We present a novel compiler for transforming arbitrary, passively secure MPC protocols into efficient protocols with covert security and public verifiability in the honest majority setting. Our compiler works for protocols with any number of parties > 2 and treats the passively secure protocol in a black-box manner. In multi-party computation (MPC), covert security provides an attractive trade-off between the security of actively secure protocols and the efficiency of passively secure protocols. In this security notion, honest parties are only required to detect an active attack with some constant probability, referred to as the deterrence rate. Extending covert security with public verifiability additionally ensures that any party, even an external one not participating in the protocol, is able to identify the cheaters if an active attack has been detected. Recently, Faust et al. (EUROCRYPT 2021) and Scholl et al. (Pre-print 2021) introduced similar covert security compilers based on computationally expensive time-lock puzzles. At the cost of requiring an honest majority, our work avoids the use of time-lock puzzles completely. Instead, we adopt a much more efficient publicly verifiable secret sharing scheme to achieve a similar functionality. This obviates the need for a trusted setup and a general-purpose actively secure MPC protocol. We show that our computation and communication costs are orders of magnitude lower while achieving the same deterrence rate.

, , ,
Linksight, Utrecht, The Netherlands
doi.org/10.1007/978-3-031-09234-3_33
Lecture Notes in Computer Science
20th International Conference on Applied Cryptography and Network Security, ACNS 2022

Attema, T., Dunning, V., Everts, M., & Langenkamp, P. (2022). Efficient compiler to covert security with public verifiability for honest majority MPC. In Proceedings of ACNS 2022 (pp. 663–683). doi:10.1007/978-3-031-09234-3_33