ePrints@IIScePrints@IISc Home | About | Browse | Latest Additions | Advanced Search | Contact | Help

Beyond honest majority: The round complexity of fair and robust multi-party Computation

Patra, A and Ravi, D (2019) Beyond honest majority: The round complexity of fair and robust multi-party Computation. In: 25th International Conference on the Theory and Applications of Cryptology and Information Security, ASIACRYPT 2019, 8 - 12 December 2019, Kobe, pp. 456-487.

[img] PDF
ASIACRYPT_2019.pdf - Published Version
Restricted to Registered users only

Download (1MB) | Request a copy
Official URL: https://doi.org/10.1007/978-3-030-34578-5_17

Abstract

Two of the most sought-after properties of Multi-party Computation (MPC) protocols are fairness and guaranteed output delivery (GOD), the latter also referred to as robustness. Achieving both, however, brings in the necessary requirement of malicious-minority. In a generalised adversarial setting where the adversary is allowed to corrupt both actively and passively, the necessary bound for a n-party fair or robust protocol turns out to be ta+tp<n, where ta,tp denote the threshold for active and passive corruption with the latter subsuming the former. Subsuming the malicious-minority as a boundary special case, this setting, denoted as dynamic corruption, opens up a range of possible corruption scenarios for the adversary. While dynamic corruption includes the entire range of thresholds for (ta,tp) starting from (formula presented), the boundary corruption restricts the adversary only to the boundary cases of (formula presented). Notably, both corruption settings empower an adversary to control majority of the parties, yet ensuring the count on active corruption never goes beyond (formula presented). We target the round complexity of fair and robust MPC tolerating dynamic and boundary adversaries. As it turns out, n/2+1 rounds are necessary and sufficient for fair as well as robust MPC tolerating dynamic corruption. The non-constant barrier raised by dynamic corruption can be sailed through for a boundary adversary. The round complexity of 3 and 4 is necessary and sufficient for fair and GOD protocols respectively, with the latter having an exception of allowing 3 round protocols in the presence of a single active corruption. While all our lower bounds assume pair-wise private and broadcast channels and are resilient to the presence of both public (CRS) and private (PKI) setup, our upper bounds are broadcast-only and assume only public setup. The traditional and popular setting of malicious-minority, being restricted compared to both dynamic and boundary setting, requires 3 and 2 rounds in the presence of public and private setup respectively for both fair as well as GOD protocols.

Item Type: Conference Paper
Publication: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
Publisher: Springer Science and Business Media Deutschland GmbH
Additional Information: The copyright for this article belongs to Springer Science and Business Media Deutschland GmbH.
Keywords: Cryptography; Dynamics; Security of data, Boundary; Broadcast channels; Fairness; Guaranteed output delivery; Multiparty computation; Passive corruptions; Robust protocol; Round complexity, Crime
Department/Centre: Division of Electrical Sciences > Computer Science & Automation
Date Deposited: 05 Dec 2022 06:17
Last Modified: 05 Dec 2022 06:17
URI: https://eprints.iisc.ac.in/id/eprint/78217

Actions (login required)

View Item View Item