two round information theoretic mpc with malicious
play

Two Round Information-Theoretic MPC with Malicious Security - PowerPoint PPT Presentation

Two Round Information-Theoretic MPC with Malicious Security Prabhanjan Ananth Arka Rai Choudhuri Aarushi Goel Abhishek Jain EUROCRYPT 2019 Adversarial Model Adversarial Model Malicious Adversary Adversarial Model Malicious Adversary


  1. Two Round Information-Theoretic MPC with Malicious Security Prabhanjan Ananth Arka Rai Choudhuri Aarushi Goel Abhishek Jain EUROCRYPT 2019

  2. Adversarial Model

  3. Adversarial Model Malicious Adversary

  4. Adversarial Model Malicious Adversary Corrupts < "/2 parties (Honest Majority)

  5. Honest Majority MPC

  6. Honest Majority MPC Information-Theoretic security is possible. [Ben-Or, Goldwasser, Widgerson’88] Typically UC secure Simulation proofs are typically straight-line Round complexity lower bounds of dishonest majority do not apply. 4 rounds necessary for dishonest majority in the plain model [Garg- Mukherjee-Pandey-Polychroniadou16]

  7. Honest Majority MPC Information-Theoretic security is possible. [Ben-Or, Goldwasser, Widgerson’88] Typically UC secure Simulation proofs are typically straight-line Round complexity lower bounds of dishonest majority do not apply. 4 rounds necessary for dishonest majority in the plain model [Garg- Mukherjee-Pandey-Polychroniadou16]

  8. Honest Majority MPC Information-Theoretic security is possible. [Ben-Or, Goldwasser, Widgerson’88] Typically UC secure Simulation proofs are typically straight-line Round complexity lower bounds of dishonest majority do not apply. 4 rounds necessary for dishonest majority in the plain model [Garg- Mukherjee-Pandey-Polychroniadou16]

  9. Honest Majority MPC: Applications Useful for constructing efficient ZK-protocols.

  10. Honest Majority MPC: Applications (Courtesy: Sergey Gorbunov’s talk)

  11. History of IT-MPC Round Class of Corruption Adversary Complexity Functions Threshold [BGW’88] > # of P/Poly t<n/2 Malicious multiplications [BB’89, IK’00, constant NC 1 t<n/2 Malicious AIK’06] [IKP’10] 2 NC 1 t<n/3 Malicious Security with selective abort [GIS’18, ABT’18] 2 NC 1 t<n/2 Semi-honest [ABT’19] 2 NC 1 t<n/2 Malicious Security with selective abort

  12. Our Results Round Complexity Class of Functions Corruption Threshold Adversary 2 NC 1 t<n/2 Malicious Security with Abort over Broadcast + P2P Security with Selective Abort over P2P

  13. This Talk Round Complexity Class of Functions Corruption Threshold Adversary 2 NC 1 t<n/2 Malicious Security with Abort over Broadcast + P2P Security with Selective Abort over P2P

  14. Our Strategy 2 Round IT-MPC Constant Round IT-MPC (Privacy with Knowledge of (Security with Abort) Outputs) Broadcast + P2P Broadcast + P2P 2 Round IT-MPC (Security with Abort) Broadcast + P2P

  15. Security with Abort Party 2 ! Trusted Party Party 1 Party 3

  16. Security with Abort ! 2 ! 1 Party 2 % ! 3 Trusted Party Party 1 Party 3

  17. Security with Abort ! 2 ! 1 Party 2 % = '(! 1, ! 2, ! 3 ) ' ! 3 Trusted Party Party 1 Party 3

  18. Security with Abort ! 2 ! 1 Party 2 % = '(! 1, ! 2, ! 3 ) ' ! 3 %’ = % ,- ⊥ Trusted Party Party 1 Party 3

  19. Security with Abort ! 2 ! 1 %’ Party 2 % = '(! 1, ! 2, ! 3 ) ' ! 3 %’ = % ,- ⊥ Trusted Party Party 1 %’ Party 3

  20. Security with Abort Privacy ! 2 and ! 3 remain hidden $

  21. Security with Abort Privacy ! 2 and ! 3 remain hidden $ Output Correctness Honest Parties either output $ ! % , ! ' , ! ( or ⊥

  22. Privacy with Knowledge of Outputs Privacy ! 2 and ! 3 remain hidden $ Output Correctness Honest Parties either output $ ! % , ! ' , ! ( or ⊥

  23. First Step 2 Round IT-MPC Constant Round IT-MPC (Privacy with Knowledge of (Security with Abort) Outputs) Broadcast + P2P Broadcast + P2P Multi-Key MAC 2 Round IT-MPC (Security with Abort) Broadcast + P2P

  24. Our Tool: Multi-Key MAC ! " ! # ! $ %

  25. Our Tool: Multi-Key MAC ) * ) + ) , ' ! = #$%& ', ) * , ) + , ) ,

  26. Our Tool: Multi-Key MAC ! ! ! ' ! = #$%& ', ) * , ) + , ) ,

  27. Our Tool: Multi-Key MAC !. #$%&'( (*, ,, - . ) , , !. #$%&'( (*, ,, - 0 ) , * !. #$%&'( (*, ,, - 1 ) , = 3&45 *, - . , - 0 , - 1

  28. Our Tool: Multi-Key MAC (Correctness) !. #$%&'( (*, ,, - . ) YES , , !. #$%&'( (*, ,, - 0 ) YES , * !. #$%&'( (*, ,, - 1 ) , = 3&45 *, - . , - 0 , - 1 YES

  29. Our Tool: Multi-Key MAC (Security) " , & ! , " # , " % & = ()*+ !, " , , " # , " %

  30. Our Tool: Multi-Key MAC (Security) " , ! - , & ’ & " # ! , " # , " % .. 012)34 (!′, &′, " # ) & = ()*+ !, " , , " # , " % NO

  31. Our Tool: Multi-Key MAC (Security) An adversary cannot output any valid " , message-signature pair other than the ! - , & ’ & one it received " # ! , " # , " % .. 012)34 (!′, &′, " # ) & = ()*+ !, " , , " # , " % NO

  32. Using Multi-Key MAC " 1 & = ! (" ) , " + , " , ) ! " 2 " 3

  33. Using Multi-Key MAC # 1 , & ' ( = ! (# ' , # + , # , ) !′ # + , & + . = /012 ((, & 1 , & 2 , & 3 ) # , , & ,

  34. Using Multi-Key MAC ! " , $ " '. )*+,-%(%, &, $ " ) %, & - ’ Trusted Party Party 2

  35. Security with abort: Using Multi-Key MAC ( , , * , ( - , * - !, # !, # %′ Honest Party 3 Trusted Party Honest Party 2 IF !, # = %′((( ) * ) ), (( , , * , ), (( - , * - ))

  36. Security with abort: Using Multi-Key MAC 0 - , , - 0 / , , / (, + (, + '′ Honest Party 3 Trusted Party Honest Party 2 IF (, + = '′((0 3 , 3 ), (0 - , , - ), (0 / , , / )) !. #$%&'(((, +, , - ) !. #$%&'(((, +, , / ) YES YES

  37. Security with abort: Using Multi-Key MAC ! " , $ " ! ' , $ ' %, & %, & )′ Honest Party 3 Trusted Party Honest Party 2 IF %, & ≠ )′((! , $ , ), (! " , $ " ), (! ' , $ ' ))

  38. Security with abort: Using Multi-Key MAC % ( , + ( % ) , + ) !, , !, , #′ Honest Party 3 Trusted Party Honest Party 2 Honest Party 2 IF !, , ≠ #′((% & + & ), (% ( , + ( ), (% ) , + ) )) -. /012#!(!, ,, + ( ) IF ! ≠ #(% & , % ( , % ) ) -. /012#!(!, ,, + ) ) NO NO

  39. Recall: Our Strategy 2 Round IT-MPC Constant Round IT-MPC (Privacy with Knowledge of (Security with Abort) Outputs) Broadcast + P2P Broadcast + P2P Multi-Key MAC 2 Round IT-MPC (Security with Abort) Broadcast + P2P

  40. Second Step 2 Round IT-MPC Constant Round IT-MPC (Privacy with Knowledge of (Security with Abort) Outputs) Broadcast + P2P Broadcast + P2P Multi-Key MAC 2 Round IT-MPC (Security with Abort) Broadcast + P2P

  41. Technique: Round Compression [GGHR’13] Indistinguishability Obfuscation [GLS’15] Witness Encryption + Garbled circuits [GS’17] Bilinear Maps + Garbled circuits [GS’18, BL’18] OT + Garbled Circuits Interactive secure 2 round secure MPC MPC [ACGJ’18] Garbled circuits

  42. Initial Idea [GGHR’13] Replace garbled circuits with Indistinguishability Obfuscation Information-theoretic garbled circuits (IT-GC) [GLS’15] Witness Encryption + Garbled circuits [GS’17] Bilinear Maps + Garbled circuits [GS’18, BL’18] OT + Garbled Circuits Interactive secure 2 round secure MPC MPC [ACGJ’18] Garbled circuits

  43. Round Compression Template !"# $ !"# Commit Inputs % '( !"# $ , '( !"# % , . . !"# & ... Interactive secure 2 round secure MPC MPC

  44. Round Compression Template After Round 2 . . . . . . !"# $ '( !"# !"# '( !"# Commit Inputs . . . % % % '( !"# $ , '( !"# % , . . !"# & ... Interactive secure '( !"# '( !"# $ $ 2 round secure MPC . . . MPC Party 1 Party 2

  45. Round Compression Template: After Round 2 !" #$% & !" #$% !" #$% ' ' Party 1 Party 2

  46. Round Compression Template: After Round 2 !" #$% & Wire Labels for 1 st Message of Party 2 Helper Protocol for OT functionality 1 st Message of Party 2 Wire Labels !" #$% !" #$% ' ' Party 1 Party 2

  47. Initial Idea: Doesn’t Work [GGHR’13] Replace garbled circuits with Indistinguishability Obfuscation Information-theoretic garbled circuits (IT-GC) [GLS’15] Witness Encryption + Garbled circuits Problem [GS’17] Size of the input wire labels in IT-GC Bilinear Maps + Garbled circuits grows exponentially in the depth of the circuit being garbled. [GS’18, BL’18] OT + Garbled Circuits Interactive secure 2 round secure MPC MPC [ACGJ’18] Garbled circuits

  48. Initial Idea: Doesn’t Work [GGHR’13] Replace garbled circuits with Indistinguishability Obfuscation Information-theoretic garbled circuits (IT-GC) [GLS’15] Witness Encryption + Garbled circuits Problem [GS’17] Size of the input wire labels in IT-GC Bilinear Maps + Garbled circuits grows exponentially in the depth of the circuit being garbled. [GS’18, BL’18] OT + Garbled Circuits Interactive secure 2 round secure MPC MPC !"#$ %&' ≈ |*| [ACGJ’18] Garbled circuits

  49. Our Approach !" #$% & Wire Labels for 1 st Message of Party 2 Helper Protocol for OT functionality 1 st Message of Party 2 Wire Labels ( & !" #$% !" #$% ' ' Party 1 Party 2 Similar to the approach used in [BL’18]

Recommend


More recommend