eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2022/1027

Maliciously Secure Massively Parallel Computation for All-but-One Corruptions

Rex Fernando, University of California, Los Angeles
Yuval Gelles, Hebrew University of Jerusalem
Ilan Komargodski, Hebrew University of Jerusalem, NTT Research
Elaine Shi, Carnegie Mellon University
Abstract

The Massive Parallel Computing (MPC) model gained wide adoption over the last decade. By now, it is widely accepted as the right model for capturing the commonly used programming paradigms (such as MapReduce, Hadoop, and Spark) that utilize parallel computation power to manipulate and analyze huge amounts of data. Motivated by the need to perform large-scale data analytics in a privacy-preserving manner, several recent works have presented generic compilers that transform algorithms in the MPC model into secure counterparts, while preserving various efficiency parameters of the original algorithms. The first paper, due to Chan et al. (ITCS ’20), focused on the honest majority setting. Later, Fernando et al. (TCC ’20) considered the dishonest majority setting. The latter work presented a compiler that transforms generic MPC algorithms into ones which are secure against semi-honest attackers that may control all but one of the parties involved. The security of their resulting algorithm relied on the existence of a PKI and also on rather strong cryptographic assumptions: indistinguishability obfuscation and the circular security of certain LWE-based encryption systems. In this work, we focus on the dishonest majority setting, following Fernando et al. In this setting, the known compilers do not achieve the standard security notion called malicious security, where attackers can arbitrarily deviate from the prescribed protocol. In fact, we show that unless very strong setup assumptions as made (such as a programmable random oracle), it is provably impossible to withstand malicious attackers due to the stringent requirements on space and round complexity. As our main contribution, we complement the above negative result by designing the first general compiler for malicious attackers in the dishonest majority setting. The resulting protocols withstand all-but-one corruptions. Our compiler relies on a simple PKI and a (programmable) random oracle, and is proven secure assuming LWE and SNARKs. Interestingly, even with such strong assumptions, it is rather non-trivial to obtain a secure protocol.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A minor revision of an IACR publication in CRYPTO 2022
Keywords
secure multi-party computation massively parallel computation
Contact author(s)
rex1fernando @ gmail com
yuval gelles @ mail huji ac il
ilank @ cs huji ac il
runting @ gmail com
History
2022-08-09: approved
2022-08-08: received
See all versions
Short URL
https://ia.cr/2022/1027
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1027,
      author = {Rex Fernando and Yuval Gelles and Ilan Komargodski and Elaine Shi},
      title = {Maliciously Secure Massively Parallel Computation for All-but-One Corruptions},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1027},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1027}},
      url = {https://eprint.iacr.org/2022/1027}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.