Download as pdf or txt
Download as pdf or txt
You are on page 1of 22

MULTI PARTY COMPUTATION

Principles of Information and Security

• Team Decrypters
o Greeshma Amaraneni (2020101035)
o Konduru Nithin (2020101104)
o Rahul Mallavarapu (2020101053)
o Pranathi Kokkalla (2020101083)
o Charan Sahit (2020101011)
OVERVIEW

• Introduction to Multi Party Computation


• MPC Ongoing research
• Literature review
• Block chain concepts
• Proposed problem statement
• Motivation
• Threat model
• Network assumptions
• Timeline
MULTI-PARTY COMPUTATION
What it is?
• A cryptographic technique that allows multiple parties to jointly compute a function on their private data without
revealing that data to each other.
• Privacy preservation - Each party's private input remain confidential
• Guaranteed security - Secure against malicious adversaries
• Imagine three friends (Alice, Bob, and Charlie) wanting to find the highest salary among them without revealing
their individual salaries. MPC enables this!

How it works?
• Secret sharing – Each party splits their data into pieces and distributes those to other parties
• Joint computation - Parties collaborate to perform a function on their combined input
• Result combining – Parties combine the results of their computations to get final outcome
MPC ONGOING RESEARCH
• Traditional blockchains reveal transaction details, compromising user
privacy
• Traditional MPC assumes all parties are honest, but malicious actors
can disrupt computations
• Securely storing and managing credentials in digital wallets
• Training machine learning models often involves sharing sensitive data
among competitors, raising privacy concerns
• Securely auditing blockchain data while preserving transaction
privacy
• Designing Scalable MPC protocols
LITERATURE REVIEW
Characterization of Secure Multiparty Computation Without Broadcast
• What it studies:
o This research asks: Can multiple parties securely calculate something together (e.g., find the highest
income) without revealing their own data, even if some parties cheat?
o It focuses on situations where all parties get the same result (think: everyone knowing the highest
income).
• Key finding:
o If there are more honest parties than cheaters , a special condition on the calculation is needed to
keep it secure without everyone being able to broadcast information.
o If cheaters are in the majority, secure calculations require both a special condition and the ability to
broadcast information securely.
• Why it matters:
o This helps us understand the limitations of secure calculations when some participants might be
dishonest.
ROUND OPTIMAL SECURE MULTIPARTY
COMPUTATION FROM MINIMAL ASSUMPTIONS

• What it achieves:
o This research introduces a new method for secure multiparty computation (MPC) that
allows parties to jointly calculate something without revealing their private data.
o This method achieves the best possible number of communication rounds (four).
• What's new:
o Existing MPC methods often rely on complex assumptions. This work uses a simpler
assumption: the existence of a specific cryptographic tool called "four-round oblivious
transfer."
• Why it's significant:
o This research simplifies and improves secure multiparty computation, potentially leading to
more efficient and practical applications. Four-round OT is a desirable primitive for efficient
MPC.
INFORMATION-THEORETICALLY SECURE MPC
AGAINST MIXED DYNAMIC ADVERSARIES
• What it Studies: Paper focuses on information-theoretically secure MPC in the
presence of dynamic adversaries. Unlike static adversaries, dynamic
adversaries can adjust their corruption strategies after observing the
protocol, posing a formidable challenge in ensuring security.

• Key Findings:
• Thresholds are identified for efficient dynamic secure function evaluation (SFE)
and reactive MPC under information-theoretic security.
• Conditions are established for achieving perfect security in dynamic SFE and
verifiable secret sharing (VSS) with guaranteed output delivery (G.O.D.).
• Notably, perfect dynamic SFE with G.O.D. is shown to be possible under specific
conditions regarding corruption thresholds.
SECURE MULTIPARTY COMPUTATION WITH
FREE BRANCHING
• What it Studies: This paper examines secure multi-party computation (MPC)
protocols tailored for branching circuits comprising multiple sub-circuits, with
the output being that of a single "active" branch.
• Key Findings:
• A generic framework for branching MPC supporting any number of
parties is introduced.
• The communication complexity of the proposed scheme is linked to the
size of the largest branch, improving efficiency compared to previous
approaches.
• Implementation and benchmarks are provided to illustrate the
practicality of the proposed approach.
FAIR AND ROBUST MULTI-PARTY COMPUTATION
USING A GLOBAL TRANSACTION LEDGER
• Background:
• Classical MPC results show limitations in achieving fairness (all-or-nothing output)
and robustness (guaranteed output delivery) against a dishonest majority.
• This Work:
• Introduces a formal model for MPC with compensation utilizing a secure ledger
• Provides the first composition theorem for MPC with compensation, allowing safe
composition with other protocols.
• Presents a robust MPC protocol with compensation:
• Guarantees fairness through compensation.
• Ensures output delivery to honest parties.
• Discourages cheaters from disrupting the process (denial-of-service attacks).
• Requires a constant number of communication rounds for efficiency.
• Significance:
• This work paves the way for practical, secure MPC even with a potential majority
of dishonest parties.
BLOCK CHAIN
• Peer to peer network
• Blocks – Transaction data, Hash, Previous block's hash
• Decentralization – No single entity controls the block
chain
• Consensus Mechanisms - Ensures agreement among
all nodes on the validity of transactions and the
current state of the ledger.
BENEFITS & APPLICATIONS
Benefits:
• Security – Difficult to tamper with data
• Transparency - All participants can view transaction history
• Immutability – Permanent and reliable record
• Efficiency – Automating transactions and eliminating intermediaries

Applications:
• Crypto currencies – Track ownership & secure peer-peer transactions
• Supply chain management – Track movement from origin to destination
• Financial services – Secure cross-border payments, trade finance, so on
• Record Management – Sensitive data (Eg. Medical records) stored and managed
CHALLENGE
Privacy vs Transparency

• Transparency poses privacy risk especially with sensitive data


• General blockchains, every transaction and data is visible to all
participants
• Privacy concerns – Financial transactions, personal information
or trade secrets

Example:
Scenario: Financial institutions want to settle transactions and
calculate net positions daily. They need privacy for individual
transactions but require an accurate and agreed-upon final
settlement.
PROBLEM STATEMENT
Secure Multi-Party Computation (MPC) as a privacy-preserving mechanism
in blockchains
KEY TECHNOLOGIES

• Homomorphic Encryption (HE): Allows computations to be performed on


ciphertexts, generating an encrypted result that, when decrypted, matches
the result of operations performed on the plaintext.
• Secret Sharing: Splits sensitive data into multiple shares, distributed among
participants such that only a specific subset can reconstruct the original
data.
• Zero-Knowledge Proofs (ZKP): Enables one party to prove to another party
that a statement is true without conveying any information apart from the
fact that the statement is true.
Initalization – Data owners encrypt their data using
HE and distribute shares

Computation request – Data owners issue a


computation request via a smart contract, specifying
the function to be computed and the inputs

STARTING POINT On-chain computation – MPC protocol orchestrates


the computation process

Verification - Verifiers use ZK proofs to validate the


correctness of computation

Finalization – Result is recorded in block chain and


parties decrypt the result
MOTIVATION
• Importance and Usefulness:
• Private transactions on public blockchains unlock diverse applications in
finance, healthcare, and voting systems, enhancing security without
compromising sensitive data. Addressing privacy concerns could
facilitate mainstream adoption of blockchain technology across
industries.
• Technical and Conceptual Interest:
• Integrating secure multi-party computation (MPC) with public
blockchains presents unique challenges, balancing transparency and
privacy. Solving this problem has profound implications for the future of
blockchain technology, offering a path towards enhanced security in
open environments.
RELEVANT THREAT MODEL

• Adversary Capabilities:
o Can read all data on the blockchain and can attempt to infer
sensitive information from transaction patterns and network
metadata.
o Cannot break cryptographic primitives used in MPC protocols and
cannot compromise the majority of the computation nodes
simultaneously.
NETWORK ASSUMPTIONS
• Semi-Honest Behavior: Participants follow the protocol but are curious. They
attempt to learn additional information from the computation but do not
deviate from the protocol.

• Network Connectivity : All participants are assumed to have reliable and


synchronous communication channels for the duration of the MPC protocol.

• Public Verifiability: The correctness of the computation outcome can be


verified by any participant or observer in the network without revealing the
inputs.
PRIVACY AND SECURITY ASSUMPTIONS

• Input Privacy: The inputs of each participant are kept private from all other
participants and observers.

• Computation Integrity: The outcome of the computation is guaranteed to be


correct, assuming a threshold of non-colluding parties.

• Non-repudiation: Participants cannot deny their submissions to the MPC


protocol.
TIMELINE
• Week 1: Research and Analysis
o Dive into existing research: What security problems plague blockchains, and what
solutions exist?
• Weeks 2-3: Conceptualization and Design
o Design new security features or upgrades for existing protocols.
o Make sure our solutions are practical, can handle large-scale use, and work with current
blockchain systems.
• Week 4: Formalization and Documentation
o Craft a detailed technical proposal outlining our chosen security solution.
o Document the core principles, architecture, and how we'd implement the solution.
REFERENCES
• https://ieeexplore.
ieee.org/stamp/stamp.jsp?arnumber=8
793074

• https://www.mdpi.com/2078-
2489/13/10/481

• https://iopscience.
iop.org/article/10.1088/1742-
6596/1998/1/012003/pdf
THANK YOU!

You might also like