ePrints@IIScePrints@IISc Home | About | Browse | Latest Additions | Advanced Search | Contact | Help

The resiliency of MPC with low interaction: The benefit of making errors (extended abstract)

Applebaum, B and Kachlon, E and Patra, A (2020) The resiliency of MPC with low interaction: The benefit of making errors (extended abstract). In: 18th International Conference on Theory of Cryptography, TCCC 2020, 16 November 2020 through 19 November 2020, Durham; United States, pp. 562-594.

Full text not available from this repository. (Request a copy)
Official URL: https://dx.doi.org/10.1007/978-3-030-64378-2_20

Abstract

We study information-theoretic secure multiparty protocols that achieve full security, including guaranteed output delivery, at the presence of an active adversary that corrupts a constant fraction of the parties. It is known that 2 rounds are insufficient for such protocols even when the adversary corrupts only two parties (Gennaro, Ishai, Kushilevitz, and Rabin; Crypto 2002), and that perfect protocols can be implemented in 3 rounds as long as the adversary corrupts less than a quarter of the parties (Applebaum, Brakerski, and Tsabary; Eurocrypt, 2019). Furthermore, it was recently shown that the quarter threshold is tight for any 3-round perfectly-secure protocol (Applebaum, Kachlon, and Patra; FOCS 2020). Nevertheless, one may still hope to achieve a better-than-quarter threshold at the expense of allowing some negligible correctness errors and/or statistical deviations in the security. Our main results show that this is indeed the case. Every function can be computed by 3-round protocols with statistical security as long as the adversary corrupts less than third of the parties. Moreover, we show that any better resiliency threshold requires 4 rounds. Our protocol is computationally inefficient and has an exponential dependency in the circuit�s depth d and in the number of parties n. We show that this overhead can be avoided by relaxing security to computational, assuming the existence of a non-interactive commitment (NICOM). Previous 3-round computational protocols were based on stronger public-key assumptions. When instantiated with statistically-hiding NICOM, our protocol provides everlasting statistical security, i.e., it is secure against adversaries that are computationally unlimited after the protocol execution. To prove these results, we introduce a new hybrid model that allows for 2-round protocols with linear resiliency threshold. Here too we prove that, for perfect protocols, the best achievable resiliency is n/4, whereas statistical protocols can achieve a threshold of n/3. In the plain model, we also construct the first 2-round n/3-statistical verifiable secret sharing that supports second-level sharing and prove a matching lower-bound, extending the results of Patra, Choudhary, Rabin, and Rangan (Crypto 2009). Overall, our results refine the differences between statistical and perfect models of security, and show that there are efficiency gaps even for thresholds that are realizable in both models. © International Association for Cryptologic Research 2020.

Item Type: Conference Paper
Publication: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
Publisher: Springer Science and Business Media Deutschland GmbH
Additional Information: cited By 0; Conference of 18th International Conference on Theory of Cryptography, TCCC 2020 ; Conference Date: 16 November 2020 Through 19 November 2020; Conference Code:253049
Keywords: Computation theory; Cryptography; Information theory, Computational protocols; Extended abstracts; Multi-party protocols; Protocol execution; Statistical deviations; Statistical protocol; Statistical securities; Verifiable secret sharing, Statistics
Department/Centre: Division of Electrical Sciences > Computer Science & Automation
Date Deposited: 13 Jan 2021 08:00
Last Modified: 13 Jan 2021 08:00
URI: http://eprints.iisc.ac.in/id/eprint/67631

Actions (login required)

View Item View Item