tutorial: multiparty computation for honest majority ivan damgård Århus university

59
Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Upload: essien

Post on 13-Jan-2016

33 views

Category:

Documents


1 download

DESCRIPTION

Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University. The MPC problem, brief reminder n players P1, P2, …, Pn Player Pi holds input xi - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Tutorial: Multiparty Computation for Honest

Majority

Ivan Damgård

Århus University

Page 2: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

The MPC problem, brief reminder

n players P1, P2, …, Pn

Player Pi holds input xi

Goal: for some given function f with n inputs and n outputs, compute f(x1,…,xn)= (y1,…,yn) securely, i.e., we want a protocol such that:

• Pi learns the correct value of yi

• Outputs are the only new information leaked

We want this to hold, even when (some of) the players behave adversarially.

Page 3: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Modelling Adversarial Behavior

Assume one central adversary Adv. Adv may corrupt some of the players and use this to learn information he should not know, or mess up the results.

When Pi is corrupted, Adv learns complete history of Pi.

An adversary may be

• Passive or Active: just monitor corrupted players or take full control.

• Static or Adaptive: all corruptions take place before protocol starts, or happen dynamically during protocol (but once you’re corrupt, you stay bad).

• Unbounded or probabilistic polynomial time

Page 4: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Bounds on corruption

If Adv can corrupt an arbitrary subset of players, in most cases problem cannot be solved – for instance, what does security mean if everyone is corrupted?

So need to define some bound on which subsets can be corrupt.

Adversary Structure Γ: family of subsets of P= {P1,…,Pn}

Adv is a Γ-adversary: set of corrupted players is in Γ at all times

To make sense, Γ must be monotone: BΓ and A B implies AΓ i.e. If Adv can corrupt set B, he can choose to corrupt any smaller set.

Threshold-t structure: contains all subsets of size at most t.

Γ is Q3: for any A1,A2,A3 Γ, A1A2 A3 is smaller than P

Γ is Q2: for any A1,A2 Γ, A1A2 is smaller than P

Threshold-t structure for t< n/3 is Q3

Threshold-t structure for t< n/2 is Q2

Page 5: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Why General Access Structures?-And not just a bound on the number of players that can be corrupt?

Threshold adversaries (where we just bound the number of corruptions) make sense in a network where all nodes are equally hard to break into. This is often not the case in practice.

With general access structures, we can express things such as: the adversary can break into a small number of the more secure nodes and a larger number of less secure ones.

Page 6: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Modelling Communication

In this lecture:

Synchronous network: communication proceeds in rounds – in each round each player may send a message to each other player, all messages received in same round.

Two main variants:

• Information Theoretic scenario: Adv does not see communication between honest (uncorrupted) players can get security for unbounded Adv (this lecture).

• Cryptographic scenario: Adv sees all messages sent, but cannot change messages exchanged between honest players can only get security for (poly-time) bounded Adv.

Page 7: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Summary

Adv

The players

Synchronous communication

x2, y2x1, y1

x3, y3

x4,y4

Corrupt

Adv can choose which players to corrupt statically or adaptively – but set of corrupted players must be ”not too large”, i.e., it must be in the given adversary structure

Corruption can be passive: just observe computation and mess.Or active: take full control

Inputs, Desired outputs

I.T. scenario: no info on honest-to-honest mess.

Page 8: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Known Results, Information theoretic scenario

• Passive, adaptive, unbounded Γ-adversary: any function can be securely computed with perfect security iff Γ is Q2 in threshold-t case, if and only if t< n/2

Meaning of ”only if”: there exists a function that cannot be computed securely, if condition on Γ (t) not satisfied.

• Active, adaptive, unbounded Γ-adversary: any function can be securely computed with perfect security iff Γ is Q3 in threshold-t case, iff t< n/3

If we assume that a broadcast channel is given for free, and we accept a non-zero error probability, more is possible:

• i.t. scenario with broadcast and active, adaptive, unbounded Γ-adversary: any function can be securely computed with small error prob. iff Γ is Q2 in threshold-t case, iff t< n/2

Results of [CCD88, BGW88, RB89, HM99,CDDHR00]

Page 9: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Known Results, Cryptographic Scenario

• Passive, adaptive, polynomial time adversary: Assuming one-way trapdoor permutations exist, any function can be securely computed with computational security if number of corrupted players is < n.

• Active, adaptive, polynomial time Γ-adversary: Assuming one-way trapdoor permutations exist, any function can be securely computed with computational security iff Γ is Q2 in threshold-t case, iff t< n/2.

Results of [Y86, GMW87,CFGN]

Page 10: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

(UC) Definition of Security, Brief reminder.Define two processes:

• The Real Process

• The Ideal Process

In the Real Process, we have the adversary Adv and the players executing the protocol .

In the Ideal Process, we still have the same Adv, but is replaced by an ideal functionality F plus a simulator S.

We will say that securely realizes F if Adv cannot tell whether he is in the real or in the ideal process.

Role of S in a nutshell:

- Sits between Adv and F

- Must simulate Adv’s view of protocol, given only the interface offered by F: can define input for corrupt players, see their outputs

Page 11: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Secret Sharing (Shamir’s scheme)

A Dealer holds a secret value s in Fp, p > n is a prime.

Dealer chooses a random polynomial f() over Fp of degree at most t, such that f(0)=s:

f(x) = s + a1 x + a2 x2 + …+ at x

t

Dealer sends si = f(i) privately to Pi.

Properties:

• Any subset of at most t players has no information on s

• Any subset of at least t+1 players can easily compute s – can be done by taking a linear combination of the shares they know.

A consequence – the reconstruction vector:A consequence – the reconstruction vector:

There exists a reconstruction vector (r1,…,rn) such that for any polynomial h() of degree less than n:

h(0) = r1 h(1) + … + rn h(n)

Page 12: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Using Secret Sharing to Represent Private Values.

After Dealer has sendt si = f(i) privately to Pi, we know that

• An adversary corrupting most t players has no information on s

• If t<n/2, then the honest players can reconstruct s.

A secure way to represent the value s.A secure way to represent the value s.

NotationNotation: a f() a1, a2, …, an means: value a has been shared using polynomial f(), resulting in shares a1,…,an, where player Pi knows ai.

Page 13: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

A Protocol for the Passive Corruption Case, I.T. scenario

- threshold adversary, may corrupt up to t players, t< n/2.

Create Objects (Sharing Phase):

Each Pi shares each of his input value using a random polynomial of degree at most t, sends a share of each input to each player.

a f() a1, a2, …, an

1 7 3 2

+ ·

·

Circuit and inputs given

Create ”objects” representing inputs, jointly held by players, value not accessible to adversary.

Computing phase: compute new objects.

Open outputs

48

8 6

Page 14: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Computation Phase

Addition GatesAddition Gates

Input: a fa() a1,…,an and b fb() b1,…,bn

Desired Output: c= a+b fc() c1,…,cn

Each player Pi sets ci := ai+bi.

Then we have what we want: a+b fc() c1,…,cn, with fc() = fa()

+fb() - works, since adding two random polynomials of degree ≤ t produces random polynomial of degree ≤ t

Multiplication GatesMultiplication Gates

Input: a fa() a1,…,an and b fb() b1,…,bn

Desired Output: c= ab fc() c1,…,cn.

Each player sets di := ai bi.

If we set h() = fa() fb(), then di = fa(i) fb(i) = h(i). Also h(0)= ab = c

Unfortunately, h() may have degree up to 2t, and is not even a random polynomial of degree at most 2t. What to do?

Page 15: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Multiplication Gates, conMultiplication Gates, con’’tt

We have public reconstruction vector (r1,…,rn) – know that

c= h(0) = r1 h(1) + …+ rn h(n) = r1 d1 + … + rn dn - since deg(h)≤ 2t < n

Each player Pi creates di hi() ci1, ci2,…,cin. So we have:

d1 h1() c11 c12 … c1n

d2 h2() c21 c22 … c2n

dn hn() cn1 cn2 … cnn

Known by: P1 P2 Pn

r1 r1 r1

+ + +

r2 r2 r2

+ + +

… … …

rn rn rn

= = =

c1 c2 … cn c fc()

c is now shared using polynomial fc(), where

fc() = ri hi()

Page 16: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Output Opening Phase

Having made our way through the circuit, we have for each output value y:

y fy() y1,…, yn

If y is to be received by player Pi, each Pj sends yj to Pi.

Pi reconstructs in the normal way.

Security, intuitively:

Outputs trivially correct, since all players follow protocol

For every input from an honest player, intermediate result and outputs of honest players, Adv sees at most t shares. These are always t random field elements, so reveal no information.

A Simulator can make a convincing view for the adversary by just choosin random sets of t field elements.

Page 17: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Optimality of bound n> 2t.

In the passive case, it is impossible already for 2 players to compute for instance the AND function with unconditional security against both players:

Inputs: from A: bit a from B: bit b

Results: A and B learn a AND b

Intuition: neither party can go first in revealing anything about their inputs.

Slightly more formally: Suppose a=0, then A is to learn nothing. Nevertheless: using infinite computing power, A can determine if the conversation she just had with B, could have resulted from both a=0 and a=1, i.e., is my bit uniquely determined from conversation?.

If not, B also learned nothing, and so must have b=0, else has b=1.

Note: Multiparty case reduces to 2-party case.

Page 18: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Protocol for Active Adversaries

General idea: use protocol for passive case, but make players prove that they send correct information.

Main tool for this: commitment scheme

Intuition: committer Pi puts secret value sK ”in a locked box” and puts it on the table. Later, Pi can choose to open the box, by releasing the key.

• Hiding – no one else can learn s from the commitment

• Binding – having given away the box, Pi cannot change what is inside.

We can model a commitment scheme by an ideal functionality Fcom, that offers the following commands:

• Commit: player Pi sends a value s to the functionality, Fcom records it is internal memory

• Open: if Pi sends this, Fcom recovers s from memory and sends it to all players.

Trivially satisfies hiding and binding since Fcom cannot be corrupted.

Page 19: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Using Functionalities in ProtocolsThe plan is to use a commitment scheme, i.e., (an extention of)

Fcom as a ”subrutine” to build a realization of FMPC , secure against

active cheating. So we need:

• A model specifying what it means to use an ideal functionality in a protocol. As a result, we can formally specify what it means that

protocol ”implements FMPC when given access to Fcom”.

• A theorem saying that if protocol realizes for instance Fcom securely, then it is OK to replace Fcom by .

• Doing this in would result in the desired real-life protocol for

FMPC

•This is exactly what the UC model gives us

Page 20: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Definition of Fcom functionality.

Notation for commitments: [s]i

-means: Pi has successfully committed to s, and Fcom has stored s in its internal memory.

Commit command Goal:

create [s]i

• Pi sends a value ”Commit, s”. Functionality remembers s, and informs all players that Pi committed to a value.

• Pi may also send ”refuse”, then functionality sends ”fail” to all players.

Open command Goal:

open [s]i

• Pi sends ”open”, referring to [s]i. Functionality sends s to all

players.

• Pi may say ”refuse”, then functionality sends ”fail” to all players.

• Can also be called as ”private open, j” where s is sent to only Pj.

Page 21: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

We need Fcom to offer more functionality, it needs to implement Homomorphic Commitments, i.e. the following two commands

CommitAdd command

Goal: from [a]i and [b]i create new commitment [a]i + [b]i= [a+b]i

• Executed if all honest players send a ”CommitAdd” command

referring to [a]i and [b]i.

• Fcom will compute a+b and store it in a new variable, as if committed to by Pi (in particular, Pi can open this new commitment, as if he had committed to a+b in the normal way.)

ConstantMult command

Goal: from [a]i and public u, create new commitment u [s]i = [ua]i

• Executed if all honest players send a ”ConstantMult u” command

referring to [a]i.

• Fcom will compute ua and store it in a new variable, as if committed to by Pi

Page 22: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Advanced commands

From the basic Commit, Open, CommitAdd and ConstantMult commands, anything else we need can be built, but for simplicity, we define some extra commands..

CTP command (CTP: Commitment Transfer Protocol)

Goal: from [s]i , produce [s]j for i≠j

• Executed if all honest players send a CTP command referring to

[s]i, i and j. If Pi is corrupt, he may send ”refuse” instead.

• If Pi refused, send ”fail” to all players, otherwise store s in a new variable as if committed by Pj, send ”success” to everyone and send s to Pj.

Page 23: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

CMP command (CMP: Commitment Multiplication Protocol)

Goal: Given [a]i [b]i [c]i Pi can convince all players that c=ab (if

true)

• executed if all honest players send a CMP command referring to [a]i

[b]i [c]i . If Pi is corrupt, he may send ”refuse”.

• if Pi refused or if c≠ab, send ”fail” to all players. Otherwise, send ”success” to everyone.

CSP command (CSP: Commitment Sharing Protocol)

Goal: Given [a]i , create [a1]1, [a2]2,…,[an]n where f(i)=ai and f is a

polynomial of degree at most t.

• executed if all honest players send a CSP command referring to

[a]i . Pi should send a polynomial f() of degree at most t. If Pi is

corrupt, he may send ”refuse”.

• if Pi refused, send ”fail” to all players. Otherwise, for i=1..n, compute

ai = f(i) store it in a variable as if committed by Pi and send ”success”

to everyone.

Page 24: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Implementation of CSP from basic Fcom commands.

Pi chooses random polynomial

fa(x) = a + c1 x + c2 x2 + … + ct x

t and make commitments:

[c1]i, [c2]i,…, [ct]i.

We define aj= fa(j).

By calling the CommitAdd and ConstantMult commands, we can create commitments:

[aj]i= [a]i + j[c1]i + j2 [c2]i + … + jt[ct]i.

Finally, we use CTP to create [aj]j from [aj]i.

During creation and manipulation of the commitments, Pi can refuse if he is corrupt (and he’s the only one who can do so). This counts as Pi refusing the entire CSP operation.

Page 25: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Generic Implementation of CMP (Commitment Multiplication) Command

Given [a]i , [b]i , [c]i , Pi wants to convince us that c= ab.

The following convinces a single player Pj that the statement is true, it can be repeated (in parallel) so every other player gets to play the role of Pj

1. Pi chooses at random and makes commitments []i, [b]i2. Pj chooses a random challenge r (in the field GF(p)), sends to Pi

3. Pi opens the commitment r[a]i + []i to reveal a value r1. Also

opens commitment r1 [b]i – [ b]i – r [c]i, result must be 0.

4. If any of the openings fail, Pj rejects, otherwise he accepts.

• If Pi remains honest so that ab=c, Pj will always accept. Moreover, all values opened are random or fixed to 0, so no extra information to Adv. Easy to construct simulator, techniques as seen before.

• If Pi is corrupt, then after step 1, if Pi can answer convincingly 2 different values of r, then ab=c - so error probability is 1/p.

Page 26: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Protocol for Active Adversary

- Adv is adaptive, unbounded and corrupts up to t players, t< n/3.

- We assume Fcom is available, with the Commit, Open, CommitAdd, ConstantMult, CTP, CMP and CSP commands.

- We will assume that a broadcast channel is available (not trivial when Adv is active). Can be implemented via a subprotocol if t< n/3. Broadcast not used directly in high-level protocol, but is needed for the implementation of Fcom.

Same phases as in passively secure protocol, but now we want to maintain that all players are committed to their shares of all values.

For simplicity, assume first that no one behaves such that Fcom will return fail.

Input Sharing Phase

Pi commits to his input value a: creates [a]i, then we call the CSP

command.

So we have..

Page 27: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Result of Input Sharing Phase

• Each input value a has been shared by some player Pi using a polynomial fa(), where fa() is of degree ≤t.

• If Pi is honest, fa() is random of degree ≤t.

• Each player Pi is committed to his share in a.

Notation:

a fa() [a1]1, [a2]2,…, [an]n

Page 28: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Computation Phase

Addition GatesAddition Gates

Input: a fa() [a1]1, [a2]2,…, [an]n and b fb() [b1]1, [b2]2,…, [bn]n

Desired Output: c= a+b fc() [c1]1, [c2]2,…, [cn]n

Each player Pi sets ci := ai+bi and all players compute [ci]i = [ai]i +

[bi]i . Produces desired result with fc() = fa() + fb().

Multiplication GatesMultiplication Gates

Input: a fa() [a1]1, [a2]2,…, [an]n and b fb() [b1]1, [b2]2,…, [bn]n

Desired Output: c= a+b fc() [c1]1, [c2]2,…, [cn]n

Each player Pi sets di := ai bi, makes commitment [di]i and uses CMP

on commitments [ai]i, [bi]i , [di]i to show that di is correct

If we set h() = fa() fb(), then di = fa(i) fb(i) = h(i). Also h(0)= ab = c

So we can use essentially same method as in passive case to get to a sharing of c using a random polynomial of degree ≤t.

Page 29: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Multiplication Gates, conMultiplication Gates, con’’tt

PPublic reconstruction vector is still (r1,…,rn)

Using same method as in input sharing phase,

each player Pi creates di hi() [ci1]1, [ci2]2,…,[cin]n. So we have:

d1 h1() [c11]1 [c12]2 … [c1n]n

d2 h2() [c21]1 [c22]2 … [c2n]n

dn hn() [cn1]1 [cn2]2 … [cnn]n

Committed by: P1 P2 Pn

r1 r1 r1

+ + +

r2 r2 r2

+ + +

… … …

rn rn rn

= = =

[c1]1 [c2]2 … [cn]n

c fc()

c is now shared using polynomial fc(), where

fc() = ri hi()

Page 30: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Output Opening Phase

Having made our way through the circuit, we have for each output value y:

y fy() [y1]1,…, [yn]n

If y is to be received by player Pi, ”private open i” is invoked for each commitment, such only Pi learns the shares.

Opening may fail for some commitments, but the rest are guaranteed to be correct, so Pi can recontruct y in the normal way.

Note: this would work, assuming only that t< n/2. In fact the entire high-level protocol works for t< n/2.

It is only the implementation of Fcom that needs t< n/3.

High-level protocol can be used to get MPC for t< n/2 in the cryptographic model, if we can build a computationally secure implementation of Fcom in that scenario.

Page 31: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

How to handle Failures

If a player Pi sends refuse in some command, causing Fcom to return ”fail”:

• In input sharing phase: ignore or use default value of input

• In computation phase: can always go back to start, open Pi’s inputs and recompute, simulating Pi openly. Also more efficient solution: since t< n/3 at least n-t > 2t players do multiplication step correctly. So can still do multiplication step using reconstruction vector tailored to the set that behaves well.

• In output opening phase: the receiver of an output just ignores incorrectly opened commitments – there is enough info to reconstruct, since n-t > t.

Page 32: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Security of High-Level Protocol.

Essentially the same simulator as for passive case will work, since the protocol follows exactly same pattern (except for the commitments).

Page 33: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Implementing Fcom commands

• Commit, Open

• CommitAdd, ConstantMult

• CPT protocol, CMP protocol

Idea for commitments: implement using secret sharing. To commit to s, a dealer D just creates

sf() s1,…,sn

To open, D broadcasts f(), each player Pi says if his share really was f(i). Opening accepted, if at least n-t players agree.

The good news: CommitAdd can be implemented by just locally adding shares, ConstantMult by multiplying all shares by constant. Furthermore, if D remains honest, Adv learns no information at commitment time.

The bad news: who says D distributes correctly computed shares? If not, s not uniquely determined, D may open different values later.

Page 34: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Some Wishful Thinking..

Suppose for a moment we could magically force D to distribute shares consistent with a polynomial f() of degree ≤t < n/3.

Then it works!

- Easy to see that secret is safe if D is honest

- If D corrupt, want to show that D must open to value s or be rejected. Assume D opens some s’, by broadcasting polynomial f’(). If this is accepted, at least n-t> 2t players agree at least t+1 honest players agree f’() agrees with f() in t+1 points f’()=f() s=s’.

Therefore sufficient to force D to be consistent

Page 35: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

How to force consistency

Main tool:

f(X,Y) = cij XiYj

- a bivariate polynomial of degree at most t in both variables. Will

assume f() is symmetric, i.e. cij =cji

Define, for 0< i,j ≤ n:

f0(X) = f(X,0), and set s= f0(0), si = f0(i)

fi(X) = f(X,i), fi(j) = sij

How to think of this:

s is the ”real” secret to be committed, using polynomial f0(). Hence

f0(i) = si will be player Pi’s share in s. The rest of the machinery is just

for checking.

Observations, by symmetry:

si = f0(i) = f(i,0) = f(0,i) = fi(0)

sij = fi(j) = f(j,i) = f(i,j) = fj(i) = sji

Page 36: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Commit ProtocolCommit Protocol

1. Dealer D chooses random bivariate polynomial f() as above, such that f(0,0)= s, the value he wants to commit to. Sends privately

fi() to player Pi.

2. Pi sends sij= fi(j) to Pj, who compares to sji= fj(i) – broadcast

”complaint” if conflict.

3. D must broadcast correct value of all sij’s complained about

4. If some Pi finds disagreement between broadcasted values and what he received privately from D, he broadcasts ”accuse D”

5. In response to accusation from Pi, D must broadcast what he sent to

Pi – fi(). This may cause further players to find disagreement as in

Step 4, they then also accuse D.

1. If D has been accused by more than t players, commit protocol fails.

2. Otherwise, the commitment is accepted. Accusing players from

step 4 use the fi() broadcast as their polynomial. Accusing

players from step 5 use the polynomial sent in step 1. Each

player Pi stores fi(0) as his share of the commitment.

Page 37: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Commitments, more concretely

In our implementation, a commitment

[a]i is a set of shares: a1 a2 ... an

held by P1 P2 Pn

where Pi knows the polynomial fa() that was used to create the shares – and where fa(0) =a.

• Checking using bivariate polynomial forces Pi to create shares correctly

• Opening means Pi broadcasts fa(), each Pj checks if fa(j) = aj, complains if not, opening accepted iff at most t complaints.

[a]i + [b]i means: each Pj has aj and bj, now computes cj:= aj + bj.

Pi computes fc() = fa() + fb(). We now have new commitment

[a+b]i, defined by shares c1,…,cn, and polynomial fc().

u [a]i means: each Pj has aj, now computes dj:= u aj. Pi computes

fd():= u fa(). We now have new commitment [ua]i, defined by

shares d1,…,dn and polynomial fd().

Page 38: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Implementing CTP (Commitment Transfer) Command:

Purpose: from [a]i, produce [a]j

• Given [a]i, Pi sends privately to Pj the polynomial fa() defining the

commitment. If Pj does not get something of correct form, he brodcasts a complaint and we go to the ”complain step” below

• Pj creates [a’]j where a’ is the value he learned in the first step. Note

that assuming Pj received correct info from Pi, he is now in state equivalent to having created [a]i himself. So we can use CommitAdd,

ConstantMult to create [a]i+(-1)[a’]j which we open. The result should

be 0. If yes, continue with [a’]j, accept and stop.

• Complaint step: If we reach this one, clear that at least one of Pi, Pj is

corrupt. Hence OK to ask Pi to open [a]i. If this succeeds, continue with

default commitment by Pj to a. Else the CPT fails.

Page 39: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Reminder:

Given commitment by Pi to a value a : [a]i,

the Commitment Share Protocol (CSP) works as follows:

Pi chooses random polynomial

fa(x) = a + c1 x + c2 x2 + … + ct xt and make commitments:

[c1]i, [c2]i,…, [ct]i.

The j’th share of a is aj= fa(j).

Players can now immediately compute commitments to the shares:

[aj]i= [a]i + j[c1]i + j2 [c2]i + … + jt[ct]i.

Finally, we use CTP to create [aj]j from [aj]i.

This trivially generalizes to polynomials of any degree.

Page 40: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Implementing CMP (Commitment Multiplication) Command

Given [a]i , [b]i , [c]i , Pi wants to convince us that c= ab.

Pi uses CSP command to create:

a fa() [a1]1, [a2]2,…, [an]n

b fb() [b1]1, [b2]2,…, [bn]n

c fc() [c1]1, [c2]2,…, [cn]n

Where fc() = fa() fb()

Even if Pi corrupt, this guarantees that all committed shares are consistent with polynomials of degree at most t, t, and 2t, and that fa(0)=a, fb(0)=b, fc(0)=c.

Hence sufficient to verify that indeed fc() = fa() fb():

Each Pi checks that ci= ai bi. If not he complains and proves his case by opening the commitments. Honest players will do this correctly, so we know that fc() agrees with fa() fb() in at least n-t > 2t points fc() = fa() fb().

Page 41: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Proving Fcom implementation is secure

Basic Ideas:

When corrupt player commits, simulator can reconstruct value committed to from the messages sent, because consistency is enforced. So you know what to send to Fcom.

When honest player commits to value s, s is not known to simulator. So we show the adversary random values in place of the shares in s that the honest player would send. At opening time, simulator gets s from Fcom, then complete set of shares to a complete set of shares in s, and claim this was what the honest players held. Leads to perfect simulation.

Note on the Fcom implementation: it is based on Shamir’s threshold secret sharing scheme. But it is has been designed such that any linear secret sharing scheme can be plugged in instead (more on this later).

Using special properties of Shamir’s scheme, some parts can be done more efficiently.

For instance, Commit protocol based on Shamir is already itself a CSP, fi()-polynomials can be used as commitments to shares in s – details in notes.

Page 42: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Another Improvement of Fcom (works only for Shamir case)

Alternative Open protocol

Commitment [s]i has been established using

sf() s1,…,sn

• Each player Pj sends sj to every other player

• From received shares, each player reconstructs s using algorithm given below.

Does not require use of broadcast, which is often very expensive

This works, if we can construct algorithm with the following property:

Given a set of values s’1,s’2,….,s’n where s’i = f(i) for a polynomial of

degree at most t< n/3, except for at most t values, compute f().

We already proved that since t< n/3, only one polynomial can be consistent with enough values, so can find f() by exhaustive search. Can we do it efficiently?

Page 43: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Algorithm

Construct a bivariate polynomial Q(X,Y), such that for i=1…n:

Q(i, s’i) = 0

Q(X,Y) = f0(X) – f1(X)Y

Where deg(f0) at most 2t and deg(f1) at most t.

Conditions on Q() define linear system of equations with

coefficients of f0, f1 as unknowns, so easy to find Q() if it exists.

Hence enough to show that

1. a Q() of correct form always exists.

2. desired f() easy to find from f0, f1.

As for 1, let A be the set of positions where the s’i do not agree

with f(). If we set k(X) = i A (X-i) then

Q(X,Y) = k(X) f(X) – k(X) Y does the trick.

For 2. define Q’(X) = Q(X,f(X)). Turns out that Q’(i)=0 for all i not

in A, so Q’(X) = f0(X) – f1(X)f(X) = 0

f(X) = f0(X)/f1(X)

Page 44: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Optimality of the bound n> 3t

In active case, it is impossible to do broadcast already for 3 players when 1 can be corrupt:

Assume players A,B,C, A wants to broadcast bit b. A may send b to B and C, but e.g. B does not know if C received same bit as him. Only possibility is to ask B. If inconsistency, clear that A or C is corrupt, but no way to tell which one!

Page 45: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

How to go from threshold to general adversaries.

Use same ideas, but more general form of secret sharing…

Shamir’s scheme can be written as

fixed matrix secret+randomness shares

1 11 12 … 1t a a1

1 21 22 … 2t r1 = a2

… .. ..

rt ..

1 n1 n2 … nt an

Each player ”owns” a row of the matrix and is assigned the share corresponding to his row. Can be generalized to other matrices than Van der Monde, and to more than one row pr. player.

Page 46: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Linear Secret Sharing Schemes (LSSS).

……

Rows of P1

Rows of P2

Rows of Pn

s

Random

ness

=

Share of P1

Share of P2

Share of Pn

Subset A can reconstruct s if their rows span (1, 0, 0,…,0), otherwise they have no information.

LSSS is most powerful general SS method known, can handle any adversary structure – but cannot be efficient on any structure (counting argument). Shamir, Benaloh-Leichter, Van Dijk, Brickell are special cases.

M

Page 47: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Reminder

Adversary Structure Γ: family of subsets of P= {P1,…,Pn}

List of subsets the adversary can corrupt.

Threshold-t structure: contains all subsets of size at most t.

Γ is Q3: for any A1,A2,A3 Γ, A1A2 A3 is smaller than P

Γ is Q2: for any A1,A2 Γ, A1A2 is smaller than P

To make our protocol work for general Q2/Q3 adversaries, basically we plug in an LSSS M for Γ instead of Shamir’s scheme.

Does this work?

Let va be the vector chosen in order to secret share value a. Then

complete set of shares is the vector M va.

We can securely add shared secrets, local addition of shares of a and b means we compute

M va + M vb = M(va + vb)

- produces shares of the sum a+b, since vector va+vb has a+b in

first coordinate.

Page 48: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Multiplication?

For vectors u =(u1,…,ud), v= (v1,….,vd) let

u◊v = (u1v1,…,udvd) and uv =(u1v1, u1v2,…,u1vn, u2v1,......,

udvd)

Now, given shares of a,and b, M va and M vb , we can compute by

local multiplication M va ◊ M vb. where each player knows a subset

of the entries. We have M va ◊ M vb = (M M)(va vb)

where M M is the matrix containing as rows all -products of rows in M with themselves.

Note: va vb contains ab in the first coordinate.

Thus we have produced a sharing of ab in a LSSS defined by M M.

Definition M is multiplicative if the set of all players is qualified in the LSSS defined by M M.

If M is multiplicative, we can use the same idea as for polynomial secret sharing to convert the sharing using M M to a sharing using M.

Page 49: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

A matrix M defining a LSSS is NOT always multiplicative. However: Theorem[CDM 00]: from any LSSS M for a Q2 adversary structure, can always construct multiplicative M’ of size at most twice that of M.

This implies: from any LSSS M for Q2 adversary structure Γ, can build general MPC protocols with perfect security against passive, adaptive Γ-adversaries .

Can get protocol for active adversaries and Q3 adversary structure also, by generalizing from the threshold protocol we have seen:

Must implement commitments - same idea as before, secret share committed value using M. Since adversary structure is Q3, committed value still determined if sharing is consistent.

To verify consistency, use bivariate polynomial technique, generalized to LSSS’s, same commit protocol applies. For details, see [CDM 00], full version on my web page.

Page 50: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

MPC from LSSS, cont’d

Everything else in the Fcom implementation is generic and generalizes immediately to any LSSS, except the CMP protocol.

Generalizing CMP requires an extra property: the given LSSS must be strongly multiplicative.

Definition M is strongly multiplicative if the set of honest players is qualified in the LSSS defined by M M.

Not known whether from LSSS M for Q3 adversary structure, we can build strongly multiplicative M’ not much larger than M – the major open problem in this area!

Fortunately, there is a solution that works for ANY homomorphic commitment scheme, and is only inferior in that it has an exponentially small error probability…

Page 51: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Beyond LSSS?

The above construction yields an MPC protocol of complexity polynomial in size of the given LSSS.

Can we build MPC from ANY secret sharing scheme,? – probably not! [CDD 00]

Theorem there exists no efficient black-box reduction building MPC from any secret sharing scheme.

Page 52: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Protocols for the Cryptographic scenario

Can be based on ideas from info. theory scenario, several possibilities:

First Idea

One can think of the I.T. scenario as the cryptographic scenario,

augmented by an ideal functionality Ftransmit that securely transmits

messages from player to player.

Then, implement Ftransmit in the cryptographic model (using public-key

encryption, for instance). Now, general MPC for cryptographic scenario follows from the composition theorem.

Using standard CCA secure public key encryption, this works as long as the adversary is static.

For adaptive adversary, technical problems with simulation: when honest players Pi, Pj communicate, S must create ciphertext c to show Adv without knowing the plaintext m. If Pi is corrupted later, S is given m, but must explain c as an encryption of m. Most likely impossible!

Can be solved using stronger type of encryption known as non-committing encryption: the simulator can create special ”fake” ciphertexts that can later be explained as encryptions of anything.

Page 53: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Implementation

CCA-secure encryption and non committing encryption exist if one-way trapdoor permutations exist. Hence, the theorems stated for the IT scenario essentially imply the ones for the crypto scenario.

CCA security can be implemented quite efficiently based on standard techniques, non-committing encryption is much less efficient, even using best known techniques.

Page 54: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Second Idea

Gain efficiency by implementing not just message transmission, but also Fcom using cryptographic tools. Quite efficient implementations known for static adversaries, e.g. based on the discrete log problem.

Let p= 2q +1 where p,q are primes.

Take g, h, y Zp* of order q. Then to commit to element a Zq , choose r at random, commitment is

(gr mod p, yahr mod p)

i.e. an El Gamal encryption of a.

Clearly homomorphic mod q. Known techniques suffice for implementing CTP, CMP, etc.

In particular, can use ZK protocols to implement efficiently, e.g., earlier protocol for CMP.

Using same approach for adaptive adversaries is not so interesting, since we would need non-committing encryption for message transmission, so we would loose efficiency again.

Page 55: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Protocol for proving knowledge of discrete logarithm

- Example of efficient ZK proof for use in this context

Given h= gw, in group or prime order q.

P claims he knows w.

P sends a= gr to V

V sends a random e= 0 or 1.

P responds with z= r +ew mod q

V checks that gz = a hz

Also works if e is random mod q – now error probability is 1/q, for the same price!

Page 56: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Third Idea

In stead of starting from a protocol for the i.t. scenario, use a different paradigm, tailored for the crypto scenario. Maybe gain efficiency this way..

Basic primitive needed:

Homomorphic threshold public-key encryption [CDN02].

A common public key pk for everyone, secret key secret-shared among the players Adv cannot decrypt, honest players can.

Player Pi supplies input xi by just publishing an encryption Epk(xi).

Homomorphic property: the set of plaintexts is assumed to be a ring, and there is a multiplication operation on ciphertexts. The requirement is that we have for any plaintexts a,b:

Epk(a)Epk(b) = Epk(a+b)

Can also multiply constant ”into” encryption.

Example: Paillier encryption. Gives the most efficient known protocols. Plaintext space is Zn for RSA modulus n, ciphertexts are

numbers modulo n2

Page 57: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

MPC from homomorphic encryption

Players publish encryptions of their inputs

We walk through an arithmetic circuit, as before, adding and multiplying values while they are encrypted

This produces encryptions of the outputs, which we can decrypt because we share the private key.

Secure addition is immediate by homomorphic property: just multiply the two encryptions.

Multiplication: from Epk(a), Epk(b), how to produce securely Epk(ab)?

• Each Pi chooses ri at random, publishes Epk(ri)

• Multiply Epk(a), by all Epk(ri), decrypt result. Leads to a+R, where R=

r1+…rn

• From (a+R), Epk(b) we can all produce Epk((a+R)b).

• From ri, Epk(b), each Pi can produce Epk(-rib), we multiply all these to

get Epk(-Rb).

• Finally, from Epk((a+R)b) and Epk(-Rb), produce Epk(ab).

Page 58: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Efficiency

All information theoretic protocols we saw were polynomial time in C, size of circuit size of secret sharing scheme (in threshold case poly in n, number of players). k size of field

Protocol based on homomorphic encryption needs to communicate O(nCk) bits.

Additions are for free, so we get really practical solutions for electronic voting, for instance.

Also practical in case circuit is not too large, say a few comparisons of integers (auctions, contract bidding).

Recent work [DN03]: even adaptive security with constant factor loss of efficiency.

Page 59: Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University

Where to read more.

Defintions/model for asynchronous communication Ran Canetti, paper on the UC model, Eprint archive on www.iacr.org

More on UC model for synchronous communication, complete proof of composition theorem, and details on MPC from homomorphic encryption Jesper Nielsens PhD thesis, final version available soon on www.brics.dk

Theory of linear secret sharing, details on MPC from LSSS Cramer, Damgård and Maurer: General Multiparty Computation from any Linear Secret Sharing Scheme, full version on www.daimi.au.dk/~ivan

The one result we did not cover here: Protocols showing how to do t< n/2 for active Adv in IT model, assuming broadcast, and with small error probability Rabin and Ben-Or Verifiable secret sharing and multiparty computation with honest majority, STOC 89. Also later more efficient version by Cramer, Damgård, Dziembowski, Hirt and Rabin: Efficient MPC with dishonest minority.

Impossibility of MPC from any secret sharing scheme Cramer, Damgård, Dziembowski: On the complexity of verifiable secret sharing and MPC, STOC’00 and www.daimi.au.dk/~ivan