International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Multi-Party Reusable Non-Interactive Secure Computation from LWE

Authors:
Fabrice Benhamouda , Algorand
Aayush Jain , UCLA
Ilan Komargodski , NTTR
Huijia Lin , UW
Download:
DOI: 10.1007/978-3-030-77886-6_25 (login may be required)
Search ePrint
Search Google
Conference: EUROCRYPT 2021
Abstract: Motivated by the goal of designing versatile and flexible secure computation protocols that at the same time require as little interaction as possible, we present new multiparty reusable Non-Interactive Secure Computation (mrNISC) protocols. This notion, recently introduced by Benhamouda and Lin (TCC 2020), is essentially two-round Multi-Party Computation (MPC) protocols where the first round of messages serves as a reusable commitment to the private inputs of participating parties. Using these commitments, any subset of parties can later compute any function of their choice on their respective inputs by just sending a single message to a stateless evaluator, conveying the result of the computation but nothing else. Importantly, the input commitments can be computed without knowing anything about other participating parties (neither their identities nor their number) and they are reusable across any number of desired computations. We give a construction of mrNISC that achieves standard simulation security, as classical multi-round MPC protocols achieve. Our construction relies on the Learning With Errors (LWE) assumption with polynomial modulus, and on the existence of a pseudorandom function (PRF) in $\mathsf{NC}^1$. We achieve semi-malicious security in the plain model and malicious security by further relying on trusted setup (which is unavoidable for mrNISC). In comparison, the only previously known constructions of mrNISC were either using bilinear maps or using strong primitives such as program obfuscation. We use our mrNISC to obtain new Multi-Key FHE (MKFHE) schemes with threshold decryption: - In the CRS model, we obtain threshold MKFHE for $\mathsf{NC}^1$ based on LWE with only {\em polynomial} modulus and PRFs in $\mathsf{NC}^1$, whereas all previous constructions rely on LWE with super-polynomial modulus-to-noise ratio. - In the plain model, we obtain threshold levelled MKFHE for $\mathsf{P}$ based on LWE with {\em polynomial} modulus, PRF in $\mathsf{NC}^1$, and NTRU, and another scheme for constant number of parties from LWE with sub-exponential modulus-to-noise ratio. The only known prior construction of threshold MKFHE (Ananth et al., TCC 2020) in the plain model restricts the set of parties who can compute together at the onset.
Video from EUROCRYPT 2021
BibTeX
@inproceedings{eurocrypt-2021-30897,
  title={Multi-Party Reusable Non-Interactive Secure Computation from LWE},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-030-77886-6_25},
  author={Fabrice Benhamouda and Aayush Jain and Ilan Komargodski and Huijia Lin},
  year=2021
}