Paper 2024/1285

Robust Multiparty Computation from Threshold Encryption Based on RLWE

Antoine Urban, Télécom ParisTech, Institut Polytechnique de Paris
Matthieu Rambaud, Télécom ParisTech, Institut Polytechnique de Paris
Abstract

We consider protocols for secure multi-party computation (MPC) built from FHE under honest majority, i.e., for $n=2t+1$ players of which $t$ are corrupt, that are robust. Surprisingly there exists no robust threshold FHE scheme based on BFV to design such MPC protocols. Precisely, all existing methods for generating a common relinearization key can abort as soon as one player deviates. We address this issue, with a new relinearization key (adapted from [CDKS19, CCS'19]) which we show how to securely generate in parallel of the threshold encryption key, in the same broadcast. We thus obtain the first robust threshold BFV scheme, moreover using only one broadcast for the generation of keys instead of two previously. Of independent interest, as an optional alternative, we propose the first threshold FHE decryption enabling simultaneously: (i) robustness over asynchronous channels with honest majority; (ii) tolerating a power-of-small-prime ciphertext modulus, e.g., $2^e$; and (iii) secret shares of sizes quasi-independent of $n$.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published elsewhere. Minor revision. ISC 2024
Keywords
MPCThreshold FHEThreshold Decryption
Contact author(s)
antoine urban @ telecom-paris fr
History
2024-08-29: last of 2 revisions
2024-08-15: received
See all versions
Short URL
https://ia.cr/2024/1285
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1285,
      author = {Antoine Urban and Matthieu Rambaud},
      title = {Robust Multiparty Computation from Threshold Encryption Based on {RLWE}},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1285},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1285}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.