The Price of Active Security in Cryptographic Protocols

IACR Cryptology ePrint Archive(2020)

引用 7|浏览23
暂无评分
摘要
We construct the first actively-secure Multi-Party Computation (MPC) protocols with an arbitrary number of parties in the dishonest majority setting, for an arbitrary field F with constant communication overhead over the "passive-GMW" protocol (Goldreich, Micali and Wigderson, STOC '87). Our protocols rely on passive implementations of Oblivious Transfer (OT) in the boolean setting and Oblivious Linear function Evaluation (OLE) in the arithmetic setting. Previously, such protocols were only known over sufficiently large fields (Genkin et al. STOC '14) or a constant number of parties (Ishai et al. CRYPTO '08). Conceptually, our protocols are obtained via a new compiler from a passively-secure protocol for a distributed multiplication functionality F-MULT, to an actively-secure protocol for general functionalities. Roughly, F-MULT is parameterized by a linear-secret sharing scheme S, where it takes S-shares of two secrets and returns S-shares of their product. We show that our compilation is concretely efficient for sufficiently large fields, resulting in an overhead of 2 when securely computing natural circuits. Our compiler has two additional benefits: (1) it can rely on any passive implementation of F-MULT, which, besides the standard implementation based on OT (for boolean) and OLE (for arithmetic) allows us to rely on implementations based on threshold cryptosystems (Cramer et al. Eurocrypt '01); and (2) it can rely on weaker-than-passive (i.e., imperfect/leaky) implementations, which in some parameter regimes yield actively-secure protocols with overhead less than 2. Instantiating this compiler with an "honest-majority" implementations of F-MULT, we obtain the first honest-majority protocol with optimal corruption threshold for boolean circuits with constant communication overhead over the best passive protocol (Damgard and Nielsen, CRYPTO '07).
更多
查看译文
关键词
cryptographic protocols,active security,price
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要