Javascript must be enabled for the correct page display

Implementation and Analysis of an Active-Security Compiler for Passively Secure Multi-Party Computation Protocols

Rota, Lorenzo (2024) Implementation and Analysis of an Active-Security Compiler for Passively Secure Multi-Party Computation Protocols. Master's Thesis / Essay, Computing Science.

[img]
Preview
Text
mCS2024RotaLDF.pdf

Download (1MB) | Preview
[img] Text
toestemming.pdf
Restricted to Registered users only

Download (135kB)

Abstract

Secure multi-party computation (MPC) allows joint computation over private data via cryptographic protocols, typically designed to withstand passive and active adversaries. Passive adversaries follow the protocol honestly but try to learn private information from the messages they receive, while active adversaries may deviate from the protocol to pursue malicious goals. Although many efficient passively secure protocols exist, their security is deemed insufficient for real-world applications, necessitating procedures to achieve active security. Such a procedure was first proven possible for all instances of MPC through the use of Zero-Knowledge Proofs (ZKPs) via the GMW compiler (Goldreich et al., STOC ’87). While conceptually powerful and simple, its usage, particularly for general-purpose protocols, has been largely disregarded due to its reliance on inefficient ZKPs. Recent advancements in practical non-interactive ZKPs, paired with the widespread presence of passively secure special-purpose protocols, motivates the revival of the GMW compiler. In this thesis, we design a versatile compiler compatible with plug-and-play ZKP systems, achieving active security with abort in a dishonest majority setting. It is suited for multi-party protocols in the synchronous broadcast-only model and supports initial pointto-point communication, making it appropriate for protocols constructed from (threshold) homomorphic encryption and secret sharing. For n-party protocols requiring O(n) random field elements per party, our analysis shows that the compiler introduces a runtime overhead of O(npoly(n)) and increases communication by O(n 3 ) elements. We demonstrate feasibility through a proof-of-concept implementation for protocols programmed in a modest subset of Python 3.10, encompassing the majority of frequently used language constructs. Using the Groth16 (Groth, EUROCRYPT 2016) and Bulletproofs (Bünz et al., S&P 2018) ZKP schemes, we evaluate the compiler’s performance on a multi-party sum protocol based on additive secret sharing, obtaining benchmarks indicative of practical utility for a small number of parties. Specifically, for three parties and excluding setup, the slowest runtime is approximately 46 seconds, with maximum communication totaling 20 kilobytes.

Item Type: Thesis (Master's Thesis / Essay)
Supervisor name: Turkmen, F. and Bontekoe, T.H.
Degree programme: Computing Science
Thesis type: Master's Thesis / Essay
Language: English
Date Deposited: 15 Jul 2024 07:25
Last Modified: 28 Aug 2024 11:53
URI: https://fse.studenttheses.ub.rug.nl/id/eprint/33067

Actions (login required)

View Item View Item