In this paper, we describe how to generate any SRS or correlated randomness in such a single round of communication, using, among other things, indistinguishability obfuscation. We introduce what we call a distributed sampler, which enables $n$ parties to sample a single public value (SRS) from any distribution. We construct a semi-malicious distributed sampler in the plain model, and use it to build a semi-malicious public-key PCF (Boyle et al, FOCS 2020) in the plain model. A public-key PCF can be thought of as a distributed correlation sampler; instead of producing a public SRS, it gives each party a private random value (where the values satisfy some correlation).
We introduce a general technique called an anti-rusher which compiles any one-round protocol with semi-malicious security without inputs to a similar one-round protocol with active security by making use of a programmable random oracle. This gets us actively secure distributed samplers and public-key PCFs in the random oracle model.
Finally, we explore some tradeoffs. Our first PCF construction is limited to reverse-sampleable correlations (where the random outputs of honest parties must be simulatable given the random outputs of corrupt parties); we additionally show a different construction without this limitation, but which does not allow parties to hold secret parameters of the correlation. We also describe how to avoid the use of a random oracle at the cost of relying on sub-exponentially secure indistinguishability obfuscation.
Category / Keywords: cryptographic protocols / Indistinguishability obfuscation, multi-party computation, round complexity Original Publication (with major differences): IACR-EUROCRYPT-2022 Date: received 3 May 2022, last revised 13 May 2022 Contact author: damiano abram at cs au dk, peter scholl at cs au dk, sophia yakoubov at cs au dk Available format(s): PDF | BibTeX Citation Note: Minor fix to Section 5. Version: 20220513:130035 (All versions of this report) Short URL: ia.cr/2022/535