24
Secure Computation Lecture 15-16 Arpita Patra

Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Embed Size (px)

Citation preview

Page 1: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Secure Computation Lecture 15-16

Arpita Patra

Page 2: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Recap

> Shamir Secret-sharing

> BGW Protocol based on secret-sharing

> Offline/Online phase

> Creating offline material and how to use them in online phase (Beaver’s trick etc)

>> i.t MPC with Honest Majority

>> i.t MPC with DisHonest Majority Impossible

>> Crypto MPC

> OT (from PKE with public-key samplability / Dual-mode Encryption)

> GMW (2 and n-party) Protocol from OT and additive secret-sharing

> Optimizations of GMW- preprocessing OT, Domain Extension, OT Extension (IKNP/KK13)

> Yao Protocol using garbled circuit and OT

> Optimazations- point-and-permute, garbled row reduction, Free-XOR

> Multi-party Yao i.e. BMR

SEMI-HONEST ADVERSARY

Page 3: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Entering into the world of Malicious Adversary

Page 4: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

i.t Multi-party Computation [BGW]

2 1 5 9

3

48

45

144

3. Reconstruct the Shamir-sharing of the output by exchanging shares with each other

3

Non-linear gate: Require degree-reduction Technique. Interactive

2. Find (n, t)-sharing of each intermediate value

1. (n, t)- secret share each input

Linear gates: Linearity of Shamir Sharing - Non-Interactive

Page 5: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Sharing Phase: (n,t) – Secret-Sharing

x2 x3 xnx1 …

Random polynomial of degree t over Fp s.t p>n

P1 P2 PnP3

Page 6: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Secret Sharing with Malicious Dealer

Inco

nsis

tent

sha

re

……

……

.

Inco

nsis

tent

sha

re

Inco

nsiste

nt Share

Inconsis

tent s

hare

Shamir Sharing: Points on a polynomial of degree more than t

VERIF

IABIL

ITY

Duality: An honest dealer must pass where a malicious one should fail

Verifiable Secret Sharing (VSS)

Page 7: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Reconstruction Phase: (n,t)-Shamir-sharing

x2

x3

xn

x1P1

P2

Pn

P3

Pi

The same is done for all Pi

Lagrange’s Interpolation

Page 8: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Reconstruction Phase: (n,t)-Shamir-sharing Malicious At

Verifiable Secret Sharing (VSS) handles this too!

Page 9: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Definition of VSS [CGMA85]

Extends Secret Sharing to the case of malicious corruption

Secret s Dealer

v1 v2 v3 vn

Sharing Phase

ReconstructionPhase

Secret s

s is secures is committed

Page 10: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Secrecy

Correctness

Strong Commitment

– If D is honest, then At has no information about secret s during the Sharing phase

– If D is honest, then secret s will be correctly reconstructed during reconstruction phase

– Corrupted D commits a unique s* - s* should be uniquely reconstructed

n parties P = {P1, …, Pn}, dealer D (e.g., D = P1)

t corrupted parties (possibly including D) At

Definition of VSS [CGMA85] Continued..

Page 11: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

SS to VSSSS

SS with Cheaters / Honest Dealer VSS

VSS

• At is semi-honest

• At is malicious

• Dealer is Honest

• Dealer is honest

• At is malicious

• Dealer may be controlled by At!

Page 12: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

i.t Multi-party Computation

2 1 5 9

3

48

45

144

3. Reconstruct the Shamir-sharing of the output by exchanging shares with each other

3

Non-linear gate: Require degree-reduction Technique. Interactive

2. Find (n, t)-sharing of each intermediate value

1. (n, t)- secret share each input

Linear gates: Linearity of Shamir Sharing - Non-Interactive

Page 13: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Secure Multiplication Gate Evaluation

x2

x3

xn

x1P1

P2

Pn

P3

y2

y3

yn

y1

x y

x1y1 = z1

x2y2 = z2

x3y3 =z3

xnyn = zn

xy

f(x) = f1 (x)f2 (x) of degree 2tf1 (x) f2 (x)

Recombination Vector (r1, …,rn)

where

Page 14: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Secure Multiplication Gate Evaluation

x2

x3

xn

x1P1

P2

Pn

P3

y2

y3

yn

y1

x y

x1y1 = z1

x2y2 = z2

x3y3 =z3

xnyn = zn

xy

z1

z2

z3

zn

Shamir-share

Shamir-share

Shamir-share

f1 (x) f2 (x)

Shamir-share

Recombination Vector (r1, …,rn)

r1z1 +..+rnzn

xy

f(x) = f1 (x)f2 (x) of degree 2t

Page 15: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Secure Multiplication Gate Evaluation

x2

x3

xn

x1P1

P2

Pn

P3

y2

y3

yn

y1

x y

x1y1 = z1

x2y2 = z2

x3y3 =z3

xnyn = zn

xy

z1

z2

z3

zn

VSS-share

VSS-share

VSS-share

f1 (x) f2 (x)

VSS-share

Recombination Vector (r1, …,rn)

r1z1 +..+rnzn

xy

f(x) = f1 (x)f2 (x) of degree 2t

Page 16: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Secure Multiplication Gate Evaluation

x2

x3

xn

x1P1

P2

Pn

P3

y2

y3

yn

y1

x y

x1y1 = z1

x2y2 = z2

x3y3 =z3

xnyn = zn

xy

z1

z2

z’3

z’n

VSS-share

VSS-share

VSS-share

f1 (x) f2 (x)

VSS-share

Recombination Vector (r1, …,rn)

r1z1 +..+rnz’n

z

f(x) = f1 (x)f2 (x) of degree 2t

O1: Prevent them in doing this. n ≥ 2t+1

O2: Find a mechanism so that we can correct the errors- n ≥ 3t+1

Page 17: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

i.t Multi-party Computation

2 1 5 9

3

48

45

144

3. Reconstruct the Shamir-sharing of the output by exchanging shares with each other

3

Non-linear gate: Require degree-reduction Technique. Interactive

2. Find (n, t)-sharing of each intermediate value

1. (n, t)- secret share each input

Linear gates: Linearity of Shamir Sharing - Non-Interactive

VSS with n ≥ 3t+1

For perfect security n ≥ 3t+1 is necessary and sufficient.

Page 18: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Perfect VSS with n>= 3t+1

Bivariate Polynomial of degree t in x,y as the basis- F(x,y)

Univariate Polynomial of degree t in x as the basis – f(x)

F(x,i) & F(i,y)- ith share f(i)- ith share

t F(x,i)’s and F(i,y)’s will leak NO info about F(0,0)

F(0,0)- secret f(0)- secret

t f(i)’s will leak NO info about f(0)

t+1 F(x,i)’s (F(i,y)’s) will completely determine F(x,y) – Lagrange’s formula

t+1 f(i)’s will completely determine f(x) – Lagrange’s formula

F(x,i)F(i,y)

F(x,j)F(j,y)

Pi Pj

F(j,i)

F(i,j) F(i,j)

F(j,i) Ensure every pair Happy

Page 19: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Perfect VSS with n>= 3t+1

Bivariate Polynomial of degree t in x,y as the basis- F(x,y)

Univariate Polynomial of degree t in x as the basis – f(x)

f(i)- ith share

t F(x,i)’s and F(i,y)’s will leak NO info about F(0,0)

F(0,0)- secret f(0)- secret

t f(i)’s will leak NO info about f(0)

t+1 F(x,i)’s (F(i,y)’s) will completely determine F(x,y) – Lagrange’s formula

t+1 f(i)’s will completely determine f(x) – Lagrange’s formula

Two random univariate polynomials of degree at most t with the secret F(0,0) as the constants.

F(x,i) & F(i,y)- ith share

F(0,y) and F(x,0)

Pi has F(0,i) and F(i,0)- Shamir share of F(0,0)

Page 20: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Rest on the board

Matrix view of bivariate polynomial

Claim: t F(x,i)’s and t F(i,y)’s will leak NO info about F(0,0).

Claim: (t+1) F(x,i)’s or (t+1) F(i,y)’s completely determines F(x,y).

Six round VSS and proof

Reducing the number of rounds to four

Page 21: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Feasibility of VSS

How big t is compared to n?

Adversary (At) Characterization

Polynomially Bounded Adversary

n ≥ 2t + 1 , t ≥1

Unbounded Adversary and no

error allowed

n ≥ 3t + 1 , t ≥1

Unbounded Adversary and error

allowed in reconstruction

n ≥ 2t+ 1 , t ≥1

Round Complexity (Sharing Phase)

No. of Interaction

2

3

3

Page 22: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Interplay of Round Complexity and Fault tolerance in VSS

Unbounded Powerful Adversary

Adversary (At) Characterization Round Complexity

Polynomially Bounded Adversary

n ≥ 2t + 1 , t ≥1

t = 1; n ≥ 4

2

1

Unbounded Adversary and

no error allowed

n ≥ 3t + 1 , t ≥1

n ≥ 4t + 1 , t ≥1

t = 1; n ≥ 5

3

2

1

Unbounded Adversary and error allowed in reconstruction

n ≥ 2t+ 1 , t ≥1

n ≥ 3t+ 1 , t ≥1

t = 1; n ≥ 4

3

2

1

ASIACRYPT’11[BKP]

CRYPTO’09 [PCRR],

ASIACRYPT’10[KPR]

STOC’01 [GIKT]

TCC’06[FGGRS]

Page 23: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating

Chalk & Talks

CT3 [BH08]: Perfectly secure MPC with Linear Communication Complexity. http://cs.au.dk/~vpastro/study_groups/spring_2011/papers/BeeHir08.pdf

CT4 [BFO12]: Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority. http://eprint.iacr.org/2011/629

CT1 [PCRR09]: The Round Complexity of Verifiable Secret Sharing Revisitedhttp://eprint.iacr.org/2008/172

Page 24: Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating