Abstract
In this paper, we design unconditionally secure multi-party computation (MPC) protocols in the asynchronous communication setting with optimal resilience. Our protocols are secure against a computationally unbounded malicious adversary characterized by an adversary structure \(\mathcal {Z}\), which enumerates all possible subsets of potentially corrupt parties. We present protocols with both perfect-security, as well as with statistical-security. While the protocols in the former class achieve all the security properties in an error-free fashion, the protocols belonging to the latter category achieve all the security properties except with a negligible error. Our perfectly secure protocol incurs an amortized communication of \(\mathcal {O}(|\mathcal {Z}|^2)\) bits per multiplication. This improves upon the protocol of Choudhury and Pappu (INDOCRYPT 2020) with the least known amortized communication complexity of \(\mathcal {O}(|\mathcal {Z}|^3)\) bits per multiplication. On the other hand, our statistically secure protocol incurs an amortized communication of \(\mathcal {O}(|\mathcal {Z}|)\) bits per multiplication. This is the first statistically secure asynchronous MPC protocol against general adversaries. Previously, perfectly secure and statistically secure MPC with an amortized communication cost of \(\mathcal {O}(|\mathcal {Z}|^2)\) and \(\mathcal {O}(|\mathcal {Z}|)\) bits, respectively, per multiplication was known only in the relatively simpler synchronous communication setting (Hirt and Tschudi in ASIACRYPT, Springer, 2013).
Similar content being viewed by others
Notes
A secret-sharing scheme is called linear if the shares are computed as a linear function of the secret and the underlying randomness used in the scheme.
In [15], the order of activation is maintained and tracked in the protocols and proofs. However, doing so in the context of our protocols will make the proofs hard to read and understand and so we avoid doing that. However, we confirm that this will not violate the correctness of our UC claims and their proofs.
In [15], while describing their protocols, the authors have used this functionality to capture the point-to-point communication between the parties. However, this brings in a lot of additional technicalities and notations. In the context of our protocols, sending every message through the asynchronous message-transmission functionality will make the protocols harder to read and understand. Hence, as done in [14], we will avoid communicating the messages in the protocol through the ideal asynchronous message-transmission functionality. However, we confirm that this will not violate the overall UC-security of our protocols.
In the latter case, we cannot let the functionality pick random shares on behalf of \(P_\textsf{D}\)’s input. This is because in the real-world VSS protocol, a corrupt \(P_\textsf{D}\) may not select random shares for secret-sharing its input.
Recall that M is the number of multiplication gates in the circuit \(\textsf{ckt}\).
This provision is made because in our pre-processing phase protocol, the real-world adversary will have full control over the shares of the corrupt parties corresponding to the random multiplication-triples generated in the protocol.
Checking for the existence of such a \(\mathcal {C}\) can be always performed with \(\mathcal {O}(\text{ poly }(n, |\mathcal {Z}|))\) computational effort.
The reason for two different discarded sets is that the various instances of cheater-identification corresponding to the failed \(\Pi _\textsf{MultCI}\) instances are executed asynchronously thus resulting in a corrupt party to be identified by different honest parties during different iterations.
Recall that we are assuming that no honest party is ever included in the set \(\mathcal{G}\mathcal{D}\) and all honest parties are eventually removed from the \( \mathcal {W}^{(i)}_{\textsf{iter}'}, \mathcal{L}\mathcal{D}^{(i)}_{\textsf{iter}'}\) sets of every honest \(P_i\) for every \(\textsf{iter}' < \textsf{iter}\).
If there are multiple parties \(P_j\) satisfying this condition, then we consider the \(P_j\) with the smallest index.
If there are multiple parties \(P_j\) satisfying this condition, then we consider the \(P_j\) with the smallest index.
If there are multiple conflicting-pairs, then we consider the one having parties with the smallest indices.
Recall that in the protocol, ACS is executed after every block of \(tn + 1\) failed iterations and \(\mathcal{G}\mathcal{D}\) gets updated through ACS. In the context of the given scenario, the parties would have run ACS after iteration numbers \(tn + 1, 2(tn + 1), \ldots , (k' - 1)(tn + 1)\) and \(k'(tn + 1)\) to update the set \(\mathcal{G}\mathcal{D}\). The set \(\mathcal{G}\mathcal{D}_{k'}\) denotes the updated \(\mathcal{G}\mathcal{D}\) set after the ACS instance number \(k'\).
This dummy point serves as an indicator for the receiver that \(P_i\) is in conflict with \(P_j\).
Recall that in the original \(\Pi _\textsf{SVSS}\) protocol, apart from checking the pairwise consistency of the signed \(s_{qj}\) and \(s_{qi}\), party does not check for anything additional, for broadcasting the \(\textsf{OK}_q(i, j)\) message. Specifically, if \(P_i, P_j \in S_q\), then while receiving the signatures \(\textsf{ICSig}(\textsf{sid}^{(P_\textsf{D},q)}_{j, i, \star }, P_j, P_i, \star , s_{qj})\) from \(P_j\), party \(P_i\) as an intermediary, does not care whether \(P_j\) as a signer has broadcasted \(\textsf{OK}\) or \(\textsf{NOK}\) during the underlying \(\Pi _\textsf{Auth}\) instances. But now in the modified protocol, along with \(S_q\), for every other subset \(S_{q'} \in \mathbb {S}\) where \(P_j, P_i \in S_{q'}\), in all the instances of \(\Pi _\textsf{Auth}\) involving \(P_j\) as the signer and \(P_i\) as the intermediary, \(P_i\) checks whether \(P_j\) has issued the required signatures to \(P_i\) and that too, by broadcasting \(\textsf{OK}\) messages in the underlying \(\Pi _\textsf{Auth}\) instances, while giving signatures to \(P_i\).
This is because there may not be any honest party in the set \((S_p \cap S_q) {\setminus } Z\), possessing the shares \([a]_p\) as well as \([b]_q\), who can secret-share the summand \([a]_p[b]_q\), since we are now working with the \(\mathbb {Q}^{(3)}(\mathcal {P}, \mathcal {Z})\) condition.
Recall that the ABA protocols of [12], as well as [11], are almost-surely terminating, where \(\mathcal {Z}\) satisfies the \(\mathbb {Q}^{(4)}(\mathcal {P}, \mathcal {Z})\) and \(\mathbb {Q}^{(3)}(\mathcal {P}, \mathcal {Z})\) condition, respectively. Communication-complexity-wise, the ABA protocol of [12] is more efficient, compared to [11].
References
I. Abraham, D. Dolev, G. Stern, Revisiting asynchronous fault tolerant computation with optimal resilience, in PODC (ACM, 2020), pp. 139–148
D. Beaver, Efficient multiparty protocols using circuit randomization, in J. Feigenbaum, editor, CRYPTO, vol. 576 of Lecture Notes in Computer Science (Springer, 1991), pp. 420–432
Z. Beerliová-Trubíniová, M. Hirt, Simple and efficient perfectly-secure asynchronous MPC, in ASIACRYPT, vol. 4833 of Lecture Notes in Computer Science (Springer, 2007), pp. 376–392.
M. Ben-Or, R. Canetti, O. Goldreich, Asynchronous secure computation, in STOC (ACM, 1993), pp. 52–61.
M. Ben-Or, S. Goldwasser, A. Wigderson, Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract), in STOC (ACM, 1988), pp. 1–10
M. Ben-Or, B. Kelmer, T. Rabin, Asynchronous secure computations with optimal resilience (extended abstract), in PODC (ACM, 1994), pp. 183–192.
R. Canetti, Studies in secure multiparty computation and applications. PhD thesis, Weizmann Institute, Israel (1995)
R. Canetti, Universally composable security: a new paradigm for cryptographic protocols, in FOCS (IEEE Computer Society, 2001), pp. 136–145
R. Canetti, Universally Composable Security. J. ACM67(5), 28:1–28:94 (2020)
R. Canetti, T. Rabin, Fast asynchronous byzantine agreement with optimal resilience, in STOC (1993), pp. 42–51
A. Choudhury, Almost-surely terminating asynchronous byzantine agreement against general adversaries with optimal resilience, in ICDCN (ACM, 2023), pp. 167–176
A. Choudhury, N. Pappu, Perfectly-secure asynchronous MPC for general adversaries (extended abstract), in INDOCRYPT, vol. 12578 of Lecture Notes in Computer Science (Springer, 2020), pp. 786–809.
A. Choudhury, A. Patra, An efficient framework for unconditionally secure multiparty computation. IEEE Trans. Inf. Theory63(1), 428–468 (2017)
R. Cohen, Asynchronous secure multiparty computation in constant time, in PKC, vol. 9615 of Lecture Notes in Computer Science (Springer, 2016), pp. 183–207
S. Coretti, J.A. Garay, M. Hirt, V. Zikas, Constant-round asynchronous multi-party computation based on one-way functions, in ASIACRYPT, vol. 10032 of Lecture Notes in Computer Science (2016), pp. 998–1021
R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, T. Rabin, Efficient multiparty computations secure against an adaptive adversary, in EUROCRYPT, vol. 1592 of Lecture Notes in Computer Science (Springer, 1999), pp. 311–326
M.J. Fischer, N.A. Lynch, M. Paterson, Impossibility of distributed consensus with one faulty process. J. ACM32(2), 374–382 (1985)
M Fitzi, U.M. Maurer, Efficient byzantine agreement secure against general adversaries, in DISC, vol. 1499 of Lecture Notes in Computer Science (Springer, 1998), pp. 134–148
O. Goldreich, The Foundations of Cryptography-Volume 2, Basic Applications (Cambridge University Press, 2004)
O. Goldreich, S. Micali, A. Wigderson, How to play any mental game or a completeness theorem for protocols with honest majority, in A.V. Aho, editor, Proceedings of the 19th Annual ACM Symposium on Theory of Computing (ACM, New York, 1987), pp. 218–229
M. Hirt, J.B. Nielsen, B. Przydatek, Cryptographic asynchronous multi-party computation with optimal resilience (extended abstract), in R. Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22–26, 2005, Proceedings, vol. 3494 of Lecture Notes in Computer Science (Springer, 2005), pp. 322–340
M. Hirt, J.B. Nielsen, B. Przydatek, Asynchronous multi-party computation with quadratic communication, in ICALP, vol. 5126 of Lecture Notes in Computer Science (Springer, 2008), pp. 473–485
M. Hirt, U. Maurer, Player simulation and general adversary structures in perfect multiparty computation. J. Cryptol.13(1), 31–60 (2000)
M. Hirt, D. Tschudi, Efficient general-adversary multi-party computation, in ASIACRYPT, vol. 8270 of Lecture Notes in Computer Science (Springer, 2013), pp. 181–200
M. Ito, A. Saito, T. Nishizeki, Secret sharing schemes realizing general access structures), in Global Telecommunication Conference, Globecom (IEEE Computer Society, 1987), pp. 99–102
J. Katz, U. Maurer, B. Tackmann, V. Zikas, Universally composable synchronous computation, in TCC, vol. 7785 of Lecture Notes in Computer Science (Springer, 2013), pp. 477–498
K. Kursawe, F.C. Freiling, Byzantine Fault Tolerance on General Hybrid Adversary Structures. Technical Report (RWTH Aachen, 2005)
U.M. Maurer, Secure multi-party computation made simple, in SCN, vol. 2576 of Lecture Notes in Computer Science (Springer, 2002), pp. 14–28
A. Patra, A. Choudhury, C. Pandu Rangan, Asynchronous byzantine agreement with optimal resilience. Distrib. Comput.27(2), 111–146 (2014)
A. Patra, A. Choudhury, C. Pandu Rangan, Efficient asynchronous verifiable secret sharing and multiparty computation. J. Cryptol.28(1), 49–109 (2015)
M. Pease, R. Shostak, L. Lamport, Reaching agreement in the presence of faults. J. ACM (JACM), 27(2), 228–234 (1980)
T. Rabin, M. Ben-Or, Verifiable secret sharing and multiparty protocols with honest majority (extended abstract), in STOC (ACM, 1989), pp. 73–85
A. Shamir, How to share a secret. Commun. ACM 22(11), 612–613 (1979)
A.C. Yao, Protocols for secure computations (extended abstract), in FOCS (IEEE Computer Society, 1982), pp. 160–164
Acknowledgements
We would like to sincerely thank the anonymous referees for their insightful remarks and feedback, which helped us to significantly improve the overall paper.
Author information
Authors and Affiliations
Corresponding author
Additional information
Communicated by Paulo L. Barreto.
Publisher's Note
Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.
A preliminary version of this article is published as an extended abstract at INDOCRYPT 2022; this is the full and elaborate version with full security proofs, along with the results for statistically secure MPC. Ananya Appan: The work was done as a student at the International Institute of Information Technology, Bangalore. Anirudh Chandramouli: The work was done as a student at the International Institute of Information Technology, Bangalore, Ashish Choudhury: This research is an outcome of the R &D work undertaken in the project under the Visvesvaraya PhD Scheme of Ministry of Electronics and Information Technology, Government of India, being implemented by Digital India Corporation (formerly Media Lab Asia). The author is also thankful to the Electronics, IT and BT Government of Karnataka for supporting this work under the CIET project.
This paper was reviewed by Carsten Baum and Marcos Antonio Simplicio Jr.
Rights and permissions
Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.
About this article
Cite this article
Appan, A., Chandramouli, A. & Choudhury, A. Revisiting the Efficiency of Asynchronous MPC with Optimal Resilience Against General Adversaries. J Cryptol 36, 16 (2023). https://doi.org/10.1007/s00145-023-09457-3
Received:
Revised:
Accepted:
Published:
DOI: https://doi.org/10.1007/s00145-023-09457-3