Skip to main content

Efficient Perfectly Secure Computation with Optimal Resilience

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13043))

Included in the following conference series:

Abstract

Secure computation enables n mutually distrustful parties to compute a function over their private inputs jointly. In 1988 Ben-Or, Goldwasser, and Wigderson (BGW) demonstrated that any function can be computed with perfect security in the presence of a malicious adversary corrupting at most \(t< n/3\) parties. After more than 30 years, protocols with perfect malicious security, with round complexity proportional to the circuit’s depth, still require sharing a total of \(O(n^2)\) values per multiplication. In contrast, only O(n) values need to be shared per multiplication to achieve semi-honest security. Indeed sharing \(\varOmega (n)\) values for a single multiplication seems to be the natural barrier for polynomial secret sharing-based multiplication.

In this paper, we close this gap by constructing a new secure computation protocol with perfect, optimal resilience and malicious security that incurs sharing of only O(n) values per multiplication, thus, matching the semi-honest setting for protocols with round complexity that is proportional to the circuit depth. Our protocol requires a constant number of rounds per multiplication. Like BGW, it has an overall round complexity that is proportional only to the multiplicative depth of the circuit. Our improvement is obtained by a novel construction for weak VSS for polynomials of degree-2t, which incurs the same communication and round complexities as the state-of-the-art constructions for VSS for polynomials of degree-t.

Our second contribution is a method for reducing the communication complexity for any depth-1 sub-circuit to be proportional only to the size of the input and output (rather than the size of the circuit). This implies protocols with sublinear communication complexity (in the size of the circuit) for perfectly secure computation for important functions like matrix multiplication.

Gilad Asharov is sponsored by the Israel Science Foundation (grant No. 2439/20), by the BIU Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Bureau in the Prime Minister’s Office, and by the European Union’s Horizon 2020 research and innovation programme under the Marie Skłodowska-Curie grant agreement No. 891234.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In the optimistic case the adversary does not deviate from the prescribed protocol. Thus, in the pessimistic case (when it does deviate from the protocol) the adversary might only make the execution more expensive.

  2. 2.

    We use two rounds of silence as an optimistic early stopping agreement on no complaints. We then combine this with a standard termination protocol that uses either the fast decision or the broadcast decision. It is easy to see that there will be no conflict between the two.

  3. 3.

    In that case, we simply give the adversary all inputs of all honest parties which makes any protocol vacuously secure as anything can be easily simulated, see Remark 3.2.

References

  1. Abraham, I., Pinkas, B., Yanai, A.: Blinder: MPC based scalable and robust anonymous committed broadcast (2020)

    Google Scholar 

  2. Asharov, G., Lindell, Y.: A full proof of the BGW protocol for perfectly secure multiparty computation. J. Cryptol. 30(1), 58–151 (2017)

    Article  MathSciNet  Google Scholar 

  3. Asharov, G., Lindell, Y., Rabin, T.: Perfectly-secure multiplication for any t<n/3. In: Rogaway, P. (ed.) Advances in Cryptology - CRYPTO 2011–31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18, August 2011. Proceedings. Lecture Notes in Computer Science, vol. 6841, pp. 240–258. Springer, Berlin (2011). https://doi.org/10.1007/978-3-642-22792-9_14

  4. Barak, A., Escudero, D., Dalskov, A.P.K., Keller, M.: Secure evaluation of quantized neural networks. IACR Cryptol. ePrint Arch. 2019, 131 (2019)

    Google Scholar 

  5. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: CRYPTO, pp. 420–432 (1991)

    Google Scholar 

  6. Beerliová-Trubíniová, Z., Hirt, M.: Perfectly-Secure MPC with Linear Communication Complexity. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 213–230. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78524-8_13

    Chapter  Google Scholar 

  7. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: Simon, J. (ed.) STOC, pp. 1–10. ACM (1988)

    Google Scholar 

  8. Berman, P., Garay, J.A., Perry, K.J.: Bit optimal distributed consensus, In: Baeza-Yates, R., Manber, U. (eds) Computer Science. Springer, Boston (1992). https://doi.org/10.1007/978-1-4615-3422-8_27

  9. Anirudh, C., Choudhury, A., Patra, A.: A survey on perfectly-secure verifiable secret-sharing. IACR Cryptol. ePrint Arch. 2021, 445 (2021). https://eprint.iacr.org/2021/445

  10. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13(1), 143–202 (2000)

    Article  MathSciNet  Google Scholar 

  11. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS, pp. 136–145. IEEE Computer Society (2001)

    Google Scholar 

  12. Canetti, R., Damgård, I., Dziembowski, S., Ishai, Y., Malkin, T.: Adaptive versus non-adaptive security of multi-party protocols. J. Cryptol. 17(3), 153–207 (2004)

    Article  MathSciNet  Google Scholar 

  13. Chen, H., Kim, M., Razenshteyn, I.P., Rotaru, D., Song, Y., Wagh, S.: Maliciously secure matrix multiplication with applications to private deep learning. IACR Cryptol. ePrint Arch. 2020, 451 (2020)

    Google Scholar 

  14. Chida, K., et al.: Fast large-scale honest-majority MPC for malicious adversaries. In: CRYPTO, pp. 34–64 (2018)

    Google Scholar 

  15. Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract). In: FOCS, pp. 383–395. IEEE Computer Society (1985)

    Google Scholar 

  16. Coan, B.A., Welch, J.L.: Modular construction of a byzantine agreement protocol with optimal message bit complexity. Inf. Comput. 97(1), 61–85 (1992)

    Article  MathSciNet  Google Scholar 

  17. Cohen, R., Coretti, S., Garay, J.A., Zikas, V.: Probabilistic termination and composability of cryptographic protocols. J. Cryptol. 32(3), 690–741 (2019)

    Article  MathSciNet  Google Scholar 

  18. Cramer, R., Damgård, I., Maurer, U.M.: General secure multi-party computation from any linear secret-sharing scheme. In: EUROCRYPT, pp. 316–334 (2000)

    Google Scholar 

  19. Damgård, I., Nielsen, J.B.: Scalable and Unconditionally Secure Multiparty Computation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 572–590. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_32

    Chapter  Google Scholar 

  20. Damgård, I., Nielsen, J.B., Polychroniadou, A., Raskin, M.: On the Communication Required for Unconditionally Secure Multiplication. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9815, pp. 459–488. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53008-5_16

    Chapter  Google Scholar 

  21. Damgård, I., Schwartzbach, N.I.: Communication lower bounds for perfect maliciously secure MPC. IACR Cryptol. ePrint Arch. 2020, 251 (2020). https://eprint.iacr.org/2020/251

  22. Dodis, Y., Micali, S.: Parallel Reducibility for Information-Theoretically Secure Computation. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 74–92. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_5

    Chapter  Google Scholar 

  23. Feldman, P.: Optimal algorithms for byzantine agreement (1988)

    Google Scholar 

  24. Feldman, P., Micali, S.: An optimal probabilistic protocol for synchronous byzantine agreement. SIAM J. Comput. 26(4), 873–933 (1997)

    Article  MathSciNet  Google Scholar 

  25. Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: Coan, B.A., Afek, Y. (eds.) PODC, pp. 101–111. ACM (1998)

    Google Scholar 

  26. Goldreich, O.: The Foundations of Cryptography. Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)

    Google Scholar 

  27. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A.V. (ed.) STOC, pp. 218–229. ACM (1987)

    Google Scholar 

  28. Goyal, V., Liu, Y., Song, Y.: Communication-Efficient Unconditional MPC with Guaranteed Output Delivery. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 85–114. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_4

    Chapter  Google Scholar 

  29. Hirt, M., Maurer, U., Przydatek, B.: Efficient Secure Multi-party Computation. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 143–161. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_12

    Chapter  Google Scholar 

  30. Hirt, M., Nielsen, J.B.: Robust Multiparty Computation with Linear Communication Complexity. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 463–482. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_28

    Chapter  Google Scholar 

  31. Katz, J., Koo, C.: On expected constant-round protocols for byzantine agreement. J. Comput. Syst. Sci. 75(2), 91–112 (2009)

    Article  MathSciNet  Google Scholar 

  32. Kushilevitz, E., Lindell, Y., Rabin, T.: Information-theoretically secure protocols and security under composition. SIAM J. Comput. 39(5), 2090–2112 (2010)

    Article  MathSciNet  Google Scholar 

  33. Liu, J., Juuti, M., Lu, Y., Asokan, N.: Oblivious neural network predictions via minionn transformations. In: ACM CCS, pp. 619–631 (2017)

    Google Scholar 

  34. Mohassel, P., Rindal, P.: Aby3: a mixed protocol framework for machine learning. In: CCS, pp. 35–52 (2018)

    Google Scholar 

  35. Mohassel, P., Zhang, Y.: Secureml: a system for scalable privacy-preserving machine learning. In: SP, pp. 19–38 (2017)

    Google Scholar 

  36. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: Johnson, D.S. (ed.) Proceedings of the 21st Annual ACM Symposium on Theory of Computing, 14–17, May 1989, Seattle, Washigton, USA, pp. 73–85. ACM (1989)

    Google Scholar 

  37. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). https://doi.org/10.1145/359168.359176

    Article  MathSciNet  MATH  Google Scholar 

  38. Verma, A., Qassim, H., Feinzimer, D.: Residual squeeze CNDS deep learning CNN model for very large scale places image recognition. In: UEMCON, pp. 463–469 (2017)

    Google Scholar 

  39. Wagh, S., Gupta, D., Chandran, N.: Securenn: 3-party secure computation for neural network training. Proc. Priv. Enhancing Technol. 2019(3), 26–49 (2019)

    Article  Google Scholar 

  40. Yao, A.C.: How to generate and exchange secrets (extended abstract). In: FOCS, pp. 162–167. IEEE Computer Society (1986)

    Google Scholar 

Download references

Acknowledgments

Gilad Asharov would like to thank Ilan Komargodski and Ariel Nof for helpful discussions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gilad Asharov .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Abraham, I., Asharov, G., Yanai, A. (2021). Efficient Perfectly Secure Computation with Optimal Resilience. In: Nissim, K., Waters, B. (eds) Theory of Cryptography. TCC 2021. Lecture Notes in Computer Science(), vol 13043. Springer, Cham. https://doi.org/10.1007/978-3-030-90453-1_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-90453-1_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-90452-4

  • Online ISBN: 978-3-030-90453-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics