International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

The Price of Active Security in Cryptographic Protocols

Authors:
Carmit Hazay
Muthuramakrishnan Venkitasubramaniam
Mor Weiss
Download:
DOI: 10.1007/s00145-024-09509-2
Search ePrint
Search Google
Abstract: AbstractWe construct the first actively-secure Multi-Party Computation (MPC) protocols with an arbitrary number of parties in the dishonest majority setting, for an arbitrary field $${\mathbb {F}}$$ F with constant communication overhead over the “passive-GMW” protocol (Goldreich, Micali and Wigderson, STOC ‘87). Our protocols rely on passive implementations of Oblivious Transfer (OT) in the Boolean setting and Oblivious Linear function Evaluation (OLE) in the arithmetic setting. Previously, such protocols were only known over sufficiently large fields (Genkin et al. STOC ‘14) or a constant number of parties (Ishai et al. CRYPTO ‘08). Conceptually, our protocols are obtained via a new compiler from a passively-secure protocol for a distributed multiplication functionality $${{{\mathcal {F}}}}_{\scriptscriptstyle \textrm{MULT}}$$ F MULT , to an actively-secure protocol for general functionalities. Roughly, $${{{\mathcal {F}}}}_{\scriptscriptstyle \textrm{MULT}}$$ F MULT is parameterized by a linear-secret sharing scheme $${{{\mathcal {S}}}}$$ S , where it takes $${{{\mathcal {S}}}}$$ S -shares of two secrets and returns $${{{\mathcal {S}}}}$$ S -shares of their product. We show that our compilation is concretely efficient for sufficiently large fields, resulting in an overhead of 2 when securely computing natural circuits. Our compiler has two additional benefits: (1) It can rely on any passive implementation of $${{{\mathcal {F}}}}_{\scriptscriptstyle \textrm{MULT}}$$ F MULT , which, besides the standard implementation based on OT (for Boolean) and OLE (for arithmetic), allows us to rely on implementations based on threshold cryptosystems (Cramer et al. Eurocrypt ‘01), and (2) it can rely on weaker-than-passive (i.e., imperfect/leaky) implementations, which in some parameter regimes yield actively-secure protocols with overhead less than 2. Instantiating this compiler with an “honest-majority” implementation of $${{{\mathcal {F}}}}_{\scriptscriptstyle \textrm{MULT}}$$ F MULT , we obtain the first honest-majority protocol (with up to one-third corruptions) for Boolean circuits with constant communication overhead over the best passive protocol (Damgård and Nielsen, CRYPTO ‘07).
BibTeX
@article{jofc-2024-34422,
  title={The Price of Active Security in Cryptographic Protocols},
  journal={Journal of Cryptology},
  publisher={Springer},
  volume={37},
  pages={30},
  doi={10.1007/s00145-024-09509-2},
  author={Carmit Hazay and Muthuramakrishnan Venkitasubramaniam and Mor Weiss},
  year=2024
}