Network Agnostic Perfectly Secure Multiparty Computation Against General Adversaries

被引:0
|
作者
Appan, Ananya [1 ,2 ]
Chandramouli, Anirudh [1 ,3 ]
Choudhury, Ashish [1 ]
机构
[1] Int Inst Informat Technol Bangalore, Bengaluru 560100, India
[2] Univ Illinois, Siebel Sch Comp & Data Sci, Champaign, IL 61801 USA
[3] Bar Ilan Univ, Comp Sci Dept, IL-52900 Ramat Gan, Israel
关键词
Protocols; Fault tolerant systems; Fault tolerance; Computational modeling; Communication networks; Resilience; Multi-party computation; Information technology; Delays; Upper bound; Perfect security; MPC; verifiable secret sharing; Byzantine agreement; synchronous network; asynchronous network; non-threshold adversary; AGREEMENT;
D O I
10.1109/TIT.2024.3470513
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this work, we initiate the study of network- agnostic perfectly-secure multi-party computation (MPC) against general ( non-threshold) adversaries, where the corruption capacity of the adversary is specified through an adversary structure, which is a set of potentially corrupt subsets of parties. Known MPC protocols are designed either assuming a synchronous network where every sent message is guaranteed to be delivered within some known time or assuming an asynchronous network where no timing assumptions are made and every sent message is eventually delivered. Perfectly-secure MPC protocols in the synchronous network can be designed as long as the underlying adversary structure satisfies the Q( (3)) condition, meaning that the union of no three subsets from the adversary structure covers the entire set of parties. On the other hand, perfectly- secure MPC protocols in the asynchronous network can be designed only against Q ((4)) adversary structures, meaning that the union of no four subsets from the adversary structure covers the entire set of parties. A natural question is whether a single MPC protocol exists, which remains secure even if the parties are unaware of the network conditions at execution time. That is, if the synchrony is satisfied throughout the protocol execution then the protocol should be secure against any Q( (3)) adversary structure. However, even if any synchrony assumption is violated during the execution, the protocol should still be secure against any Q( (4)) adversary structure. We answer the above question affirmatively. Fix any adversary structure Z(s) and Z(a) satisfying Q ((3)) and Q( (4)) conditions respectively, such that Z(a) subset of Z(s). We show the existence of a network-agnostic perfectly- secure MPC protocol tolerating Z(s) and Z(a) in synchronous and asynchronous networks respectively as long as the Q( (3 , 1)) condition is satisfied, meaning that the union of no three subsets from Z(s) and one subset from Z(a) covers the entire set of parties. Our result generalizes the result of Appan, Chandramouli and Choudhury (IEEE Transactions on IT, 2023), which presents the only known perfectly-secure network-agnostic MPC protocol against threshold adversaries.
引用
收藏
页码:644 / 682
页数:39
相关论文
共 50 条
  • [1] Revisiting the Efficiency of Perfectly Secure Asynchronous Multi-party Computation Against General Adversaries
    Appan, Ananya
    Chandramouli, Anirudh
    Choudhury, Ashish
    PROGRESS IN CRYPTOLOGY, INDOCRYPT 2022, 2022, 13774 : 223 - 248
  • [2] Asynchronous perfectly secure computation tolerating generalized adversaries
    Kumar, MVNA
    Srinathan, K
    Rangan, CP
    INFORMATION SECURITY AND PRIVACY, 2002, 2384 : 497 - 511
  • [3] The BGW protocol for perfectly-secure multiparty computation
    Asharov, Gilad
    Lindell, Yehuda
    Cryptology and Information Security Series, 2013, 10 : 120 - 167
  • [4] Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography
    Damgard, Ivan
    Ishai, Yuval
    Kroigaard, Mikkel
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 445 - +
  • [5] General secure multiparty computation - Preface
    Goldreich, O
    JOURNAL OF CRYPTOLOGY, 2000, 13 (01) : 1 - 7
  • [6] Perfectly Secure Message Transmission Against Rational Adversaries
    Fujita, Maiki
    Koshiba, Takeshi
    Yasunaga, Kenji
    IEEE Journal on Selected Areas in Information Theory, 2022, 3 (02): : 390 - 404
  • [7] A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation
    Asharov, Gilad
    Lindell, Yehuda
    JOURNAL OF CRYPTOLOGY, 2017, 30 (01) : 58 - 151
  • [8] A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation
    Gilad Asharov
    Yehuda Lindell
    Journal of Cryptology, 2017, 30 : 58 - 151
  • [9] Secure Multiparty Computation with General Interaction Patterns
    Halevi, Shai
    Ishai, Yuval
    Jain, Abhishek
    Kushilevitz, Eyal
    Rabin, Tal
    ITCS'16: PROCEEDINGS OF THE 2016 ACM CONFERENCE ON INNOVATIONS IN THEORETICAL COMPUTER SCIENCE, 2016, : 157 - 168
  • [10] Perfectly Secure Message Transmission Against Independent Rational Adversaries
    Yasunaga, Kenji
    Koshiba, Takeshi
    DECISION AND GAME THEORY FOR SECURITY, 2019, 11836 : 563 - 582