Skip to main content

Revisiting the Efficiency of Perfectly Secure Asynchronous Multi-party Computation Against General Adversaries

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2022 (INDOCRYPT 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13774))

Included in the following conference series:

Abstract

In this paper, we present a perfectly-secure multi-party computation (MPC) protocol in the asynchronous communication setting with optimal resilience. Our protocol is secure against a computationally-unbounded malicious adversary characterized by an adversary structure \(\mathcal {Z}\), which enumerates all possible subsets of potentially corrupt parties. The protocol incurs an amortized communication of \(\mathcal {O}(|\mathcal {Z}|^2)\) bits per multiplication. This improves upon the previous best protocol of Choudhury and Pappu (INDOCRYPT 2020), which requires an amortized communication of \(\mathcal {O}(|\mathcal {Z}|^3)\) bits per multiplication. Previously, perfectly-secure MPC with amortized communication of \(\mathcal {O}(|\mathcal {Z}|^2)\) bits per multiplication was known only in the relatively simpler synchronous communication setting (Hirt and Tschudi, ASIACRYPT 2013).

A. Appan and A. Chandramouli—Work done when the author was a student at International Institute of Information Technology, Bangalore

The full version of the article is available at [1]

A. Choudhury—This research is an outcome of the R &D work undertaken in the project under the Visvesvaraya PhD Scheme of Ministry of Electronics & Information Technology, Government of India, being implemented by Digital India Corporation (formerly Media Lab Asia). The author is also thankful to the Electronics, IT & BT Government of Karnataka for supporting this work under the CIET project.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    \(\mathcal {Z}\) satisfies the \(\mathbb {Q}^{(k)}(\mathcal {P}, \mathcal {Z})\) condition [18], if the union of no k sets from \(\mathcal {Z}\) covers \(\mathcal {P}\).

  2. 2.

    A secret-sharing scheme is called linear, if the shares are computed as a linear function of the secret and the underlying randomness used in the scheme.

  3. 3.

    From [14], every deterministic ABA protocol must have non-terminating runs, where the parties may run the protocol forever, without obtaining any output. To circumvent this result, randomized ABA protocols are considered and the best we can hope for from such protocols is that the parties eventually obtain an output, asymptotically with probability 1 (this property is called almost-surely termination property).

  4. 4.

    The reason for two different discarded sets is that the various instances of cheater-identification are executed asynchronously, thus resulting in a corrupt party to be identified by different honest parties during different iterations.

  5. 5.

    Here, the summand-list of a selected party refers to the summands it was supposed to share during the respective \(\varPi _{\textsf{OptMult}}\) instance of that iteration.

References

  1. Appan, A., Chandramouli, A., Choudhury, A.: Revisiting the efficiency of asynchronous multi party computation against general adversaries. IACR Cryptology ePrint Archive, p. 651 (2022)

    Google Scholar 

  2. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420–432. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_34

    Chapter  Google Scholar 

  3. Beerliová-Trubíniová, Z., Hirt, M.: Simple and efficient perfectly-secure asynchronous MPC. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 376–392. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-76900-2_23

    Chapter  Google Scholar 

  4. Ben-Or, M., Canetti, R., Goldreich, O.: Asynchronous secure computation. In: STOC, pp. 52–61. ACM (1993). https://doi.org/10.1145/167088.167109

  5. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1–10. ACM (1988). https://doi.org/10.1145/62212.62213

  6. Ben-Or, M., Kelmer, B., Rabin, T.: Asynchronous secure computations with optimal resilience (extended abstract). In: PODC, pp. 183–192. ACM (1994). https://doi.org/10.1145/197917.198088

  7. Canetti, R.: Studies in secure multiparty computation and applications. Ph.D. thesis, Weizmann Institute, Israel (1995)

    Google Scholar 

  8. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS, pp. 136–145. IEEE Computer Society (2001). https://doi.org/10.1109/SFCS.2001.959888

  9. Canetti, R.: Universally composable security. J. ACM 67(5), 28:1–28:94 (2020). https://doi.org/10.1145/3402457

  10. Choudhury, A., Pappu, N.: Perfectly-secure asynchronous MPC for general adversaries (extended abstract). In: Bhargavan, K., Oswald, E., Prabhakaran, M. (eds.) INDOCRYPT 2020. LNCS, vol. 12578, pp. 786–809. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-65277-7_35

    Chapter  Google Scholar 

  11. Choudhury, A., Patra, A.: An efficient framework for unconditionally secure multiparty computation. IEEE Trans. Inf. Theory 63(1), 428–468 (2017). https://doi.org/10.1109/TIT.2016.2614685

    Article  MathSciNet  MATH  Google Scholar 

  12. Cohen, R.: Asynchronous secure multiparty computation in constant time. In: Cheng, C.-M., Chung, K.-M., Persiano, G., Yang, B.-Y. (eds.) PKC 2016. LNCS, vol. 9615, pp. 183–207. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49387-8_8

    Chapter  Google Scholar 

  13. Coretti, S., Garay, J., Hirt, M., Zikas, V.: Constant-round asynchronous multi-party computation based on one-way functions. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10032, pp. 998–1021. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_33

    Chapter  Google Scholar 

  14. Fischer, M.J., Lynch, N.A., Paterson, M.: Impossibility of Distributed Consensus with One Faulty Process. J. ACM 32(2), 374–382 (1985). https://doi.org/10.1145/3149.214121

    Article  MathSciNet  MATH  Google Scholar 

  15. Fitzi, M., Maurer, U.: Efficient Byzantine agreement secure against general adversaries. In: Kutten, S. (ed.) DISC 1998. LNCS, vol. 1499, pp. 134–148. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0056479

    Chapter  Google Scholar 

  16. Goldreich, O.: The Foundations of Cryptography - Volume 2, Basic Applications. Cambridge University Press, Cambridge (2004). https://doi.org/10.5555/1804390

    Book  MATH  Google Scholar 

  17. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229. ACM (1987). https://doi.org/10.1145/28395.28420

  18. Hirt, M., Maurer, U.: Player simulation and general adversary structures in perfect multiparty computation. J. Cryptol. 13(1), 31–60 (2000). https://doi.org/10.1007/s001459910003

    Article  MathSciNet  MATH  Google Scholar 

  19. Hirt, M., Tschudi, D.: Efficient general-adversary multi-party computation. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 181–200. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42045-0_10

    Chapter  Google Scholar 

  20. Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structures). In: Global Telecommunication Conference, Globecom, pp. 99–102. IEEE Computer Society (1987). https://doi.org/10.1002/ecjc.4430720906

  21. Katz, J., Maurer, U., Tackmann, B., Zikas, V.: Universally composable synchronous computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 477–498. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36594-2_27

    Chapter  Google Scholar 

  22. Kumar, M.V.N.A., Srinathan, K., Rangan, C.P.: Asynchronous perfectly secure computation tolerating generalized adversaries. In: Batten, L., Seberry, J. (eds.) ACISP 2002. LNCS, vol. 2384, pp. 497–511. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45450-0_37

    Chapter  Google Scholar 

  23. Kursawe, K., Freiling, F.C.: Byzantine fault tolerance on general hybrid adversary structures. Technical report, RWTH Aachen (2005)

    Google Scholar 

  24. Maurer, U.: Secure multi-party computation made simple. In: Cimato, S., Persiano, G., Galdi, C. (eds.) SCN 2002. LNCS, vol. 2576, pp. 14–28. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36413-7_2

    Chapter  Google Scholar 

  25. Patra, A., Choudhury, A., Pandu Rangan, C.: Efficient asynchronous verifiable secret sharing and multiparty computation. J. Cryptol. 28(1), 49–109 (2013). https://doi.org/10.1007/s00145-013-9172-7

    Article  MathSciNet  MATH  Google Scholar 

  26. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: STOC, pp. 73–85. ACM (1989). https://doi.org/10.1145/73007.73014

  27. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). https://doi.org/10.1145/359168.359176

    Article  MathSciNet  MATH  Google Scholar 

  28. Yao, A.C.: Protocols for secure computations (extended abstract). In: FOCS, pp. 160–164. IEEE Computer Society (1982). https://doi.org/10.1109/SFCS.1982.38

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ashish Choudhury .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Appan, A., Chandramouli, A., Choudhury, A. (2022). Revisiting the Efficiency of Perfectly Secure Asynchronous Multi-party Computation Against General Adversaries. In: Isobe, T., Sarkar, S. (eds) Progress in Cryptology – INDOCRYPT 2022. INDOCRYPT 2022. Lecture Notes in Computer Science, vol 13774. Springer, Cham. https://doi.org/10.1007/978-3-031-22912-1_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22912-1_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22911-4

  • Online ISBN: 978-3-031-22912-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics