International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

From Fairness to Full Security in Multiparty Computation

Authors:
Ran Cohen
Iftach Haitner
Eran Omri
Lior Rotem
Download:
DOI: 10.1007/s00145-021-09415-x
Search ePrint
Search Google
Abstract: In the setting of secure multiparty computation (MPC), a set of mutually distrusting parties wish to jointly compute a function, while guaranteeing the privacy of their inputs and the correctness of the output. An MPC protocol is called fully secure if no adversary can prevent the honest parties from obtaining their outputs. A protocol is called fair if an adversary can prematurely abort the computation, however, only before learning any new information. We present efficient transformations from fair computations to fully secure computations, assuming a constant fraction of honest parties (e.g., $$1\%$$ 1 % of the parties are honest). Compared to previous transformations that require linear invocations (in the number of parties) of the fair computation, our transformations require super-logarithmic, and sometimes even super-constant, such invocations. The main idea is to delegate the computation to random committees that invoke the fair computation. Apart from the benefit of uplifting security, the reduction in the number of parties is also useful, since only committee members are required to work, whereas the remaining parties simply “listen” to the computation over a broadcast channel. One application of these transformations is a new $$\delta $$ δ -bias coin-flipping protocol, whose round complexity has a super-logarithmic dependency on the number of parties, improving over the linear-dependency protocol of Beimel, Omri, and Orlov (Crypto 2010). A second application is a new fully secure protocol for computing the Boolean OR function, with a super-constant round complexity, improving over the protocol of Gordon and Katz (TCC 2009) whose round complexity is linear in the number of parties. Finally, we show that our positive results are in a sense optimal, by proving that for some functionalities, a super-constant number of (sequential) invocations of the fair computation is necessary for computing the functionality in a fully secure manner.
BibTeX
@article{jofc-2021-31744,
  title={From Fairness to Full Security in Multiparty Computation},
  journal={Journal of Cryptology},
  publisher={Springer},
  volume={35},
  doi={10.1007/s00145-021-09415-x},
  author={Ran Cohen and Iftach Haitner and Eran Omri and Lior Rotem},
  year=2021
}