On the Round Complexity of Black-Box Secure MPC

被引:4
|
作者
Ishai, Yuval [1 ]
Khurana, Dakshita [2 ]
Sahai, Amit [3 ]
Srinivasan, Akshayaram [4 ]
机构
[1] Technion, Haifa, Israel
[2] UIUC, Champaign, IL USA
[3] UCLA, Los Angeles, CA USA
[4] Tata Inst Fundamental Res, Mumbai, Maharashtra, India
来源
关键词
COMPUTATION; PROTOCOLS;
D O I
10.1007/978-3-030-84245-1_8
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We consider the question of minimizing the round complexity of secure multiparty computation (MPC) protocols that make a blackbox use of simple cryptographic primitives with security against any number of malicious parties. In the plain model, previous black-box protocols required a high constant number of rounds (>15). This is far from the known lower bound of 4 rounds for protocols with black-box simulators. When allowing random oblivious transfer (OT) correlations, 2-round protocolsmaking black-box use of a pseudorandom generator were known. However, such protocols were obtained via a round-collapsing "protocol garbling" technique that has poor concrete efficiency and makes nonblack-box use of an underlying maliciously secure protocol. We improve this state of affairs by presenting the following types of black-box protocols. - 4-round "pairwise MPC" in the plain model. This roundoptimal protocol enables each ordered pair of parties to compute a function of both inputs whose output is delivered to the second party. The protocolmakes black-box use of any public-key encryption (PKE) with pseudorandom public keys. As a special case, we get a blackbox round-optimal realization of secure (copies of) OT between every ordered pair of parties. - 2-round MPC from OT correlations. This round-optimal protocol makes a black-box use of any general 2-round MPC protocol satisfying an augmented notion of semi-honest security. In the two-party case, this yields new kinds of 2-round black-box protocols. - 5-round MPC in the plain model. This protocol makes a blackbox use of PKE with pseudorandom public keys, and 2-round oblivious transfer with "semi-malicious" security. A key technical tool for the first result is a novel combination of splitstate non-malleable codes (Dziembowski, Pietrzak, and Wichs, JACM'18) with standalone secure two-party protocols to construct non-malleable two-party protocols. The second result is based on a new round-optimized variant of the "IPS compiler" (Ishai, Prabhakaran and Sahai, Crypto'08). The third result is obtained via a specialized combination of these two techniques.
引用
收藏
页码:214 / 243
页数:30
相关论文
共 50 条
  • [31] Round-Optimal Black-Box Protocol Compilers
    Ishai, Yuval
    Khurana, Dakshita
    Sahai, Amit
    Srinivasan, Akshayaram
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT I, 2022, 13275 : 210 - 240
  • [32] Round Optimal Black-Box "Commit-and-Prove"
    Khurana, Dakshita
    Ostrovsky, Rafail
    Srinivasan, Akshayaram
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2018, PT I, 2018, 11239 : 286 - 313
  • [33] Bilinear black-box identification and MPC of the activated sludge process
    Ekman, Mats
    [J]. JOURNAL OF PROCESS CONTROL, 2008, 18 (7-8) : 643 - 653
  • [34] (Nearly) Round-Optimal Black-Box Constructions of Commitments Secure against Selective Opening Attacks
    Xiao, David
    [J]. THEORY OF CRYPTOGRAPHY, 2011, 6597 : 541 - 558
  • [35] A New Approach to Black-Box Concurrent Secure Computation
    Garg, Sanjam
    Kiyoshima, Susumu
    Pandey, Omkant
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT II, 2018, 10821 : 566 - 599
  • [36] Simple, Black-Box Constructions of Adaptively Secure Protocols
    Choi, Seung Geol
    Dachman-Soled, Dana
    Malkin, Tal
    Wee, Hoeteck
    [J]. THEORY OF CRYPTOGRAPHY, 6TH THEORY OF CRYPTOGRAPHY CONFERENCE, TCC 2009, 2009, 5444 : 387 - +
  • [37] The black-box complexity of nearest-neighbor search
    Krauthgamer, R
    Lee, JR
    [J]. THEORETICAL COMPUTER SCIENCE, 2005, 348 (2-3) : 262 - 276
  • [38] Counting complexity of solvable black-box group problems
    Vinodchandran, NV
    [J]. SIAM JOURNAL ON COMPUTING, 2004, 33 (04) : 852 - 869
  • [39] Tutorial: Black-Box Complexity: From Complexity Theory to Playing Mastermind
    Doerr, Benjamin
    [J]. PROCEEDINGS OF THE FOURTEENTH INTERNATIONAL CONFERENCE ON GENETIC AND EVOLUTIONARY COMPUTATION COMPANION (GECCO'12), 2012, : 1079 - 1091
  • [40] Errata to (Nearly) Round-Optimal Black-Box Constructions of Commitments Secure against Selective Opening Attacks
    Xiao, David
    [J]. THEORY OF CRYPTOGRAPHY (TCC 2013), 2013, 7785 : 721 - 722