Skip to main content

Improved Building Blocks for Secure Multi-party Computation Based on Secret Sharing with Honest Majority

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12146))

Included in the following conference series:

Abstract

Secure multi-party computation permits evaluation of any desired functionality on private data without disclosing the data to the participants. It is gaining its popularity due to increasing collection of user, customer, or patient data and the need to analyze data sets distributed across different organizations without disclosing them. Because adoption of secure computation techniques depends on their performance in practice, it is important to continue improving their performance. In this work, we focus on common non-trivial operations used by many types of programs, where any advances in their performance would impact the runtime of programs that rely on them. In particular, we treat the operation of reading or writing an element of an array at a private location and integer multiplication. The focus of this work is on secret sharing setting with honest majority in the semi-honest security model. We demonstrate improvement of the proposed techniques over prior constructions via analytical and empirical evaluation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Because the original \(\mathsf{EQZ}\) in [7] was designed for signed k-bit integers, it also specified to add \(2^{k-1}\) to the value being opened, to move the input into the positive range. In our application, we use only non-negative values and let the entire k-bit space be occupied by them. For that reason, one should omit adding \(2^{k-1}\).

  2. 2.

    This information is not explicitly provided in [24], but rather is deduced by us.

  3. 3.

    Note that it is very easy to generate a fixed representation of [1] by choosing any degree-t polynomial that evaluates to 1 at 0, e.g., by setting all of its coefficients to 1. Each party computes \([1]_p\) using that polynomial and uses it in all calls to \(\mathsf{DRand()}\).

References

  1. Floram implementation. https://gitlab.com/neucrypt/floram/tree/floram-release

  2. The GNU multiple precision arithmetic library. https://gmplib.org/

  3. Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: ACM CCS, pp. 805–817 (2016)

    Google Scholar 

  4. Bayatbabolghani, F., Blanton, M., Aliasgari, M., Goodrich, M.: Secure fingerprint alignment and matching protocols. arXiv Report arXiv:1702.03379 (2017)

  5. Blanton, M., Kang, A., Yuan, C.: Improved building blocks for secure multi-party computation based on secret sharing with honest majority. ePrint Archive Report 2019/718 (2019)

    Google Scholar 

  6. Bunn, P., Katz, J., Kushilevitz, E., Ostrovsky R.: Efficient 3-party distributed ORAM. ePrint Archive Report 2018/706 (2018)

    Google Scholar 

  7. Catrina, O., De Hoogh, S.: Improved primitives for secure multiparty integer computation. In: SCN, pp. 182–199 (2010)

    Google Scholar 

  8. Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: TCC, pp. 342–362 (2005)

    Google Scholar 

  9. Damgård, I., Nielsen, J.B.: Scalable and unconditionally secure multiparty computation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 572–590. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74143-5_32

    Chapter  Google Scholar 

  10. Doerner, J., Shelat, A.: Scaling ORAM for secure computation. In: ACM CCS, pp. 523–535 (2017)

    Google Scholar 

  11. Faber, S., Jarecki, S., Kentros, S., Wei, B.: Three-party ORAM for secure computation. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 360–385. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_16

    Chapter  Google Scholar 

  12. Fletcher, C.W., Naveed, M., Ren, L., Shi, E., Stefanov, E.: Bucket ORAM: Single online roundtrip, constant bandwidth oblivious RAM. ePrint Archive Report 2015/1065 (2015)

    Google Scholar 

  13. Gennaro, R., Rabin, M., Rabin, T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: PODC, pp. 101–111 (1998)

    Google Scholar 

  14. Goldreich, O.: Towards a theory of software protection and simulation by oblivious RAMs. In: ACM STOC, pp. 182–194 (1987)

    Google Scholar 

  15. Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious RAMs. J. ACM 43(3), 431–473 (1996)

    Article  MathSciNet  Google Scholar 

  16. Hoang, T., Ozkaptan, C.D., Yavuz, A.A., Guajardo, J., Nguyen, T.: \({S}^3\)ORAM: a computation-efficient and constant client bandwidth blowup ORAM with Shamir secret sharing. In: ACM CCS, pp. 491–505 (2017)

    Google Scholar 

  17. Ito, M., Saito, A., Nishizeki, T.: Secret sharing schemes realizing general access structures. In: IEEE Globecom, pp. 99–102 (1987)

    Google Scholar 

  18. Jarecki, S., Wei, B.: 3PC ORAM with low latency, low bandwidth, and fast batch retrieval. In: Preneel, B., Vercauteren, F. (eds.) ACNS 2018. LNCS, vol. 10892, pp. 360–378. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93387-0_19

    Chapter  MATH  Google Scholar 

  19. Karan, S., Zola, J.: Scalable exact parent sets identification in Bayesian networks learning with Apache Spark. In: IEEE HiPC, pp. 33–41 (2017)

    Google Scholar 

  20. Keller, M., Scholl, P.: Efficient, oblivious data structures for MPC. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 506–525. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45608-8_27

    Chapter  Google Scholar 

  21. Keller, M., Yanai, A.: Efficient maliciously secure multiparty computation for RAM. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 91–124. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_4

    Chapter  Google Scholar 

  22. Kerik, L., Laud, P., Randmets, J.: Optimizing MPC for robust and scalable integer and floating-point arithmetic. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 271–287. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_18

    Chapter  Google Scholar 

  23. Koivisto, M.: Parent assignment is hard for the MDL, AIC, and NML costs. In: Lugosi, G., Simon, H.U. (eds.) COLT 2006. LNCS (LNAI), vol. 4005, pp. 289–303. Springer, Heidelberg (2006). https://doi.org/10.1007/11776420_23

    Chapter  Google Scholar 

  24. Laud, P.: A private lookup protocol with low online complexity for secure multiparty computation. In: Hui, L.C.K., Qing, S.H., Shi, E., Yiu, S.M. (eds.) ICICS 2014. LNCS, vol. 8958, pp. 143–157. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21966-0_11

    Chapter  Google Scholar 

  25. Laud, P.: Parallel oblivious array access for secure multiparty computation and privacy-preserving minimum spanning trees. PoPETs 2015(2), 188–205 (2015)

    Google Scholar 

  26. Ostrovsky, R.: Efficient computation on oblivious RAMs. In: ACM STOC, pp. 514–523 (1990)

    Google Scholar 

  27. Ren, L., et al.: Ring ORAM: Closing the gap between small and large client storage oblivious RAM. ePrint Archive Report 2014/997 (2014)

    Google Scholar 

  28. Schwarz, G.: Estimating the dimension of a model. Ann. Stat. 6, 461–464 (1978)

    Article  MathSciNet  Google Scholar 

  29. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  30. Shi, E., Chan, T.-H.H., Stefanov, E., Li, M.: Oblivious RAM with O((logN)3) worst-case cost. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 197–214. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_11

    Chapter  Google Scholar 

  31. Stefanov, E., Shi, E.: Multi-cloud oblivious storage. In: ACM CCS, pp. 247–258 (2013)

    Google Scholar 

  32. Stefanov, E., Shi, E., Song, D.: Towards practical oblivious RAM. arXiv Report arXiv:1106.3652 (2011)

  33. Stefanov, E., et al.: Path ORAM: An extremely simple oblivious RAM protocol. In: ACM CCS, pp. 299–310 (2013)

    Google Scholar 

  34. Wang, X., Chan, H., Shi, E.: Circuit ORAM: On tightness of the Goldreich-Ostrovsky lower bound. In: ACM CCS, pp. 850–861 (2015)

    Google Scholar 

  35. Wang, X., Huang, Y., Chan, T-H., Shelat, A., Shi, E.: SCORAM: Oblivious RAM for secure computation. In: ACM CCS, pp. 191–202 (2014)

    Google Scholar 

  36. Zahur, S., et al.: Revisiting square root ORAM: Efficient random access in multi-party computation. In: IEEE S&P, pp. 218–234 (2016)

    Google Scholar 

  37. Zhang, Y., Steele, A., Blanton, M.: PICCO: A general-purpose compiler for private distributed computation. In: ACM CCS, pp. 813–826 (2013)

    Google Scholar 

Download references

Acknowledgments

This work was supported in part by grant CNS-1705262 from the National Science Foundation, Google Faculty Research Award, and grant 2018R1A6A3A01011337 from the National Research Foundation of Korea. Any opinions, findings, and conclusions or recommendations expressed in this publication are those of the authors and do not necessarily reflect the views of the funding agencies. We also acknowledge the NSF-sponsored Global Environment for Network Innovations (GENI) test bed, which allowed us to run WAN experiments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chen Yuan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Blanton, M., Kang, A., Yuan, C. (2020). Improved Building Blocks for Secure Multi-party Computation Based on Secret Sharing with Honest Majority. In: Conti, M., Zhou, J., Casalicchio, E., Spognardi, A. (eds) Applied Cryptography and Network Security. ACNS 2020. Lecture Notes in Computer Science(), vol 12146. Springer, Cham. https://doi.org/10.1007/978-3-030-57808-4_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-57808-4_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-57807-7

  • Online ISBN: 978-3-030-57808-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics