Skip to main content
Log in

Secure multi-party computation in large networks

  • Published:
Distributed Computing Aims and scope Submit manuscript

Abstract

We describe scalable protocols for solving the secure multi-party computation (MPC) problem among a significant number of parties. We consider both the synchronous and the asynchronous communication models. In the synchronous setting, our protocol is secure against a static malicious adversary corrupting less than a 1/3 fraction of the parties. In the asynchronous environment, we allow the adversary to corrupt less than a 1/8 fraction of parties. For any deterministic function that can be computed by an arithmetic circuit with m gates, both of our protocols require each party to send a number of messages and perform an amount of computation that is \(\tilde{O}(m/n + \sqrt{n})\). We also show that our protocols provide statistical and universally-composable security. To achieve our asynchronous MPC result, we define the threshold counting problem and present a distributed protocol to solve it in the asynchronous setting. This protocol is load balanced, with computation, communication and latency complexity of \(O(\log {n})\), and can also be used for designing other load-balanced applications in the asynchronous communication model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Notes

  1. See [38] for a discussion about this.

  2. Our protocol works, with minor modifications, for gates with arbitrary constant fan-in and fan-out.

  3. If the functionality was non-deterministic, the adversary could learn multiple samples from the secret input distributions when the MPC algorithm runs multiple times over the same inputs.

  4. We allow \(|S| > n-t\) because the adversary is not limited to delivering one message at a time; two or more messages may be received simultaneously.

  5. The running times of the AVSS and ACMPC protocols are random variables. We bounded the expected running time of our asynchronous MPC protocol in Sect. 4.2.2.

  6. \(\mathcal {S}_\Pi \) learns neither the actual inputs nor the actual outputs of the honest parties.

  7. This is done by relaxing the requirement that all honest parties come to an agreement at the end of the protocol to instead require that a \(1- o(1)\) fraction of honest parties reach agreement. This relaxation is called almost-everywhere agreement and was first introduced by Dwork et al. [33].

References

  1. Abramowitz, M.: Handbook of mathematical functions, with formulas, graphs, and mathematical tables. Dover, New York (1974)

    MATH  Google Scholar 

  2. Aspnes, J., Herlihy, M., Shavit, N.: Counting networks and multi-processor coordination. In: Proceedings of STOC’91, pp. 348–358. ACM (1991)

  3. Ajtai, M., Komlós, J., Szemerédi, E.: An \(0(n\log {n})\) sorting network. In: Proceedings of STOC’83, pp. 1–9. ACM, New York, NY, USA (1983)

  4. Asharov, G., Lindell, Y.: A full proof of the BGW protocol for perfectly-secure multiparty computation. Cryptology ePrint Archive, Report 2011/136 (2011)

  5. Attiya, H., Welch, J.: Distributed computing: fundamentals, simulations and advanced topics, 2nd edn. Wiley, London (2004)

    Book  MATH  Google Scholar 

  6. Bogetoft, P., Christensen, D.L., Damgård, I., Geisler, M., Jakobsen, T., Krøigaard, M., Nielsen, J.D., Nielsen, J.B., Nielsen, K., Pagter, J., Schwartzbach, M., Toft, T.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) Financial Cryptography and Data Security. 13th International Conference, FC 2009, Accra Beach, Barbados, 23–26 Feb 2009. Revised Selected Papers, pp. 325–343. Springer, Berlin, Heidelberg (2009). doi:10.1007/978-3-642-03549-4_20

  7. Ben-Or, M., Canetti, R., Goldreich, O.: Asynchronous secure computation. In: Proceedings of the Twenty-fifth Annual ACM Symposium on Theory of Computing. STOC ’93, pp. 52–61. NY, USA, ACM, New York (1993)

  8. Boyle, E., Chung, K.-M., Pass, R.: Advances in Cryptology—CRYPTO 2015: 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16–20, 2015, Proceedings, Part II, chapter Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs, pp. 742–762. Springer, Berlin (2015)

  9. Ben-Or, M., El-Yaniv, R.: Resilient-optimal interactive consistency in constant time. Distrib. Comput. 16(4), 249–262 (2003)

    Article  Google Scholar 

  10. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Advances in Cryptology—CRYPTO ’91, volume 576 of Lecture Notes in Computer Science, pp. 420–432. Springer, Berlin (1991)

  11. Braud-Santoni, N., Guerraoui, R., Huc, F.: Fast byzantine agreement. In: Proceedings of the 2013 ACM Symposium on Principles of Distributed Computing. PODC ’13, NY, USA, pp. 57–64. ACM, New York (2013)

  12. Boyle, E., Goldwasser, S., Tessaro, S.: Communication locality in secure multi-party computation: how to run sublinear algorithms in a distributed setting. In: Proceedings of the 10th Theory of Cryptography Conference on Theory of Cryptography. TCC’13, pp. 356–376. Springer, Berlin (2013)

  13. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. ITCS ’12, pp. 309–325. ACM, New York, NY, USA (2012)

  14. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computing. In: Proceedings of the Twentieth ACM Symposium on the Theory of Computing (STOC), pp. 1–10 (1988)

  15. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: Proceedings of the Twenty-second Annual ACM Symposium on Theory of Computing. STOC ’90, pp. 503–513. ACM, New York, NY, USA (1990)

  16. Beerliová-Trubíniová, Z., Hirt, M.: Simple and efficient perfectly-secure asynchronous MPC. In: Proceedings of the Advances in Crypotology 13th International Conference on Theory and Application of Cryptology and Information Security. ASIACRYPT’07, pp. 376–392. Springer, Berlin (2007)

  17. Berlekamp, E., Welch, L.: Error correction for algebraic block codes. US Patent 4,633,470, December (1986)

  18. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13(1), 143–202 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  19. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd Annual Symposium on Foundations of Computer Science, FOCS ’01, pp. 136–145 (Oct 2001)

  20. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing (STOC), pp. 11–19 (1988)

  21. Chandran, N., Chongchitmate, W., Garay, J.A., Goldwasser, S., Ostrovsky, R., Zikas, V.: Optimally resilient and adaptively secure multi-party computation with low communication locality. Cryptology ePrint Archive, Report 2014/615 (2014)

  22. Chor, B., Dwork, C.: Randomization in byzantine agreement. Adv. Comput. Res. 5, 443–498 (1989)

    Google Scholar 

  23. Chaum, D., Damgård, I., van de Graaf, J.: Multiparty computations ensuring privacy of each party’s input and correctness of the result. In: A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology. CRYPTO ’87, pp. 87–119. Springer, London (1988)

  24. Canetti, R., Friege, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. Technical report, Cambridge, MA, USA (1996)

  25. Choudhury, A., Hirt, M., Patra, A.: Asynchronous multiparty computation with linear communication complexity. In: Afek, Y. (ed.) Distributed computing. Lecture notes in computer science, vol. 8205, pp. 388–402. Springer, Berlin (2013)

    Google Scholar 

  26. Cooper, J., Linial, N.: Fast perfect-information leader-election protocol with linear immunity. Combinatorica 15, 319–332 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  27. Damgård, I., Geisler, M., Krøigaard, M., Nielsen, J.B.: Asynchronous multiparty computation: theory and implementation. In: Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography: PKC ’09. Irvine, pp. 160–179. Springer, Berlin (2009)

  28. Damgård, I., Ishai, Y.: Scalable secure multiparty computation. In: Advances in Cryptology—CRYPTO, pp. 501–520 (2006)

  29. Damgård, I., Ishai, Y., Krøigaard, M., Nielsen, J., Smith, A.: Scalable multiparty computation with nearly optimal work and resilience. In: Advances in Cryptology–CRYPTO ’08, pp. 241–261 (2008)

  30. Dani, V., King, V., Movahedi, M., Saia, J.: Brief announcement: breaking the \(o(nm)\) bit barrier, secure multiparty computation with a static adversary. In: Proceedings of the 2012 ACM Symposium on Principles of Distributed Computing. PODC ’12, pp. 227–228. ACM, New York, NY, USA (2012)

  31. Dani, V., King, V., Movahedi, M., Saia, J.: Quorums quicken queries: efficient asynchronous secure multiparty computation. In: Chatterjee, M., Cao, J., Kothapalli, K., Rajsbaum, S. (eds.) Distributed Computing and Networking. Proceedings of the 15th International Conference, ICDCN 2014, Coimbatore, India, 4–7 Jan 2014, pp. 242–256. Springer, Berlin, Heidelberg (2014). doi:10.1007/978-3-642-45249-9_16

  32. Damgård, I., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation. In: Proceedings of the 27th Annual International Cryptology Conference on Advances in Cryptology, pp. 572–590. Springer, Berlin (2007)

  33. Dwork, C., Peleg, D., Pippenger, N., Upfal, E.: Fault tolerance in networks of bounded degree. In: Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing. STOC ’86, pp. 370–379. ACM, New York, NY, USA (1986)

  34. Farebrother, R.W.: Linear least squares computations. Statistics: a series of textbooks and monographs. Taylor & Francis, London (1988)

    MATH  Google Scholar 

  35. Feige, U.: Noncryptographic selection protocols. In: FOCS, pp. 142–153 (1999)

  36. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC ’09, pp. 169–178. ACM, New York, NY, USA (2009)

  37. Galil, Z., Haber, S., Yung, M.: Cryptographic computation: secure faut-tolerant protocols and the public-key model. In: A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology. CRYPTO ’87, pp. 135–155. Springer, London, UK (1988)

  38. Goldwasser, S., Kalai, Y., Popa, R.A., Vaikuntanathan, V., Zeldovich, N.: How to run turing machines on encrypted data. In: Advances in Cryptology—CRYPTO 2013. Volume 8043 of Lecture Notes in Computer Science, pp. 536–553. Springer, Berlin (2013)

  39. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing. STOC ’87, pp. 218–229. ACM, New York, NY, USA (1987)

  40. Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious RAMs. J. ACM 43(3), 431–473 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  41. Goldreich, O.: Foundations of cryptography: basic tools. Cambridge University Press, New York (2000)

    MATH  Google Scholar 

  42. Goldreich, O.: Foundations of cryptography: volume 2, basic applications. Cambridge University Press, New York (2004)

    Book  MATH  Google Scholar 

  43. Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: Proceedings of the Seventeenth Annual ACM Symposium on Principles of Distributed Computing. PODC ’98, pp. 101–111. ACM, New York, NY, USA (1998)

  44. Hamada, K., Kikuchi, R., Ikarashi, D., Chida, K., Takahashi, K.: Practically efficient multi-party sorting protocols from comparison sort algorithms. In: Information Security and Cryptology—ICISC 2012. Volume 7839 of Lecture Notes in Computer Science, pp. 202–216. Springer, Berlin (2012)

  45. Kushilevitz, E., Lindell, Y., Rabin, T.: Information-theoretically secure protocols and security under composition. SIAM J. Comput. 39(5), 2090–2112 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  46. King, V., Lonargan, S., Saia, J., Trehan, A.: Load balanced scalable byzantine agreement through quorum building with full information. In: Distributed Computing and Networking. Volume 6522 of Lecture Notes in Computer Science, pp. 203–214. Springer, Berlin (2011)

  47. Klugerman, M.R.: Small-depth counting networks and related topics. PhD thesis, Cambridge, MA, USA. Not available from Univ. Microfilms Int (1995)

  48. Klugerman, M., Plaxton, C.G.: Small-depth counting networks. In: Proceedings of STOC’92, pp. 417–428 (1992)

  49. King, V., Saia, J., Sanwalani, V., Vee, E.: Scalable leader election. In: Proceedings of the Seventeenth Annual ACM-SIAM Symposium on Discrete Algorithm. SODA ’06, pp. 990–999. Philadelphia, PA, USA (2006)

  50. King, V., Saia, J., Sanwalani, V., Vee, E.: Towards secure and scalable computation in peer-to-peer networks. In: Proceedings of the 47th Annual IEEE Symposium on Foundations of Computer Science. FOCS ’06, pp. 87–98. IEEE Computer Society, Washington, DC, USA (2006)

  51. Movahedi, M., Saia, J., Zamani, M.: Scalable multi-party shuffling. In: International Colloquium on Structural Information and Communication Complexity (SIROCCO: Lecture Notes in Computer Science. Springer, Berlin (2015)

  52. Mitzenmacher, M., Upfal, E.: Probability and computing: randomized algorithms and probabilistic analysis. Cambridge University Press, New York (2005)

    Book  MATH  Google Scholar 

  53. Prabhu, B., Srinathan, K., Rangan, C.P.: Asynchronous unconditionally secure computation: an efficiency improvement. In: INDOCRYPT 2002, Lecture Notes in Computer Science, vol. 2551, pp. 93–107. Springer (2002)

  54. Reed, I., Solomon, G.: Polynomial codes over certain finite fields. J. Soc. Indus. Appl. Math. (SIAM) 8(2), 300–304 (1960)

    Article  MathSciNet  MATH  Google Scholar 

  55. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  56. Srinathan, K., Rangan, C.P.: Efficient asynchronous secure multiparty distributed computation. In: INDOCRYPT 2000, Lecture Notes in Computer Science, Volume 1977, pp. 117–129. Springer, Berlin (2000)

  57. Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science. SFCS ’82, pp. 160–164. IEEE Computer Society, Washington, DC, USA (1982)

Download references

Acknowledgments

The authors would like to acknowledge partial supports from NSF CAREER Award 0644058, NSF grants CCR-0313160, CCF-1320994, CNS-1562888, CNS-1407454, and 1565208, DARPA SafeWare W911NF-15-C-0236, and DHS grant FA8750-16-2-0034. We are also grateful for valuable comments from Ran Canetti (Boston University), Shafi Goldwasser (MIT), Aniket Kate (Saarland), Yehuda Lindell (Bar-Ilan), and Seth Pettie (UMich).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mahdi Zamani.

Additional information

This is the extended version of the paper published in the proceedings of the 2014 International Conference on Distributed Computing and Networking (ICDCN 2014).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dani, V., King, V., Movahedi, M. et al. Secure multi-party computation in large networks. Distrib. Comput. 30, 193–229 (2017). https://doi.org/10.1007/s00446-016-0284-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00446-016-0284-9

Keywords

Navigation