the exact round complexity
play

The Exact Round Complexity of Secure Computation Antigoni - PowerPoint PPT Presentation

The Exact Round Complexity of Secure Computation Antigoni Polychroniadou (Aarhus University) joint work with Sanjam Garg, Pratyay Mukherjee (UC Berkeley), Omkant Pandey (Drexel University) Background: Secure Multi-Party Computation x 1 f(x 1 ,


  1. The Exact Round Complexity of Secure Computation Antigoni Polychroniadou (Aarhus University) joint work with Sanjam Garg, Pratyay Mukherjee (UC Berkeley), Omkant Pandey (Drexel University)

  2. Background: Secure Multi-Party Computation x 1 f(x 1 , x 2 , x 3 , x 4 ) = (y 1, y 2 ,y 3 ,y 4 ) x 1 x 1 y 4 y 1 x 4 Goal: π Correctness: Everyone computes f(x 1 ,…, x 4 ) Adversary : Security: Nothing else but the output is revealed PPT x 2 y 3 Malicious Static y 2 x 3

  3. Motivating Questions Lower bounds on the round complexity of secure protocols. Construct optimal round secure protocols.

  4. State of the Art: Information-Theoretic Setting Communication Round Complexity Complexity O(n|C|) O(depth C )

  5. State of the Art: Information-Theoretic Setting Communication Round Complexity Complexity Ω (n|C|) [DN P R16] Ω (depth C ) [DN P R16] Novel approach must be found to construct O(1) round protocols (that beat the complexities of BGW, CCD, GMW, SPDZ etc.)

  6. State of the Art: Computational Setting Communication Round Complexity Complexity 2PC MPC <<|C| FHE

  7. State of the Art: Computational Setting Round Complexity 2PC MPC 5 rounds [KO04,ORS15] O(1)* No CRS No Preprocessing *[BMR90,KOS03,Pas04,DI05,DI06,PPV08,IPS08,Wee10,Goy11,LP11,GLOV12]

  8. State of the Art: Computational Setting Round Complexity 2PC MPC 5 rounds [KO04,ORS15] O(1) What is the exact round complexity of secure MPC?

  9. Standard Communication Model for MPC Simultaneous Message Exchange Channel

  10. Standard Communication Model for MPC Simultaneous Message Exchange Channel

  11. Standard Communication Model for MPC Simultaneous Message Exchange Channel

  12. Standard Communication Model for MPC Simultaneous Message Exchange Channel

  13. Communication Model for 2PC Non-Simultaneous Message Exchange Channel There are mutual dependencies between the two messages

  14. State of the Art: Computational Setting Round Complexity 2PC MPC 5 rounds [KO04] O(1) What is the exact round complexity of secure MPC ? How many simultaneous message exchange rounds are necessary for 2PC ?

  15. Our Results Round Complexity 2PC MPC 5 rounds [KO04] O(1) • (3-round Impossibility) : There does not exist a 3-round protocol for the two-party coin-flipping functionality.

  16. Our Results Round Complexity 2PC MPC max(4,k+1) 1 O(1) 1 k-round NMCOM Suppose that there exists a k-round NMCOM scheme; then • (2PC) : there exists a max(4, k + 1)-round protocol for securely realizing every two- party functionality. The use of NMCOM is not a coincidence [LPV09,Goy11,LP11,LPTV10,GLOV12]

  17. Our Results Round Complexity 2PC MCF* max(4,k+1) 1 max(4,k+1) 1 k-round NMCOM Suppose that there exists a k-round NMCOM scheme; then • (2PC) : there exists a max(4, k + 1)-round protocol for securely realizing every two- party functionality; • (MPC) : there exists a max(4, k + 1)-round protocol for securely realizing the multi- party coin-flipping functionality.

  18. Our Results Round Complexity 2PC MCF* max(4,k+1) 1 max(4,k+1) 1 k-round NMCOM Suppose that there exists a k-round NMCOM scheme; then • (2PC) : there exists a max(4, k + 1)-round protocol for securely realizing every two- Four rounds are both necessary party functionality; and sufficient for both the results • (MPC) : there exists a max(4, k + 1)-round protocol for securely realizing the multi- based on 3-round NMCOMs party coin-flipping functionality. [PPV08,GPR16,COSV16].

  19. Outline 1. Lower bound on the two-party coin-flipping. 2. 4-round 2PC protocol.

  20. Our Results Theorem 1. There does not exist a 3-round protocol for the two- party coin-flipping functionality • for tossing ω (log λ ) coins, • with a black-box simulation, • in the simultaneous message exchange model. where λ is the security parameter

  21. Suppose that there exists a protocol which realizes simulatable coin- Proof (sketch) flipping in 3 rounds. Rescheduled Contradict the result of [KO04]

  22. Suppose that there exists a protocol which realizes simulatable coin- Proof (sketch) flipping in 3 rounds. Rescheduled Contradict the result of [KO04]

  23. Suppose that there exists a protocol which realizes simulatable coin- Proof (sketch) flipping in 3 rounds. Rescheduled Contradict the result of [KO04]

  24. Suppose that there exists a protocol which realizes simulatable coin- Proof (sketch) flipping in 3 rounds. P 1 P 2 Rescheduled m 1 m 1 m 2 m 2 m 3 m 3 Contradict the result of [KO04]

  25. Our Results Theorem 2. There does not exist a 4-round protocol for the two- party coin-flipping functionality • for tossing ω (log λ ) coins, • with a black-box simulation, • in the simultaneous message exchange model, • with at least one unidirectional round.

  26. Our Results Theorem 2. There does not exist a 4-round protocol for the two- party coin-flipping functionality • for tossing ω (log λ ) coins, • with a black-box simulation, • in the simultaneous message exchange model, • with at least one unidirectional round.

  27. Our Approach for 2PC Starting point: Katz-Ostrovsky (KO) protocol [KO04] which is a 4-round protocol for only one-sided functionalities and 5-round for two sided Is it still 5 functionalities. rounds with simultaneous transmission? 5-round [KO04] :

  28. Our Approach for 2PC Starting point: Katz-Ostrovsky (KO) protocol [KO04] which is a 4-round protocol for only one-sided functionalities and 5-round for two sided Is it still 5 functionalities. rounds with simultaneous transmission? 4-round attempt: Such a 4-round protocol fails due to Theorem 2.

  29. Our Approach for 2PC Must use the simultaneous message exchange channel in each round; Fails due to malleability and input consistency Run two executions of a 4-round protocol (in which only one issues. party learns the output) in “opposite” directions.

  30. Our Approach for 2PC Simultaneous Executions 3-round NMCOM … 4-round 2PC

  31. max(4, k + 1)-round 2PC protocols Theorem 3. TDP + k-round (parallel) NMCOM  max(4, k + 1) -round 2PC protocol • with black-box simulation, • in the presence of a malicious adversary, • in the simultaneous message exchange model.

  32. Tools for our 2PC Protocol Equicoval COM 3-round Parallel Garble Circuits NMCOM 4-round 2PC Protocol Input-delayed Semi-Honest ZK Argument* OT Input-delayed WIPOK

  33. Tools for our 2PC Protocol Equicoval COM 3-round Parallel Garble Circuits NMCOM 4-round 2PC Protocol Input-delayed Semi-Honest ZK Argument* OT Input-delayed WIPOK

  34. Garble Circuit Construction [Yao80] Boolean Circuit C Garbled Circuit GC Z 1,0 , Z 1,1 x 1 Z 2,0 , Z 2,1 x 2 GC x 2 Z 3,0 , Z 3,1 x 3 Z 4,0 , Z 4,1 Pairs of λ - bit keys

  35. Garble Circuit Construction [Yao80] Boolean Circuit C Garbled Circuit GC Z 1,1 Z 1,0 x 1 x 2 Z 2,0 Z 2,1 GC x 2 x 3 Z 3,0 Z 3,1 Z 4,1 Z 4,0 Pairs of λ - bit keys Decoder

  36. Semi-Honest Secure 2PC

  37. Semi-Honest Secure 2PC

  38. ( , , ) 3-round SH 2PC: S 1 S 2 S 3 S 1 S 2 S 3

  39. Our 2PC Protocol

  40. Our 2PC Protocol

  41. Our 2PC Protocol ( , , ) 3-round SH 2PC: S 1 S 2 S 3 ( , , ) 3-round NMCOM: nm 1 nm 2 nm 3 ( , , ) 3-round Π WIPOK : p 1 p 2 p 3 ( , , , ) 4-round Π FS : fs 1 fs 2 fs 3 fs 4

  42. Our 2PC Protocol fs 1 p 1 nm 1 fs 2 nm 2 S 1 C Z r’ p 2 C GC fs 3 p 3 nm 3 S’ 2 fs 4 S 1 GC

  43. Our 2PC Protocol fs 1 p 1 nm 1 fs 2 nm 2 S 1 C Z r’ p 2 C GC fs 3 p 3 nm 3 S’ 2 fs 4 S 1 GC

  44. Proof Systems • 3-round Π WIPOK public-coin, witness-indistinguishable proof- of-knowledge [FLS99] for NP (st 1 ∧ st 2 ) • 4-round Π FS zero-knowledge argument-of knowledge protocol [FS90] for NP ( thm ) based on NMCOM and Π WIPOK . 1 st Π WIPOK : V sets t 1 =f(w 1 ), t 2 =f(w 2 ) and proves knowledge of a w for t 1 ∨ t 2 2 nd Π WIPOK : P proves knowledge of a witness to thm ∨ ( t 1 ∨ t 2 )

  45. Proof Systems • 3-round Π WIPOK public-coin, witness-indistinguishable proof- of-knowledge [FLS99] for NP (st 1 ∧ st 2 ) • 4-round Π FS zero-knowledge argument-of knowledge protocol [FS90] for NP ( thm ) based on NMCOM and Π WIPOK . 1 st Π WIPOK : V sets t 1 =nm σ1 , t 2 =nm σ2 Crucial Change and proves knowledge of a w for t 1 ∨ t 2 2 nd Π WIPOK : P proves knowledge of a witness to thm ∨ ( t 1 ∨ t 2 )

  46. Proof Systems • 3-round Π WIPOK public-coin, witness-indistinguishable proof- of-knowledge [FLS99] for NP (st 1 ∧ st 2 ) • 4-round Π FS zero-knowledge argument-of knowledge protocol [FS90] for NP ( thm ∧ thm ’ ) based on NMCOM and Π WIPOK . 1 st Π WIPOK : V sets t 1 =nm σ1 , t 2 =nm σ2 and proves knowledge of a w for t 1 ∨ t 2 2 nd Π WIPOK : P proves knowledge of a witness to thm ∨ ( t 1 ∨ t 2 ) Input-Delayed Proof Systems

  47. Our 2PC Protocol fs 1 p 1 nm 1 fs 2 nm 2 S 1 C Z r’ p 2 C GC fs 3 p 3 nm 3 S’ 2 fs 4 S 1 GC Simulation Soundness

  48. Tools for our Coin-Flipping Protocol Equicoval COM 3-round Parallel NMCOM 4-round 2PC Protocol Input delayed ZK Argument* Extractable COM

  49. Conclusion Round Complexity 2PC MPC 5 rounds [KO04] O(1) • (3-round Impossibility) : There does not exist a 3-round protocol for the two-party coin-flipping functionality.

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend