Skip to main content

Network Agnostic MPC with Statistical Security

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14370))

Included in the following conference series:

Abstract

In this work, we initiate the study of network agnostic MPC protocols with statistical security. Network agnostic MPC protocols give the best possible security guarantees, irrespective of the behaviour of the underlying network. While network agnostic MPC protocols have been designed earlier with perfect and computational security, nothing is known in the literature regarding their possibility with statistical security. We consider the general-adversary model, where the adversary is characterized by an adversary structure which enumerates all possible candidate subsets of corrupt parties. Known statistically-secure synchronous MPC (SMPC) and asynchronous MPC (AMPC) protocols are secure against adversary structures satisfying the \(\mathbb {Q}^{(2)}\) and \(\mathbb {Q}^{(3)}\) conditions respectively, meaning that the union of no two and three subsets from the adversary structure cover the entire set of parties.

Fix adversary structures \(\mathcal {Z}_s\) and \(\mathcal {Z}_a\), satisfying the \(\mathbb {Q}^{(2)}\) and \(\mathbb {Q}^{(3)}\) conditions respectively, where \(\mathcal {Z}_a \subset \mathcal {Z}_s\). Then given an unconditionally-secure PKI, we ask whether it is possible to design a statistically-secure MPC protocol, which is resilient against \(\mathcal {Z}_s\) and \(\mathcal {Z}_a\) in a synchronous and an asynchronous network respectively, even if the parties are unaware of the network type. We show that this is possible iff \(\mathcal {Z}_s\) and \(\mathcal {Z}_a\) satisfy the \(\mathbb {Q}^{(2, 1)}\) condition, meaning that the union of any two subsets from \(\mathcal {Z}_s\) and any one subset from \(\mathcal {Z}_a\) is a proper subset of the set of parties. The complexity of our protocol is polynomial in \(|\mathcal {Z}_s|\).

A. Appan—Work done as a student at IIIT Bangalore.

A. Choudhury—This research is an outcome of the R &D work undertaken in the project under the Visvesvaraya PhD Scheme of Ministry of Electronics & Information Technology, Government of India, being implemented by Digital India Corporation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Actually, the overview was for \(\varPi _\textsf{Rand}\), but the same idea is also used in \(\varPi _\textsf{MDVSS}\).

References

  1. Abraham, I., Dolev, D., Stern, G.: Revisiting asynchronous fault tolerant computation with optimal resilience. In: PODC, pp. 139–148. ACM (2020)

    Google Scholar 

  2. Appan, A., Chandramouli, A., Choudhury, A.: Perfectly-secure synchronous MPC with asynchronous fallback guarantees. In: PODC, pp. 92–102. ACM (2022)

    Google Scholar 

  3. Appan, A., Chandramouli, A., Choudhury, A.: Perfectly secure synchronous MPC with asynchronous fallback guarantees against general adversaries. IACR Cryptology ePrint Archive, p. 1047 (2022)

    Google Scholar 

  4. Appan, A., Chandramouli, A., Choudhury, A.: Revisiting the efficiency of asynchronous MPC with optimal resilience against general adversaries. J. Cryptol. 36(3), 16 (2023)

    Article  MathSciNet  MATH  Google Scholar 

  5. Appan, A., Choudhury, A.: Network agnostic MPC with statistical security. IACR Cryptology ePrint Archive, p. 820 (2023). https://eprint.iacr.org/2023/820

  6. Bacho, R., Collins, D., Liu-Zhang, C., Loss, J.: Network-agnostic security comes for free in DKG and MPC. Cryptology ePrint Archive, Paper 2022/1369 (2022)

    Google Scholar 

  7. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420–432. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_34

    Chapter  Google Scholar 

  8. Ben-Or, M., Canetti, R., Goldreich, O.: Asynchronous secure computation. In: STOC, pp. 52–61. ACM (1993)

    Google Scholar 

  9. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1–10. ACM (1988)

    Google Scholar 

  10. Ben-Or, M., Kelmer, B., Rabin, T.: Asynchronous secure computations with optimal resilience (extended abstract). In: PODC, pp. 183–192. ACM (1994)

    Google Scholar 

  11. Blum, E., Katz, J., Loss, J.: Synchronous consensus with optimal asynchronous fallback guarantees. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11891, pp. 131–150. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_6

    Chapter  Google Scholar 

  12. Blum, E., Katz, J., Loss, J.: Tardigrade: an atomic broadcast protocol for arbitrary network conditions. In: Tibouchi, M., Wang, H. (eds.) ASIACRYPT 2021. LNCS, vol. 13091, pp. 547–572. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-92075-3_19

    Chapter  Google Scholar 

  13. Blum, E., Liu-Zhang, C.-D., Loss, J.: Always have a backup plan: fully secure synchronous MPC with asynchronous fallback. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 707–731. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_25

    Chapter  Google Scholar 

  14. Canetti, R.: Studies in secure multiparty computation and applications. Ph.D. thesis, Weizmann Institute, Israel (1995)

    Google Scholar 

  15. Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract). In: FOCS, pp. 383–395. IEEE (1985)

    Google Scholar 

  16. Choudhury, A.: Almost-surely terminating asynchronous Byzantine agreement against general adversaries with optimal resilience. In: ICDCN, pp. 167–176. ACM (2023)

    Google Scholar 

  17. Cramer, R., Damgård, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient multiparty computations secure against an adaptive adversary. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 311–326. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_22

    Chapter  Google Scholar 

  18. Deligios, G., Hirt, M., Liu-Zhang, C.-D.: Round-efficient Byzantine agreement and multi-party computation with asynchronous fallback. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13042, pp. 623–653. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90459-3_21

    Chapter  Google Scholar 

  19. Deligios, G., Liu-Zhang, C.: Synchronous perfectly secure message transmission with optimal asynchronous fallback guarantees. IACR Cryptology ePrint Archive, p. 1397 (2022)

    Google Scholar 

  20. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. J. ACM 40(1), 17–47 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  21. Dolev, D., Strong, H.R.: Authenticated algorithms for Byzantine agreement. SIAM J. Comput. 12(4), 656–666 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  22. Fitzi, M.: Generalized communication and security models in Byzantine agreement. Ph.D. thesis, ETH Zurich, Zürich, Switzerland (2003)

    Google Scholar 

  23. Fitzi, M., Maurer, U.: Efficient Byzantine agreement secure against general adversaries. In: Kutten, S. (ed.) DISC 1998. LNCS, vol. 1499, pp. 134–148. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0056479

    Chapter  Google Scholar 

  24. Ghinea, D., Liu-Zhang, C., Wattenhofer, R.: Optimal synchronous approximate agreement with asynchronous fallback. In: PODC, pp. 70–80. ACM (2022)

    Google Scholar 

  25. Ghinea, D., Liu-Zhang, C., Wattenhofer, R.: Multidimensional approximate agreement with asynchronous fallback. In: SPAA, pp. 141–151. ACM (2023)

    Google Scholar 

  26. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229. ACM (1987)

    Google Scholar 

  27. Hirt, M., Maurer, U.: Complete characterization of adversaries tolerable in secure multi-party computation. In: PODC, pp. 25–34. ACM (1997)

    Google Scholar 

  28. Hirt, M., Maurer, U.: Player simulation and general adversary structures in perfect multiparty computation. J. Cryptol. 13(1), 31–60 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  29. Hirt, M., Tschudi, D.: Efficient general-adversary multi-party computation. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 181–200. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42045-0_10

    Chapter  Google Scholar 

  30. Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structures. In: Globecom, pp. 99–102. IEEE Computer Society (1987)

    Google Scholar 

  31. Kumar, M.V.N.A., Srinathan, K., Rangan, C.P.: Asynchronous perfectly secure computation tolerating generalized adversaries. In: Batten, L., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 497–511. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45450-0_37

    Chapter  Google Scholar 

  32. Maurer, U.: Secure multi-party computation made simple. In: Cimato, S., Persiano, G., Galdi, C. (eds.) SCN 2002. LNCS, vol. 2576, pp. 14–28. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36413-7_2

    Chapter  Google Scholar 

  33. Momose, A., Ren, L.: Multi-threshold Byzantine fault tolerance. In: CCS, pp. 1686–1699. ACM (2021)

    Google Scholar 

  34. Pease, M., Shostak, R., Lamport, L.: Reaching agreement in the presence of faults. J. ACM (JACM) 27(2), 228–234 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  35. Pfitzmann, B., Waidner, M.: Information-theoretic Pseudosignatures and Byzantine agreement for \(t \ge n/3\). Technical report RZ 2882 (\(\#\)90830), IBM Research (1996)

    Google Scholar 

  36. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: STOC, pp. 73–85. ACM (1989)

    Google Scholar 

  37. Yao, A.C.: Protocols for secure computations (extended abstract). In: FOCS, pp. 160–164. IEEE Computer Society (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ananya Appan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Appan, A., Choudhury, A. (2023). Network Agnostic MPC with Statistical Security. In: Rothblum, G., Wee, H. (eds) Theory of Cryptography. TCC 2023. Lecture Notes in Computer Science, vol 14370. Springer, Cham. https://doi.org/10.1007/978-3-031-48618-0_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-48618-0_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-48617-3

  • Online ISBN: 978-3-031-48618-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics