Academia.eduAcademia.edu

Outline

The Price of Low Communication in Secure Multi-party Computation

2017

https://doi.org/10.1007/978-3-319-63688-7_14

Abstract

Traditional protocols for secure multi-party computation among n parties communicate at least a linear (in n) number of bits, even when computing very simple functions. In this work we investigate the feasibility of protocols with sublinear communication complexity. Concretely, we consider two clients, one of which may be corrupted, who wish to perform some “small” joint computation using n servers but without any trusted setup. We show that enforcing sublinear communication complexity drastically affects the feasibility bounds on the number of corrupted parties that can be tolerated in the setting of information-theoretic security.

References (56)

  1. Donald Beaver. Precomputing oblivious transfer. In Don Coppersmith, editor, Ad- vances in Cryptology -CRYPTO' 95: 15th Annual International Cryptology Con- ference Santa Barbara, California, USA, August 27-31, 1995 Proceedings, pages 97-109, Berlin, Heidelberg, 1995. Springer Berlin Heidelberg.
  2. Zuzana Beerliová-Trubíniová and Martin Hirt. Efficient multi-party computation with dispute control. In Shai Halevi and Tal Rabin, editors, TCC 2006, volume 3876 of LNCS, pages 305-328. Springer, Heidelberg, March 2006.
  3. Zuzana Beerliová-Trubíniová and Martin Hirt. Perfectly-secure MPC with linear communication complexity. In Ran Canetti, editor, TCC 2008, volume 4948 of LNCS, pages 213-230. Springer, Heidelberg, March 2008.
  4. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In 20th ACM STOC, pages 1-10. ACM Press, May 1988.
  5. Eli Ben-Sasson, Serge Fehr, and Rafail Ostrovsky. Near-linear unconditionally- secure multiparty computation with a dishonest minority. In Reihaneh Safavi-Naini and Ran Canetti, editors, CRYPTO 2012, volume 7417 of LNCS, pages 663-680.
  6. Springer, Heidelberg, August 2012.
  7. Elette Boyle, Kai-Min Chung, and Rafael Pass. Large-scale secure computation: Multi-party computation for (parallel) RAM programs. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 742-762. Springer, Heidelberg, August 2015.
  8. Elette Boyle, Shafi Goldwasser, and Stefano Tessaro. Communication locality in secure multi-party computation -how to run sublinear algorithms in a distributed setting. In Amit Sahai, editor, TCC 2013, volume 7785 of LNCS, pages 356-376.
  9. Springer, Heidelberg, March 2013.
  10. Gabriel Bracha. An o(log n) expected rounds randomized byzantine generals pro- tocol. J. ACM, 34(4):910-920, October 1987.
  11. Ran Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, 2000.
  12. Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd FOCS, pages 136-145. IEEE Computer Society Press, October 2001.
  13. Ran Canetti, Uriel Feige, Oded Goldreich, and Moni Naor. Adaptively secure multi-party computation. In 28th ACM STOC, pages 639-648. ACM Press, May 1996.
  14. Ran Canetti and Marc Fischlin. Universally composable commitments. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 19-40. Springer, Hei- delberg, August 2001.
  15. Nishanth Chandran, Wutichai Chongchitmate, Juan A. Garay, Shafi Goldwasser, Rafail Ostrovsky, and Vassilis Zikas. The hidden graph model: Communication locality and optimal resiliency with adaptive faults. In Tim Roughgarden, editor, ITCS 2015, pages 153-162. ACM, January 2015.
  16. David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols (extended abstract). In 20th ACM STOC, pages 11-19. ACM Press, May 1988.
  17. Gil Cohen, Ivan Bjerre Damgård, Yuval Ishai, Jonas Kölker, Peter Bro Miltersen, Ran Raz, and Ron D. Rothblum. Efficient multiparty protocols via log-depth threshold formulae -(extended abstract). In Ran Canetti and Juan A. Garay, ed- itors, Advances in Cryptology -CRYPTO 2013 -33rd Annual Cryptology Confer- ence, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part II, volume 8043 of Lecture Notes in Computer Science, pages 185-202. Springer, 2013.
  18. Ronald Cramer, Ivan Damgård, and Yuval Ishai. Share conversion, pseudoran- dom secret-sharing and applications to secure computation. In Joe Kilian, editor, TCC 2005, volume 3378 of LNCS, pages 342-362. Springer, Heidelberg, February 2005.
  19. Ronald Cramer, Ivan Damgård, and Jesper Buus Nielsen. Multiparty computa- tion from threshold homomorphic encryption. In Birgit Pfitzmann, editor, EURO- CRYPT 2001, volume 2045 of LNCS, pages 280-299. Springer, Heidelberg, May 2001.
  20. Ivan Damgård and Yuval Ishai. Constant-round multiparty computation using a black-box pseudorandom generator. In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS, pages 378-394. Springer, Heidelberg, August 2005.
  21. Ivan Damgård and Yuval Ishai. Scalable secure multiparty computation. In Cynthia Dwork, editor, CRYPTO 2006, volume 4117 of LNCS, pages 501-520.
  22. Springer, Heidelberg, August 2006.
  23. Ivan Damgård, Yuval Ishai, and Mikkel Krøigaard. Perfectly secure multiparty computation and the computational overhead of cryptography. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 445-465. Springer, Hei- delberg, May 2010.
  24. Ivan Damgård and Jesper Buus Nielsen. Improved non-committing encryption schemes based on a general complexity assumption. In Mihir Bellare, editor, CRYPTO 2000, volume 1880 of LNCS, pages 432-450. Springer, Heidelberg, Au- gust 2000.
  25. Ivan Damgård and Jesper Buus Nielsen. Universally composable efficient multi- party computation from threshold homomorphic encryption. In Dan Boneh, editor, CRYPTO 2003, volume 2729 of LNCS, pages 247-264. Springer, Heidelberg, Au- gust 2003.
  26. Ivan Damgård and Jesper Buus Nielsen. Scalable and unconditionally secure mul- tiparty computation. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 572-590. Springer, Heidelberg, August 2007.
  27. Varsha Dani, Valerie King, Mahnush Movahedi, and Jared Saia. Brief announce- ment: breaking the o(nm) bit barrier, secure multiparty computation with a static adversary. In Darek Kowalski and Alessandro Panconesi, editors, ACM Symposium on Principles of Distributed Computing, PODC '12, Funchal, Madeira, Portugal, July 16-18, 2012, pages 227-228. ACM, 2012.
  28. Varsha Dani, Valerie King, Mahnush Movahedi, and Jared Saia. Quorums quicken queries: Efficient asynchronous secure multiparty computation. In Mainak Chatter- jee, Jian-Nong Cao, Kishore Kothapalli, and Sergio Rajsbaum, editors, Distributed Computing and Networking -15th International Conference, ICDCN 2014, Coim- batore, India, January 4-7, 2014. Proceedings, volume 8314 of Lecture Notes in Computer Science, pages 242-256. Springer, 2014.
  29. Matthew K. Franklin and Stuart Haber. Joint encryption and message-efficient secure computation. In Douglas R. Stinson, editor, CRYPTO'93, volume 773 of LNCS, pages 266-277. Springer, Heidelberg, August 1994.
  30. Matthew K. Franklin and Moti Yung. Communication complexity of secure com- putation (extended abstract). In 24th ACM STOC, pages 699-710. ACM Press, May 1992.
  31. Juan Garay, Yuval Ishai, Rafail Ostrovsky, and Vassilis Zikas. The price of low communication in secure multi-party computation. Cryptology ePrint Archive, Report 2017/520, 2017. http://eprint.iacr.org/2017/520.
  32. Daniel Genkin, Yuval Ishai, Manoj Prabhakaran, Amit Sahai, and Eran Tromer. Circuits resilient to additive attacks with applications to secure computation. In David B. Shmoys, editor, 46th ACM STOC, pages 495-504. ACM Press, May / June 2014.
  33. Oded Goldreich. The Foundations of Cryptography -Volume 1, Basic Techniques. Cambridge University Press, 2001.
  34. Oded Goldreich. Foundations of Cryptography: Basic Applications, volume 2. Cam- bridge University Press, Cambridge, UK, 2004.
  35. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In Alfred Aho, editor, 19th ACM STOC, pages 218-229. ACM Press, May 1987.
  36. Danny Harnik, Yuval Ishai, Eyal Kushilevitz, and Jesper Buus Nielsen. Ot- combiners via secure computation. In Ran Canetti, editor, Theory of Cryptography: Fifth Theory of Cryptography Conference, TCC 2008, New York, USA, March 19- 21, 2008. Proceedings, pages 393-411, Berlin, Heidelberg, 2008. Springer Berlin Heidelberg.
  37. Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold, and Alon Rosen. On robust combiners for oblivious transfer and other primitives. In Ronald Cramer, editor, EUROCRYPT 2005, volume 3494 of LNCS, pages 96-113. Springer, Heidelberg, May 2005.
  38. Martin Hirt and Ueli M. Maurer. Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract). In James E. Burns and Hagit Attiya, editors, 16th ACM PODC, pages 25-34. ACM, August 1997.
  39. Martin Hirt and Ueli M. Maurer. Player simulation and general adversary struc- tures in perfect multiparty computation. Journal of Cryptology, 13(1):31-60, 2000.
  40. Martin Hirt and Ueli M. Maurer. Robustness for free in unconditional multi-party computation. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 101-118. Springer, Heidelberg, August 2001.
  41. Martin Hirt, Ueli M. Maurer, and Bartosz Przydatek. Efficient secure multi-party computation. In Tatsuaki Okamoto, editor, ASIACRYPT 2000, volume 1976 of LNCS, pages 143-161. Springer, Heidelberg, December 2000.
  42. Martin Hirt and Jesper Buus Nielsen. Upper bounds on the communication com- plexity of optimally resilient cryptographic multiparty computation. In Bimal K. Roy, editor, ASIACRYPT 2005, volume 3788 of LNCS, pages 79-99. Springer, Heidelberg, December 2005.
  43. Martin Hirt and Vassilis Zikas. Adaptively secure broadcast. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 466-485. Springer, Hei- delberg, May 2010.
  44. Wassily Hoeffding. Probability inequalities for sums of bounded random variables. Journal of the American Statistical Association, 58(301):pp. 13-30, 1963.
  45. Yuval Ishai, Rafail Ostrovsky, and Vassilis Zikas. Secure multi-party computa- tion with identifiable abort. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part II, volume 8617 of LNCS, pages 369-386. Springer, Heidel- berg, August 2014.
  46. Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Founding cryptography on oblivious transfer -efficiently. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 572-591. Springer, Heidelberg, August 2008.
  47. Markus Jakobsson and Ari Juels. Mix and match: Secure function evaluation via ciphertexts. In Tatsuaki Okamoto, editor, ASIACRYPT 2000, volume 1976 of LNCS, pages 162-177. Springer, Heidelberg, December 2000.
  48. Joe Kilian. Founding cryptography on oblivious transfer. In 20th ACM STOC, pages 20-31. ACM Press, May 1988.
  49. Joe Kilian. Founding crytpography on oblivious transfer. In Proceedings of the twentieth annual ACM symposium on Theory of computing, pages 20-31, New York, NY, USA, 1988. ACM.
  50. Yehuda Lindell and Benny Pinkas. A proof of security of Yao's protocol for two- party computation. Journal of Cryptology, 22(2):161-188, April 2009.
  51. Remo Meier, Bartosz Przydatek, and Jürg Wullschleger. Robuster combiners for oblivious transfer. In Salil P. Vadhan, editor, TCC 2007, volume 4392 of LNCS, pages 404-418. Springer, Heidelberg, February 2007.
  52. Alessandro Panconesi and Aravind Srinivasan. Randomized distributed edge col- oring via an extension of the chernoff-hoeffding bounds. SIAM J. Comput., 26(2):350-368, 1997.
  53. Michael O. Rabin. How to exchange secrets with oblivious transfer. Technical Report TR-81, Aiken Computation Lab, Harvard University, 1981.
  54. Tal Rabin and Michael Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In 21st ACM STOC, pages 73-85. ACM Press, May 1989.
  55. Adi Shamir. How to share a secret. Communications of the Association for Com- puting Machinery, 22(11):612-613, November 1979.
  56. Andrew Chi-Chih Yao. Protocols for secure computations (extended abstract). In 23rd FOCS, pages 160-164. IEEE Computer Society Press, November 1982.