Skip to main content

Threshold-Optimal MPC with Friends and Foes

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2023 (INDOCRYPT 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14460))

Included in the following conference series:

  • 44 Accesses

Abstract

Alon et al. (Crypto 2020) initiated the study of MPC with Friends and Foes (FaF) security, which captures the desirable property that even up to \(h^{*}\) honest parties should learn nothing additional about other honest parties’ inputs, even if the \(t\) corrupt parties send them extra information. Alon et al. describe two flavors of FaF security: weak FaF, where the simulated view of up to \(h^{*}\) honest parties should be indistinguishable from their real view, and strong FaF, where the simulated view of the honest parties should be indistinguishable from their real view even in conjunction with the simulated/real view of the corrupt parties. They give several initial FaF constructions with guaranteed output delivery (GOD); however, they leave some open problems. Their only construction which supports the optimal corruption bounds of \(2t+ h^{*}< n\) (where \(n\) denotes the number of parties) only offers weak FaF security and takes much more than the optimal three rounds of communication. In this paper, we describe two new constructions with GOD, both of which support \(2t+ h^{*}< n\). Our first construction, based on threshold FHE, is the first three-round construction that matches this optimal corruption bound (though it only offers weak FaF security). Our second construction, based on a variant of BGW, is the first such construction that offers strong FaF security (though it requires more than three rounds, as well as correlated randomness). Our final contribution is further exploration of the relationship between FaF security and similar security notions. In particular, we show that FaF security does not imply mixed adversary security (where the adversary can make \(t\) active and \(h^{*}\) passive corruptions), and that Best of Both Worlds security (where the adversary can make \(t\) active or \(t+ h^{*}\) passive corruptions, but not both) is orthogonal to both FaF and mixed adversary security.

N. Melissaris, D. Ravi and S. Yakoubov—Funded by the European Research Council (ERC) under the European Unions’s Horizon 2020 research and innovation programme under grant agreement No 803096 (SPEC).

S. Yakoubov—Funded by the Danish Independent Research Council under Grant-ID DFF-2064-00016B (YOSO).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Here, it is implicity assumed that the values of \((t, h^{*})\) are such that they admit FaF security.

  2. 2.

    We assume that the function f is such that the output of f depends on the inputs of all parties.

  3. 3.

    where semi-malicious security [2] refers to security against an adversary who needs to follow the protocol specification, but has the liberty to decide the input and random coins in each round.

  4. 4.

    The proof in [1] is a simple observation regarding the impossibility of computing the AND functionality with GOD in two rounds against 2 corrupted parties, proved by Gennaro et al. [9]; which holds in the common reference string (CRS) model.

References

  1. Alon, B., Omri, E., Paskin-Cherniavsky, A.: MPC with friends and foes. In: Micciancio, D., Ristenpart, T. (eds.) Advances in Cryptology – CRYPTO 2020. CRYPTO 2020. LNCS, vol. 12171, pp. 677–706. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_24

  2. Asharov, G., Jain, A., López-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Pointcheval, D., Johansson, T. (eds.) Advances in Cryptology – EUROCRYPT 2012. EUROCRYPT 2012. LNCS, vol. 7237, pp. 483–501. Springer, Berlin, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_29

  3. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) Advances in Cryptology – CRYPTO ’91. CRYPTO 1991. LNCS, vol. 576, pp. 420–432. Springer, Berlin, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_34

  4. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: 20th ACM STOC, pp. 1–10. ACM Press, May 1988. https://doi.org/10.1145/62212.62213

  5. Boneh, D., et al.: Threshold cryptosystems from threshold fully homomorphic encryption. In: Shacham, H., Boldyreva, A. (eds.) Advances in Cryptology – CRYPTO 2018. CRYPTO 2018. LNCS, vol. 10991, pp. 565–596. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_19

  6. Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: 34th ACM STOC, pp. 494–503. ACM Press, May 2002. https://doi.org/10.1145/509907.509980

  7. Dalskov, A.P.K., Escudero, D., Keller, M.: Fantastic four: Honest-majority four-party secure computation with malicious security. In: Bailey, M., Greenstadt, R. (eds.) USENIX Security 2021, pp. 2183–2200. USENIX Association, August 2021

    Google Scholar 

  8. Damgård, I., Nielsen, J.B.: Adaptive versus static security in the UC model. In: Chow, S.S.M., Liu, J.K., Hui, L.C.K., Yiu, S.M. (eds.) Provable Security. ProvSec 2014. LNCS, vol. 8782, pp. 10–28. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12475-9_2

  9. Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: On 2-round secure multiparty computation. In: Yung, M. (ed.) Advances in Cryptology – CRYPTO 2002. CRYPTO 2002. LNCS, vol. 2442, pp. 178–193. Springer, Berlin, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_12

  10. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218–229. ACM Press, May 1987. https://doi.org/10.1145/28395.28420

  11. Gordon, S.D., Liu, F.H., Shi, E.: Constant-round MPC with fairness and guarantee of output delivery. In: Gennaro, R., Robshaw, M. (eds.) Advances in Cryptology – CRYPTO 2015. CRYPTO 2015. LNCS, vol. 9216, pp. 63–82. Springer, Berlin, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_4

  12. Hegde, A., Koti, N., Kukkala, V.B., Patil, S., Patra, A., Paul, P.: Attaining GOD beyond honest majority with friends and foes. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology – ASIACRYPT 2022. ASIACRYPT 2022. LNCS, vol. 13791, pp. 556–587. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22963-3_19

  13. Ishai, Y., Kumaresan, R., Kushilevitz, E., Paskin-Cherniavsky, A.: Secure computation with minimal interaction, revisited. In: Gennaro, R., Robshaw, M. (eds.) Advances in Cryptology – CRYPTO 2015. CRYPTO 2015. LNCS, vol. 9216, pp. 359–378. Springer, Berlin, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_18

  14. Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: On combining privacy with guaranteed output delivery in secure multiparty computation. In: Dwork, C. (ed.) Advances in Cryptology – CRYPTO 2006. CRYPTO 2006. LNCS, vol. 4117, pp. 483–500. Springer, Berlin, Heidelberg (2006). https://doi.org/10.1007/11818175_29

  15. Ishai, Y., Kushilevitz, E., Paskin, A.: Secure multiparty computation with minimal interaction. In: Rabin, T. (ed.) Advances in Cryptology – CRYPTO 2010. CRYPTO 2010. LNCS, vol. 6223, pp. 577–594. Springer, Berlin, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_31

  16. Katz, J.: On achieving the best of both worlds in secure multiparty computation. In: Johnson, D.S., Feige, U. (eds.) 39th ACM STOC, pp. 11–20. ACM Press, June 2007. https://doi.org/10.1145/1250790.1250793

  17. Koti, N., Kukkala, V.B., Patra, A., Gopal, B.R.: PentaGOD: stepping beyond traditional GOD with five parties. In: Yin, H., Stavrou, A., Cremers, C., Shi, E. (eds.) ACM CCS 2022, pp. 1843–1856. ACM Press, November 2022. https://doi.org/10.1145/3548606.3559369

  18. Koti, N., Pancholi, M., Patra, A., Suresh, A.: SWIFT: super-fast and robust privacy-preserving machine learning. In: Bailey, M., Greenstadt, R. (eds.) USENIX Security 2021, pp. 2651–2668. USENIX Association, August 2021

    Google Scholar 

  19. Koti, N., Patra, A., Rachuri, R., Suresh, A.: Tetrad: Actively secure 4PC for secure training and inference. Cryptology ePrint Archive, Report 2021/755 (2021). https://eprint.iacr.org/2021/755

  20. Melissaris, N., Ravi, D., Yakoubov, S.: Threshold-optimal MPC with friends and foes. Cryptology ePrint Archive, Paper 2022/1526 (2022). https://eprint.iacr.org/2022/1526

  21. Patra, A., Ravi, D.: On the exact round complexity of secure three-party computation. In: Shacham, H., Boldyreva, A. (eds.) Advances in Cryptology – CRYPTO 2018. CRYPTO 2018. LNCS, vol. 10992, pp. 425–458. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_15

  22. Yao, A.C.C.: How to generate and exchange secrets (extended abstract). In: 27th FOCS, pp. 162–167. IEEE Computer Society Press, October 1986. https://doi.org/10.1109/SFCS.1986.25

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Nikolas Melissaris .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Melissaris, N., Ravi, D., Yakoubov, S. (2024). Threshold-Optimal MPC with Friends and Foes. In: Chattopadhyay, A., Bhasin, S., Picek, S., Rebeiro, C. (eds) Progress in Cryptology – INDOCRYPT 2023. INDOCRYPT 2023. Lecture Notes in Computer Science, vol 14460. Springer, Cham. https://doi.org/10.1007/978-3-031-56235-8_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-56235-8_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-56234-1

  • Online ISBN: 978-3-031-56235-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics