Multiparty Computation with Covert Security and Public Verifiability

Authors Peter Scholl , Mark Simkin, Luisa Siniscalchi



PDF
Thumbnail PDF

File

LIPIcs.ITC.2022.8.pdf
  • Filesize: 0.66 MB
  • 13 pages

Document Identifiers

Author Details

Peter Scholl
  • Aarhus University, Denmark
Mark Simkin
  • Ethereum Foundation, Aarhus, Denmark
Luisa Siniscalchi
  • Aarhus University, Denmark
  • Concordium Blockchain Research Center, Aarhus, Denmark

Cite AsGet BibTex

Peter Scholl, Mark Simkin, and Luisa Siniscalchi. Multiparty Computation with Covert Security and Public Verifiability. In 3rd Conference on Information-Theoretic Cryptography (ITC 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 230, pp. 8:1-8:13, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/LIPIcs.ITC.2022.8

Abstract

Multiparty computation protocols (MPC) are said to be secure against covert adversaries if the honest parties are guaranteed to detect any misbehavior by the malicious parties with a constant probability. Protocols that, upon detecting a cheating attempt, additionally allow the honest parties to compute certificates, which enable third parties to be convinced of the malicious behavior of the accused parties, are called publicly verifiable. In this work, we make several contributions to the domain of MPC with security against covert adversaries. We identify a subtle flaw in a protocol of Goyal, Mohassel, and Smith (Eurocrypt 2008), meaning that their protocol does not allow to identify a cheating party, and show how to fix their original construction to obtain security against covert adversaries. We present generic compilers that transform arbitrary passively secure preprocessing protocols, i.e. protocols where the parties have no private inputs, into protocols that are secure against covert adversaries and publicly verifiable. Using our compiler, we construct the first efficient variants of the BMR and the SPDZ protocols that are secure and publicly verifiable against a covert adversary that corrupts all but one party, and also construct variants with covert security and identifiable abort. We observe that an existing impossibility result by Ishai, Ostrovsky, and Seyalioglu (TCC 2012) can be used to show that there exist certain functionalities that cannot be realized by parties, that have oracle-access to broadcast and arbitrary two-party functionalities, with information-theoretic security against a covert adversary.

Subject Classification

ACM Subject Classification
  • Security and privacy → Cryptography
Keywords
  • Multi-party computation
  • covert security
  • public verifiability

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Gilad Asharov and Claudio Orlandi. Calling out cheaters: Covert security with public verifiability. In Xiaoyun Wang and Kazue Sako, editors, Advances in Cryptology - ASIACRYPT 2012, volume 7658 of Lecture Notes in Computer Science, pages 681-698. Springer, Heidelberg, December 2012. URL: https://doi.org/10.1007/978-3-642-34961-4_41.
  2. Yonatan Aumann and Yehuda Lindell. Security against covert adversaries: Efficient protocols for realistic adversaries. In Salil P. Vadhan, editor, TCC 2007: 4th Theory of Cryptography Conference, volume 4392 of Lecture Notes in Computer Science, pages 137-156. Springer, Heidelberg, February 2007. URL: https://doi.org/10.1007/978-3-540-70936-7_8.
  3. Carsten Baum, Bernardo David, Rafael Dowsley, Jesper Buus Nielsen, and Sabine Oechsner. TARDIS: A foundation of time-lock puzzles in UC. In Anne Canteaut and Francois-Xavier Standaert, editors, Advances in Cryptology - EUROCRYPT 2021, Part III, Lecture Notes in Computer Science, pages 429-459. Springer, Heidelberg, October 2021. URL: https://doi.org/10.1007/978-3-030-77883-5_15.
  4. Carsten Baum, Emmanuela Orsini, and Peter Scholl. Efficient secure multiparty computation with identifiable abort. In Martin Hirt and Adam D. Smith, editors, TCC 2016-B: 14th Theory of Cryptography Conference, Part I, volume 9985 of Lecture Notes in Computer Science, pages 461-490. Springer, Heidelberg, October / November 2016. URL: https://doi.org/10.1007/978-3-662-53641-4_18.
  5. Carsten Baum, Emmanuela Orsini, Peter Scholl, and Eduardo Soria-Vazquez. Efficient constant-round MPC with identifiable abort and public verifiability. In Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology - CRYPTO 2020, Part II, volume 12171 of Lecture Notes in Computer Science, pages 562-592. Springer, Heidelberg, August 2020. URL: https://doi.org/10.1007/978-3-030-56880-1_20.
  6. Donald Beaver, Silvio Micali, and Phillip Rogaway. The round complexity of secure protocols (extended abstract). In 22nd Annual ACM Symposium on Theory of Computing, pages 503-513. ACM Press, May 1990. URL: https://doi.org/10.1145/100216.100287.
  7. Aner Ben-Efraim, Yehuda Lindell, and Eran Omri. Optimizing semi-honest secure multiparty computation for the internet. In Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi, editors, ACM CCS 2016: 23rd Conference on Computer and Communications Security, pages 578-590. ACM Press, October 2016. URL: https://doi.org/10.1145/2976749.2978347.
  8. Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, and Peter Scholl. Efficient pseudorandom correlation generators: Silent OT extension and more. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019, Part III, volume 11694 of Lecture Notes in Computer Science, pages 489-518. Springer, Heidelberg, August 2019. URL: https://doi.org/10.1007/978-3-030-26954-8_16.
  9. Lennart Braun, Daniel Demmler, Thomas Schneider, and Oleksandr Tkachenko. Motion - a framework for mixed-protocol multi-party computation. Cryptology ePrint Archive, Report 2020/1137, 2020. URL: https://eprint.iacr.org/2020/1137.
  10. Ivan Damgård, Martin Geisler, and Jesper Buus Nielsen. From passive to covert security at low cost. In Daniele Micciancio, editor, TCC 2010: 7th Theory of Cryptography Conference, volume 5978 of Lecture Notes in Computer Science, pages 128-145. Springer, Heidelberg, February 2010. URL: https://doi.org/10.1007/978-3-642-11799-2_9.
  11. Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P. Smart. Practical covertly secure MPC for dishonest majority - or: Breaking the SPDZ limits. In Jason Crampton, Sushil Jajodia, and Keith Mayes, editors, ESORICS 2013: 18th European Symposium on Research in Computer Security, volume 8134 of Lecture Notes in Computer Science, pages 1-18. Springer, Heidelberg, September 2013. URL: https://doi.org/10.1007/978-3-642-40203-6_1.
  12. Ivan Damgård, Jesper Buus Nielsen, Michael Nielsen, and Samuel Ranellucci. The TinyTable protocol for 2-party secure computation, or: Gate-scrambling revisited. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017, Part I, volume 10401 of Lecture Notes in Computer Science, pages 167-187. Springer, Heidelberg, August 2017. URL: https://doi.org/10.1007/978-3-319-63688-7_6.
  13. Ivan Damgård, Claudio Orlandi, and Mark Simkin. Black-box transformations from passive to covert security with public verifiability. In Daniele Micciancio and Thomas Ristenpart, editors, Advances in Cryptology - CRYPTO 2020, Part II, volume 12171 of Lecture Notes in Computer Science, pages 647-676. Springer, Heidelberg, August 2020. URL: https://doi.org/10.1007/978-3-030-56880-1_23.
  14. Ivan Damgård, Valerio Pastro, Nigel P. Smart, and Sarah Zakarias. Multiparty computation from somewhat homomorphic encryption. In Reihaneh Safavi-Naini and Ran Canetti, editors, Advances in Cryptology - CRYPTO 2012, volume 7417 of Lecture Notes in Computer Science, pages 643-662. Springer, Heidelberg, August 2012. URL: https://doi.org/10.1007/978-3-642-32009-5_38.
  15. Sebastian Faust, Carmit Hazay, David Kretzler, and Benjamin Schlosser. Financially backed covert security. Cryptology ePrint Archive, Report 2021/1652, 2021. URL: https://ia.cr/2021/1652.
  16. Sebastian Faust, Carmit Hazay, David Kretzler, and Benjamin Schlosser. Generic compiler for publicly verifiable covert multi-party computation. In Anne Canteaut and Francois-Xavier Standaert, editors, Advances in Cryptology - EUROCRYPT 2021, Part II, Lecture Notes in Computer Science, pages 782-811. Springer, Heidelberg, October 2021. URL: https://doi.org/10.1007/978-3-030-77886-6_27.
  17. Vipul Goyal, Payman Mohassel, and Adam Smith. Efficient two party and multi party computation against covert adversaries. In Nigel P. Smart, editor, Advances in Cryptology - EUROCRYPT 2008, volume 4965 of Lecture Notes in Computer Science, pages 289-306. Springer, Heidelberg, April 2008. URL: https://doi.org/10.1007/978-3-540-78967-3_17.
  18. Carmit Hazay, Peter Scholl, and Eduardo Soria-Vazquez. Low cost constant round MPC combining BMR and oblivious transfer. In Tsuyoshi Takagi and Thomas Peyrin, editors, Advances in Cryptology - ASIACRYPT 2017, Part I, volume 10624 of Lecture Notes in Computer Science, pages 598-628. Springer, Heidelberg, December 2017. URL: https://doi.org/10.1007/978-3-319-70694-8_21.
  19. Cheng Hong, Jonathan Katz, Vladimir Kolesnikov, Wen-jie Lu, and Xiao Wang. Covert security with public verifiability: Faster, leaner, and simpler. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2019, Part III, volume 11478 of Lecture Notes in Computer Science, pages 97-121. Springer, Heidelberg, May 2019. URL: https://doi.org/10.1007/978-3-030-17659-4_4.
  20. Yuval Ishai, Rafail Ostrovsky, and Hakan Seyalioglu. Identifying cheaters without an honest majority. In Ronald Cramer, editor, TCC 2012: 9th Theory of Cryptography Conference, volume 7194 of Lecture Notes in Computer Science, pages 21-38. Springer, Heidelberg, March 2012. URL: https://doi.org/10.1007/978-3-642-28914-9_2.
  21. Yuval Ishai, Rafail Ostrovsky, and Vassilis Zikas. Secure multi-party computation with identifiable abort. In Juan A. Garay and Rosario Gennaro, editors, Advances in Cryptology - CRYPTO 2014, Part II, volume 8617 of Lecture Notes in Computer Science, pages 369-386. Springer, Heidelberg, August 2014. URL: https://doi.org/10.1007/978-3-662-44381-1_21.
  22. Vladimir Kolesnikov and Alex J. Malozemoff. Public verifiability in the covert model (almost) for free. In Tetsu Iwata and Jung Hee Cheon, editors, Advances in Cryptology - ASIACRYPT 2015, Part II, volume 9453 of Lecture Notes in Computer Science, pages 210-235. Springer, Heidelberg, November / December 2015. URL: https://doi.org/10.1007/978-3-662-48800-3_9.
  23. Ronald L Rivest, Adi Shamir, and David A Wagner. Time-lock puzzles and timed-release crypto, 1996. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail