Skip to main content

On Linear Communication Complexity for (Maximally) Fluid MPC

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2023 (CRYPTO 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14081))

Included in the following conference series:

Abstract

Secure multiparty computation protocols with dynamic parties, which assume that honest parties do not need to be online throughout the whole execution of the protocol, have recently gained a lot of traction for computations of large scale distributed protocols, such as blockchains. More specifically, in Fluid MPC, introduced in (Choudhuri et al. CRYPTO 2021), parties can dynamically join and leave the computation from round to round. The best known Fluid MPC protocol in the honest majority setting communicates \(O(n^2)\) elements per gate where n is the number of parties online at a time. While Le Mans (Rachuri and Scholl, CRYPTO 2022) extends Fluid MPC to the dishonest majority setting with preprocessing, it still communicates \(O(n^2)\) elements per gate.

In this work we present alternative Fluid MPC solutions that require O(n) communication per gate for both the information-theoretic honest majority setting and the information-theoretic dishonest majority setting with preprocessing. Our solutions also achieve maximal fluidity where parties only need to be online for a single communication round. Additionally, we show that a protocol in the information-theoretic dishonest majority setting with sub-quadratic \(o(n^2)\) overhead per gate requires for each of the N parties who may ever participate in the (later) execution phase, \(\varOmega (N)\) preprocessed data per gate.

The full version [5] is available as entry 2023/839 in the IACR eprint archive.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note that even for fluidity \(f\ge 2\) the works of [11, 25] still only achieve communication complexity \(\varOmega (n^2\cdot |C|/{f})\); in particular quadratic if f is constant.

  2. 2.

    We remark however that, even in [25], the preprocessing per party grows as \(\varOmega (N)\), even when quadratic communication is achieved. This preprocessing is of a different nature though and is not related to resharing, as it comes in the form of pairwise products that are used to build multiplication triples once the exact committees are known. Our result implies that, even if multiplication triples are pre-distributed within each committee, transferring the state from one committee to the next will still require \(\varOmega (N)\) preprocessing, unless \(O(n^2)\) communication is allowed. We discuss this in more detail in Sect. 5.

  3. 3.

    Recall that a requirement in the fluid preprocessing model is that the correlations the parties receive have to be agnostic to the specific committee assignments. It may not be clear now, but it turns out multiplication triples are committee-agnostic, if the parties start with BeDOZa-style correlations [4]. This will be made clearer.

  4. 4.

    This form of preprocessing is not committee-agnostic, but a simpler form of it is, and the actual tuple required is obtained by adding an extra resharing step. This is not relevant for our discussion.

  5. 5.

    This kind of triple authenticated under the MAC keys of both committees \(\mathcal {C}_{i-2}\) and \(\mathcal {C}_{i-1}\) can indeed still be computed from our actual committee-agnostic preprocessing.

  6. 6.

    [25] uses ‘l’ instead of our ‘v’ here.

  7. 7.

    As we elaborate on below, this type of preprocessing can in fact be generated “on the fly” by the different committees, so it is not considered preprocessing as such.

  8. 8.

    All-but-one client could be corrupted, however.

  9. 9.

    Note that the invocations of \(\pi _{\mathsf {{MAC\text {-}check\text {-}hm}}}\) in the Check State phase of \(\pi _{\mathsf {mult\text {-}verify\text {-}hm}}\) can be condensed to 3 rounds, since only one value at a time is opened.

References

  1. Badrinarayanan, S., Jain, A., Manohar, N., Sahai, A.: Secure MPC: laziness leads to GOD. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 120–150. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_5

    Chapter  Google Scholar 

  2. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420–432. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_34

    Chapter  Google Scholar 

  3. Ben-Efraim, A., Nielsen, M., Omri, E.: Turbospeedz: double your online SPDZ! Improving SPDZ using function dependent preprocessing. In: Deng, R.H., Gauthier-Umaña, V., Ochoa, M., Yung, M. (eds.) ACNS 2019. LNCS, vol. 11464, pp. 530–549. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-21568-2_26

    Chapter  Google Scholar 

  4. Bendlin, R., Damgård, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169–188. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-20465-4_11

    Chapter  Google Scholar 

  5. Bienstock, A., Escudero, D., Polychroniadou, A.: On linear communication complexity for (maximally) fluid MPC. Cryptology ePrint Archive, Report 2023/839 (2023). https://eprint.iacr.org/2023/839

  6. Boyle, E., Gilboa, N., Ishai, Y., Nof, A.: Efficient fully secure computation via distributed zero-knowledge proofs. In: Moriai, S., Wang, H. (eds.) ASIACRYPT 2020. LNCS, vol. 12493, pp. 244–276. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64840-4_9

    Chapter  Google Scholar 

  7. Bretagnolle, J., Huber, C.: Estimation des densités : Risque minimax. In: Dellacherie, C., Meyer, P.A., Weil, M. (eds.), Séminaire de Probabilités XII, pp. 342–363. Berlin, Heidelberg (1978)

    Google Scholar 

  8. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS 2001, 14–17 October 2001, Las Vegas, Nevada, USA, pp. 136–145. IEEE Computer Society (2001)

    Google Scholar 

  9. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (abstract). In: Advances in Cryptology - CRYPTO 1987, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, California, USA, 16–20 August 1987, Proceedings, p. 462 (1987)

    Google Scholar 

  10. Chida, K., et al.: Fast large-scale honest-majority MPC for malicious adversaries. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 34–64. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_2

    Chapter  Google Scholar 

  11. Choudhuri, A.R., Goel, A., Green, M., Jain, A., Kaptchuk, G.: Fluid MPC: secure multiparty computation with dynamic participants. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 94–123. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_4

    Chapter  Google Scholar 

  12. Damgård, I., Escudero, D., Polychroniadou, A.: Phoenix: secure computation in an unstable network with dropouts and comebacks. Cryptology ePrint Archive (2021)

    Google Scholar 

  13. Damgård, I., Ishai, Y., Krøigaard, M.: Perfectly secure multiparty computation and the computational overhead of cryptography. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 445–465. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_23

    Chapter  Google Scholar 

  14. Damgård, I., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 572–590. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_32

    Chapter  Google Scholar 

  15. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38

    Chapter  Google Scholar 

  16. Escudero, D., Goyal, V., Polychroniadou, A., Song, Y.: Turbopack: honest majority MPC with constant online communication. In: ACM Conference on Computer and Communications Security (CCS) (2022)

    Google Scholar 

  17. Fitzi, M., Hirt, M., Maurer, U.: Trading correctness for privacy in unconditional multi-party computation. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 121–136. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0055724

    Chapter  MATH  Google Scholar 

  18. Genkin, D., Ishai, Y., Prabhakaran, M.M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: Proceedings of the Forty-sixth Annual ACM Symposium on Theory of Computing, STOC 2014, pp. 495–504, New York, NY, USA, ACM (2014)

    Google Scholar 

  19. Gentry, C., et al.: YOSO: you only speak once. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 64–93. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_3

    Chapter  Google Scholar 

  20. Gentry, C., et al.: YOSO: you only speak once - secure MPC with stateless ephemeral roles. In: CRYPTO 2021 (2021)

    Google Scholar 

  21. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing, 1987, New York, New York, USA, pp. 218–229 (1987)

    Google Scholar 

  22. Goyal, V., Li, H., Ostrovsky, R., Polychroniadou, A., Song, Y.: ATLAS: efficient and scalable MPC in the honest majority setting. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 244–274. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_9

    Chapter  MATH  Google Scholar 

  23. Goyal, V., Song, Y.: Malicious security comes free in honest-majority MPC. Cryptology ePrint Archive, Report 2020/134 (2020). https://eprint.iacr.org/2020/134

  24. Guo, Y., Pass, R., Shi, E.: Synchronous, with a chance of partition tolerance. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 499–529. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_18

    Chapter  Google Scholar 

  25. Rachuri, R., Scholl, P.: Le mans: dynamic and fluid MPC for dishonest majority. In: CRYPTO (2022)

    Google Scholar 

  26. Yao, A.C.: How to generate and exchange secrets (extended abstract). In: 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 27–29 October 1986, pp. 162–167 (1986)

    Google Scholar 

Download references

Acknowledgments

This paper was prepared in part for information purposes by the Artificial Intelligence Research group of JPMorgan Chase & Co and its affiliates (“JP Morgan”), and is not a product of the Research Department of JP Morgan. JP Morgan makes no representation and warranty whatsoever and disclaims all liability, for the completeness, accuracy or reliability of the information contained herein. This document is not intended as investment research or investment advice, or a recommendation, offer or solicitation for the purchase or sale of any security, financial instrument, financial product or service, or to be used in any way for evaluating the merits of participating in any transaction, and shall not constitute a solicitation under any jurisdiction or to any person, if such solicitation under such jurisdiction or to such person would be unlawful. 2023 JP Morgan Chase & Co. All rights reserved.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alexander Bienstock .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bienstock, A., Escudero, D., Polychroniadou, A. (2023). On Linear Communication Complexity for (Maximally) Fluid MPC. In: Handschuh, H., Lysyanskaya, A. (eds) Advances in Cryptology – CRYPTO 2023. CRYPTO 2023. Lecture Notes in Computer Science, vol 14081. Springer, Cham. https://doi.org/10.1007/978-3-031-38557-5_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-38557-5_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-38556-8

  • Online ISBN: 978-3-031-38557-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics