Paper 2021/1376

Phoenix: Secure Computation in an Unstable Network with Dropouts and Comebacks

Ivan Damgård, Aarhus University
Daniel Escudero, J.P. Morgan
Antigoni Polychroniadou, J.P. Morgan
Abstract

We consider the task of designing secure computation protocols in an unstable network where honest parties can drop out at any time, according to a schedule provided by the adversary. This type of setting, where even honest parties are prone to failures, is more realistic than traditional models, and has therefore gained a lot of attention recently. Our model, Phoenix, enables a new approach to secure multiparty computation with dropouts, allowing parties to drop out and re-enter the computation on an adversarially-chosen schedule and without assuming that these parties receive the messages that were sent to them while being offline - features that are not available in the existing models of Sleepy MPC (Guo et al., CRYPTO '19), Fluid MPC (Choudhuri et al., CRYPTO '21 ) and YOSO (Gentry et al. CRYPTO '21). Phoenix does assume an upper bound on the number of rounds that an honest party can be off-line---otherwise protocols in this setting cannot guarantee termination within a bounded number of rounds; however, if one settles for a weaker notion, namely guaranteed output delivery only for honest parties who stay on-line long enough, this requirement is not necessary. In this work, we study the settings of perfect, statistical and computational security and design MPC protocols in each of these scenarios. We assume that the intersection of online-and-honest parties from one round to the next is at least $2t+1$, $t+1$ and $1$ respectively, where $t$ is the number of (actively) corrupt parties. We show the intersection requirements to be optimal. Our (positive) results are obtained in a way that may be of independent interest: we implement a traditional stable network on top of the unstable one, which allows us to plug in \emph{any} MPC protocol on top. This approach adds a necessary overhead to the round count of the protocols, which is related to the maximal number of rounds an honest party can be offline. We also present a novel, perfectly secure MPC protocol in the preprocessing model that avoids this overhead by following a more "direct" approach rather than first building a stable network and then using existing protocols. We introduce our network model in the UC-framework, show that the composition theorem still holds, and prove the security of our protocols within this setting.

Note: Full version of the conference paper

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Conference on Information-Theoretic Cryptography (ITC) 2023
Keywords
Multiparty ComputationNetworksDistributed Systems
Contact author(s)
ivan @ cs au dk
daniel escudero @ protonmail com
antigonipoly @ gmail com
History
2023-06-06: last of 2 revisions
2021-10-12: received
See all versions
Short URL
https://ia.cr/2021/1376
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1376,
      author = {Ivan Damgård and Daniel Escudero and Antigoni Polychroniadou},
      title = {Phoenix: Secure Computation in an Unstable Network with Dropouts and Comebacks},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1376},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1376}},
      url = {https://eprint.iacr.org/2021/1376}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.