Top Banner
Secure Multiparty Computation: Introduction Ran Cohen (Tel Aviv University)
44

Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Jul 10, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Secure Multiparty Computation: Introduction

Ran Cohen (Tel Aviv University)

Page 2: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Scenario 1: Private Dating

Alice and Bob meet at a pub

โ€ข If both of them want to date together โ€“ they will find out

โ€ข If Alice doesnโ€™t want to date โ€“ she wonโ€™t learn his intentions

โ€ข If Bob doesnโ€™t want to date โ€“ he wonโ€™t learn her intentions

Page 3: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Scenario 1: Private Dating

Alice and Bob meet at a pub

โ€ข If both of them want to date together โ€“ they will find out

โ€ข If Alice doesnโ€™t want to date โ€“ she wonโ€™t learn his intentions

โ€ข If Bob doesnโ€™t want to date โ€“ he wonโ€™t learn her intentions

Solution: use a trusted bartender

Page 4: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Scenario 2: Private Auction

Many parties wish to execute a private auction

โ€ข The highest bid wins

โ€ข Only the highest bid (and bidder) is revealed

Page 5: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Scenario 2: Private Auction

Many parties wish to execute a private auction

โ€ข The highest bid wins

โ€ข Only the highest bid (and bidder) is revealed

Solution: use a trusted auctioneer

Page 6: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Scenario 3: Private Set Intersection

Intelligence agencies holds lists of potential terrorists

โ€ข The would like to compute the intersection

โ€ข Any other information must remain secret

MI5 FBI

Mossad

Page 7: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Scenario 3: Private Set Intersection

Intelligence agencies holds lists of potential terrorists

โ€ข The would like to compute the intersection

โ€ข Any other information must remain secret

Solution: use a trusted party

Trust meMI5 FBI

Mossad

Page 8: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Scenario 4: Online Poker

Play online poker reliably

Page 9: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Scenario 4: Online Poker

Play online poker reliably

Solution: use a trusted party

Page 10: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Secure Multiparty Computation

โ€ข In all scenarios the solution of an externaltrusted third party works

โ€ข Trusting a third party is a very strong assumption

โ€ข Can we do better?

โ€ข We would like a solution with the same security guarantees, but without using any trusted party

Page 11: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

X

Secure Multiparty Computation

Goal: use a protocol to emulate the trusted party

X XX

Page 12: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

The Setting

โ€ข Parties ๐‘ƒ1, โ€ฆ , ๐‘ƒ๐‘› (modeled as interactive TM)

โ€ข Party ๐‘ƒ๐‘– has private input ๐‘ฅ๐‘–

โ€ข The parties wish to jointly compute a (known) function ๐‘ฆ = ๐‘“ ๐‘ฅ1, โ€ฆ , ๐‘ฅ๐‘›

โ€ข The computation must preserve certain security properties, even is some of the parties collude and maliciously attack the protocol

โ€ข Normally, this is modeled by an external adversary ๐’œ that corrupts some parties and coordinates their actions

Page 13: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Auction Example โ€“ Security Requirements

โ€“ Correctness: ๐’œ canโ€™t win using lower bid than the highest

โ€“ Privacy: ๐’œ learns an upper bound on all inputs, nothing else

โ€“ Independence of inputs: ๐’œ canโ€™t bid one dollar more than the highest (honest) bid

โ€“ Fairness: ๐’œ canโ€™t abort the auction if his bid isnโ€™t the highest (i.e., after learning the result)

โ€“ Guaranteed output delivery: ๐’œ canโ€™t abort (stronger than fairness, no DoS attacks)

Page 14: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Security Requirements

โ€“ Correctness: parties obtain correct output (even if some parties misbehave)

โ€“ Privacy: only the output is learned (nothing else)

โ€“ Independence of inputs: parties cannot choose their inputs as a function of other partiesโ€™ inputs

โ€“ Fairness: if one party learns the output, then all parties learn the output

โ€“ Guaranteed output delivery: all honest parties learn the output

Page 15: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Example โ€“ Computing Sumโ€ข Each ๐‘ƒ๐‘– has input ๐‘ฅ๐‘– < ๐‘€ (work modulo ๐‘€)

โ€ข Want to compute โˆ‘๐‘ฅ๐‘–

โ€ข Is the protocol is secure facing one corruption (semi-honest)?

๐‘Ÿ โ† โ„ค๐‘€

๐‘š1 = ๐‘ฅ1 + ๐‘Ÿ

๐‘š2 = ๐‘ฅ2 +๐‘š1

๐‘š3 = ๐‘ฅ3 +๐‘š2๐‘š4 = ๐‘ฅ4 +๐‘š3

๐‘š5 = ๐‘ฅ5 +๐‘š4

๐‘š6 = ๐‘ฅ6 +๐‘š5

๐‘š6 โˆ’ ๐‘Ÿ

Page 16: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Example โ€“ Computing Sumโ€ข Each ๐‘ƒ๐‘– has input ๐‘ฅ๐‘– < ๐‘€ (work modulo ๐‘€)

โ€ข Want to compute โˆ‘๐‘ฅ๐‘–

โ€ข Is the protocol is secure facing one corruption (semi-honest)?

โ€ข What about two corruptions?

๐‘Ÿ โ† โ„ค๐‘€

๐‘š1 = ๐‘ฅ1 + ๐‘Ÿ

๐‘š2 = ๐‘ฅ2 +๐‘š1

๐‘š3 = ๐‘ฅ3 +๐‘š2๐‘š4 = ๐‘ฅ4 +๐‘š3

๐‘š5 = ๐‘ฅ5 +๐‘š4

๐‘š6 = ๐‘ฅ6 +๐‘š5

๐‘š6 โˆ’ ๐‘Ÿ

Page 17: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

How to Define Security

Option 1: property-based definition

โ€ข Define a list of security requirements for the task

โ€ข Used for Byzantine agreement, coin flipping, etc.

โ€ข Difficult to analyze complex tasks

โ€ข How do we know if all concerns are covered?

Option 2: the real/ideal paradigm

โ€ข Whatever an adversary can achieve by attacking a realprotocol can also be achieved by attacking an idealcomputation involving a trusted party

โ€ข Formalized via a simulator

Page 18: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Ideal World1) Each party sends its input to the trusted party

2) The trusted party computes ๐‘ฆ = ๐‘“ ๐‘ฅ1, โ€ฆ , ๐‘ฅ๐‘›3) Trusted party sends ๐‘ฆ to each party

Page 19: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Real WorldParties run a protocol ๐œ‹ on inputs ๐‘ฅ1, โ€ฆ , ๐‘ฅ๐‘›

Page 20: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Simulation-Based Security

Page 21: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Simulation-Based Security

โ‰ˆ

Distinguisher ๐’Ÿ

Page 22: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Simulation-Based Security

โ‰ˆ

Distinguisher ๐’Ÿ Adversary ๐’œ

Page 23: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Simulation-Based Security

โ‰ˆ

Distinguisher ๐’ŸSimulator ๐’ฎ Adversary ๐’œ

Page 24: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Simulation-Based Security

โ‰ˆ

The distinguisher ๐’Ÿ:

โ€ข Gives inputs to parties

โ€ข Gets back output from parties and from adversary/simulator

โ€ข Guesses which world it is real/ideal

Protocol ๐œ‹ securely computes ๐‘“ if โˆ€๐’œ โˆƒ๐’ฎ โˆ€๐’Ÿ distinguishing success is โ€œsmallโ€

Page 25: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Sanity check

โ‰ˆ

โ€ข Fairnessโ€ข Correctness

โ€ข Guaranteed output deliveryโ€ข Privacy

โ€ข Independence of inputs

Page 26: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Advantages of this Approach

โ€ข Very general โ€“ captures any computational task

โ€ข The security guarantees are simple to understand Simply imagine a trusted party computes the task

โ€ข No security requirements are โ€missedโ€

โ€ข Supports sequential modular composition

โ€“ Security remains when secure protocols run sequentially

โ€“ A single execution at a time

โ€“ Arbitrary messages can be sent between executions

โ€ข Useful for modular design of protocols

Page 27: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Sequential Modular Composition

โ€ข Design a protocol in a hybrid model

โ€“ Similar to the stand-alone real world

โ€“ A trusted party helps to compute some functionality ๐‘“

โ€“ In rounds with calls to ๐‘“ no other messages are allowed

โ€ข Theorem (informal)

โ€“ Protocol ๐œ‹ securely computes ๐‘” in the ๐‘“-hybrid model

โ€“ Protocol ๐œŒ securely computes ๐‘“

โ€“ Then, protocol ๐œ‹๐œŒ securely computes ๐‘” in the real world

Replace ideal calls to ๐‘“ with real protocol ๐œŒ

Page 28: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

The Definition Contโ€™d

A definition of an MPC task involves defining:

โ€ข Functionality: what do we want to compute?

โ€ข Security type: how strong protection do we want?

โ€ข Adversarial model: what do we want to protect against?

โ€ข Network model: in what setting are we going to do it?

Page 29: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

The Functionality

โ€ข The code of the trusted party

โ€ข Captures inevitable vulnerabilities

โ€ข Sometimes useful to let the functionality talk to the ideal-world adversary (simulator)

โ€ข We will focus on secure function evaluation (SFE), the trusted party computes ๐‘ฆ = ๐‘“ ๐‘ฅ1, โ€ฆ , ๐‘ฅ๐‘›

โ€“ Deterministic vs. randomized

โ€“ Single public output vs. private outputs

โ€“ Reactive vs. non-reactive

Page 30: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Security Type

โ€ข Computational: a PPT distinguisher

โ€“ The real & ideal worlds are computationally indistinguishable

โ€ข Statistical: all-powerful distinguisher, negligible error probability

โ€“ The real & ideal worlds are statistically close

โ€ข Perfect: all-powerful distinguisher, zero error probability

โ€“ The real & ideal worlds are identically distributed

Page 31: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Adversarial Model (1)

โ€ข Adversarial behavior

โ€“ Semi honest: honest-but-curious. corrupted parties follow the protocol honestly, ๐’œ tries to learn more information. Models inadvertent leakage

โ€“ Fail stop: same as semi honest, but corrupted parties can prematurely halt. Models crash failures

โ€“ Malicious: corrupted parties can deviate from the protocol in an arbitrary way

Page 32: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Adversarial Model (2)

โ€ข Adversarial power

โ€“ Polynomial time: computational security, normally requires cryptographic assumptions, e.g., encryption, signatures, oblivious transfer

โ€“ Computationally unbounded: an all-powerful adversary, information-theoretic security

Page 33: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Adversarial Model (3)

โ€ข Adversarial corruption

โ€“ Static: the set of corrupted parties is defined before the execution of the protocol begins. Honest parties are always honest, corrupted parties are always corrupted

โ€“ Adaptive: ๐’œ can decide which parties to corrupt during the course of the protocol, based on information it dynamically learns

โ€“ Mobile: ๐’œ can โ€œjumpโ€ between parties Honest parties can become corrupted, corrupted parties can become honest again

Page 34: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Adversarial Model (4)

โ€ข Number of corrupted parties

โ€“ Threshold adversary:Denote by ๐‘ก โ‰ค ๐‘› an upper bound on # corruptions

No honest majority, e.g., two-party computation

Honest majority, i.e., ๐‘ก < ๐‘›/2

Two-thirds majority, i.e., ๐‘ก < ๐‘›/3

โ€“ General adversary structure: Protection against specific subsets of parties

Page 35: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Communication Model (1)

โ€ข Point-to-point: fully connected network of pairwise channels.

โ€“ Unauthenticated channels

โ€“ Authenticated channels: in the computational setting

โ€“ Private channels: in the IT setting

Partial networks: star, chain

โ€ข Broadcast: additional broadcast channel

Page 36: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Communication Model (2)

โ€ข Message delivery:

โ€“ Synchronous: the protocol proceeds in rounds. Every message that is sent arrives within an known time frame

โ€“ Asynchronous (eventual delivery): the adversary can impose arbitrary (finite) delay on any message

โ€“ Fully Asynchronous: the adversary has full control over the network, can even drop messages

Page 37: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Execution Environment

โ€ข Stand alone:

โ€“ A single protocol execution at any given time (isolated from the rest of the world)

โ€ข Concurrent general composition:

โ€“ Arbitrary protocols are executed concurrently

โ€“ An Internet-like setting

โ€“ Requires a strictly stronger definition Captured by the universal composability (UC) framework

โ€“ Impossible in general without a trusted setup assumption (e.g., common reference string)

Page 38: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Relaxing the Definition

โ€ข Recall the ideal world (with guaranteed output delivery)

1) Each party sends its input to the trusted party

2) The trusted party computes ๐‘ฆ = ๐‘“ ๐‘ฅ1, โ€ฆ , ๐‘ฅ๐‘›3) Trusted party sends ๐‘ฆ to each party

โ€ข This ideal world is overly ideal

โ€ข In general, fairness cannot be achieved without an honest majority [Cleveโ€™86]

โ€ข A relaxed definition is normally considered

Page 39: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Security with Abort

โ€ข Ideal world without fairness and guaranteed output delivery:

1) Each party sends its input to the trusted party

2) The trusted party computes ๐‘ฆ = ๐‘“ ๐‘ฅ1, โ€ฆ , ๐‘ฅ๐‘›

3) Trusted party sends ๐‘ฆ to the adversary

4) The adversary responds with continue/abort

5) If continue, trusted party sends ๐‘ฆ to all partiesIf abort, trusted party sends โŠฅ to all parties

โ€ข Correctness, privacy, independence of inputs are satisfied

Page 40: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Prevalent Modelsโ€ข In the seminar we will consider:

โ€“ Adversary: semi honest / malicious with static corruptions

โ€“ Synchronous P2P network with a broadcast channel

โ€“ Stand-alone setting

โ€ข Computational setting

โ€“ PPT adversary & distinguisher (computational security)

โ€“ Arbitrary number of corruptions ๐‘ก < ๐‘›

โ€“ Authenticated channels

โ€ข Information-theoretic setting

โ€“ All powerful adversary & distinguisher (perfect/statistical)

โ€“ Honest majority ๐‘ก < ๐‘›/2 (if ๐‘ก < ๐‘›/3 no need for broadcast)

โ€“ Secure channels

Page 41: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Oblivious Transfer

๐‘š0, ๐‘š1 ๐‘ โˆˆ 0,1

๐‘š๐‘

Page 42: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Feasibility Results

โ€ข Malicious setting

โ€“ For ๐‘ก < ๐‘›/3, every ๐‘“ can be securely computed with perfect security [BGWโ€™88,CCDโ€™88]

โ€“ For ๐‘ก < ๐‘›/2, every ๐‘“ can be securely computed with statistical security [RBโ€™89]

โ€“ For ๐‘ก < ๐‘›, assuming OT, every ๐‘“ can be securely computed with abort and computational security [GMWโ€™87]

โ€ข Semi-honest setting

โ€“ For ๐‘ก < ๐‘›/2, every ๐‘“ can be securely computed with perfect security [BGWโ€™88,CCDโ€™88]

โ€“ For ๐‘ก < ๐‘›, assuming OT, every ๐‘“ can be securely computed with computational security [GMWโ€™87]

Page 43: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Outline of the Seminarโ€ข Lecture 2: definitions

โ€ข Lectures 3-7: semi-honest setting

โ€“ Yaoโ€™s garbled circuit

โ€“ Oblivious transfer

โ€“ GMW protocol [Goldreich, Micali, Wigdersonโ€™87]

โ€“ BGW protocol [Ben-Or, Goldwasser, Wigdersonโ€™88]

โ€“ BMR protocol (constant-round MPC) [Beaver, Micali, Rogawayโ€™90]

โ€ข Lectures 8-11: malicious setting โ€“ GMW compiler

โ€“ IKOS zero-knowledge proof

โ€“ Cut and choose (Yaoโ€™s protocol for malicious)

โ€“ Sigma protocols

โ€ข Lecture 12: specific functionalities (median, PSI)

Page 44: Secure Multiparty Computation: Introductioniftachh/Courses/Seminars/MPC/Intro.pdfย ยท The Setting โ€ข Parties ๐‘ƒ1,โ€ฆ,๐‘ƒ๐‘› (modeled as interactive TM) โ€ข Party ๐‘ƒ๐‘– has

Summary

โ€ข Secure multiparty protocols emulate computations involving a trusted party

โ€ข Impressive feasibility results: every task that can be computed can also be computed securely

โ€ข Many different models and settings

โ€ข Exciting and active field โ€“ many open questions