Skip to main content

2020 | OriginalPaper | Buchkapitel

Crowd Verifiable Zero-Knowledge and End-to-End Verifiable Multiparty Computation

verfasst von : Foteini Baldimtsi, Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang

Erschienen in: Advances in Cryptology – ASIACRYPT 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Auditing a secure multiparty computation (MPC) protocol entails the validation of the protocol transcript by a third party that is otherwise untrusted. In this work, we introduce the concept of end-to-end verifiable MPC (VMPC), that requires the validation to provide a correctness guarantee even in the setting that all servers, trusted setup primitives and all the client systems utilized by the input-providing users of the MPC protocol are subverted by an adversary. To instantiate VMPC, we introduce a new concept in the setting of zero-knowlegde protocols that we term crowd verifiable zero-knowledge (CVZK). A CVZK protocol enables a prover to convince a set of verifiers about a certain statement, even though each one individually contributes a small amount of entropy for verification and some of them are adversarially controlled. Given CVZK, we present a VMPC protocol that is based on discrete-logarithm related assumptions. At the high level of adversity that VMPC is meant to withstand, it is infeasible to ensure perfect correctness, thus we investigate the classes of functions and verifiability relations that are feasible in our framework, and present a number of possible applications the underlying functions of which can be implemented via VMPC.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The PS-AOWF family instantiated in  [2] has perfect samplability, i.e. \(\epsilon (\lambda )=0\).
 
2
In case an honest user’s client is corrupted, an “input replacement” attack can take place which makes it impossible to deliver (the true output) y to the user.
 
3
\(f(x_1,\ldots ,x_n)\) is symmetric iff it is unchanged by any permutation of its variables.
 
4
Note that this step requires the “human” user to perform some linear operation in \(\mathbb {Z}_p\). If we want to avoid any type of computation in the user side (apart from coin-flipping), then the client can also send a pre-computed lookup table for all \(\delta _\ell \) (assuming that the user input space is polynomial).
 
Literatur
2.
Zurück zum Zitat Baldimtsi, F., Kiayias, A., Zacharias, T., Zhang, B.: Crowd verifiable zero-knowledge and end-to-end verifiable multiparty computation. IACR Cryptology ePrint Archive 2020:711 (2020) Baldimtsi, F., Kiayias, A., Zacharias, T., Zhang, B.: Crowd verifiable zero-knowledge and end-to-end verifiable multiparty computation. IACR Cryptology ePrint Archive 2020:711 (2020)
6.
Zurück zum Zitat Beaver, D.: Commodity-based cryptography (extended abstract). In: STOC (1997) Beaver, D.: Commodity-based cryptography (extended abstract). In: STOC (1997)
8.
Zurück zum Zitat Ben-Or, M., Linial, N.: Collective coin flipping, robust voting schemes and minima of Banzhaf values. In: FOCS (1985) Ben-Or, M., Linial, N.: Collective coin flipping, robust voting schemes and minima of Banzhaf values. In: FOCS (1985)
9.
Zurück zum Zitat Benaloh, J.: Simple verifiable elections. In: USENIX EVT. USENIX Association (2006) Benaloh, J.: Simple verifiable elections. In: USENIX EVT. USENIX Association (2006)
10.
Zurück zum Zitat Benaloh, J.: Ballot casting assurance via voter-initiated poll station auditing. In: EVT (2007) Benaloh, J.: Ballot casting assurance via voter-initiated poll station auditing. In: EVT (2007)
13.
Zurück zum Zitat Bost, R., Popa, R.A., Tu, S., Goldwasser, S.: Machine learning classification over encrypted data. In: NDSS (2015) Bost, R., Popa, R.A., Tu, S., Goldwasser, S.: Machine learning classification over encrypted data. In: NDSS (2015)
15.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS (2001) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS (2001)
17.
Zurück zum Zitat Canetti, R., Lin, H., Pass, R.: Adaptive hardness and composable security in the plain model from standard assumptions. In: FOCS (2010) Canetti, R., Lin, H., Pass, R.: Adaptive hardness and composable security in the plain model from standard assumptions. In: FOCS (2010)
18.
Zurück zum Zitat Chaum, D.: Secret-ballot receipts: true voter-verifiable elections. In: IEEE S&P (2004) Chaum, D.: Secret-ballot receipts: true voter-verifiable elections. In: IEEE S&P (2004)
19.
Zurück zum Zitat Ciampi, M., Persiano, G., Scafuro, A., Siniscalchi, L., Visconti, I.: Improved OR-Composition of sigma-protocols. In: TCC (2016) Ciampi, M., Persiano, G., Scafuro, A., Siniscalchi, L., Visconti, I.: Improved OR-Composition of sigma-protocols. In: TCC (2016)
21.
Zurück zum Zitat Cortier, V., Galindo, D., Küsters, R., Mueller, J., Truderung, T.: SoK: verifiability notions for e-voting protocols. IEEE Security & Privacy (2016) Cortier, V., Galindo, D., Küsters, R., Mueller, J., Truderung, T.: SoK: verifiability notions for e-voting protocols. IEEE Security & Privacy (2016)
26.
Zurück zum Zitat Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority – Or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40203-6_1CrossRef Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority – Or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://​doi.​org/​10.​1007/​978-3-642-40203-6_​1CrossRef
28.
Zurück zum Zitat Dodis, Y., Ristenpart, T., Vadhan, S.P.: Randomness condensers for efficiently samplable, seed-dependent sources. In: TCC (2012) Dodis, Y., Ristenpart, T., Vadhan, S.P.: Randomness condensers for efficiently samplable, seed-dependent sources. In: TCC (2012)
29.
Zurück zum Zitat Ellison, C.: Ceremony design and analysis. IACR ePrint, Report 2007/399 (2007) Ellison, C.: Ceremony design and analysis. IACR ePrint, Report 2007/399 (2007)
30.
Zurück zum Zitat Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation (extended abstract). In: STOC (1994) Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation (extended abstract). In: STOC (1994)
32.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: STOC (1987) Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: STOC (1987)
36.
Zurück zum Zitat Kahn, J., Kalai, G., Linial, N.: The influence of variables on Boolean functions (extended abstract). In: FOCS (1988) Kahn, J., Kalai, G., Linial, N.: The influence of variables on Boolean functions (extended abstract). In: FOCS (1988)
38.
Zurück zum Zitat Kamara, S., Mohassel, P., Riva, B.: Salus: a system for server-aided secure function evaluation. In: CCS (2012) Kamara, S., Mohassel, P., Riva, B.: Salus: a system for server-aided secure function evaluation. In: CCS (2012)
39.
Zurück zum Zitat Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: CCS (2016) Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: CCS (2016)
40.
Zurück zum Zitat Kiayias, A., Zacharias, T., Zhang, B.: DEMOS-2: scalable E2E verifiable elections without random oracles. In: CCS (2015) Kiayias, A., Zacharias, T., Zhang, B.: DEMOS-2: scalable E2E verifiable elections without random oracles. In: CCS (2015)
43.
Zurück zum Zitat Kreuter, B., Shelat, A., Shen, C.: Billion-gate secure computation with malicious adversaries. In: USENIX (2012) Kreuter, B., Shelat, A., Shen, C.: Billion-gate secure computation with malicious adversaries. In: USENIX (2012)
44.
Zurück zum Zitat Küsters, R., Truderung, T., Vogt, A.: Accountability: definition and relationship to verifiability. In: CCS (2010) Küsters, R., Truderung, T., Vogt, A.: Accountability: definition and relationship to verifiability. In: CCS (2010)
45.
Zurück zum Zitat Küsters, R., Truderung, T., Vogt, A.: Clash attacks on the verifiability of e-voting systems. IEEE Security & Privacy (2012) Küsters, R., Truderung, T., Vogt, A.: Clash attacks on the verifiability of e-voting systems. IEEE Security & Privacy (2012)
48.
Zurück zum Zitat Lindell, Y., Pinkas, B.: Secure multiparty computation for privacy-preserving data mining. IACR ePrint 2008/197 (2008) Lindell, Y., Pinkas, B.: Secure multiparty computation for privacy-preserving data mining. IACR ePrint 2008/197 (2008)
49.
Zurück zum Zitat López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: STOC (2012) López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: STOC (2012)
50.
Zurück zum Zitat Meka, R.: Explicit resilient functions matching Ajtai-Linial. In: SODA (2017) Meka, R.: Explicit resilient functions matching Ajtai-Linial. In: SODA (2017)
51.
Zurück zum Zitat Neff, C.A.: Practical high certainty intent verification for encrypted votes. Inc. whitepaper, Votehere (2004) Neff, C.A.: Practical high certainty intent verification for encrypted votes. Inc. whitepaper, Votehere (2004)
57.
Zurück zum Zitat Yao, A.C.: Protocols for secure computations (extended abstract). In: FOCS (1982) Yao, A.C.: Protocols for secure computations (extended abstract). In: FOCS (1982)
58.
Zurück zum Zitat Yao, A.C.: How to generate and exchange secrets (extended abstract). In: FOCS (1986) Yao, A.C.: How to generate and exchange secrets (extended abstract). In: FOCS (1986)
Metadaten
Titel
Crowd Verifiable Zero-Knowledge and End-to-End Verifiable Multiparty Computation
verfasst von
Foteini Baldimtsi
Aggelos Kiayias
Thomas Zacharias
Bingsheng Zhang
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-64840-4_24

Premium Partner