Paper 2023/704

Asymmetric Multi-Party Computation

Vipul Goyal, NTT Research, Carnegie Mellon University
Chen-Da Liu-Zhang, NTT Research
Rafail Ostrovsky, University of California, Los Angeles
Abstract

Current protocols for Multi-Party Computation (MPC) consider the setting where all parties have access to similar resources. For example, all parties have access to channels bounded by the same worst-case delay upper bound $\Delta$, and all channels have the same cost of communication. As a consequence, the overall protocol performance (resp. the communication cost) may be heavily affected by the slowest (resp. the most expensive) channel, even when most channels are fast (resp. cheap). Given the state of affairs, we initiate a systematic study of 'asymmetric' MPC. In asymmetric MPC, the parties are divided into two categories: fast and slow parties, depending on whether they have access to high-end or low-end resources. We investigate two different models. In the first, we consider asymmetric communication delays: Fast parties are connected via channels with small delay $\delta$ among themselves, while channels connected to (at least) one slow party have a large delay $\Delta \gg \delta$. In the second model, we consider asymmetric communication costs: Fast parties benefit from channels with cheap communication, while channels connected to a slow party have an expensive communication. We provide a wide range of positive and negative results exploring the trade-offs between the achievable number of tolerated corruptions $t$ and slow parties $s$, versus the round complexity and communication cost in each of the models. Among others, we achieve the following results. In the model with asymmetric communication delays, focusing on the information-theoretic (i-t) setting: - An i-t asymmetric MPC protocol with security with abort as long as $t+s < n$ and $t<n/2$, in a constant number of slow rounds. - We show that achieving an i-t asymmetric MPC protocol for $t+s = n$ and with number of slow rounds independent of the circuit size implies an i-t synchronous MPC protocol with round complexity independent of the circuit size, which is a major problem in the field of round-complexity of MPC. - We identify a new primitive, \emph{asymmetric broadcast}, that allows to consistently distribute a value among the fast parties, and at a later time the same value to slow parties. We completely characterize the feasibility of asymmetric broadcast by showing that it is possible if and only if $2t + s < n$. - An i-t asymmetric MPC protocol with guaranteed output delivery as long as $t+s < n$ and $t<n/2$, in a number of slow rounds independent of the circuit size. In the model with asymmetric communication cost, we achieve an asymmetric MPC protocol for security with abort for $t+s<n$ and $t<n/2$, based on one-way functions (OWF). The protocol communicates a number of bits over expensive channels that is independent of the circuit size. We conjecture that assuming OWF is needed and further provide a partial result in this direction.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. ITC 2023
Keywords
multi-party computationasymmetricdelaycommunication
Contact author(s)
vipul @ cmu edu
chendaliu @ gmail com
rafail @ cs ucla edu
History
2023-05-22: approved
2023-05-17: received
See all versions
Short URL
https://ia.cr/2023/704
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/704,
      author = {Vipul Goyal and Chen-Da Liu-Zhang and Rafail Ostrovsky},
      title = {Asymmetric Multi-Party Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2023/704},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/704}},
      url = {https://eprint.iacr.org/2023/704}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.