Information-Theoretic Secure Multi-Party Computation With Collusion Deterrence (original) (raw)

Efficient multi-party computation with collusion-deterred secret sharing

2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), 2014

Many secure multiparty computation (SMC) protocols use Shamir's Secret Sharing (SSS) scheme as a building block. Unlike other cryptographic SMC techniques such as garbled circuits (GC), SSS requires no data expansion and achieves information theoretic security. A weakness of SSS is the possibility of collusion attacks from participants. In this paper, we propose an evolutionary game-theoretic (EGT) approach to deter collusion in SSS-based protocols. First, we consider the possibility of detecting the leak of secret data caused by collusion, devise an explicit retaliation mechanism, and show that the evolutionary stable strategy of this game is not to collude if the technology to detect the leakage of secret is readily available. Then, we consider the situation in which data-owners are unaware of the leakage and thereby unable to retaliate. Such behaviors are deterred by injecting occasional fake collusion requests, and detected by a censorship scheme that destroys subliminal communication. Comparison results show that our collusion-deterred SSS system significantly outperforms GC, while game simulations confirm the validity of our EGT framework on modeling collusion behaviors.

Secure Computation of Common Data among Malicious Partners

A secure calculation of common data (D 1 ∩.. .∩D n) of different participants without disclosing D i is useful for many applications and has been studied as the Secure Multiparty Computation problem. However, proposed solutions assume all participants act "semi-honest", which means participants may neither alter the protocol execution nor fake database content. In this contribution, we focus on malicious participant behavior and prove that an atomic exchange of common data is not possible under the assumption of malicious participants. We propose a mechanism to calculate the intersection of multiple participants, which does not only reduce the disclosure in case participants cheat by altering the protocol to a negligible amount, it is also resistant against malicious participants that cooperate in order to cheat others. Furthermore, it impedes database content faking, which could be done when using other protocols by participants in order to check if data is contained in the other's databases. Last, we show experimentally the practical usability of our protocol and how the level of trust has an impact on the exchange speed of the intersection.

Efficient Two Party and Multi Party Computation Against Covert Adversaries

Lecture Notes in Computer Science

Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure computation protocols which are efficient enough to be usable in practice. Aumann and Lindell presented an efficient two party computation protocol secure against covert adversaries. They were able to utilize cut and choose techniques rather than relying on expensive zero knowledge proofs. In this paper, we design an efficient multi-party computation protocol in the covert adversary model which remains secure even if a majority of the parties are dishonest. We also substantially improve the two-party protocol of Aumann and Lindell. Our protocols avoid general NP-reductions and only make a black box use of efficiently implementable cryptographic primitives. Our two-party protocol is constant-round while the multi-party one requires a logarithmic (in number of parties) number of rounds of interaction between the parties. Our protocols are secure as per the standard simulation-based definitions of security. Although our main focus is on designing efficient protocols in the covert adversary model, the techniques used in our two party case directly generalize to improve the efficiency of two party computation protocols secure against standard malicious adversaries.

Secure multiparty computation between distrusted networks terminals

2007

The proliferation of capturing and storage devices as well as the ubiquitous presence of computer networks make sharing of data easier than ever. Such pervasive exchange of data, however, has increasingly raised questions on how sensitive and private information can be protected. For

Covert Multi-Party Computation

2007

Broadcast among n parties in the presence of t ≥ n/3 malicious parties is possible only with some additional setup. The most common setup considered is the existence of a PKI and secure digital signatures, where so-called authenticated broadcast is achievable for any t < n.

Secure Multiparty Computation with Minimal Interaction

2010

We revisit the question of secure multiparty computation (MPC) with two rounds of interaction. It was previously shown by Gennaro et al. (Crypto 2002) that 3 or more communication rounds are necessary for general MPC protocols with guaranteed output delivery, assuming that there may be t ≥ 2 corrupted parties. This negative result holds regardless of the total number of parties, even if broadcast is allowed in each round, and even if only fairness is required. We complement this negative result by presenting matching positive results. Our first main result is that if only one party may be corrupted, then n ≥ 5 parties can securely compute any function of their inputs using only two rounds of interaction over secure point-to-point channels (without broadcast or any additional setup). The protocol makes a black-box use of a pseudorandom generator, or alternatively can offer unconditional security for functionalities in NC1. We also prove a similar result in a client-server setting, where there are m ≥ 2 clients who hold inputs and should receive outputs, and n additional servers with no inputs and outputs. For this setting, we obtain a general MPC protocol which requires a single message from each client to each server, followed by a single message from each server to each client. The protocol is secure against a single corrupted client and against coalitions of t < n/3 corrupted servers. The above protocols guarantee output delivery and fairness. Our second main result shows that under a relaxed notion of security, allowing the adversary to selectively decide (after learning its own outputs) which honest parties will receive their (correct) output, there is a general 2-round MPC protocol which tolerates t < n/3 corrupted parties. This protocol relies on the existence of a pseudorandom generator in NC1 (which is implied by standard cryptographic assumptions), or alternatively can offer unconditional security for functionalities in NC1.

A Little Honesty Goes a Long Way - The Two-Tier Model for Secure Multiparty Computation

IACR Cryptol. ePrint Arch., 2014

A fundamental result in secure multiparty computation (MPC) is that in order to achieve full security, it is necessary that a majority of the parties behave honestly. There are settings, however, where the condition of an honest majority might be overly restrictive, and there is a need to define and investigate other plausible adversarial models in order to circumvent the above impossibility.

MISC: Multi-Input Secure Two-Party Computation

The ISC International Journal of Information Security, 2023

Secure multi-party computation (MPC) allows a group of parties to compute a function on their private inputs securely. Classic MPC protocols for two parties use Yao's garbled circuit (GC) or the Goldreich-Micali-Wigderson (GMW) protocol. In this paper, we propose MISC, a multi-input secure computation protocol, by combining GC and GMW in a novel way. MISC can evaluate multi-input AND gates, which can reduce the round complexity. Moreover, MISC reduces the communication overhead by 1.7× and 2.4× for 2-input and by 2× and 2.8× for 4-input AND gates compared to the state-of-the-art GMW-style and GC-style protocols, respectively. In order to use the MISC efficiently in different applications, we redesign common building blocks with multi-input AND gates such as Equality checking, Maxpool, Comparison, and Argmax/Argmin. Results on privacy-preserving applications, e.g., circuit-based private set intersection (PSI) and private machine learning (CNN inference), show that compared to GMW, MISC improves the total communication overhead by 3× and the total run time by 1.5×. https://www.isecure-journal.com/article\_170893.html

Knowledge-oriented secure multiparty computation

2012

Abstract Protocols for secure multiparty computation (SMC) allow a set of mutually distrusting parties to compute a function f of their private inputs while revealing nothing about their inputs beyond what is implied by the result. Depending on f, however, the result itself may reveal more information than parties are comfortable with. Almost all previous work on SMC treats f as given. Left unanswered is the question of how parties should decide whether it is" safe" for them to compute f in the first place.