You are looking at a specific version 20200614:202045 of this paper. See the latest version.

Paper 2020/711

Crowd Verifiable Zero-Knowledge and End-to-end Verifiable Multiparty Computation

Foteini Baldimtsi and Aggelos Kiayias and Thomas Zacharias and Bingsheng Zhang

Abstract

Auditing a secure multiparty computation (MPC) protocol entails the validation of the protocol transcript by a third party that is otherwise untrusted. In this work we introduce the concept of end-to-end verifiable MPC (VMPC), that requires the validation to provide a correctness guarantee even in the setting that all servers, trusted setup primitives and all the client systems utilized by the input-providing users of the MPC protocol are subverted by an adversary. To instantiate VMPC, we introduce a new concept in the setting of zero-knowlegde protocols that we term crowd verifiable zero-knowledge (CVZK). A CVZK protocol enables a prover to convince a set of verifiers about a certain statement, even though each one individually contributes a small amount of entropy for verification and some of them are adversarially controlled. Given CVZK, we present a VMPC protocol that is based on discrete-logarithm related assumptions. At the high level of adversity that VMPC is meant to withstand, it is infeasible to ensure perfect correctness, thus we investigate the classes of functions and verifiability relations that are feasible in our framework, and present a number of possible applications the underlying functions of which can be implemented via VMPC.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
multi-party computationzero-knowledgeprivacyverifiability
Contact author(s)
foteini @ gmu edu,akiayias @ inf ed ac uk,tzachari @ inf ed ac uk,bingsheng @ zju edu cn
History
2020-11-04: last of 2 revisions
2020-06-14: received
See all versions
Short URL
https://ia.cr/2020/711
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.