Network Agnostic Perfectly Secure Multiparty Computation Against General Adversaries

被引:0
|
作者
Appan, Ananya [1 ,2 ]
Chandramouli, Anirudh [1 ,3 ]
Choudhury, Ashish [1 ]
机构
[1] Int Inst Informat Technol Bangalore, Bengaluru 560100, India
[2] Univ Illinois, Siebel Sch Comp & Data Sci, Champaign, IL 61801 USA
[3] Bar Ilan Univ, Comp Sci Dept, IL-52900 Ramat Gan, Israel
关键词
Protocols; Fault tolerant systems; Fault tolerance; Computational modeling; Communication networks; Resilience; Multi-party computation; Information technology; Delays; Upper bound; Perfect security; MPC; verifiable secret sharing; Byzantine agreement; synchronous network; asynchronous network; non-threshold adversary; AGREEMENT;
D O I
10.1109/TIT.2024.3470513
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this work, we initiate the study of network- agnostic perfectly-secure multi-party computation (MPC) against general ( non-threshold) adversaries, where the corruption capacity of the adversary is specified through an adversary structure, which is a set of potentially corrupt subsets of parties. Known MPC protocols are designed either assuming a synchronous network where every sent message is guaranteed to be delivered within some known time or assuming an asynchronous network where no timing assumptions are made and every sent message is eventually delivered. Perfectly-secure MPC protocols in the synchronous network can be designed as long as the underlying adversary structure satisfies the Q( (3)) condition, meaning that the union of no three subsets from the adversary structure covers the entire set of parties. On the other hand, perfectly- secure MPC protocols in the asynchronous network can be designed only against Q ((4)) adversary structures, meaning that the union of no four subsets from the adversary structure covers the entire set of parties. A natural question is whether a single MPC protocol exists, which remains secure even if the parties are unaware of the network conditions at execution time. That is, if the synchrony is satisfied throughout the protocol execution then the protocol should be secure against any Q( (3)) adversary structure. However, even if any synchrony assumption is violated during the execution, the protocol should still be secure against any Q( (4)) adversary structure. We answer the above question affirmatively. Fix any adversary structure Z(s) and Z(a) satisfying Q ((3)) and Q( (4)) conditions respectively, such that Z(a) subset of Z(s). We show the existence of a network-agnostic perfectly- secure MPC protocol tolerating Z(s) and Z(a) in synchronous and asynchronous networks respectively as long as the Q( (3 , 1)) condition is satisfied, meaning that the union of no three subsets from Z(s) and one subset from Z(a) covers the entire set of parties. Our result generalizes the result of Appan, Chandramouli and Choudhury (IEEE Transactions on IT, 2023), which presents the only known perfectly-secure network-agnostic MPC protocol against threshold adversaries.
引用
收藏
页码:644 / 682
页数:39
相关论文
共 50 条
  • [31] Absentia: Secure Multiparty Computation on Ethereum
    Demirag, Didem
    Clark, Jeremy
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2021, 2021, 12676 : 381 - 396
  • [32] Secure Multiparty Computation with Minimal Interaction
    Ishai, Yuval
    Kushilevitz, Eyal
    Paskin-Cherniavsky, Anat
    ADVANCES IN CRYPTOLOGY - CRYPTO 2010, 2010, 6223 : 577 - 594
  • [33] Analysis of Data in Secure Multiparty Computation
    Shaikh, Zulfa
    Puntambekar, D. M.
    Pathak, Pushpa
    Bhati, Dinesh
    2009 IEEE INTERNATIONAL ADVANCE COMPUTING CONFERENCE, VOLS 1-3, 2009, : 731 - 733
  • [34] Trust Enabled Secure Multiparty Computation
    Dong, Renren
    Kresman, Ray
    2010 14TH INTERNATIONAL CONFERENCE INFORMATION VISUALISATION (IV 2010), 2010, : 531 - 536
  • [35] Secure Multiparty Computation in arbitrary rings
    Prunescu, Mihai
    2021 23RD INTERNATIONAL SYMPOSIUM ON SYMBOLIC AND NUMERIC ALGORITHMS FOR SCIENTIFIC COMPUTING (SYNASC 2021), 2021, : 283 - 290
  • [36] Scalable and unconditionally secure multiparty computation
    Damgard, Ivan
    Nielsen, Jesper Buns
    ADVANCES IN CRYPTOLOGY - CRYPTO 2007, PROCEEDINGS, 2007, 4622 : 572 - 590
  • [37] On the necessity of rewinding in secure multiparty computation
    Backes, Michael
    Mueller-Quade, Jorn
    Unruh, Dominique
    THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2007, 4392 : 157 - +
  • [38] Secure Multiparty Computation with Free Branching
    Goel, Aarushi
    Hall-Andersen, Mathias
    Hegde, Aditya
    Jain, Abhishek
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT I, 2022, 13275 : 397 - 426
  • [39] Secure Multiparty Computation from SGX
    Bahmani, Raad
    Barbosa, Manuel
    Brasser, Ferdinand
    Portela, Bernardo
    Sadeghi, Ahmad-Reza
    Scerri, Guillaume
    Warinschi, Bogdan
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2017, 2017, 10322 : 477 - 497
  • [40] Secure multiparty computation of statistical distribution
    Wang, Ke
    Dai, Yiqi
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2010, 47 (02): : 201 - 206