Paper 2020/170

Reusable Two-Round MPC from DDH

James Bartusek, Sanjam Garg, Daniel Masny, and Pratyay Mukherjee

Abstract

We present a reusable two-round multi-party computation (MPC) protocol from the Decisional Diffie Hellman assumption (DDH). In particular, we show how to upgrade any secure two-round MPC protocol to allow reusability of its first message across multiple computations, using Homomorphic Secret Sharing (HSS) and pseudorandom functions in NC1— each of which can be instantiated from DDH. In our construction, if the underlying two-round MPC protocol is secure against semi-honest adversaries (in the plain model) then so is our reusable two-round MPC protocol. Similarly, if the underlying two-round MPC protocol is secure against malicious adversaries (in the common random/reference string model) then so is our reusable two-round MPC protocol. Previously, such reusable two-round MPC protocols were only known under assumptions on lattices. At a technical level, we show how to upgrade any two-round MPC protocol to a first message succinct two-round MPC protocol, where the first message of the protocol is generated independently of the computed circuit (though it is not reusable). This step uses homomorphic secret sharing (HSS) and low-depth pseudorandom functions. Next, we show a generic transformation that upgrades any first message succinct two-round MPC to allow for reusability of its first message.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A minor revision of an IACR publication in TCC 2020
Keywords
multi-party computation
Contact author(s)
bartusek james @ gmail com
History
2020-11-13: last of 3 revisions
2020-02-14: received
See all versions
Short URL
https://ia.cr/2020/170
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/170,
      author = {James Bartusek and Sanjam Garg and Daniel Masny and Pratyay Mukherjee},
      title = {Reusable Two-Round MPC from DDH},
      howpublished = {Cryptology ePrint Archive, Paper 2020/170},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/170}},
      url = {https://eprint.iacr.org/2020/170}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.