Multi-Party Proofs and Computation Based in part on materials from Cornell class CS 4830.

Slides:



Advertisements
Similar presentations
Revisiting the efficiency of malicious two party computation David Woodruff MIT.
Advertisements

Random non-local games Andris Ambainis, Artūrs Bačkurs, Kaspars Balodis, Dmitry Kravchenko, Juris Smotrovs, Madars Virza University of Latvia.
Agreement: Byzantine Generals UNIVERSITY of WISCONSIN-MADISON Computer Sciences Department CS 739 Distributed Systems Andrea C. Arpaci-Dusseau Paper: “The.
1 Chapter 7-2 Signature Schemes. 2 Outline [1] Introduction [2] Security Requirements for Signature Schemes [3] The ElGamal Signature Scheme [4] Variants.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Polling With Physical Envelopes A Rigorous Analysis of a Human–Centric Protocol Tal Moran Joint work with Moni Naor.
ITIS 6200/ Secure multiparty computation – Alice has x, Bob has y, we want to calculate f(x, y) without disclosing the values – We can only do.
Rennes, 24/10/2014 Cristina Onete CIDRE/ INRIA Sigma Protocols and (Non-Interactive) Zero Knowledge.
Dana Moshkovitz. Back to NP L  NP iff members have short, efficiently checkable, certificates of membership. Is  satisfiable?  x 1 = truex 11 = true.
Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation.
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Slide 1 Vitaly Shmatikov CS 380S Introduction to Zero-Knowledge.
Zero-Knowledge Proofs J.W. Pope M.S. – Mathematics May 2004.
Complexity 26-1 Complexity Andrei Bulatov Interactive Proofs.
Complexity 18-1 Complexity Andrei Bulatov Probabilistic Algorithms.
1 Adapted from Oded Goldreich’s course lecture notes.
Zero Knowledge Proofs By Subha Rajagopalan Jaisheela Kandagal.
Oblivious Transfer based on the McEliece Assumptions
Lecturer: Moni Naor Foundations of Cryptography Lecture 12: Commitment and Zero-Knowledge.
ITIS 6200/8200. time-stamping services Difficult to verify the creation date and accurate contents of a digital file Required properties of time-stamping.
Electronic Voting Schemes and Other stuff. Requirements Only eligible voters can vote (once only) No one can tell how voter voted Publish who voted (?)
Analysis of Algorithms CS 477/677
1 Introduction to Secure Computation Benny Pinkas HP Labs, Princeton.
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
Optimistic Synchronous Multi-Party Contract Signing N. Asokan, Baum-Waidner, M. Schunter, M. Waidner Presented By Uday Nayak Advisor: Chris Lynch.
Completely Anonymous, Secure, Verifiable, and Secrecy Preserving Auctions Michael O. Rabin, Harvard University and Google Research Joint work with Yishay.
Lecture 20: April 12 Introduction to Randomized Algorithms and the Probabilistic Method.
Introduction to Modern Cryptography, Lecture 9 More about Digital Signatures and Identification.
Theory of Computing Lecture 22 MAS 714 Hartmut Klauck.
Sedgewick & Wayne (2004); Chazelle (2005) Sedgewick & Wayne (2004); Chazelle (2005)
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
Quadratic Residuosity and Two Distinct Prime Factor ZK Protocols By Stephen Hall.
MCS312: NP-completeness and Approximation Algorithms
Nattee Niparnan. Easy & Hard Problem What is “difficulty” of problem? Difficult for computer scientist to derive algorithm for the problem? Difficult.
Sullivan – Fundamentals of Statistics – 2 nd Edition – Chapter 11 Section 1 – Slide 1 of 34 Chapter 11 Section 1 Random Variables.
Tonga Institute of Higher Education Design and Analysis of Algorithms IT 254 Lecture 8: Complexity Theory.
1 SC700 A2 Internet Information Protocols 3/20/2001 Paper Presentation by J. Chu How to Explain Zero-Knowledge Protocols to Your Children.
Digital Signatures A primer 1. Why public key cryptography? With secret key algorithms Number of key pairs to be generated is extremely large If there.
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Based on Schneier Chapter 5: Advanced Protocols Dulal C. Kar.
CS151 Complexity Theory Lecture 13 May 11, Outline proof systems interactive proofs and their power Arthur-Merlin games.
CSE 326: Data Structures NP Completeness Ben Lerner Summer 2007.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
PROBABILISTIC COMPUTATION By Remanth Dabbati. INDEX  Probabilistic Turing Machine  Probabilistic Complexity Classes  Probabilistic Algorithms.
Network Security – Special Topic on Skype Security.
Flipping coins over the telephone and other games.
Zero-knowledge proof protocols 1 CHAPTER 12: Zero-knowledge proof protocols One of the most important, and at the same time very counterintuitive, primitives.
CRYPTOGRAPHY. WHAT IS PUBLIC-KEY ENCRYPTION? Encryption is the key to information security The main idea- by using only public information, a sender can.
Electronic Cash R. Newman. Topics Defining anonymity Need for anonymity Defining privacy Threats to anonymity and privacy Mechanisms to provide anonymity.
Zero Knowledge Proofs Matthew Pouliotte Anthony Pringle Cryptography November 22, 2005 “A proof is whatever convinces me.” -~ Shimon Even.
CSCI 3130: Formal languages and automata theory Andrej Bogdanov The Chinese University of Hong Kong Interaction,
Software Security Seminar - 1 Chapter 4. Intermediate Protocols 발표자 : 이장원 Applied Cryptography.
1 Fault-Tolerant Consensus. 2 Communication Model Complete graph Synchronous, network.
Complexity 24-1 Complexity Andrei Bulatov Interactive Proofs.
 5.1 Zero-Knowledge Proofs  5.2 Zero-Knowledge Proofs of Identity  5.3 Identity-Based Public-Key Cryptography  5.4 Oblivious Transfer  5.5 Oblivious.
Zero-Knowledge Proofs Ben Hosp. Classical Proofs A proof is an argument for the truth or correctness of an assertion. A classical proof is an unambiguous.
David Evans CS588: Security and Privacy University of Virginia Computer Science Lecture 15: From Here to Oblivion.
Topic 36: Zero-Knowledge Proofs
On the Size of Pairing-based Non-interactive Arguments
Multi-Party Proofs and Computation
CS 154, Lecture 6: Communication Complexity
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Inference on Categorical Data
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Interactive Proofs and Secure Multi-Party Computation
09 Zero Knowledge Proof Hi All, One more topic to go!
Privacy Coins CS1952 L Spring 2019 Maurice Herlihy Brown University.
Diffie/Hellman Key Exchange
Interactive Proofs Adapted from Oded Goldreich’s course lecture notes.
Presentation transcript:

Multi-Party Proofs and Computation Based in part on materials from Cornell class CS 4830.

Interactive Proofs A prover must convince a verifier that some statement is true. Typically the prover is thought of as all powerful, while the verifier has limited computational ability. The verifier doesn’t trust the prover. 2

Sudoku How can the prover convince the verifier that this puzzle has a solution?

Interactive Proof Prover shows the verifier a solution. Verifier checks every row, column, 3x3 box.

Pepsi Challenge Professor Maggs claims that he can distinguish Pepsi from Coke without ever making an error. How can this claim be verified?

Experiment: Boyang: Randomly decides (with equal probability) on Coke or Pepsi and hands the professor a glass containing the chosen drink. Professor: Takes a sip of the drink and pronounces “Coke” or “Pepsi”. Boyang: Notes whether the pronouncement was correct, and repeats.

Verifying the Claim Suppose that the professor can actually only tell the difference between Coke and Pepsi with probability p. After t trials, the probability that the professor gets the answer correctly every time is p t. Example, for p = 0.9, t = 100, p t <

Zero-Knowledge Proof Prover wants to convince verifier that some statement is true, without revealing anything about the proof. Rewording: prover wants to convince verifier that prover knows a solution to a problem without revealing any information about the solution.

Hamilton Path A graph has a Hamilton path if there is a path through the graph that visits every vertex exactly one

Zero-Knowledge Proof Prover: 1. Draw the graph on a piece of cardboard with vertices positioned at random places. Vertices are unnumbered. 2. Cover the drawing with scratch-off paint. 3. Give the cardboard to the verifier

Verification The verifier flips a unbiased random coin, then based on the outcome asks the prover to do one of two things: 1: Reveal the numbers of the vertices. The verifier will then check that the graph is correct. 2: Reveal the Hamilton path (without revealing the numbers of the vertices). The verifier then knows that the drawn graph is Hamiltonian. If the graph is Hamiltonian, the prover always succeeds. If the graph is not Hamiltonian, the prover fails with probability ½.

Note that Hamilton Path is NP-complete, i.e., every other problem in NP can be reduced to Hamilton Path ZKP for Hamilton Path → ZKP for all NP!

How to flip a coin over the Internet 1. First party chooses a random number X in the range [ ) publishes A := H(X) 2. Second party likewise chooses a number Y publishes B := H(Y) 3. After receiving A,B, both parties reveal X and Y If (X+Y) is even, first party wins. What if first party waits to see H(Y) before choosing X? What if first party tries to change X after seeing Y?

Computing Average Salary n professors in a room would like to compute their average salary, but they do not wish to reveal their salary to others. in fact, they do not wish to reveal their salary to any coalition of n-2 professors.

Protocol

Collusion Suppose prof 3 through prof n collude. What can they learn about the salaries of prof 1 and prof 2 ? They can deduce s 1 + s 2 from the sum, but this in inherent in the computation. They have shares r 1,3 through r 1,n and r 2,3 through r 2,n They can deduce r 1,1 +r 1,2 +r 2,1 +r 2,2 from the shares they have and s 1 + s 2 But they can’t deduce s 1 or s 2 to an accuracy greater than r 1,1 +r 1,2 +r 2,1 +r 2,2 16

Two-Party Secure AND Computation Alice and Bob wish to know whether they mutually have feelings for each other. If both have feelings for the other, great! If Alice loves Bob but Bob does not love Alice back, Alice will be embarrassed -- she would not want Bob to know that she loves Bob (or vice versa)

Securely computing AND truth table A B AND both learn the others’ input by definition Alice does not learn which case Bob does not learn which case

Protocol 1.place Alice’s input cards, heart, Bob’s input cards in order, face down 1.shuffle (cycle shift) 1.reveal

We have seen so far: n-party secure computation for addition (n>2) 2-party secure computation for AND (multiplication mod 2) This is tantalizing: gives us reason to hope that secure multiparty computation is generally possible for any function!

Byzantine Agreement Requirement [Consensus] All honest nodes agree on the same value [Validity] If sender is correct, all honest nodes agree on sender’s proposed value

A protocol that defends against f malicious nodes in f+1 rounds extracted = {}, sender signs value and sends it to all for round r = 1...f+1: receive message preserve only messages whose value v has not been extracted, and has r distinct sigs if v is extracted in this round and node has not relayed v in any round: append node’s sig and relay v to nodes not on the signature list

In round f+1: decide based on the following decide 0 if 2 values have been extracted decide 0 if no value has been extracted decide v is a single value v has been extracted

Validity: If sender is honest, then all correct nodes will extract sender’s value v, and all correct nodes can’t extract anything else

Claim 1: If a correct node extracts v in round r < f+1, then all correct nodes must have extracted v by round f+1. Proof of consensus

Claim 2: If a node extracts a value v{p 1, p 2, … p r } in round r then p 1, p 2, …p r-1 are faulty Claim 3: If a node extracts a value v{p 1, p 2, … p f+1 } in round f+1 then p 1, p 2, …p f are faulty, and p f+1 must be correct

If a correct node did not extract v by round f+1. suppose another correct node extracted v in round r < f+1. this is impossible by claim 1 suppose that another correct node extracted v in round r = f+1, then by claim 3, p f+1 is correct, and therefore all correct nodes must extract v in round r=f+1 (if not earlier), since the correct p f+1 will send the message to everyone in round f+1

This is not the most efficient Byzantine Agreement protocol