Revisiting Covert Multiparty Computation
نویسنده
چکیده
Is it feasible for parties to securely evaluate a function on their joint inputs, while hiding not only their private input, but even the very fact that they are taking part to the protocol? This intriguing question was given a positive answer in the two-party case at STOC’05, and in the general case at FOCS’07, under the name of covert multiparty computation (CMPC). A CMPC protocol allows n players with inputs (x1 · · ·xn) to compute a function f with the following guarantees: – If every party is taking part to the protocol, and if the result of the computation is favorable to all the parties, then all parties learn f(x1, · · · , xn) (and nothing more) – Else, when the result is not favorable to all the parties, or if some player does not participate to the computation, no one gets to learn anything (and in particular, no player can learn whether any of the other parties was indeed participating to the protocol) While previous works proved the existence of CMPC under standard assumptions, their candidate CMPC protocols were exclusively of theoretical interest, and several questions were left open – in particular, can CMPC protocols be constructed with a complexity comparable to that of standard MPC protocols? In this work, we revisit the design of CMPC protocols. We construct a variant of the UC framework tailored to CMPC that allows for modular security proofs and enhances it with partial composability properties. Then, we show how to build a CMPC protocol out of a standard, state-of-the-art MPC protocol, where both the communication and the computation are the same than the original protocol up to an additive factor independent of the size of the circuit. Our construction relies on homomorphic smooth projective hash functions, which were previously used in the context of key-dependent message security.
منابع مشابه
A New Approach to Round-Optimal Secure Multiparty Computation
We present a new approach towards constructing round-optimal secure multiparty computation (MPC) protocols against malicious adversaries without trusted setup assumptions. Our approach builds on ideas previously developed in the context of covert multiparty computation [Chandran et al., FOCS’07] even though we do not seek covert security. Using our new approach, we obtain the following results:...
متن کاملSecure Multiparty Sorting Protocols with Covert Privacy
We introduce the notion of covert privacy for secret-sharingbased secure multiparty computation (SMC) protocols. We show how covertly or actively private SMC protocols, together with recently introduced verifiable protocols allow the construction of SMC protocols secure against active adversaries. For certain computational problems, the relative overhead of our protocols, when compared to proto...
متن کاملVerifiable Computation in Multiparty Protocols with Honest Majority
We present a generic method for turning passively secure protocols into protocols secure against covert attacks. The method adds a post-execution verification phase to the protocol that allows a misbehaving party to escape detection only with negligible probability. The execution phase, after which the computed protocol result is already available for parties, has only negligible overhead added...
متن کاملDesign and formal verification of DZMBE+
In this paper, a new broadcast encryption scheme is presented based on threshold secret sharing and secure multiparty computation. This scheme is maintained to be dynamic in that a broadcaster can broadcast a message to any of the dynamic groups of users in the system and it is also fair in the sense that no cheater is able to gain an unfair advantage over other users. Another important feature...
متن کاملPreprocessing Based Verification of Multiparty Protocols with Honest Majority
This paper presents a generic method for turning passively secure protocols into protocols secure against covert attacks, adding an offline preprocessing and a cheap post-execution verification phase. The execution phase, after which the computed result is already available to the parties, has only negligible overhead. Our method uses shared verification based on precomputed multiplication trip...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2016 شماره
صفحات -
تاریخ انتشار 2016