with knowledge of outputs. Privacy with knowledge of outputs: A weaker notion than security with abort that does not guarantee correctness of output of the honest parties.

  67. Instantiating Multi-party Homomorphic OT • [Ishai-Kushilevitz-Paskin10] give a construction for such a degree 2 polynomial computation protocol that satisfies statistical t-privacy with knowledge of outputs. Privacy with knowledge of outputs: A weaker notion than security with abort that does not guarantee correctness of output of the honest parties. Challenge: How to ensure correctness of honest party outputs?

  68. Challenge: How to ensure correctness of honest party outputs? (# $ , # & ) … ( = # * (′ (′ Honest Sender

  69. Challenge: How to ensure correctness of honest party outputs? (# $ , # & ) … ( = # * (′ (′ Honest Sender (′ does not depend on # &,*

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend