The Exact Round Complexity of Secure Computation

Slides:



Advertisements
Similar presentations
Polylogarithmic Private Approximations and Efficient Matching
Advertisements

Efficient Private Approximation Protocols Piotr Indyk David Woodruff Work in progress.
Lower Bounds for Non-Black-Box Zero Knowledge Boaz Barak (IAS*) Yehuda Lindell (IBM) Salil Vadhan (Harvard) *Work done while in Weizmann Institute. Short.
Coin Tossing With A Man In The Middle Boaz Barak.
Strict Polynomial-Time in Simulation and Extraction Boaz Barak & Yehuda Lindell.
Efficiency vs. Assumptions in Secure Computation Yuval Ishai Technion & UCLA.
Secure Evaluation of Multivariate Polynomials
Efficient Two-party and Multiparty Computation against Covert Adversaries Vipul Goyal Payman Mohassel Adam Smith Penn Sate UCLAUC Davis.
1 Vipul Goyal Abhishek Jain UCLA On the Round Complexity of Covert Computation.
Simple, Black-Box Constructions of Adaptively Secure Protocols joint work with Dana Dachman-Soled (Columbia University), Tal Malkin (Columbia University),
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Isolated PoK and Isolated ZK Ivan Damgård, Jesper Buus Nielsen and Daniel Wichs.
Amortizing Garbled Circuits Yan Huang, Jonathan Katz, Alex Malozemoff (UMD) Vlad Kolesnikov (Bell Labs) Ranjit Kumaresan (Technion) Cut-and-Choose Yao-Based.
Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
On the Composition of Public- Coin Zero-Knowledge Protocols Rafael Pass (Cornell) Wei-Lung Dustin Tseng (Cornell) Douglas Wiktröm (KTH) 1.
General Cryptographic Protocols (aka secure multi-party computation) Oded Goldreich Weizmann Institute of Science.
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
Impossibility Results for Concurrent Two-Party Computation Yehuda Lindell IBM T.J.Watson.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
1/48 Round-Optimal Secure Two-Party Computation Jonathan Katz U. Maryland Rafail Ostrovsky U.C.L.A.
Jointly Restraining Big Brother: Using cryptography to reconcile privacy with data aggregation Ran Canetti IBM Research.
1/48 Round-Optimal Secure Two-Party Computation Jonathan Katz U. Maryland Rafail Ostrovsky U.C.L.A.
1 Introduction to Secure Computation Benny Pinkas HP Labs, Princeton.
On Everlasting Security in the Hybrid Bounded Storage Model Danny Harnik Moni Naor.
Two Round MPC via Multi-Key FHE Daniel Wichs (Northeastern University) Joint work with Pratyay Mukherjee.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
1 Cross-Domain Secure Computation Chongwon Cho (HRL Laboratories) Sanjam Garg (IBM T.J. Watson) Rafail Ostrovsky (UCLA)
Impossibility and Feasibility Results for Zero Knowledge with Public Keys Joël Alwen Tech. Univ. Vienna AUSTRIA Giuseppe Persiano Univ. Salerno ITALY Ivan.
Improved Non-Committing Encryption with Application to Adaptively Secure Protocols joint work with Dana Dachman-Soled (Columbia Univ.), Tal Malkin (Columbia.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
Input-Indistinguishable Computation Silvio MicaliMIT Rafael PassCornell Alon RosenHarvard.
Secure Computation Lecture Arpita Patra. Recap >> Improving the complexity of GMW > Step I: Offline: O(n 2 c AND ) OTs; Online: i.t., no crypto.
Universally Composable computation with any number of faults Ran Canetti IBM Research Joint works with Marc Fischlin, Yehuda Lindell, Rafi Ostrovsky, Tal.
Secure Computation with Minimal Interaction, Revisited Yuval Ishai (Technion) Ranjit Kumaresan (MIT) Eyal Kushilevitz (Technion) Anat Paskin-Cherniavsky.
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
Lower bounds for Unconditionally Secure MPC Ivan Damgård Jesper Buus Nielsen Antigoni Polychroniadou Aarhus University.
Efficient Leakage Resilient Circuit Compilers
A Fixed-key Blockcipher
Topic 36: Zero-Knowledge Proofs
The Exact Round Complexity of Secure Computation
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Carmit Hazay (Bar-Ilan University, Israel)
Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)
On the Size of Pairing-based Non-interactive Arguments
TCC 2016-B Composable Security in the Tamper-Proof Hardware Model under Minimal Complexity Carmit Hazay Bar-Ilan University, Israel Antigoni Ourania.
MPC and Verifiable Computation on Committed Data
Foundations of Secure Computation
Committed MPC Multiparty Computation from Homomorphic Commitments
Laconic Oblivious Transfer and its Applications
The first Few Slides stolen from Boaz Barak
Course Business I am traveling April 25-May 3rd
Verifiable Oblivious Storage
Secure Multiparty RAM Computation in Constant Rounds
Four-Round Secure Computation without Setup
Unconditional One Time Programs and Beyond
Cryptography for Quantum Computers
cryptographic protocols 2014, lecture 12 Getting full zero knowledge
Multi-Party Computation: Second year
Alessandra Scafuro Practical UC security Black-box protocols
Provable Security at Implementation-level
Fast Secure Computation for Small Population over the Internet
Limits of Practical Sublinear Secure Computation
Two-Round Adaptively Secure Protocols from Standard Assumptions
Impossibility of SNARGs
Identity Based Encryption from the Diffie-Hellman Assumption
Cryptography Lecture 8 Arpita Patra © Arpita Patra.
Jens Groth and Mary Maller University College London
Presentation transcript:

The Exact Round Complexity of Secure Computation EUROCRYPT 2016 The Exact Round Complexity of Secure Computation Antigoni Polychroniadou (Aarhus University) joint work with Sanjam Garg, Pratyay Mukherjee (UC Berkeley), Omkant Pandey (Drexel University)

Background: Secure Multi-Party Computation f(x1, x2, x3, x4) = (y1, y2 ,y3 ,y4 ) x1 x1 x1 y4 y1 x4 Goal: Correctness: Everyone computes f(x1,…,x4) Security: Nothing else but the output is revealed π Adversary: PPT Malicious x2 y3 Static y2 x3

Motivating Questions Lower bounds on the round complexity of secure protocols. Construct optimal round secure protocols.

State of the Art: Information-Theoretic Setting Round Complexity of gate-by-gate protocols Ω(depthC) [DNP16]

State of the Art: Computational Setting Round Complexity 2PC MPC 5 rounds [KO04,ORS15] O(1)* *[BMR90,KOS03,Pas04,DI05,DI06,PPV08,IPS08,Wee10,Goy11,LP11,GLOV12]

State of the Art: Computational Setting Round Complexity 2PC MPC 5 rounds [KO04,ORS15] O(1) What is the exact round complexity of secure MPC?

Standard Communication Model for MPC Simultaneous Message Exchange Channel

Standard Communication Model for MPC Simultaneous Message Exchange Channel

Standard Communication Model for MPC Simultaneous Message Exchange Channel

Standard Communication Model for MPC Simultaneous Message Exchange Channel

Communication Model for 2PC Non-Simultaneous Message Exchange Channel There are mutual dependencies between the two messages

State of the Art: Computational Setting Round Complexity 2PC MPC 5 rounds [KO04] O(1) What is the exact round complexity of secure MPC? How many simultaneous message exchange rounds are necessary for 2PC?

Our Results Round Complexity 2PC MPC max(4,k+1)1 O(1) 1 k-round NMCOM Suppose that there exists a k-round NMCOM scheme; then (2PC): there exists a max(4, k + 1)-round protocol for securely realizing every two-party functionality. The use of NMCOM is not a coincidence [LPV09,Goy11,LP11,LPTV10,GLOV12]

Our Results Round Complexity 2PC MCF* max(4,k+1)1 max(4,k+1) 1 k-round NMCOM Suppose that there exists a k-round NMCOM scheme; then (2PC): there exists a max(4, k + 1)-round protocol for securely realizing every two-party functionality; (MPC): there exists a max(4, k + 1)-round protocol for securely realizing the multi-party coin-flipping functionality.

Our Results Round Complexity 2PC MCF* max(4,k+1)1 max(4,k+1) 1 k-round NMCOM Suppose that there exists a k-round NMCOM scheme; then (2PC): there exists a max(4, k + 1)-round protocol for securely realizing every two-party functionality; (MPC): there exists a max(4, k + 1)-round protocol for securely realizing the multi-party coin-flipping functionality. Four rounds are both necessary and sufficient for both the results based on 3-round NMCOMs [PPV08,GPR16,COSV16].

Outline Lower bound on the two-party coin-flipping. 4-round 2PC protocol.

Our Results Theorem 1. There does not exist a 3-round protocol for the two-party coin-flipping functionality for tossing ω(log λ) coins, with a black-box simulation, in the simultaneous message exchange model. where λ is the security parameter

Contradict the result of [KO04] Suppose that there exists a protocol which realizes simulatable coin- flipping in 3 rounds. Proof (sketch) Rescheduled Contradict the result of [KO04]

Contradict the result of [KO04] Suppose that there exists a protocol which realizes simulatable coin- flipping in 3 rounds. Proof (sketch) Rescheduled Contradict the result of [KO04]

Contradict the result of [KO04] Suppose that there exists a protocol which realizes simulatable coin- flipping in 3 rounds. Proof (sketch) Rescheduled Contradict the result of [KO04]

Contradict the result of [KO04] Suppose that there exists a protocol which realizes simulatable coin- flipping in 3 rounds. Proof (sketch) P1 P2 Rescheduled Contradict the result of [KO04]

Our Results Theorem 2. There does not exist a 4-round protocol for the two-party coin-flipping functionality for tossing ω(log λ) coins, with a black-box simulation, in the simultaneous message exchange model, with at least one unidirectional round. where λ is the security parameter

Our Results Theorem 2. There does not exist a 4-round protocol for the two-party coin-flipping functionality for tossing ω(log λ) coins, with a black-box simulation, in the simultaneous message exchange model, with at least one unidirectional round. where λ is the security parameter

Is it still 5 rounds with simultaneous transmission? Our Approach for 2PC Starting point: Katz-Ostrovsky (KO) protocol [KO04] which is a 4-round protocol for only one-sided functionalities and 5-round for two sided functionalities. Is it still 5 rounds with simultaneous transmission? 5-round [KO04]:

Our Approach for 2PC Starting point: Katz-Ostrovsky (KO) protocol [KO04] which is a 4-round protocol for only one-sided functionalities and 5-round for two sided functionalities. Is it still 5 rounds with simultaneous transmission? 4-round attempt: Such a 4-round protocol fails due to Theorem 2.

Our Approach for 2PC Must use the simultaneous message exchange channel in each round; Fails due to malleability and input consistency issues. Run two executions of a 4-round protocol (in which only one party learns the output) in “opposite” directions.

Simultaneous Executions 3-round NMCOM … 4-round 2PC Our Approach for 2PC Simultaneous Executions 3-round NMCOM … 4-round 2PC

max(4, k + 1)-round 2PC protocols Theorem 3. TDP + k-round (parallel) NMCOM  max(4, k + 1)-round 2PC protocol + 3-robust with black-box simulation, in the presence of a malicious adversary, in the simultaneous message exchange model.

Tools for our 2PC Protocol Equicoval COM 3-round Parallel NMCOM Garble Circuits 4-round 2PC Protocol Input-delayed ZK Argument* Semi-Honest OT Input-delayed WIPOK

Tools for our 2PC Protocol Equicoval COM 3-round Parallel NMCOM Garble Circuits 4-round 2PC Protocol Input-delayed ZK Argument* Semi-Honest OT Input-delayed WIPOK

Garble Circuit Construction [Yao80] Boolean Circuit C Garbled Circuit GC GC Z1,0, Z1,1 x1 x2 Z2,0, Z2,1 x2 Z3,0, Z3,1 x3 Z4,0, Z4,1 Pairs of λ-bit keys

Garble Circuit Construction [Yao80] Boolean Circuit C Garbled Circuit GC GC Z1,0 Z1,1 x1 x2 Z2,0 Z2,1 x2 x3 Z3,0 Z3,1 Z4,0 Z4,1 Pairs of λ-bit keys Decoder

Garble Circuit Construction [Yao80] Boolean Circuit C Garbled Circuit GC GC Z1,0 Z1,1 x1 x2 Z2,0 Z2,1 x2 x3 Z3,0 Z3,1 Z4,0 Z4,1 Pairs of λ-bit keys Simulator

Semi-Honest Secure 2PC

Semi-Honest Secure 2PC

Our 2PC Protocol

Our 2PC Protocol

Needed Proof Systems 3-round ΠWIPOK public-coin, witness-indistinguishable proof-of-knowledge [FLS99] for NP 4-round ΠFS zero-knowledge argument-of knowledge protocol [FS90] for NP based on NMCOM and ΠWIPOK. 1st ΠWIPOK: V sets and proves knowledge of a for 2nd ΠWIPOK: P proves knowledge of a witness to

Needed Proof Systems 3-round ΠWIPOK public-coin, witness-indistinguishable proof-of-knowledge [FLS99] for NP 4-round ΠFS zero-knowledge argument-of knowledge protocol [FS90] for NP based on NMCOM and ΠWIPOK. Crucial change: 1st ΠWIPOK: V sets and proves knowledge of 2nd ΠWIPOK: P proves knowledge of a witness to

Input-Delayed Proof Systems Needed Proof Systems 3-round ΠWIPOK public-coin, witness-indistinguishable proof-of-knowledge [FLS99] for NP 4-round ΠFS zero-knowledge argument-of knowledge protocol [FS90] for NP based on NMCOM and ΠWIPOK. 1st ΠWIPOK: V sets and proves knowledge of 2nd ΠWIPOK: P proves knowledge of a witness to Crucial change: Input-Delayed Proof Systems

Our 2PC Protocol

Our 2PC Protocol

Tools for our Coin-Flipping Protocol Equicoval COM 3-round Parallel NMCOM 4-round 2PC Protocol Input delayed ZK Argument* Extractable COM

Conclusion Round Complexity 2PC MCF* max(4,k+1)1 max(4,k+1) 1 k-round NMCOM Suppose that there exists a k-round NMCOM scheme; then (2PC): there exists a max(4, k + 1)-round protocol for securely realizing every two-party functionality; (MPC): there exists a max(4, k + 1)-round protocol for securely realizing the multi-party coin-flipping functionality. Four rounds are both necessary and sufficient for both the results based on the 3-round NMCOM of [GPR16].

Open Problems Crypto Assumption Plain Model CRS Model MPC protocols Semi-Honest ΟΤ O(1) rounds [BMR90…] 4 rounds [GMW87+AIK05] LWE 6 rounds [this work] 2 rounds [MW15] iO 4 rounds [HPW16] 2 rounds [GGHR14] Can we get optimal-round static MPC protocols from different/weaker assumptions?

Thank you!