Skip to main content
Log in

On the Communication Efficiency of Statistically Secure Asynchronous MPC with Optimal Resilience

  • Research Article
  • Published:
Journal of Cryptology Aims and scope Submit manuscript

Abstract

Secure multi-party computation (MPC) is a fundamental problem in secure distributed computing. An MPC protocol allows a set of n mutually distrusting parties with private inputs to securely compute any publicly known function of their inputs, by keeping their respective inputs as private as possible. While several works in the past have addressed the problem of designing communication-efficient MPC protocols in the synchronous communication setting, not much attention has been paid to the design of efficient MPC protocols in the asynchronous communication setting. In this work, we focus on the design of efficient asynchronous MPC (AMPC) protocol with statistical security, tolerating a computationally unbounded adversary, capable of corrupting up to t parties out of the n parties. The seminal work of Ben-Or, Kelmer and Rabin (PODC 1994) and later Abraham, Dolev and Stern (PODC 2020) showed that the optimal resilience for statistically secure AMPC is \(t < n/3\). Unfortunately, the communication complexity of the protocol presented by Ben-Or et al. is significantly high, where the communication complexity per multiplication is \(\Omega (n^{13} \kappa ^2 \log n)\) bits (where \(\kappa \) is the statistical-security parameter). To the best of our knowledge, no work has addressed the problem of improving the communication complexity of the protocol of Ben-Or et al. In this work, our main contributions are the following.

  • We present a new statistically secure AMPC protocol with the optimal resilience \(t < n/3\), where the communication complexity is \(\mathcal {O}(n^4 \kappa )\) bits per multiplication. Apart from improving upon the communication complexity of the protocol of Ben-Or et al., our protocol is relatively simpler and based on very few sub-protocols, unlike the protocol of Ben-Or et al. which involves several layers of sub-protocols. A central component of our AMPC protocol is a new and simple protocol for verifiable asynchronous complete secret-sharing (ACSS), which is of independent interest.

  • As a side result, we give the security proof for our AMPC protocol in the standard universal composability (UC) framework of Canetti (FOCS 2001, JACM 2020), which is now the de facto standard for proving the security of cryptographic protocols. This is unlike the protocol of Ben-Or et al., which was missing the formal security proofs.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22

Similar content being viewed by others

Notes

  1. A party is called honest if it is not under the control of the adversary.

  2. An earlier work [56] which is subsumed in this work presents a statistically secure AMPC with \(t < n/3\) and communication complexity of \(\mathcal {O}(n^5 \kappa )\) bits per multiplication.

  3. The typical security goals are that of (a) Privacy: which guarantees that the adversary does not learn anything “additional” about the inputs of the honest parties, beyond what can be inferred from the inputs and outputs of the corrupt parties; (b) Correctness: which guarantees that the honest parties always learn the correct function output, irrespective of the behavior of the corrupt parties; (c) Termination: which guarantees that the honest parties eventually complete the protocol and (d) Independence of Inputs: which guarantees that adversary should not be able to base the inputs of the corrupt parties for the protocol, based on the inputs provided by the honest parties in the protocol.

  4. We note that even though real-world/ideal-world-based security is preferred in the context of MPC, there are other definitional frameworks which can be explored for proving the security of cryptographic protocols. For instance, [53] shows how to cast property-based definitions into existing composable frameworks, achieving composable guarantees.

  5. In the protocol, to share a value s, the dealer \(\textsf{D}\) picks a polynomial of degree at most t, which is an otherwise a random polynomial except that its constant term is s. The share for every party then consists of a distinct point lying on the polynomial.

  6. In [16] they called this primitive as ultimate secret-sharing (USS). We prefer to call it complete secret-sharing, to signify that the resultant sharing is complete in the sense that all the (honest) shareholders will possess their respective shares at the end of the sharing.

  7. In [23], the AISS protocol is called AVSS. But we prefer to call it AISS to signify that the sharing generated by the protocol is incomplete.

  8. Informally, a threshold homomorphic encryption scheme is a special type of public key encryption scheme, where the encryption key is publicly available and the decryption key is secret-shared among the protocol participants. While any party can encrypt a plaintext using the public key, decrypting a ciphertext requires the collaboration of at least \(t + 1\) parties. A linear homomorphic encryption scheme allows to homomorphically perform any (polynomial) number of linear operations over encrypted plaintexts, without knowing the underlying plaintexts. The somewhat homomorphic encryption scheme deployed in [29] is assumed to support one homomorphic multiplication of encrypted plaintexts, in addition to polynomially many homomorphic linear operations over encrypted plaintexts.

  9. Unlike static corruption, an adaptive adversary can decide the set of corrupt parties during the run time of the execution of a protocol.

  10. A fully homomorphic encryption scheme allows to homomorphically perform any (polynomial) number of additions and multiplications over encrypted data.

  11. In [34], while describing their protocols, the authors have used the ideal asynchronous message-transmission functionality to capture the point-to-point communication between the parties. However, this brings in a lot of additional technicalities and notations. We believe that doing the same will make our protocols harder to read and understand. Hence, as done in [33], we will avoid using the functionality for point-to-point communication. However, we confirm that this will not violate the overall UC-security of our protocols.

  12. In [34], the order of activation is maintained and tracked in the protocols and proofs. We avoid doing so for our protocols, as it will make the proofs hard to read and comprehend. However, we confirm that this will not violate the correctness of our UC claims and their proofs.

  13. The assumption of the Galois field is just for the sake of simplicity. We confirm that our protocols can be easily modified to work over any finite field (without affecting the communication complexity) of size at least n (which is needed for instantiating Shamir secret-sharing scheme), while the error probability can be upper bounded by \(2^{-\Omega (\kappa )}\) by working over an extension field of size at least \(2^{\kappa }\), when performing random checks needed as part of the protocols.

  14. In the rest of the paper, we interchangeably use the term shares of s and shares of the polynomial \(f(\cdot )\) to denote the values \(f(\alpha _i)\).

  15. We often use the term Shamir-sharing polynomial to denote the degree-t polynomial used by the dealer.

  16. If \(q(\cdot )\) is a polynomial in a different variable, then the variable can be always renamed so that \(q(\cdot )\) can be considered as a polynomial in variable y.

  17. We stress that the original notion of ICP as formulated in [61, 62] involves a single receiver, who also plays the role of verifier as well. In [57] this notion was extended to the case where all the parties play the role of receivers, as well as verifiers and where the signature is publicly revealed. We modify this notion where the signature is not publicly revealed, but rather to a designated receiver, while all the parties play the role of verifiers. The modification is done as it suits best for our AISS, where AICP is used as a building block. We also note that a similar modification has been proposed recently in the synchronous communication setting [4], where the primitive is referred to as interactive signatures.

  18. Here \(L \ge 1\) and will be publicly known.

  19. Looking ahead, in our ACSS protocol, during the instances of \(\textsf{RecPriv}\), the identity of the corresponding \(P_R\) will be publicly known.

  20. Recall that \(c_M\) is the number of multiplication gates in the circuit \(\textsf{cir}\), representing the function f to be securely computed.

  21. Looking ahead, in our realization of \(\mathcal {F}_{\textsf{APrep}}\), the real-world adversary will have full control over the shares of the corrupt parties, corresponding to the resultant random multiplication-triples generated in the protocol. To capture it, we make the provision for the adversary to specify the shares of the corrupt parties in \(\mathcal {F}_{\textsf{APrep}}\).

  22. This is under the assumption that \(n - t = 2k+1\) and \(\mathcal{C}\mathcal{S}= \{P_1, \ldots , P_{2k + 1} \}\) holds.

  23. We stress that \(\Pi _{\textsf{AMPC}}\) is perfectly secure, if the parties have access to ideal functionalities \(\mathcal {F}_{\textsf{APrep}}, \mathcal {F}_{\textsf{ACSS}}\) and \(\mathcal {F}_{\textsf{ABA}}\).

  24. Even though the security of the ABA protocols of [1, 8] are based on the property-based definition of ABA, a simulation-based proof can be presented using standard techniques.

References

  1. I. Abraham, D. Dolev, J.Y. Halpern, An Almost-surely Terminating Polynomial Protocol for Asynchronous Byzantine Agreement with Optimal Resilience, in PODC (ACM, 2008), pp. 405–414

  2. I. Abraham, D. Dolev, G. Stern, Revisiting Asynchronous Fault Tolerant Computation with Optimal Resilience, in PODC (ACM, 2020), pp. 139–148

  3. A. Appan, A. Chandramouli, A. Choudhury, Perfectly-Secure Synchronous MPC with Asynchronous Fallback Guarantees, in PODC (ACM, 2022), pp. 92–102

  4. B. Applebaum, E. Kachlon, A. Patra, The Resiliency of MPC with Low Interaction: The Benefit of Making Errors (Extended Abstract), in TCC, volume 12551 of Lecture Notes in Computer Science (Springer, 2020), pp. 562–594

  5. G. Asharov, Y. Lindell, A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation. J. Cryptology, 30(1), 58–151 (2017).

    Article  MathSciNet  MATH  Google Scholar 

  6. H. Attiya, J. Welch, Distributed Computing: Fundamentals, Simulations, and Advanced Topics, volume 19. (John Wiley & Sons, 2004).

    Book  MATH  Google Scholar 

  7. R. Bacho, D. Collins, C. Liu-Zhang, J. Loss, Network-Agnostic Security Comes for Free in DKG and MPC. IACR Cryptol. ePrint Arch., 1369 (2022)

  8. L. Bangalore, A. Choudhury, A. Patra, The Power of Shunning: Efficient Asynchronous Byzantine Agreement Revisited. J. ACM, 67(3), 1–59 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  9. D. Beaver, Efficient Multiparty Protocols Using Circuit Randomization, in CRYPTO, volume 576 of Lecture Notes in Computer Science (Springer, 1991), pp. 420–432

  10. D. Beaver, S. Micali, P. Rogaway, The Round Complexity of Secure Protocols (Extended Abstract), in STOC (ACM, 1990), pp. 503–513

  11. Z. Beerliová-Trubíniová, M. Hirt, Efficient Multi-party Computation with Dispute Control, in TCC, volume 3876 of Lecture Notes in Computer Science (Springer, 2006), pp. 305–328

  12. Z. Beerliová-Trubíniová, M. Hirt, Simple and Efficient Perfectly-Secure Asynchronous MPC, in ASIACRYPT, volume 4833 of Lecture Notes in Computer Science (Springer, 2007), pp. 376–392.

  13. Z. Beerliová-Trubíniová, M. Hirt, Perfectly-Secure MPC with Linear Communication Complexity, in TCC, volume 4948 of Lecture Notes in Computer Science (Springer, 2008), pp. 213–230

  14. M. Ben-Or, R. Canetti, O. Goldreich, Asynchronous Secure Computation, in STOC (ACM, 1993), pp. 52–61

  15. M. Ben-Or, S. Goldwasser, A. Wigderson, Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract), in STOC (ACM, 1988), pp. 1–10

  16. M. Ben-Or, B. Kelmer, T. Rabin, Asynchronous Secure Computations with Optimal Resilience (Extended Abstract), in PODC (ACM, 1994), pp. 183–192

  17. E. Ben-Sasson, S. Fehr, R. Ostrovsky, Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority, in CRYPTO, volume 7417 of Lecture Notes in Computer Science (Springer, 2012), pp. 663–680

  18. E. Blum, C. Liu-Zhang, J. Loss, Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback, in CRYPTO, volume 12171 of Lecture Notes in Computer Science (Springer, 2020), pp. 707–731

  19. G. Bracha, An Asynchronous [(n-1)/3]-Resilient Consensus Protocol, in PODC (ACM, 1984), pp. 154–162

  20. R. Canetti, Studies in Secure Multiparty Computation and Applications. PhD thesis, Weizmann Institute, Israel (1995)

  21. R. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols, in FOCS. (IEEE Computer Society, 2001), pp. 136–145.

  22. R. Canetti, Universally Composable Security. J. ACM, 67(5), 28:1–28:94 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  23. R. Canetti, T. Rabin, Fast Asynchronous Byzantine agreement with Optimal Resilience, in STOC (ACM, 1993), pp. 42–51

  24. A. Chandramouli, A. Choudhury, A. Patra, A Survey on Perfectly-Secure Verifiable Secret-Sharing. IACR Cryptol. ePrint Arch., 445 (2021)

  25. D. Chaum, C. Crépeau, I. Damgård, Multiparty Unconditionally Secure Protocols (Extended Abstract), in STOC (ACM, 1988), pp. 11–19

  26. A. Chopard, M. Hirt, C. Liu-Zhang, On Communication-Efficient Asynchronous MPC with Adaptive Security, in TCC, volume 13043 of Lecture Notes in Computer Science (Springer, 2021), pp. 35–65

  27. A. Choudhury, Improving the Efficiency of Optimally-Resilient Statistically-Secure Asynchronous Multi-party Computation, in INDOCRYPT, volume 12578 of Lecture Notes in Computer Science (Springer, 2020), pp. 810–831

  28. A. Choudhury, M. Hirt, A. Patra, Asynchronous Multiparty Computation with Linear Communication Complexity, in DISC, volume 8205 of Lecture Notes in Computer Science (Springer, 2013), pp. 388–402

  29. A. Choudhury, A. Patra, Optimally Resilient Asynchronous MPC with Linear Communication Complexity, in ICDCN (ACM, 2015), pp. 5:1–5:10

  30. A. Choudhury, A. Patra, An Efficient Framework for Unconditionally Secure Multiparty Computation. IEEE Trans. Information Theory, 63(1), 428–468 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  31. A. Choudhury, A. Patra, Secure Multi-Party Computation Against Passive Adversaries. (Springer Cham, 2022)

    Book  Google Scholar 

  32. A. Choudhury, A. Patra, D. Ravi, Round and Communication Efficient Unconditionally-Secure MPC with \(t < n/3\) in Partially Synchronous Network, in ICITS, volume 10681 of Lecture Notes in Computer Science (Springer, 2017), pp. 83–109

  33. R. Cohen, Asynchronous Secure Multiparty Computation in Constant Time, in PKC, volume 9615 of Lecture Notes in Computer Science (Springer, 2016), pp. 183–207

  34. S. Coretti, J.A. Garay, M. Hirt, V. Zikas, Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions, in ASIACRYPT, volume 10032 of Lecture Notes in Computer Science (2016), pp. 998–1021

  35. R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, T. Rabin, Efficient Multiparty Computations Secure Against an Adaptive Adversary, in EUROCRYPT, volume 1592 of Lecture Notes in Computer Science (Springer, 1999), pp. 311–326

  36. R. Cramer, I. Damgård, U.M. Maurer, General Secure Multi-party Computation from any Linear Secret-Sharing Scheme, in EUROCRYPT, volume 1807 of Lecture Notes in Computer Science (Springer Verlag, 2000), pp. 316–334

  37. I. Damgård, J.B. Nielsen, Scalable and Unconditionally Secure Multiparty Computation, in CRYPTO, volume 4622 of Lecture Notes in Computer Science (Springer Verlag, 2007), pp. 572–590

  38. I. Damgård, V. Pastro, N.P. Smart, S. Zakarias, Multiparty Computation from Somewhat Homomorphic Encryption, in CRYPTO, volume 7417 of Lecture Notes in Computer Science (Springer, 2012), pp. 643–662

  39. G. Deligios, M. Hirt, C. Liu-Zhang, Round-Efficient Byzantine Agreement and Multi-party Computation with Asynchronous Fallback, in TCC, volume 13042 of Lecture Notes in Computer Science (Springer, 2021), pp. 623–653

  40. Y. Dodis, S. Micali. Parallel Reducibility for Information-Theoretically Secure Computation, in CRYPTO, volume 1880 of Lecture Notes in Computer Science (Springer, 2000), pp. 74–92

  41. M.J. Fischer, N.A. Lynch, M. Paterson, Impossibility of Distributed Consensus with One Faulty Process. J. ACM, 32(2), 374–382 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  42. M. Fitzi, Generalized communication and security models in Byzantine agreement. PhD thesis, ETH (Zurich, Zürich, Switzerland, 2003)

  43. O. Goldreich, The Foundations of Cryptography - Volume 2, Basic Applications. (Cambridge University Press, 2004)

    MATH  Google Scholar 

  44. O. Goldreich, S. Micali, A. Wigderson, How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority, in STOC (ACM, 1987), pp. 218–229

  45. V. Goyal, Y. Liu, Y. Song, Communication-Efficient Unconditional MPC with Guaranteed Output Delivery, in CRYPTO, volume 11693 of Lecture Notes in Computer Science (Springer, 2019), pp. 85–114

  46. V. Goyal, Y. Song, C. Zhu, Guaranteed Output Delivery Comes Free in Honest Majority MPC, in CRYPTO, volume 12171 of Lecture Notes in Computer Science (Springer, 2020), pp. 618–646

  47. M. Hirt, Multi-Party Computation: Efficient Protocols, General Adversaries, and Voting. PhD thesis, ETH Zurich, September 2001. Reprint as vol. 3 of ETH Series in Information Security and Cryptography, ISBN 3-89649-747-2, Hartung-Gorre Verlag, Konstanz (2001)

  48. M. Hirt, J.B. Nielsen, B. Przydatek, Cryptographic Asynchronous Multi-party Computation with Optimal Resilience (Extended Abstract), in EUROCRYPT, volume 3494 of Lecture Notes in Computer Science (Springer, 2005), pp. 322–340

  49. M. Hirt, J.B. Nielsen, B. Przydatek, Asynchronous Multi-Party Computation with Quadratic Communication, in ICALP, volume 5126 of Lecture Notes in Computer Science (Springer, 2008), pp. 473–485

  50. J. Katz, U. Maurer, B. Tackmann, V. Zikas, Universally Composable Synchronous Computation, in TCCs, volume 7785 of Lecture Notes in Computer Science (Springer, 2013), pp. 477–498

  51. E. Kushilevitz, Y. Lindell, T. Rabin, Information-theoretically Secure Protocols and Security Under Composition, in STOC (ACM, 2006), pp. 109–118

  52. Y. Lindell, Secure Multiparty Computation (MPC). Cryptology ePrint Archive, Report 2020/300 (2020)

  53. C. Liu-Zhang, U. Maurer, Synchronous Constructive Cryptography, in TCC, volume 12551 of Lecture Notes in Computer Science (Springer, 2020), pp. 439–472

  54. N.A. Lynch, Distributed algorithms. (Morgan Kaufmann, 1996)

    MATH  Google Scholar 

  55. A. Patra, Studies on Verifiable Secret Sharing, Byzantine Agreement and Multiparty Computation. IACR Cryptol. ePrint Arch., 2010, 280 (2010)

    Google Scholar 

  56. A. Patra, A. Choudhary, C. Pandu Rangan, Efficient Statistical Asynchronous Verifiable Secret Sharing with Optimal Resilience, in ICITS, volume 5973 of Lecture Notes in Computer Science (Springer, 2009), pp. 74–92

  57. A. Patra, A. Choudhury, C. Pandu Rangan, Asynchronous Byzantine Agreement with Optimal Resilience. Distributed Comput., 27(2), 111–146 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  58. A. Patra, A. Choudhury, C. Pandu Rangan, Efficient Asynchronous Verifiable Secret Sharing and Multiparty Computation. J. Cryptology, 28(1), 49–109 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  59. A. Patra, D. Ravi, On the Power of Hybrid Networks in Multi-Party Computation. IEEE Trans. Information Theory, 64(6), 4207–4227 (2018)

    Article  MathSciNet  MATH  Google Scholar 

  60. M. Pease, R. Shostak, L. Lamport, Reaching Agreement in the Presence of Faults. Journal of the ACM (JACM), 27(2), 228–234 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  61. T. Rabin, Robust Sharing of Secrets When the Dealer is Honest or Cheating. J. ACM, 41(6), 1089–1109 (1994)

    Article  Google Scholar 

  62. T. Rabin, M. Ben-Or, Verifiable Secret Sharing and Multiparty Protocols with Honest Majority (Extended Abstract), in STOC (ACM, 1989), pp. 73–85

  63. A. Shamir, How to Share a Secret. Commun. ACM, 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  64. A.C. Yao, Protocols for Secure Computations (Extended Abstract), in FOCS (IEEE Computer Society, 1982), pp. 160–164

Download references

Acknowledgements

We would like to sincerely thank the anonymous reviewers of the Journal of Cryptology, DISC 2020, INDOCRYPT 2020 and ICITS 2009 for their insightful remarks and comments on the earlier versions of this article, which helped us to significantly improve the overall presentation.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ashish Choudhury.

Additional information

Communicated by Paulo L. Barreto.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This paper combines the results of [56] and [27]; this is the full and elaborate version with detailed security proofs.

A. Choudhury: This research is an outcome of the R &D work undertaken in the project under the Visvesvaraya PhD Scheme of Ministry of Electronics & Information Technology, Government of India, being implemented by Digital India Corporation (formerly Media Lab Asia). The author is also thankful to the Electronics, IT & BT Government of Karnataka for supporting this work under the CIET project.

A. Patra: The author would like to acknowledge financial support from DST National Mission on Interdisciplinary Cyber-Physical Systems (NM-ICPS) 2020-2025 and SERB MATRICS (Theoretical Sciences) Grant 2020-2023.

This paper was reviewed by Dr. Chen-Da Liu-Zhang and an anonymous reviewer.

A Bracha’s ACast Protocol

A Bracha’s ACast Protocol

We first recall the formal steps of Bracha’s ACast protocol from [20]. The protocol is presented in Fig. 23.

Fig. 23
figure 23

Bracha’s asynchronous reliable broadcast protocol for session id \(\textsf{sid}\). The above code is executed by every \(P_i \in \mathcal {P}\) including \(P_S\)

Theorem A.1

Protocol \(\Pi _{\textsf{ACast}}\) UC-securely realizes the ideal functionality \(\mathcal {F}_{\textsf{ACast}}\) with perfect security in the presence of any static malicious adversary, corrupting at most \(t < n/3\). The protocol incurs a communication complexity of \(\mathcal {O}(n^2 \cdot |m|)\) bits, where |m| denotes the number of bits in the message m.

Proof

The communication complexity trivially follows from the protocol steps, since each party needs to send m to every other party. For security, let \(\textsf{Adv}\) be an arbitrary real-world adversary, attacking the protocol in Fig. 23 and let \(\mathcal {Z}\) be an arbitrary environment. We show the existence of a simulator \(\mathcal {S}_{\textsf{ACast}}\), such that for any set of corrupted parties \(\mathcal {C}\) with \(|\mathcal {C}| \le t\), the output of all parties and the adversary in an execution of \(\Pi _{\textsf{ACast}}\) with \(\textsf{Adv}\) is identical to the output in an execution with \(\mathcal {S}_{\textsf{ACast}}\) involving \(\mathcal {F}_{\textsf{ACast}}\) in the ideal model. This further implies that \(\mathcal {Z}\) cannot distinguish between the two executions. The simulator constructs virtual real-world honest parties and invokes the real-world adversary \(\textsf{Adv}\). The simulator simulates the environment and the honest parties toward \(\textsf{Adv}\) as follows. In order to simulate \(\mathcal {Z}\), the simulator \(\mathcal {S}_{\textsf{ACast}}\) forwards every message it receives from \(\mathcal {Z}\) to \(\textsf{Adv}\) and vice versa. To simulate the honest parties, we consider the following two cases, depending upon whether the sender \(P_S\) is under the control of \(\textsf{Adv}\) or not.

Case I: \(P_S\) is honest. In this case, the simulator \(\mathcal {S}_{\textsf{ACast}}\) first interacts with the ideal functionality \(\mathcal {F}_{\textsf{ACast}}\) and receives the output m from the functionality. The simulator then plays the role of \(P_S\) with input m, as well as the role of the honest parties and interact with \(\textsf{Adv}\) as per the steps of \(\Pi _{\textsf{ACast}}\).

It is easy to see that view of \(\textsf{Adv}\) is identical, both in the real world and in the ideal world. This is because only \(P_S\) has the input in the protocol and in the ideal world, \(\mathcal {S}_{\textsf{ACast}}\) plays the role of \(P_S\) as per \(\Pi _{\textsf{ACast}}\) after learning the input of \(P_S\) from \(\mathcal {F}_{\textsf{ACast}}\). Now conditioned on the view of \(\textsf{Adv}\), we show that the outputs of the honest parties are identical in the real world and ideal world. So consider an arbitrary \(\textsf{View}\) of \(\textsf{Adv}\). Conditioned on \(\textsf{View}\), all honest parties eventually obtain a request-based delayed output m in the ideal world, where m is the input of \(P_S\) as per \(\textsf{View}\). We show that even in the real world, all honest parties eventually output m. This is because all honest parties complete steps \(2-5\) in the protocol, even if the corrupt parties do not send their messages, as there are at least \(n - t\) honest parties, whose messages are eventually selected for delivery. Moreover, \(\textsf{Adv}\) may send at most t \(\texttt {echo}\) messages for \(m'\), where \(m' \ne m\), on behalf of corrupt parties. Similarly, \(\textsf{Adv}\) may send at most t \(\texttt {ready}\) messages for \(m'\), where \(m' \ne m\), on behalf of corrupt parties. Consequently, no honest party ever generates a \(\texttt {ready}\) message for \(m'\), neither in step 3, nor in step 4. Thus, the output of the honest parties is identically distributed in both the worlds. Consequently, in this case, we conclude that \(\Big \{\text{ REAL}_{\Pi _{\textsf{ACast}}, \textsf{Adv}(z), \mathcal {Z}}(m) \Big \}_{m, z \in \{0, 1 \}^{\star }} \equiv \Big \{\text{ IDEAL}_{\mathcal {F}_{\textsf{ACast}}, \mathcal {S}_{\textsf{ACast}}(z), \mathcal {Z}}(m) \Big \}_{m, z \in \{0, 1 \}^{\star }}\) holds, thus completing the proof for the case when \(P_S\) is honest.

Case II: \(P_S\) is corrupt. In this case, the simulator \(\mathcal {S}_{\textsf{ACast}}\) first plays the role of the honest parties and interacts with \(\textsf{Adv}\), as per the protocol \(\Pi _{\textsf{ACast}}\). If in the simulated execution, \(\mathcal {S}_{\textsf{ACast}}\) finds that some honest party, say \(P_h\), outputs \(m^{\star }\), then \(\mathcal {S}_{\textsf{ACast}}\) interacts with the functionality \(\mathcal {F}_{\textsf{ACast}}\) by sending \(m^{\star }\) as the input to \(\mathcal {F}_{\textsf{ACast}}\), on behalf of \(P_S\). Else \(\mathcal {S}_{\textsf{ACast}}\) does not provide any input to \(\mathcal {F}_{\textsf{ACast}}\) on behalf of \(P_S\).

It is easy to see that the view of \(\textsf{Adv}\) is identically distributed, both in the real world and in the ideal world. This is because only \(P_S\) has the input in the protocol which is under the control of \(\textsf{Adv}\) and \(\mathcal {S}_{\textsf{ACast}}\) plays the role of the honest parties, exactly as per the protocol \(\Pi _{\textsf{ACast}}\). We next show that conditioned on the view of \(\textsf{Adv}\), the output of the honest parties is identically distributed in both the worlds.

Let \(\textsf{View}\) be an arbitrary view of \(\textsf{Adv}\), corresponding to some execution of \(\Pi _{\textsf{ACast}}\). Now, there are two possible cases. If according to \(\textsf{View}\), no honest party obtains an output during the execution of \(\Pi _{\textsf{ACast}}\), then the honest parties do not obtain any output in the ideal world as well. This is because in this case, the simulator \(\mathcal {S}_{\textsf{ACast}}\) does not provide any input on behalf of \(P_S\) to \(\mathcal {F}_{\textsf{ACast}}\). On the other hand, consider the case when according to \(\textsf{View}\), some honest party \(P_h\) outputs \(m^{\star }\). In this case, in the ideal world, all honest parties eventually obtain an output \(m^{\star }\) since \(\mathcal {S}_{\textsf{ACast}}\) provides \(m^{\star }\) as the input to \(\mathcal {F}_{\textsf{ACast}}\) on behalf of \(P_S\). We next show that even in the real world, all honest parties eventually obtain the output \(m^{\star }\), thus showing that the output of the honest parties is identically distributed.

Since \(P_h\) obtains the output \(m^{\star }\), it implies that it receives \(n - t\) \(\texttt {ready}\) messages for \(m^{\star }\) during step 5 of the protocol. Let \(\mathcal {H}_h\) be the set of honest parties whose \(\texttt {ready}\) messages are received by \(P_h\) during step 5. It is easy to see that \(|\mathcal {H}_h| \ge t+1\). The \(\texttt {ready}\) messages of the parties in \(\mathcal {H}_h\) are eventually delivered to every honest party and hence each honest party (including \(P_h\)) eventually executes step 4 and sends a \(\texttt {ready}\) message for \(m^{\star }\). As there are at least \(n - t\) honest parties, it follows that eventually \(n - t\) \(\texttt {ready}\) messages for \(m^{\star }\) are delivered to every honest party (irrespective of whether \(\textsf{Adv}\) sends all the required messages), consequently guaranteeing that all honest parties eventually obtain some output. To complete the proof of the claim, we show that this output is the same as \(m^{\star }\).

On contrary, let \(P_{h'}\) be another honest party, different from \(P_h\), who outputs \(m^{\star \star } \ne m^{\star }\). This implies that \(P_{h'}\) received \(\texttt {ready}\) messages for \(m^{\star \star }\) from at least \(t+1\) honest parties during step 5 of the protocol. Now from the protocol steps, it follow that an honest party generates a \(\texttt {ready}\) message for some potential m, only if it receives \(n - t\) \(\texttt {echo}\) messages for the m during step 3 or \(t+1\) \(\texttt {ready}\) messages for the m (one of which has to come from an honest party) during step 4. So all in all, in order that \(n - t\) \(\texttt {ready}\) messages are eventually generated for some potential m during step 5, it must be the case that some honest party has to receive \(n - t\) \(\texttt {echo}\) messages for m during step 2 and generate a \(\texttt {ready}\) message for m. Since \(P_h\) receives \(n - t\) \(\texttt {ready}\) messages for \(m^{\star }\), some honest party must have received \(n - t\) \(\texttt {echo}\) messages for \(m^{\star }\), at most t of which could come from the corrupt parties. Similarly, since \(P_{h'}\) receives \(n - t\) \(\texttt {ready}\) messages for \(m^{\star \star }\), some honest party must have received \(n - t\) \(\texttt {echo}\) messages for \(m^{\star \star }\). However, since \(n - t > 2t\), it follows that in order that \(n - t\) \(\texttt {echo}\) messages are produced for both \(m^{\star }\) and \(m^{\star \star }\), it must be the case that some honest party must have generated an \(\texttt {echo}\) message, both for \(m^{\star }\) and for \(m^{\star \star }\) during step 2, which is impossible. This is because an honest party executes step 2 at most once and hence generates an \(\texttt {echo}\) message at most once.

Consequently, \(\Big \{\text{ REAL}_{\Pi _{\textsf{ACast}}, \textsf{Adv}(z)}(m)\! \Big \}_{m, z \in \{0, 1 \}^{\star }}{\equiv }\Big \{\text{ IDEAL}_{\mathcal {F}_{\textsf{ACast}}, \mathcal {S}_{\textsf{ACast}}(z)}(m)\! \Big \}_{m, z \in \{0, 1 \}^{\star }}\) holds even in this case, thus completing the proof. \(\square \)

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Choudhury, A., Patra, A. On the Communication Efficiency of Statistically Secure Asynchronous MPC with Optimal Resilience. J Cryptol 36, 13 (2023). https://doi.org/10.1007/s00145-023-09451-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00145-023-09451-9

Keywords

Navigation