eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2014/830

Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)

Ivan Damgård, Antigoni Polychroniadou, and Vanishree Rao

Abstract

Adaptively secure Multi-Party Computation (MPC) is an essential and fundamental notion in cryptography. In this work, we construct Universally Composable (UC) MPC protocols that are adaptively secure against all-but-one corruptions based on LWE. Our protocols have a constant number of rounds and communication complexity dependant only on the length of the inputs and outputs (it is independent of the circuit size). Such protocols were only known assuming an honest majority. Protocols in the dishonest majority setting, such as the work of Ishai et al. (CRYPTO 2008), require communication complexity proportional to the circuit size. In addition, constant-round adaptively secure protocols assuming dishonest majority are known to be impossible in the stand-alone setting with black-box proofs of security in the plain model. Here, we solve the problem in the UC setting using a set-up assumption which was shown necessary in order to achieve dishonest majority. The problem of constructing adaptively secure constant-round MPC protocols against arbitrary corruptions is considered a notorious hard problem. A recent line of works based on indistinguishability obfuscation construct such protocols with near-optimal number of rounds against arbitrary corruptions. However, based on standard assumptions, adaptively secure protocols secure against even just all-but-one corruptions with near-optimal number of rounds are not known. However, in this work we provide a three-round solution based only on LWE and NIZK secure against all-but-one corruptions. In addition, Asharov et al. (EUROCRYPT 2012) and more recently Mukherjee and Wichs (ePrint 2015) presented constant-round protocols based on LWE which are secure only in the presence of static adversaries. Assuming NIZK and LWE their static protocols run in two rounds where the latter one is only based on a common random string. Assuming adaptively secure UC NIZK, proposed by Groth et al. (ACM 2012), and LWE as mentioned above our adaptive protocols run in three rounds. Our protocols are constructed based on a special type of cryptosystem we call equivocal FHE from LWE. We also build adaptively secure UC commitments and UC zero-knowledge proofs (of knowledge) from LWE. Moreover, in the decryption phase using an AMD code mechanism we avoid the use of ZK and achieve communication complexity that does not scale with the decryption circuit.

Metadata
Available format(s)
PDF
Publication info
A minor revision of an IACR publication in PKC 2016
Keywords
MPCadaptive securityLWEFHE
Contact author(s)
antigoni @ cs au dk
History
2016-01-05: last of 5 revisions
2014-10-13: received
See all versions
Short URL
https://ia.cr/2014/830
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/830,
      author = {Ivan Damgård and Antigoni Polychroniadou and Vanishree Rao},
      title = {Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)},
      howpublished = {Cryptology ePrint Archive, Paper 2014/830},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/830}},
      url = {https://eprint.iacr.org/2014/830}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.