two round information theoretic mpc with malicious
play

Two Round Information-Theoretic MPC with Malicious Security - PowerPoint PPT Presentation

Two Round Information-Theoretic MPC with Malicious Security Prabhanjan Ananth Arka Rai Choudhuri Aarushi Goel Abhishek Jain TPMPC 2019 Adversarial Model Adversarial Model Malicious Adversary Adversarial Model Malicious Adversary


  1. Two Round Information-Theoretic MPC with Malicious Security Prabhanjan Ananth Arka Rai Choudhuri Aarushi Goel Abhishek Jain TPMPC 2019

  2. Adversarial Model

  3. Adversarial Model Malicious Adversary

  4. Adversarial Model Malicious Adversary Corrupts < "/2 parties (Honest Majority)

  5. Honest Majority MPC

  6. Honest Majority MPC Information-Theoretic security is possible. [Ben-Or, Goldwasser, Widgerson’88] Typically UC secure Simulation proofs are typically straight-line Round complexity lower bounds for dishonest majority do not apply 4 rounds necessary for dishonest majority in the plain model [Garg- Mukherjee-Pandey-Polychroniadou16] Clean Constructions Use lightweight tools such as garbling and secret-sharing

  7. Honest Majority MPC Information-Theoretic security is possible. [Ben-Or, Goldwasser, Widgerson’88] Typically UC secure Simulation proofs are typically straight-line Round complexity lower bounds for dishonest majority do not apply 4 rounds necessary for dishonest majority in the plain model [Garg- Mukherjee-Pandey-Polychroniadou16] Clean Constructions Use lightweight tools such as garbling and secret-sharing

  8. Honest Majority MPC Information-Theoretic security is possible. [Ben-Or, Goldwasser, Widgerson’88] Typically UC secure Simulation proofs are typically straight-line Round complexity lower bounds for dishonest majority do not apply 4 rounds necessary for dishonest majority in the plain model [Garg- Mukherjee-Pandey-Polychroniadou16] Clean Constructions Use lightweight tools such as garbling and secret-sharing

  9. Honest Majority MPC Information-Theoretic security is possible. [Ben-Or, Goldwasser, Widgerson’88] Typically UC secure Simulation proofs are typically straight-line Round complexity lower bounds for dishonest majority do not apply 4 rounds necessary for dishonest majority in the plain model [Garg- Mukherjee-Pandey-Polychroniadou16] Clean Constructions Use lightweight tools such as garbling and secret-sharing

  10. Honest Majority MPC: Applications Useful for constructing efficient ZK-protocols.

  11. Honest Majority MPC: Applications (Courtesy: Sergey Gorbunov’s talk)

  12. History of IT-MPC Round Class of Corruption Adversary Complexity Functions Threshold [BGW’88] > # of P/Poly t<n/2 Malicious multiplications [BB’89, IK’00, constant NC 1 t<n/2 Malicious AIK’06] [IKP’10] 2 NC 1 t<n/3 Malicious Security with selective abort [GIS’18, ABT’18] 2 NC 1 t<n/2 Semi-honest

  13. Our Results Round Complexity Class of Functions Corruption Threshold Adversary 2 NC 1 t<n/2 Malicious Security with Abort over Broadcast + P2P Security with Selective Abort over P2P

  14. Our Results Round Complexity Class of Functions Corruption Threshold Adversary 2 NC 1 t<n/2 Malicious Security with Abort over Concurrent Work [ABT19] Broadcast + P2P Consider security with selective abort. Security with Selective Abort over P2P

  15. This Talk Round Complexity Class of Functions Corruption Threshold Adversary 2 NC 1 t<n/2 Malicious Security with Abort over Broadcast + P2P Security with Selective Abort over P2P

  16. Our Strategy Round 2 Round IT-MPC Compression Constant Round IT-MPC (Privacy with Knowledge of (Security with Abort) Outputs) Broadcast + P2P Broadcast + P2P Security Upgrade 2 Round IT-MPC (Security with Abort) Broadcast + P2P

  17. Security with Abort Party 2 ! Trusted Party Party 1 Party 3

  18. Security with Abort ! 2 ! 1 Party 2 % ! 3 Trusted Party Party 1 Party 3

  19. Security with Abort ! 2 ! 1 Party 2 % = '(! 1, ! 2, ! 3 ) ' ! 3 Trusted Party Party 1 Party 3

  20. Security with Abort ! 2 ! 1 Party 2 % = '(! 1, ! 2, ! 3 ) ' ! 3 %’ = % ,- ⊥ Trusted Party Party 1 Party 3

  21. Security with Abort ! 2 ! 1 %’ Party 2 % = '(! 1, ! 2, ! 3 ) ' ! 3 %’ = % ,- ⊥ Trusted Party Party 1 %’ Party 3

  22. Security with Abort Privacy ! 2 and ! 3 remain hidden $

  23. Security with Abort Privacy ! 2 and ! 3 remain hidden $ Output Correctness Honest Parties either output $ ! % , ! ' , ! ( or ⊥

  24. Privacy with Knowledge of Outputs Privacy ! 2 and ! 3 remain hidden $ Output Correctness Honest Parties either output $ ! % , ! ' , ! ( or ⊥

  25. First Step Round 2 Round IT-MPC Compression Constant Round IT-MPC (Privacy with Knowledge of (Security with Abort) Outputs) Broadcast + P2P Broadcast + P2P Security Upgrade 2 Round IT-MPC (Security with Abort) Broadcast + P2P

  26. Using Signed Outputs [IKP10] " 1 & = ! (" ) , " + , " , ) ! " 2 " 3

  27. Using Signed Outputs [IKP10] * = ! (# ( , # - , # . ) # 1 , &' ( , )' ( (&' (, 0 ( = 1234 (*, )' 1 )) !′ # - , &' - , )' - (&' -, 0 - = 1234 (*, )' - )) # . , &' . , )' . (&' ., 0 . = 1234 (*, )' . ))

  28. Security with abort: Using Signed Outputs ! " , $% " , &% " -./01'(', ( ) , $% ) ) ', ( ) , $% ) , ( " , $% " , (( + , $% + ) -./01'(', ( " , $% " ) 1 ’ -./01'(', ( + , $% + ) Party 2 Trusted Party

  29. Security with abort: Using Signed Outputs ! " , $% " , &% " ./01-'(', ( ) , $% ) ) ', ( ) , $% ) , ( " , $% " , (( + , $% + ) ./01-'(', ( " , $% " ) - ’ ./01-'(', ( + , $% + ) Party 2 Trusted Party Accept if all 3 verify

  30. Security with abort: Using Signed Outputs ! " , $% " , &% " ./01-'(', ( ) , $% ) ) Digital signatures require one-way functions ', ( ) , $% ) , ( " , $% " , (( + , $% + ) ./01-'(', ( " , $% " ) - ’ ./01-'(', ( + , $% + ) Party 2 Trusted Party Accept if all 3 verify

  31. Security with abort: Using Signed Outputs ! " , $% " , &% " ./01-'(', ( ) , $% ) ) Digital signatures require one-way functions ', ( ) , $% ) , ( " , $% " , (( + , $% + ) ./01-'(', ( " , $% " ) MACs are not sufficient - ’ ./01-'(', ( + , $% + ) Party 2 Trusted Party Accept if all 3 verify

  32. Security with abort: Using Signed Outputs ! " , $% " , &% " ./01-'(', ( ) , $% ) ) Digital signatures require one-way functions ', ( ) , $% ) , ( " , $% " , (( + , $% + ) ./01-'(', ( " , $% " ) MACs are not sufficient - ’ ./01-'(', ( + , $% + ) Party 2 Trusted Party How can we do it information theoretically? Accept if all 3 verify

  33. Our Tool: Multi-Key MAC ! " ! # ! $ %

  34. Our Tool: Multi-Key MAC + , + - + . ) ! = #. %&'( ), + , , + - , + .

  35. Our Tool: Multi-Key MAC ! ! ! ) ! = #. %&'( ), + , , + - , + .

  36. Our Tool: Multi-Key MAC !. #$%&'( (*, ,, - . ) , , !. #$%&'( (*, ,, - 0 ) , * !. #$%&'( (*, ,, - 1 ) , = !. 3&45 *, - . , - 0 , - 1

  37. Our Tool: Multi-Key MAC (Correctness) !. #$%&'( (*, ,, - . ) YES , , !. #$%&'( (*, ,, - 0 ) YES , * !. #$%&'( (*, ,, - 1 ) , = !. 3&45 *, - . , - 0 , - 1 YES

  38. Our Tool: Multi-Key MAC (Security) " . & ! , " # , " % & = (. *+,- !, " . , " # , " %

  39. Our Tool: Multi-Key MAC (Security) " . ! / , & ’ & " # ! , " # , " % (. 012+34 (!′, &′, " # ) & = (. *+,- !, " . , " # , " % NO

  40. Our Tool: Multi-Key MAC (Security) An adversary cannot output any valid " , message-signature pair other than the ! - , & ’ & one it received " # ! , " # , " % .. 012)34 (!′, &′, " # ) & = ()*+ !, " , , " # , " % NO

  41. Security with Abort: Using Multi-Key MAC # 1 , & ' ( = ! (# ' , # + , # , ) !′ # + , & + . = /. 1234 ((, & 1 , & 2 , & 3 ) # , , & ,

  42. Security with Abort: Using Multi-Key MAC ! " , $ " '. )*+,-%(%, &, $ " ) %, & - ’ Trusted Party Party 2

  43. Security with abort: Using Multi-Key MAC ( , , * , ( - , * - !, # !, # %′ Honest Party 3 Trusted Party Honest Party 2 IF !, # = %′((( ) * ) ), (( , , * , ), (( - , * - ))

  44. Security with abort: Using Multi-Key MAC 0 - , , - 0 / , , / (, + (, + '′ Honest Party 3 Trusted Party Honest Party 2 IF (, + = '′((0 3 , 3 ), (0 - , , - ), (0 / , , / )) !. #$%&'(((, +, , - ) !. #$%&'(((, +, , / ) YES YES

  45. Security with abort: Using Multi-Key MAC ! " , $ " ! ' , $ ' %, & %, & )′ Honest Party 3 Trusted Party Honest Party 2 IF %, & ≠ )′((! , $ , ), (! " , $ " ), (! ' , $ ' ))

  46. Security with abort: Using Multi-Key MAC ! " , $ " ! ' , $ ' %, & %, & .′ Honest Party 3 Trusted Party Honest Party 2 Honest Party 2 IF %, & ≠ .′((! 3 $ 3 ), (! " , $ " ), (! ' , $ ' )) (. *+,-.%(%, &, $ " ) (. *+,-.%(%, &, $ ' ) NO NO

  47. Recall: Our Strategy Round 2 Round IT-MPC Compression Constant Round IT-MPC (Privacy with Knowledge of (Security with Abort) Outputs) Broadcast + P2P Broadcast + P2P Security Using Multi-Key MAC Upgrade 2 Round IT-MPC (Security with Abort) Broadcast + P2P

  48. Second Step Round 2 Round IT-MPC Compression Constant Round IT-MPC (Privacy with Knowledge of (Security with Abort) Outputs) Broadcast + P2P Broadcast + P2P Security Using Multi-Key MAC Upgrade 2 Round IT-MPC (Security with Abort) Broadcast + P2P

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend