Skip to main content

Generalized Pseudorandom Secret Sharing and Efficient Straggler-Resilient Secure Computation

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13043))

Abstract

Secure multiparty computation (MPC) enables n parties, of which up to t may be corrupted, to perform joint computations on their private inputs while revealing only the outputs. Optimizing the asymptotic and concrete costs of MPC protocols has become an important line of research. Much of this research focuses on the setting of an honest majority, where \(n \ge 2t+1\), which gives rise to concretely efficient protocols that are either information-theoretic or make a black-box use of symmetric cryptography. Efficiency can be further improved in the case of a strong honest majority, where \(n>2t+1\).

Motivated by the goal of minimizing the communication and latency costs of MPC with a strong honest majority, we make two related contributions.

  • Generalized pseudorandom secret sharing (PRSS). Linear correlations serve as an important resource for MPC protocols and beyond. PRSS enables secure generation of many pseudorandom instances of such correlations without interaction, given replicated seeds of a pseudorandom function. We extend the PRSS technique of Cramer et al. (TCC 2005) for sharing degree-d polynomials to new constructions leveraging a particular class of combinatorial designs. Our constructions yield a dramatic efficiency improvement when the degree d is higher than the security threshold t, not only for standard degree-d correlations but also for several useful generalizations. In particular, correlations for locally converting between slot configurations in “share packing” enable us to avoid the concrete overhead of prior works.

  • Cheap straggler resilience. In reality, communication is not fully synchronous: protocol executions suffer from variance in communication delays and occasional node or message-delivery failures. We explore the benefits of PRSS-based MPC with a strong honest majority toward robustness against such failures, in turn yielding improved latency delays. In doing so we develop a novel technique for defending against a subtle “double-dipping” attack, which applies to the best existing protocols, with almost no extra cost in communication or rounds.

Combining the above tools requires further work, including new methods for batch verification via distributed zero-knowledge proofs (Boneh et al., CRYPTO 2019) that apply to packed secret sharing. Overall, our work demonstrates new advantages of the strong honest majority setting, and introduces new tools—in particular, generalized PRSS—that we believe will be of independent use within other cryptographic applications.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    More precisely, our protocols have storage and (offline) computation costs that grow exponentially in t but linearly in the number of parties n. Thus, when t is a small constant, they can be practical even for a large n.

  2. 2.

    This setup can alternatively be implemented by a secure MPC protocol.

  3. 3.

    Note that we prove statistical security of our protocol in a hybrid model where parties hold correlated randomness. The resulting combined protocol provides computational security when this setup is instantiated using PRSS.

References

  1. Covering Designs. www.dmgordon.org/cover//

  2. Alon, N., Merritt, M., Reingold, O., Taubenfeld, G., Wright, R.N.: Tight bounds for shared memory systems accessed by byzantine processes. Distrib. Comput. (2005)

    Google Scholar 

  3. Badrinarayanan, S., Jain, A., Manohar, N., Sahai, A.: Secure MPC: laziness leads to GOD. In: ASIACRYPT (2020)

    Google Scholar 

  4. Baron, J., El Defrawy, K., Lampkins, J., Ostrovsky, R.: How to withstand mobile virus attacks, revisited. In: ACM PODC (2014)

    Google Scholar 

  5. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: ACM STOC (1988)

    Google Scholar 

  6. Bendlin , R., Damgård, I.: Threshold decryption and zero-knowledge proofs for lattice-based cryptosystems. In: TCC (2010)

    Google Scholar 

  7. Bonawitz, K.A., et al.: Practical secure aggregation for privacy-preserving machine learning. In: ACM CCS (2017)

    Google Scholar 

  8. Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., Ishai, Y.: Zero-knowledge proofs on secret-shared data via fully linear PCPs. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11694, pp. 67–97. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26954-8_3

  9. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Kohl, L., Scholl, P.: Efficient pseudorandom correlation generators: silent OT extension and more. In: CRYPTO (2019)

    Google Scholar 

  10. Boyle, E., et al.: Correlated pseudorandom functions from variable-density LPN. In: FOCS (2020)

    Google Scholar 

  11. Boyle, E., Gilboa, N., Ishai, Y., Nof, A.: Practical fully secure three-party computation via sublinear distributed zero-knowledge proofs. In: ACM CCS (2019)

    Google Scholar 

  12. Boyle, E., Gilboa, N., Ishai, Y., Nof, A.: Efficient fully secure computation via distributed zero-knowledge proofs. In: ASIACRYPT (2020)

    Google Scholar 

  13. Brakerski, Z., Chandran, N., Goyal, V., Jain, A., Sahai, A., Segev, G.: Hierarchical functional encryption. In: ITCS (2017)

    Google Scholar 

  14. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13(1), 143–202 (2000)

    Google Scholar 

  15. Canetti, R., Goldwasser, S.: An efficient Threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In: EUROCRYPT (1999)

    Google Scholar 

  16. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: ACM STOC (1988)

    Google Scholar 

  17. Choudhuri, A. R., Goel, A., Green, M., Jain, A., Kaptchuk, G.: Fluid MPC: secure multiparty computation with dynamic participants. In: CRYPTO (2021)

    Google Scholar 

  18. Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: TCC (2005)

    Google Scholar 

  19. Damgård, I., Ishai, Y.: Scalable secure multiparty computation. In: CRYPTO (2006)

    Google Scholar 

  20. Damgård, I., Ishai, Y., Krøigaard, M.: Perfectly secure multiparty computation and the computational overhead of cryptography. In: EUROCRYPT (2010)

    Google Scholar 

  21. Damgård, I., Ishai, Y., Krøigaard, M., Nielsen, J.B., Smith, A.D.: Scalable multiparty computation with nearly optimal work and resilience. In: CRYPTO (2008)

    Google Scholar 

  22. Damgård, I., Buus Nielsen, J.: Scalable and unconditionally secure multiparty computation. In: CRYPTO (2007)

    Google Scholar 

  23. Damgård, I., Thorbek, R.: Non-interactive proofs for integer multiplication. In: EUROCRYPT (2007)

    Google Scholar 

  24. Franklin, M.K., Yung, M.: Communication complexity of secure computation (extended abstract). In: ACM STOC (1992)

    Google Scholar 

  25. Füredi, Z.: Turán type problems. surveys in combinatorics 166, 253–300 (1991)

    Google Scholar 

  26. Furukawa, J., Lindell, Y.: Two-thirds honest-majority MPC for malicious adversaries at almost the cost of semi-honest. In: ACM CCS (2019)

    Google Scholar 

  27. Beck, G., Goel, A., Jain, A., Kaptchuk, G.: Order-c secure multiparty computation for highly repetitive circuits. In: EUROCRYPT (2021)

    Google Scholar 

  28. Gilboa, N., Ishai, Y.: Compressing cryptographic resources. In: CRYPTO (1999)

    Google Scholar 

  29. Goldreich, O.: The foundations of cryptography, vol. 2, Cambridge University Press (2004)

    Google Scholar 

  30. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: ACM STOC (1987)

    Google Scholar 

  31. Gordon, D., Ranellucci, S., Wang, X.: Secure computation with low communication from cross-checking. In: ASIACRYPT (2018)

    Google Scholar 

  32. Gordon, D.M., Stinson, D.R.: Coverings. In: Handbook of Combinatorial Designs, pp. 391–398 (2006)

    Google Scholar 

  33. Gordon, S.D., Starin, D., Yerukhimovich, A.: The more the merrier: reducing the cost of large scale MPC. In: EUROCRYPT (2021)

    Google Scholar 

  34. Goyal, V., Li, H., Ostrovsky, R., Polychroniadou, A., Song, Y.: ATLAS: efficient and scalable MPC in the honest majority setting. In: CRYPTO (2021)

    Google Scholar 

  35. Goyal, V., Liu, Y., Song, Y.: Communication-efficient unconditional MPC with guaranteed output delivery. In: CRYPTO (2019)

    Google Scholar 

  36. Goyal, V., Polychroniadou, A., Song, Y.: Unconditional communication-efficient MPC via hall’s marriage theorem. In: CRYPTO (2021)

    Google Scholar 

  37. Goyal, V., Song, Y., Zhu, C.: Guaranteed output delivery comes free in honest majority MPC. In: CRYPTO (2020)

    Google Scholar 

  38. Guo, Y., Pass, R., Shi, E.: Synchronous, with a chance of partition tolerance. In: CRYPTO (2019)

    Google Scholar 

  39. Wang, H., Pieprzyk, J.: Shared generation of pseudo-random functions with cumulative maps. In: CT-RSA (2003)

    Google Scholar 

  40. Hadzilacos, V.: Issues of fault tolerance in concurrent computations (databases, reliability, transactions, agreement protocols, distributed computing). PhD thesis (1985)

    Google Scholar 

  41. Hirt, M., Mularczyk, M.: Efficient MPC with a mixed adversary. In: Information-Theoretic Cryptography ITC (2020)

    Google Scholar 

  42. Keidar, I., Shraer, A.: How to choose a timing model. IEEE Trans. Parallel Distrib. Syst. 19, 1367–1380 (2008)

    Article  Google Scholar 

  43. Koo, C.Y.: Secure computation with partial message loss. In: TCC (2006)

    Google Scholar 

  44. Micali, S., Sidney, R.: A simple method for generating and sharing pseudo-random functions, with applications to clipper-like key escrow systems. In: CRYPTO (1995)

    Google Scholar 

  45. Raipin Parvédy, P., Raynal, M.: Uniform agreement despite process omission failures. In: International Parallel and Distributed Processing Symposium (IPDPS) (2003)

    Google Scholar 

  46. Perry, K.J., Toueg, S.: Distributed agreement in the presence of processor and communication faults. IEEE Trans. Softw. Eng. 12, 477–482 (1986)

    Article  Google Scholar 

  47. Raynal, M.: Consensus in synchronous systems: a concise guided tour. In: Symposium on Dependable Computing (PRDC) (2002)

    Google Scholar 

  48. Shamir, A.: How to share a secret. ACM, Commun. (1979)

    Google Scholar 

  49. Sidorenko, A.: What we know and what we do not know about turán numbers. Graphs and Combinatorics 11(2), 179–199 (1995)

    Google Scholar 

  50. Turán, P.: On an external problem in graph theory. Mat. Fiz. Lapok 48, 436–452 (1941)

    Google Scholar 

  51. Wills, J.M.: Research problems. periodica mathematica hungarica 14(2), 189–191 (1983). https://doi.org/10.1007/BF01855430

  52. Chi-Chih Yao, A.: How to generate and exchange secrets (extended abstract). In: FOCS (1986)

    Google Scholar 

  53. Zikas, V., Hauser, S., Maurer, U.: Realistic failures in secure multi-party computation. In: TCC (2009)

    Google Scholar 

Download references

Acknowledgements

We thank Tuvi Etzion for helpful pointers to the literature on covering designs. E. Boyle supported by ISF grant 1861/16, AFOSR Award FA9550-17–1–0069, and ERC Project HSS (852952). N. Gilboa supported by ISF grant 2951/20, ERC grant 876110, and a grant by the BGU Cyber Center. Y. Ishai supported by ERC Project NTSC (742754), NSF-BSF grant 2015782, BSF grant 2018393, and ISF grant 2774/20. A. Nof supported by ERC Project NTSC (742754).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fabrice Benhamouda .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Benhamouda, F., Boyle, E., Gilboa, N., Halevi, S., Ishai, Y., Nof, A. (2021). Generalized Pseudorandom Secret Sharing and Efficient Straggler-Resilient Secure Computation. In: Nissim, K., Waters, B. (eds) Theory of Cryptography. TCC 2021. Lecture Notes in Computer Science(), vol 13043. Springer, Cham. https://doi.org/10.1007/978-3-030-90453-1_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-90453-1_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-90452-4

  • Online ISBN: 978-3-030-90453-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics