当前位置: X-MOL 学术J. Cryptol. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols
Journal of Cryptology ( IF 2.3 ) Pub Date : 2021-03-09 , DOI: 10.1007/s00145-021-09377-0
Ran Cohen , Sandro Coretti , Juan Garay , Vassilis Zikas

An important benchmark for multi-party computation protocols (MPC) is their round complexity. For several important MPC tasks, such as broadcast, (tight) lower bounds on the round complexity are known. However, some of these lower bounds can be circumvented when the termination round of every party is not a priori known, and simultaneous termination is not guaranteed. Protocols with this property are called probabilistic-termination (PT) protocols. Running PT protocols in parallel affects the round complexity of the resulting protocol in somewhat unexpected ways. For instance, an execution of m protocols with constant expected round complexity might take \(O(\log m)\) rounds to complete. In a seminal work, Ben-Or and El-Yaniv (Distributed Computing ‘03) developed a technique for a parallel execution of arbitrarily many broadcast protocols, while preserving expected round complexity. More recently, Cohen et al. (CRYPTO ‘16) devised a framework for universal composition of PT protocols, and provided the first composable parallel-broadcast protocol with a simulation-based proof. These constructions crucially rely on the fact that broadcast is “privacy-free,” and do not generalize to arbitrary protocols in a straightforward way. This raises the question of whether it is possible to execute arbitrary PT protocols in parallel, without increasing the round complexity. In this paper we tackle this question and provide both feasibility and infeasibility results. We construct a round-preserving protocol compiler, tolerating any dishonest minority of actively corrupted parties, that compiles arbitrary protocols into a protocol realizing their parallel composition, while having a black-box access to the underlying protocols. Furthermore, we prove that the same cannot be achieved, using known techniques, given only black-box access to the functionalities realized by the protocols, unless merely security against semi-honest corruptions is required, for which case we provide a protocol. To prove our results, we utilize the language and results by Cohen et al., which we extend to capture parallel composition and reactive functionalities, and to handle the case of an honest majority.



中文翻译:

概率终止密码协议的保全并行组成

多方计算协议(MPC)的重要基准是其复杂度。对于一些重要的MPC任务(例如广播),已知(严格)舍入复杂度的下限。但是,如果无法事先知道各方的终止回合,并且无法保证同时终止,则可以绕开其中一些下限。具有此属性的协议称为概率终止PT)协议。并行运行PT协议会以某种出乎意料的方式影响生成的协议的复杂度。例如,以恒定的预期回合复杂度执行m个协议可能需要\(O(\ log m)\)四舍五入完成。在一项开创性的工作中,Ben-Or和El-Yaniv(分布式计算'03)开发了一种用于并行执行任意多个广播协议的技术,同时保留了预期的回合复杂性。最近,科恩等。 (CRYPTO '16)设计了一个通用协议PT协议的框架,并提供了第一个可组合的并行广播协议,并提供了基于模拟的证明。这些构造至关重要地依赖于以下事实:广播是“无隐私的”,并且不能以直接的方式推广到任意协议。这就提出了一个问题,即是否可以执行任意并行PT协议,而不会增加回合复杂性。在本文中,我们解决了这个问题,并提供了可行性和不可行性的结果。我们构建了一个保留轮次的协议编译器,可以容忍任何不诚实的少数主动破坏方,该编译器可以将任意协议编译成实现其并行组成的协议,同时可以对基础协议进行黑盒访问。此外,我们证明,仅通过黑盒访问协议实现的功能,使用已知技术无法实现相同目的,除非仅需要针对半诚实损坏的安全性,在这种情况下,我们提供了一个协议。为了证明我们的结果,我们使用了Cohen等人的语言和结果,我们将其扩展为捕获并行组成和反应功能,并处理诚实多数的情况。

更新日期:2021-03-09
down
wechat
bug