Paper 2020/1330

Fantastic Four: Honest-Majority Four-Party Secure Computation With Malicious Security

Anders Dalskov, Daniel Escudero, and Marcel Keller

Abstract

In this work we introduce a novel four-party honest-majority MPC protocol with active security that achieves comparable efficiency to equivalent protocols in the same setting, while having a much simpler design and not relying on function-dependent preprocessing. Our initial protocol satisfies security with abort, but we present some extensions to achieve guaranteed output delivery. Unlike previous works, we do not achieve this by delegating the computation to one single party that is identified to be honest, which is likely to hinder the adoption of these technologies as it centralizes sensitive data. Instead, our novel approach guarantees termination of the protocol while ensuring that no single party (honest or corrupt) learns anything beyond the output. We implement our four-party protocol with abort in the MP-SPDZ framework for multiparty computation and benchmark multiple applications like MNIST classification training and ImageNet inference. Our results show that our four-party protocol performs similarly to an efficient honest-majority three-party protocol that only provides semi-honest/passive security, which suggest that adding a fourth party can be an effective method to achieve active security without harming performance.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. USENIX security 2021
Keywords
Multiparty ComputationMachine LearningImplementation
Contact author(s)
escudero @ cs au dk
Marcel Keller @ data61 csiro au
mks keller @ gmail com
anderspkd @ fastmail com
History
2021-08-09: last of 3 revisions
2020-10-23: received
See all versions
Short URL
https://ia.cr/2020/1330
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1330,
      author = {Anders Dalskov and Daniel Escudero and Marcel Keller},
      title = {Fantastic Four: Honest-Majority Four-Party Secure Computation With Malicious Security},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1330},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1330}},
      url = {https://eprint.iacr.org/2020/1330}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.