ePrints@IIScePrints@IISc Home | About | Browse | Latest Additions | Advanced Search | Contact | Help

Round-Optimal Honest-Majority MPC in Minicrypt and with Everlasting Security: (Extended Abstract)

Applebaum, B and Kachlon, E and Patra, A (2022) Round-Optimal Honest-Majority MPC in Minicrypt and with Everlasting Security: (Extended Abstract). In: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 7 - 10 November 2022, Chicago, pp. 103-120.

[img] PDF
TCC_2022.pdf - Published Version
Restricted to Registered users only

Download (607kB) | Request a copy
Official URL: https://doi.org/10.1007/978-3-031-22365-5_4

Abstract

We study the round complexity of secure multiparty computation (MPC) in the challenging model where full security, including guaranteed output delivery, should be achieved at the presence of an active rushing adversary who corrupts up to half of parties. It is known that 2 rounds are insufficient in this model (Gennaro et al. Crypto 2002), and that 3 round protocols can achieve computational security under public-key assumptions (Gordon et al. Crypto 2015; Ananth et al. Crypto 2018; and Badrinarayanan et al. Asiacrypt 2020). However, despite much effort, it is unknown whether public-key assumptions are inherently needed for such protocols, and whether one can achieve similar results with security against computationally-unbounded adversaries. In this paper, we use Minicrypt-type assumptions to realize 3-round MPC with full and active security. Our protocols come in two flavors: for a small (logarithmic) number of parties n, we achieve an optimal resiliency threshold of t≤ ⌊ (n- 1 ) / 2 ⌋, and for a large (polynomial) number of parties we achieve an almost-optimal resiliency threshold of t≤ 0.5 n(1 - ϵ) for an arbitrarily small constant ϵ> 0. Both protocols can be based on sub-exponentially hard injective one-way functions in the plain model. If the parties have an access to a collision resistance hash function, we can derive statistical everlasting security for every NC1 functionality, i.e., the protocol is secure against adversaries that are computationally bounded during the execution of the protocol and become computationally unlimited after the protocol execution. As a secondary contribution, we show that in the strong honest-majority setting (t< n/ 3 ), every NC1 functionality can be computed in 3 rounds with everlasting security and complexity polynomial in n based on one-way functions. Previously, such a result was only known based on collision-resistance hash function.

Item Type: Conference Paper
Publication: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
Publisher: Springer Science and Business Media Deutschland GmbH
Additional Information: The copyright for this article belongs to Springer Science and Business Media Deutschland GmbH.
Keywords: Artificial intelligence, Collision resistance; Computational security; Extended abstracts; Multiparty computation; One-way functions; Protocol cans; Public keys; Round complexity; Round optimal; Secure multi-party computation, Hash functions
Department/Centre: Division of Electrical Sciences > Computer Science & Automation
Date Deposited: 10 Feb 2023 08:51
Last Modified: 10 Feb 2023 08:51
URI: https://eprints.iisc.ac.in/id/eprint/80162

Actions (login required)

View Item View Item