22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

of A only in the case when A guesses correctly the first execution when B will execute the protocol maliciously.<br />

This is because, if B executes the protocol maliciously for some execution q < i, then since A will simulate the<br />

output of the computation to be F (x 1 , x 2 ) (in the offline phase), when in the real world the output of the computation<br />

maybe different causing B to distinguish between the real and ideal worlds. Hence, let us consider the case<br />

when A guesses correctly the first execution when B is malicious. Note that this happens with probability 1 L .<br />

Now, given that the first instance that B is malicious is only in the i th execution, we have that B is honest in the<br />

first i − 1 executions. In these executions, we can show indistinguishability of the different hybrids (where we<br />

replace a real execution with a simulated execution in a step-by-step manner) via a simple hybrid argument as the<br />

only difference between the real and ideal executions is that we are replacing encryptions of ̂R 1,j in the online<br />

phase (for 1 ≤ j ≤ n) with encryptions of all zeroes and we are simulating the offline phase so that it outputs the<br />

value F (x 1 , x 2 ) to the adversary. The first change is indistinguishable due to the semantic security of the FHE<br />

scheme, while the second change is indistinguishable since the adversary is indeed honest in this execution and<br />

an honest execution indeed does evaluate to F (x 1 , x @ ) (from the indistinguishability of the simulated two-party<br />

computation protocol from the real protocol with same output value, this indistinguishability follows). Hence, if<br />

B succeeds with probability p B , then A succeeds with probability at least p B<br />

L<br />

+ negl. We leave further details to<br />

the full version of the paper.<br />

E<br />

Multi-party verifiable computation<br />

Let us have the clients pick the bits b i at random from a distribution that outputs 1 with probability 1 n and 0<br />

otherwise (such a distribution can easily be sampled; simply pick log n bits uniformly at random and outputting<br />

1 iff all log n bits are 1). Let us look at the completeness of the protocol in this case. When all parties are honest,<br />

the probability that exactly one b i = 1 and all other b i ’s are 0 is n× 1 n ×(1− 1 n )n−1 which is ≥ 1 e<br />

. The probability<br />

that there is a completeness error is bounded by 1 − 1 e<br />

. So, if the clients repeat the above protocol (in parallel)<br />

κ number of times, then the probability that none of the repetitions succeed will be negligibly small in κ. The<br />

clients can check only the run of the protocol that succeeded during the offline verification phase, and obtain the<br />

result of the computation.<br />

The problem with this approach is that a set of corrupted clients can claim that their random bits are such that<br />

b i = 1 for a corrupted client. Now, with constant probability, b j will be 0 for all honest clients. This means that<br />

the colluding adversarial clients along with the server will have complete knowledge of the bits b 1 , · · · , b n in this<br />

case and hence soundness will be completely defeated.<br />

We get around this problem as follows. We repeat the protocol (in parallel), a total of 2en 2 κ number of times.<br />

But now, a client D i will accept the output of the computation, iff there are at least κ number of repetitions in<br />

which b i = 1 and b j = 0 for all j ≠ i (this will be checked in the secure computation protocol run during the<br />

offline phase). Let us first analyze the completeness of this protocol. Note that, for a particular b i , the probability<br />

1<br />

that b i = 1 and all other b j ’s are 0 is at least<br />

en<br />

. Hence, if run 2enκ executions in parallel, except with negligible<br />

probability (in κ, via the Chernoff bound), we get that there will be κ number of repetitions in which b i = 1 and<br />

b j = 0 for all j ≠ i. Since we are running 2en 2 κ parallel repetitions, except with negligible probability, for all<br />

clients D i , this condition will be met.<br />

Now, let us analyze the security of this protocol. Note that the adversarial set of clients (totally αn clients for<br />

constant 0 < α < 1) cannot simply set their bits such that one of their b bits is always 1 in all parallel repetitions<br />

of the protocol. Hence, the adversarial clients must set their bits to 0 in at least (1 − α)κn executions. Now, note<br />

that in these repetitions of the protocol, the adversary has no idea as to which honest clients bit b i = 1 (this can be<br />

shown using the same techniques as in the proof of the two-party protocol). Since the adversarial client can force<br />

a wrong output (by colluding with the corrupted worker) only by guessing this, the probability with which this<br />

happens is (<br />

1<br />

(1−α)n )(1−α)nκ , which is negligible in the security parameter κ. Hence, a set of adversarial clients<br />

succeed in forcing a wrong output only with negligible probability.<br />

23<br />

11. How to Delegate Secure Multiparty Computation to the Cloud

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!