FLOC 2018: FEDERATED LOGIC CONFERENCE 2018
Computer-aided proofs for multiparty computation with active security

Authors: Helene Haagh, Aleksandr Karbyshev, Sabine Oechsner, Bas Spitters and Pierre-Yves Strub

Paper Information

Title:Computer-aided proofs for multiparty computation with active security
Authors:Helene Haagh, Aleksandr Karbyshev, Sabine Oechsner, Bas Spitters and Pierre-Yves Strub
Proceedings:CSF CSF Proceedings
Editors: Stephen Chong, Stephanie Delaune and Deepak Garg
Keywords:Secure multiparty computation, security definitions, modelling secure protocols, formal verification, easycrypt, computer aided security proofs
Abstract:

ABSTRACT. Secure multi-party computation (MPC) is a general cryptographic technique that allows distrusting parties to compute a function of their individual inputs, while only revealing the output of the function. It has found applications in areas such as auctioning, email filtering, and secure teleconference.

Given its importance, it is crucial that the protocols are specified and implemented correctly. In the programming language community it has become good practice to use computer proof assistants to verify correctness proofs. In the field of cryptography, Easycrypt is the state of the art proof assistant. It provides an embedded language for probabilistic programming, together with a specialized logic, embedded into an ambient general purpose higher-order logic. It allows us to conveniently express cryptographic properties. Easycrypt has been used successfully on many applications, including public-key encryption, signatures, garbled circuits and differential privacy. Here we show for the first time that it can also be used to prove security for an n-party MPC protocol against a *malicious* adversary.

We formalize additive and replicated secret sharing schemes and apply them to Maurer's MPC protocol for secure addition and multiplication. Our method extends to general polynomial functions. We follow the insights from Easycrypt that security proofs can be often be reduced to proofs about program equivalence, a topic that is well understood in the verification of programming languages. In particular, we show that in the passive case the non-interference-based (NI) definition is equivalent to a standard game-based security definition. For the active case, we provide a new non-interference based alternative to the usual simulation-based cryptographic definition.

Pages:13
Talk:Jul 10 11:00 (Session 54A: Secure computation)
Paper: