Paper 2017/364

Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols

Ran Cohen, Sandro Coretti, Juan Garay, and Vassilis Zikas

Abstract

An important benchmark for multi-party computation protocols (MPC) is their round complexity. For several important MPC tasks, such as broadcast, (tight) lower bounds on the round complexity are known. However, some of these lower bounds can be circumvented when the termination round of every party is not a priori known, and simultaneous termination is not guaranteed. Protocols with this property are called \emph{probabilistic-termination (PT)} protocols. Running PT protocols in parallel affects the round complexity of the resulting protocol in somewhat unexpected ways. For instance, an execution of m protocols with constant expected round complexity might take O(\log m) rounds to complete. In a seminal work, Ben-Or and El-Yaniv (Distributed Computing '03) developed a technique for parallel execution of arbitrarily many broadcast protocols, while preserving expected round complexity. More recently, Cohen et al. (CRYPTO '16) devised a framework for universal composition of PT protocols, and provided the first composable parallel-broadcast protocol with a simulation-based proof. These constructions crucially rely on the fact that broadcast is "privacy free," and do not generalize to arbitrary protocols in a straightforward way. This raises the question of whether it is possible to execute arbitrary PT protocols in parallel, without increasing the round complexity. In this paper we tackle this question and provide both feasibility and infeasibility results. We construct a round-preserving protocol compiler, secure against a dishonest minority of actively corrupted parties, that compiles arbitrary protocols into a protocol realizing their parallel composition, while having a black-box access to the underlying \emph{protocols}. Furthermore, we prove that the same cannot be achieved, using known techniques, given only black-box access to the \emph{functionalities} realized by the protocols, unless merely security against semi-honest corruptions is required, for which case we provide a protocol. To prove our results, we utilize the language and results by Cohen et al., which we extend to capture parallel composition and reactive functionalities, and to handle the case of an honest majority.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. ICALP 2017 (Track A)
Keywords
secure multi-party computationparallel compositionbroadcast
Contact author(s)
rancohen @ ccs neu edu
History
2021-02-26: last of 3 revisions
2017-04-26: received
See all versions
Short URL
https://ia.cr/2017/364
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/364,
      author = {Ran Cohen and Sandro Coretti and Juan Garay and Vassilis Zikas},
      title = {Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2017/364},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/364}},
      url = {https://eprint.iacr.org/2017/364}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.