Skip to main content

SuperPack: Dishonest Majority MPC with Constant Online Communication

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2023 (EUROCRYPT 2023)

Abstract

In this work we present a novel actively secure dishonest majority MPC protocol, SuperPack, whose efficiency improves as the number of honest parties increases. Concretely, let \(0<\epsilon <1/2\) and consider an adversary that corrupts \(t<n(1-\epsilon )\) out of n parties. SuperPack requires \(6/\epsilon \) field elements of online communication per multiplication gate across all parties, assuming circuit-dependent preprocessing, and \(10/\epsilon \) assuming circuit-independent preprocessing. In contrast, most of previous works such as SPDZ (Damgård et al., ESORICS 2013) and its derivatives perform the same regardless of whether there is only one honest party, or a constant (non-majority) fraction of honest parties. The only exception is due to Goyal et al. (CRYPTO 2022), which achieves \(58/\epsilon + 96/\epsilon ^2\) field elements assuming circuit-independent preprocessing. Our work improves this result substantially by a factor of at least 25 in the circuit-independent preprocessing model.

Practically, we also compare our work with the best concretely efficient online protocol Turbospeedz (Ben-Efraim et al., ACNS 2019), which achieves \(2(1-\epsilon )n\) field elements per multiplication gate among all parties. Our online protocol improves over Turbospeedz as n grows, and as \(\epsilon \) approaches 1/2. For example, if there are \(90\%\) corruptions (\(\epsilon =0.1\)), with \(n=50\) our online protocol is \(1.5\times \) better than Turbospeedz and with \(n=100\) this factor is \(3\times \), but for \(70\%\) corruptions (\(\epsilon =0.3\)) with \(n=50\) our online protocol is \(3.5\times \) better, and for \(n=100\) this factor is \(7\times \).

Our circuit-dependent preprocessing can be instantiated from OLE/VOLE. The amount of OLE/VOLE correlations required in our work is a factor of \(\approx \epsilon n/2\) smaller than these required by Le Mans (Rachuri and Scholl, CRYPTO 2022) leveraged to instantiate the preprocessing of Turbospeedz.

Our dishonest majority protocol relies on packed secret-sharing and leverages ideas from the honest majority TurboPack (Escudero et al., CCS 2022) protocol to achieve concrete efficiency for any circuit topology, not only SIMD. We implement both SuperPack and Turbospeedz and verify with experimental results that our approach indeed leads to more competitive runtimes in distributed environments with a moderately large number of parties.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    An example is [10] which achieves slightly sub-linear communication complexity in the circuit size at the cost of increasing the preprocessed data size to be quadratic in the circuit size.

  2. 2.

    The work [22] does not analyze the concrete cost of their malicious protocol. We obtain this number by counting the amount of communication in their construction. We note that the protocol in [22] also needs to interact for addition gates. Our reported number assumes that the amount of addition gates is the same as the amount of multiplication gates.

  3. 3.

    The only term that is related to the circuit depth is in the form of \(O(n\cdot \texttt{Depth})\). This is because of the use of packed secret sharing which requires to evaluate at least O(n) gates per layer. A similar term also occurs in previous works that use packed secret sharings [2, 11, 15, 17, 21, 22].

  4. 4.

    In this work, we only focus on deterministic functions. A randomized function can be transformed into a deterministic function by taking as input an additional random tape from each party. The XOR of the input random tapes of all parties is used as the randomness of the randomized function.

  5. 5.

    TurboPack is available at https://github.com/deescuderoo/turbopack.

  6. 6.

    SuperPack is available at https://github.com/ckweng/SuperPack.

  7. 7.

    https://wiki.linuxfoundation.org/networking/netem.

  8. 8.

    We implemented the online phase of Turbospeedz in our framework for a fair comparison.

References

  1. Beaver, D.: Efficient multiparty protocols using circuit randomization, pp. 420–432 (1992). https://doi.org/10.1007/3-540-46766-1_34

  2. Beck, G., Goel, A., Jain, A., Kaptchuk, G.: Order-C secure multiparty computation for highly repetitive circuits, pp. 663–693 (2021). https://doi.org/10.1007/978-3-030-77886-6_23

  3. Ben-Efraim, A., Nielsen, M., Omri, E.: Turbospeedz: double your online SPDZ! Improving SPDZ using function dependent preprocessing, pp. 530–549 (2019). https://doi.org/10.1007/978-3-030-21568-2_26

  4. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract), pp. 1–10 (1988). https://doi.org/10.1145/62212.62213

  5. Bendlin, R., Damgård, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation, pp. 169–188 (2011). https://doi.org/10.1007/978-3-642-20465-4_11

  6. Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., Ishai, Y.: Zero-knowledge proofs on secret-shared data via fully linear PCPs, pp. 67–97 (2019). https://doi.org/10.1007/978-3-030-26954-8_3

  7. Boyle, E., Gilboa, N., Ishai, Y., Nof, A.: Efficient fully secure computation via distributed zero-knowledge proofs, pp. 244–276 (2020). https://doi.org/10.1007/978-3-030-64840-4_9

  8. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols, pp. 136–145 (2001). https://doi.org/10.1109/SFCS.2001.959888

  9. Chida, K., et al.: Fast large-scale honest-majority MPC for malicious adversaries, pp. 34–64 (2018). https://doi.org/10.1007/978-3-319-96878-0_2

  10. Couteau, G.: A note on the communication complexity of multiparty computation in the correlated randomness model, pp. 473–503 (2019). https://doi.org/10.1007/978-3-030-17656-3_17

  11. Damgård, I., Ishai, Y., Krøigaard, M.: Perfectly secure multiparty computation and the computational overhead of cryptography, pp. 445–465 (2010). https://doi.org/10.1007/978-3-642-13190-5_23

  12. Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority - or: Breaking the SPDZ limits, pp. 1–18 (2013). https://doi.org/10.1007/978-3-642-40203-6_1

  13. Damgård, I., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation, pp. 572–590 (2007). https://doi.org/10.1007/978-3-540-74143-5_32

  14. Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption, pp. 643–662 (2012). https://doi.org/10.1007/978-3-642-32009-5_38

  15. Escudero, D., Goyal, V., Polychroniadou, A., Song, Y.: TurboPack: honest majority MPC with constant online communication, pp. 951–964 (2022). https://doi.org/10.1145/3548606.3560633

  16. Franklin, M.K., Yung, M.: Communication complexity of secure computation (extended abstract), pp. 699–710 (1992). https://doi.org/10.1145/129712.129780

  17. Genkin, D., Ishai, Y., Polychroniadou, A.: Efficient multi-party computation: from passive to active security via secure SIMD circuits, pp. 721–741 (2015). https://doi.org/10.1007/978-3-662-48000-7_35

  18. Genkin, D., Ishai, Y., Prabhakaran, M.M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: Proceedings of the Forty-sixth Annual ACM Symposium on Theory of Computing, pp. 495–504. STOC 2014, ACM, New York, NY, USA (2014). https://doi.org/10.1145/2591796.2591861

  19. Goldwasser, S., Lindell, Y.: Secure multi-party computation without agreement. J. Cryptol. 18(3), 247–287 (2005). https://doi.org/10.1007/s00145-005-0319-z

    Article  MathSciNet  MATH  Google Scholar 

  20. Goyal, V., Li, H., Ostrovsky, R., Polychroniadou, A., Song, Y.: ATLAS: efficient and scalable MPC in the honest majority setting, pp. 244–274 (2021). https://doi.org/10.1007/978-3-030-84245-1_9

  21. Goyal, V., Polychroniadou, A., Song, Y.: Unconditional communication-efficient MPC via hall’s marriage theorem, pp. 275–304 (2021). https://doi.org/10.1007/978-3-030-84245-1_10

  22. Goyal, V., Polychroniadou, A., Song, Y.: Sharing transformation and dishonest majority MPC with packed secret sharing, pp. 3–32 (2022). https://doi.org/10.1007/978-3-031-15985-5_1

  23. Goyal, V., Song, Y.: Malicious security comes free in honest-majority MPC. Cryptology ePrint Archive, Report 2020/134 (2020). https://eprint.iacr.org/2020/134

  24. Lindell, Y., Nof, A.: A framework for constructing fast MPC over arithmetic circuits with malicious adversaries and an honest-majority, pp. 259–276 (2017). https://doi.org/10.1145/3133956.3133999

  25. Rachuri, R., Scholl, P.: Le mans: Dynamic and fluid MPC for dishonest majority, pp. 719–749 (2022). https://doi.org/10.1007/978-3-031-15802-5_25

  26. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). https://doi.org/10.1145/359168.359176

Download references

Acknowledgments

This paper was prepared in part for information purposes by the Artificial Intelligence Research group of JPMorgan Chase & Co and its affiliates (“JP Morgan”), and is not a product of the Research Department of JP Morgan. JP Morgan makes no representation and warranty whatsoever and disclaims all liability, for the completeness, accuracy or reliability of the information contained herein. This document is not intended as investment research or investment advice, or a recommendation, offer or solicitation for the purchase or sale of any security, financial instrument, financial product or service, or to be used in any way for evaluating the merits of participating in any transaction, and shall not constitute a solicitation under any jurisdiction or to any person, if such solicitation under such jurisdiction or to such person would be unlawful. 2022 JP Morgan Chase & Co. All rights reserved.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chenkai Weng .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Escudero, D., Goyal, V., Polychroniadou, A., Song, Y., Weng, C. (2023). SuperPack: Dishonest Majority MPC with Constant Online Communication. In: Hazay, C., Stam, M. (eds) Advances in Cryptology – EUROCRYPT 2023. EUROCRYPT 2023. Lecture Notes in Computer Science, vol 14005. Springer, Cham. https://doi.org/10.1007/978-3-031-30617-4_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-30617-4_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-30616-7

  • Online ISBN: 978-3-031-30617-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics