Skip to main content

Dishonest Majority Multiparty Computation over Matrix Rings

  • Conference paper
  • First Online:
Advances in Cryptology – ASIACRYPT 2024 (ASIACRYPT 2024)

Abstract

The privacy-preserving machine learning (PPML) has gained growing importance over the last few years. One of the biggest challenges is to improve the efficiency of PPML so that the communication and computation costs of PPML are affordable for large machine learning models such as deep learning. As we know, linear algebra such as matrix multiplication occupies a significant part of the computation in deep learning such as deep convolutional neural networks (CNN). Thus, it is desirable to propose the MPC protocol specialized for the matrix operations. In this work, we propose a dishonest majority MPC protocol over matrix rings which supports matrix multiplication and addition. Our MPC protocol can be seen as a variant of SPDZ protocol, i.e., the MAC and global key of our protocol are vectors of length m and the secret of our protocol is an \(m\times m\) matrix. Compared to the classic SPDZ protocol, our MPC protocol reduces the communication complexity by at least m times to securely compute a matrix multiplication. We also show that the communication complexity of our MPC protocol is asymptotically as good as [16] which also presented a dishonest majority MPC protocol specialized for matrix operations, i.e., the communication complexity of securely computing a multiplication gate is \(O(m^2n^2\log q)\) in the preprocessing phase and \(O(m^2n\log q)\) in the online phase. The share size and the number of multiplications of our protocol are reduced by around \(50\%\) and \(40\%\) of [16], respectively. However, we take a completely different approach. The protocol in [16] uses a variant of BFV scheme to embed a whole matrix into a single ciphertext and then treats the matrix operation as the entry-wise operation in the ciphertext while our approach resorts to a variant of vector linear oblivious evaluation (VOLE) called the subfield VOLE (In [33], there is a base VOLE which is also called subfield VOLE. The subfield VOLE in this paper is referred to the programmable VOLE \(\varPi _{\textsf{VOLE}}^{\textsf{prog}}\) in [33] which silently generates correlated randomness from seeds) [33] which can securely compute the additive sharing of \(v\boldsymbol{x}\) for \(v\in \mathbb {F}_{q^b}, \boldsymbol{x}\in \mathbb {F}_q^a\) with sublinear communication complexity. Finally, we note that our MPC protocol can be easily extended to small fields.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    A subset of a non-commutative ring where the difference between any two elements in this subset is invertible.

  2. 2.

    We use \([\cdot ]\) and \(,[\![\cdot ]\!]\) to represent the sharing of a matrix and vector, respectively.

  3. 3.

    In [13], they remarked “For larger matrix, more interactive approach such as the recent work based on homomorphic encryption [16] appears to be more practical”.

  4. 4.

    Here we use notion \(\mathcal {M}_{m\times 1}(\mathbb {F}_q)\) instead of \(\mathbb {F}_q^m\) in order to show that the global key and MACs can be generalized to matrix.

  5. 5.

    The unique identifier sid is locally shared among a pair of parties and thus is not a global identifier in n-party setting.

References

  1. Lattigo v5. Online: https://github.com/tuneinsight/lattigo (Nov 2023), ePFL-LDS, Tune Insight SA

  2. Abspoel, M., Cramer, R., Damgård, I., Escudero, D., Rambaud, M., Xing, C., Yuan, C.: Asymptotically good multiplicative LSSS over galois rings and applications to MPC over \(\mathbb{Z}/p^{k}\mathbb{Z}\). In: ASIACRYPT 2020. LNCS, vol. 12493, pp. 151–180. Springer (2020)

    Google Scholar 

  3. Abspoel, M., Cramer, R., Damgård, I., Escudero, D., Yuan, C.: Efficient information-theoretic secure multiparty computation over \(\mathbb{Z}/p^{k}\mathbb{Z}\) via galois rings. In: TCC 2019. LNCS, vol. 11891, pp. 471–501. Springer (2019)

    Google Scholar 

  4. Applebaum, B., Damgård, I., Ishai, Y., Nielsen, M., Zichron, L.: Secure arithmetic computation with constant computational overhead. In: CRYPTO 2017. LNCS, vol. 10401, pp. 223–254. Springer (2017)

    Google Scholar 

  5. Applebaum, B., Konstantini, N.: Actively secure arithmetic computation and VOLE with constant computational overhead. In: EUROCRYPT 2023. LNCS, vol. 14005, pp. 190–219. Springer (2023)

    Google Scholar 

  6. B. Gladman, W.H., J. Moxham, e.a.: MPIR: Multiple Precision Integers and Rationals (2015), version 2.7.0, http://mpir.org

  7. Baum, C., Escudero, D., Pedrouzo-Ulloa, A., Scholl, P., Troncoso-Pastoriza, J.R.: Efficient protocols for oblivious linear function evaluation from ring-lwe. J. Comput. Secur. 30(1), 39–78 (2022)

    Article  Google Scholar 

  8. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: CRYPTO ’91. LNCS, vol. 576, pp. 420–432. Springer (1991)

    Google Scholar 

  9. Ben-Efraim, A., Nielsen, M., Omri, E.: Turbospeedz: Double your online spdz! improving SPDZ using function dependent preprocessing. In: ACNS 2019. LNCS, vol. 11464, pp. 530–549. Springer (2019)

    Google Scholar 

  10. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y.: Compressing vector OLE. In: ACM CCS 2018. pp. 896–912. ACM (2018)

    Google Scholar 

  11. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Kohl, L., Resch, N., Scholl, P.: Correlated pseudorandomness from expand-accumulate codes. In: CRYPTO 2022. LNCS, vol. 13508, pp. 603–633. Springer (2022)

    Google Scholar 

  12. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Kohl, L., Scholl, P.: Efficient pseudorandom correlation generators: Silent OT extension and more. In: CRYPTO 2019. LNCS, vol. 11694, pp. 489–518. Springer (2019)

    Google Scholar 

  13. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Kohl, L., Scholl, P.: Efficient pseudorandom correlation generators from ring-lpn. In: CRYPTO 2020. LNCS, vol. 12171, pp. 387–416. Springer (2020)

    Google Scholar 

  14. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical gapsvp. In: CRYPTO 2012. LNCS, vol. 7417, pp. 868–886. Springer (2012)

    Google Scholar 

  15. Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: FOCS 2001. pp. 136–145. IEEE Computer Society (2001)

    Google Scholar 

  16. Chen, H., Kim, M., Razenshteyn, I.P., Rotaru, D., Song, Y., Wagh, S.: Maliciously secure matrix multiplication with applications to private deep learning. In: ASIACRYPT 2020. LNCS, vol. 12493, pp. 31–59. Springer (2020)

    Google Scholar 

  17. Couteau, G., Rindal, P., Raghuraman, S.: Silver: Silent VOLE and oblivious transfer from hardness of decoding structured LDPC codes. In: CRYPTO 2021. LNCS, vol. 12827, pp. 502–534. Springer (2021)

    Google Scholar 

  18. Cramer, R., Damgård, I., Escudero, D., Scholl, P., Xing, C.: Spd\(\mathbb{Z}_{2^k}\): Efficient MPC mod \(2^k\) for dishonest majority. In: CRYPTO 2018. LNCS, vol. 10992, pp. 769–798. Springer (2018)

    Google Scholar 

  19. Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority - or: Breaking the SPDZ limits. In: ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer (2013)

    Google Scholar 

  20. Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer (2012)

    Google Scholar 

  21. Escudero, D., Goyal, V., Polychroniadou, A., Song, Y., Weng, C.: Superpack: Dishonest majority MPC with constant online communication. In: EUROCRYPT 2023. LNCS, vol. 14005, pp. 220–250. Springer (2023)

    Google Scholar 

  22. Escudero, D., Soria-Vazquez, E.: Efficient information-theoretic multi-party computation over non-commutative rings. In: CRYPTO 2021. LNCS, vol. 12826, pp. 335–364. Springer (2021)

    Google Scholar 

  23. Escudero, D., Xing, C., Yuan, C.: More efficient dishonest majority secure computation over \(\mathbb{Z}_{2^k}\) via galois rings. In: CRYPTO 2022. LNCS, vol. 13507, pp. 383–412. Springer (2022)

    Google Scholar 

  24. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch. p. 144 (2012), http://eprint.iacr.org/2012/144

  25. Jiang, X., Kim, M., Lauter, K.E., Song, Y.: Secure outsourced matrix computation and application to neural networks. In: CCS 2018. pp. 1209–1222. ACM (2018)

    Google Scholar 

  26. Liu, H., Wang, X., Yang, K., Yu, Y.: The hardness of LPN over any integer ring and field for PCG applications. IACR Cryptol. ePrint Arch. p. 712 (2022), https://eprint.iacr.org/2022/712

  27. Liu, H., Xing, C., Yuan, C., Zou, T.: Dishonest majority multiparty computation over matrix rings. IACR Cryptol. ePrint Arch. p. 1912 (2023), https://eprint.iacr.org/2023/1912

  28. Liu, J., Juuti, M., Lu, Y., Asokan, N.: Oblivious neural network predictions via minionn transformations. In: ACM CCS 2017. pp. 619–631. ACM (2017)

    Google Scholar 

  29. Mohassel, P., Rindal, P.: Aby\( ^{\text{3}}\): A mixed protocol framework for machine learning. In: ACM CCS 2018. pp. 35–52. ACM (2018)

    Google Scholar 

  30. Mohassel, P., Zhang, Y.: Secureml: A system for scalable privacy-preserving machine learning. In: 2017 IEEE Symposium on Security and Privacy (SP). pp. 19–38. IEEE Computer Society (2017)

    Google Scholar 

  31. Orsini, E., Smart, N.P., Vercauteren, F.: Overdrive2k: Efficient secure MPC over \(\mathbb{Z}_{2^k}\) from somewhat homomorphic encryption. In: CT-RSA 2020. LNCS, vol. 12006, pp. 254–283. Springer (2020)

    Google Scholar 

  32. Peter Rindal, L.R.: libOTe: an efficient, portable, and easy to use Oblivious Transfer Library. https://github.com/osu-crypto/libOTe

  33. Rachuri, R., Scholl, P.: Le mans: Dynamic and fluid MPC for dishonest majority. In: CRYPTO 2022. LNCS, vol. 13507, pp. 719–749. Springer (2022)

    Google Scholar 

  34. Raghuraman, S., Rindal, P., Tanguy, T.: Expand-convolute codes for pseudorandom correlation generators from LPN. In: CRYPTO 2023. LNCS, vol. 14084, pp. 602–632. Springer (2023)

    Google Scholar 

  35. Schoppmann, P., Gascón, A., Reichert, L., Raykova, M.: Distributed vector-ole: Improved constructions and implementation. In: ACM CCS 2019. pp. 1055–1072. ACM (2019)

    Google Scholar 

  36. Weng, C., Yang, K., Katz, J., Wang, X.: Wolverine: Fast, scalable, and communication-efficient zero-knowledge proofs for boolean and arithmetic circuits. In: 2021 IEEE Symposium on Security and Privacy (SP). pp. 1074–1091. IEEE (2021)

    Google Scholar 

Download references

Acknowledgement

The authors would like to thank Jiawei Ni for her assistance with implementation. We are also grateful for valuable suggestions from anonymous reviewers in Asiacrypt 2024. The work was supported in part by the National Key Research and Development (R&D) Program of China under Grant 2022YFA1004900 and in part by the National Natural Science Foundation of China under Grants 12031011, 12361141818, and 12101404. This work was supported in part by Natural Science Foundation of Shanghai under the 2024 Shanghai Action Plan for Science, Technology and Innovation Grant 24BC3200700. This work was also supported in part by Ant Group through CCF-Ant Research Fund CCF-AFSG RF20230306.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongqing Liu .

Editor information

Editors and Affiliations

1 Electronic supplementary material

Below is the link to the electronic supplementary material.

Supplementary material 1 (pdf 371 KB)

Rights and permissions

Reprints and permissions

Copyright information

© 2025 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Liu, H., Xing, C., Yuan, C., Zou, T. (2025). Dishonest Majority Multiparty Computation over Matrix Rings. In: Chung, KM., Sasaki, Y. (eds) Advances in Cryptology – ASIACRYPT 2024. ASIACRYPT 2024. Lecture Notes in Computer Science, vol 15489. Springer, Singapore. https://doi.org/10.1007/978-981-96-0938-3_10

Download citation

  • DOI: https://doi.org/10.1007/978-981-96-0938-3_10

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-96-0937-6

  • Online ISBN: 978-981-96-0938-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics