Paper 2020/1434

Towards Multiparty Computation Withstanding Coercion of All Parties

Ran Canetti and Oxana Poburinnaya

Abstract

Incoercible multi-party computation (Canetti-Gennaro ’96) allows parties to engage in secure computation with the additional guarantee that the public transcript of the computation cannot be used by a coercive outsider to verify representations made by the parties regarding their inputs, outputs, and local random choices. That is, it is guaranteed that the only deductions regarding the truthfulness of such representations, made by an outsider who has witnessed the communication among the parties, are the ones that can be drawn just from the represented inputs and outputs alone. To date, all incoercible secure computation protocols withstand coercion of only a fraction of the parties, or else assume that all parties use an execution environment that makes some crucial parts of their local states physically inaccessible even to themselves. We consider, for the first time, the setting where all parties are coerced, and the coercer expects to see the entire history of the computation. We allow both protocol participants and external attackers to access a common reference string which is generated once and for all by an uncorruptable trusted party. In this setting we construct: - A general multi-party function evaluation protocol, for any number of parties, that withstands coercion of all parties, as long as all parties use the prescribed ``faking algorithm'' upon coercion. This holds even if the inputs and outputs represented by coerced parties are globally inconsistent with the evaluated function. - A general two-party function evaluation protocol that withstands even the %``mixed'' case where some of the coerced parties do follow the prescribed faking algorithm. (For instance, these parties might collude with the coercer and disclose their true local states.) This protocol is limited to functions where the input of at least one of the parties is taken from a small (poly-size) domain. It uses fully deniable encryption with public deniability for one of the parties; when instantiated using the fully deniable encryption of Canetti, Park, and Poburinnaya (Crypto'20), it takes 3 rounds of communication. Both protocols operate in the common reference string model, and use fully bideniable encryption (Canetti Park and Poburinnaya, Crypto'20) and sub-exponential indistinguishability obfuscation. Finally, we show that protocols with certain communication pattern cannot be incoercible, even in a weaker setting where only some parties are coerced.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. TCC 2020
Keywords
deniable encryptionMPC
Contact author(s)
canetti @ bu edu
oxanapob @ bu edu
History
2020-11-22: last of 3 revisions
2020-11-15: received
See all versions
Short URL
https://ia.cr/2020/1434
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/1434,
      author = {Ran Canetti and Oxana Poburinnaya},
      title = {Towards Multiparty Computation  Withstanding  Coercion of All Parties},
      howpublished = {Cryptology ePrint Archive, Paper 2020/1434},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/1434}},
      url = {https://eprint.iacr.org/2020/1434}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.