
Secure Multiparty Computation and Communication Models for Asynchronous Security
Explore the world of secure multiparty computation and communication models tailored for asynchronous security scenarios, where intelligence agencies must collaborate to stop a terrorist threat. Learn about the essential security requirements, simulation-based security, communication models like point-to-point and message delivery options, including synchronous and asynchronous delivery with eventual guarantees.
Download Presentation

Please find below an Image/Link to download the presentation.
The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author. If you encounter any issues during the download, it is possible that the publisher has removed the file from their server.
You are allowed to download the files provided on this website for personal or commercial use, subject to the condition that they are used lawfully. All files are the property of their respective owners.
The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author.
E N D
Presentation Transcript
Asynchronous Secure Multiparty Computation in Constant Time Ran Cohen Bar-Ilan University
Information Sharing A terrorist threat over the world Several intelligence agencies try to stop it Each agency has secret data can t stop attack alone If sufficiently many agencies join forces they can stop the attack together The terrorists have double agents in some agencies The terrorists can delay communication Can the world be saved in time?
Security Requirements Correctness: parties obtain correct output (even if some parties misbehave) Privacy: only the output is learned (nothing else) Input completeness: the inputs of all honest parties are considered in the computation Guaranteed termination: the computation completes after a finite number of steps
Point-to-Point (P2P) Model Authenticated communication lines between every pair of parties Message delivery: Synchronous Asynchronous (with eventual delivery) Fully-asynchronous (no guaranteed delivery)
Message Delivery Synchronous communication Guaranteed delivery (within known time window) Round structure (time-outs) Mainly used in stand-alone setting Fully-asynchronous communication ? has full control over message delivery Delivery of each message is notguaranteed The communication model in UC
Asynchronous with Eventual Delivery Delivery of each message is guaranteed ? has control over timing of message delivery Eventual-delivery channels [KMTZ 13] (arbitrary & finite delay) ? Delay
ED-Asynchronous Main Obstacle No time-out Honest parties cannot distinguish between: 1) A corrupted party not sending a message 2) An honest party whose messages are delayed ? Delay
Asynchronous Byzantine Agreement (ABA) Each party ?? has an input bit ?? 0,1 Agreement: all honest parties output the same bit Validity: if all honest parties have the same input, this is the common output Thm [Toueg 84]: No ABA for ? ?/3 (even with PKI) Proof Assume that a 3-party protocol is secure for ? = 1
Asynchronous Byzantine Agreement (ABA) Scenario 0 Scenario 1 ?1= 0 Output ? = 1 in time ?1 does nothing does nothing Output ? = 0 in time ?0 ?2= 1 ?3= 1 ?3= 0 Scenario 2 Outputs ? = 1 (Scenario 1) Outputs ? = 0 (Scenario 0) Delay comm. by max ?0,?1 + 1 ?1= 0 ?2= 1 simulate ?3= 0 simulate ?3= 1
Known Feasibility Results Synchronous Fully Asynchronous ED Asynchronous [GMW 87] [BGW 88] [BCG 93] [BKR 94] [CLOS 02] [CLOS 02] Input Completeness Guaranteed Termination Constant Time [BMR 90] [IPS 08] [IPS 08] Comm. ind. of ? [AJLTVW 12] [AJLTVW 12] [AJLTVW 12]
The Ideal Model No input completeness with guaranteed termination: ? specifies a core-set ? of ? ? input providers (? might be corrupted) When ? receives inputs for ?: fix default inputs for ? ? compute ? = ? ? prepare ?,? as output Each party requests the output from ? ? can instruct ? to ignore an arbitrary (polynomial) number of requests from ??
Our Results Focus on time complexity: Normalize the maximal delay of a message to 1 Theorem: Assuming threshold signatures and threshold FHE: 1) There exists a constant-time AMPC protocol in the ABA-hybrid model, for ? < ?/2 Communication complexity independent of the circuit 2) There exists an expected constant-time AMPC protocol, for ? < ?/3 2 follows from 1 using the concurrent ABA protocol of [BE 03] No constant time protocols [FLP 85]
Warmup Multiparty ZKP A prover ? proves a statement ? to all other parties Threshold signatures: ?? is ? ? -out-of-? secret shared (? ? signature shares are needed to sign) 1) ? proves ? to each party ?? (using 2-party ZKP) 2) Once ?? accepts the proof sign a share ?? for <? is valid> 3) ?? proves to ? that ?? valid (2-ZKP) 4) Upon receiving ? ? valid shares ? reconstructs signature ? 5) ? is a non-interactive proof for ?
The Protocol (Builds on [HNP08]) Threshold FHE: ?? is ? + 1 -out-of-? secret shared (? + 1 decryption shares are needed to decrypt) Pre-process: key distribution Distribute keys for threshold signatures and threshold FHE schemes 1) Input-distribution phase 2) Computation and threshold-decryption phase 3) Termination phase
Input-Distribution Phase Goal: agree on a core-set of ? ? input providers and their encrypted inputs 1) Each ?? computes ?? ??????? and proves to all parties knowledge of the plaintext 2) ?? collects valid proofs from ? ? parties ??= ??1, ,??? ?, it sends the set ?? to all the parties 3) ?? collects ? ? such sets ??1, ,??? ?, denotes ? = ?? 4) For every ? ? run ABA with input 1 iff ?? ? 5) Let ?? be the ?th ABA result. Set ? = ?? ??= 1
Computation and Threshold Decryption Goal: evaluate the circuit and decrypt result 1) Party ?? sets default inputs for ? ? and evaluates the circuit over ??? ?, obtaining ? 2) ?? decrypts ? (obtains share of the output) distributes to all parties proves correctness 3) When ?? collects t + 1 valid decryption shares, reconstruct the output ? 4) Next, ?? distributes ? and proves correctness
Termination Phase Goal: ensure termination of all honest parties (After ?? obtains output he must assist proving other parties statements) Using a Bracha-style termination: When ?? receives ? + 1 messages for the output ? with a valid proof, it accepts ? and forwards the proof When ?? receives ? ? messages for the output ? with a valid proof, it terminates
Summary 1) Constant-round AMPC in ABA-hybrid for ? < ?/2 2) Expected constant-round AMPC for ? < ?/3 Communication complexity independent of ?