Paper 2023/1369

Ramp hyper-invertible matrices and their applications to MPC protocols

Hongqing Liu, Shanghai Jiao Tong University
Chaoping Xing, Shanghai Jiao Tong University
Yanjiang Yang, Huawei International, Singapore
Chen Yuan, Shanghai Jiao Tong University
Abstract

Beerliová-Trubíniová and Hirt introduced hyper-invertible matrix technique to construct the first perfectly secure MPC protocol in the presence of maximal malicious corruptions $\lfloor \frac{n-1}{3} \rfloor$ with linear communication complexity per multiplication gate [5]. This matrix allows MPC protocol to generate correct shares of uniformly random secrets in the presence of malicious adversary. Moreover, the amortized communication complexity of generating each sharing is linear. Due to this prominent feature, the hyper-invertible matrix plays an important role in the construction of MPC protocol and zero-knowledge proof protocol where the randomness needs to be jointly generated. However, the downside of this matrix is that the size of its base field is linear in the size of its matrix. This means if we construct an $n$-party MPC protocol over $\mathbb{F}_q$ via hyper-invertible matrix, $q$ is at least $2n$. In this paper, we propose the ramp hyper-invertible matrix which can be seen as the generalization of hyper-invertible matrix. Our ramp hyper-invertible matrix can be defined over constant-size field regardless of the size of this matrix. Similar to the arithmetic secret sharing scheme, to apply our ramp hyper-invertible matrix to perfectly secure MPC protocol, the maximum number of corruptions has to be compromised to $\frac{(1-\epsilon)n}{3}$. As a consequence, we present the first perfectly secure MPC protocol in the presence of $\frac{(1-\epsilon)n}{3}$ malicious corruptions with constant communication complexity. Besides presenting the variant of hyper-invertible matrix, we overcome several obstacles in the construction of this MPC protocol. Our arithmetic secret sharing scheme over constant-size field is compatible with the player elimination technique, i.e., it supports the dynamic changes of party number and corrupted party number. Moreover, we rewrite the public reconstruction protocol to support the sharings over constant-size field. Putting these together leads to the constant-size field variant of celebrated MPC protocol in [5]. We note that although it was widely acknowledged that there exists an MPC protocol with constant communication complexity by replacing Shamir secret sharing scheme with arithmetic secret sharing scheme, there is no reference seriously describing such protocol in detail. Our work fills the missing detail by providing MPC primitive for any applications relying on MPC protocol of constant communication complexity. As an application of our perfectly secure MPC protocol which implies perfect robustness in the MPC-in-the-Head framework, we present the constant-rate zero-knowledge proof with $3$ communication rounds. The previous work achieves constant-rate with $5$ communication rounds [32] due to the statistical robustness of their MPC protocol. Another application of our ramp hyper-invertible matrix is the information-theoretic multi-verifier zero-knowledge for circuit satisfiability[43]. We manage to remove the dependence of the size of circuit and security parameter from the share size.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A minor revision of an IACR publication in ASIACRYPT 2023
Keywords
Multiparty ComputationHyper-invertible MatrixMPC-in-the-headMulti-Verifier ZK
Contact author(s)
liu hong qing @ sjtu edu cn
xingcp @ sjtu edu cn
yang yanjiang @ huawei com
chen_yuan @ sjtu edu cn
History
2023-09-16: revised
2023-09-13: received
See all versions
Short URL
https://ia.cr/2023/1369
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/1369,
      author = {Hongqing Liu and Chaoping Xing and Yanjiang Yang and Chen Yuan},
      title = {Ramp hyper-invertible matrices and their applications to MPC protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2023/1369},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/1369}},
      url = {https://eprint.iacr.org/2023/1369}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.