skip to main content
10.1145/2046707.2046786acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Automatically optimizing secure computation

Published: 17 October 2011 Publication History

Abstract

On the one hand, compilers for secure computation protocols, such as FairPlay or FairPlayMP, have significantly simplified the development of such protocols. On the other hand, optimized protocols with high performance for special problems demand manual development and security verification. The question considered in this paper is: Can we construct a compiler that produces optimized protocols? We present an optimization technique based on logic inference about what is known from input and output. Using the example of median computation we can show that our program analysis and rewriting technique translates a FairPlay program into an equivalent -- in functionality and security -- program that corresponds to the protocol by Aggarwal et al. Nevertheless our technique is general and can be applied to optimize a wide variety of secure computation protocols.

References

[1]
G. Aggarwal, N. Mishra, and B. Pinkas. Secure computation of the k-th ranked element. In EUROCRYPT'04: Advances in Cryptology, 2004.
[2]
R. Agrawal and R. Srikant. Privacy-preserving data mining. ACM SIGMOD Record, 29(2), 2000.
[3]
A. Banerjee. A joint economic-lot-size model for buyer and supplier. Decision Sciences, 17, 1986.
[4]
D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols. In STOC'90: Proceedings of the 22nd ACM Symposium on Theory of Computing, 1990.
[5]
B. Beckert and R. Gore. In CADE'98: Proceedings of the International Conference on Automated Deduction, 1998.
[6]
A. Ben-David, N. Nisan, and B. Pinkas. Fairplaymp: a system for secure multi-party computation. In CCS'08: Proceedings of the 15th ACM Conference on Computer and Communications Security, 2008.
[7]
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In STOC'88: Proceedings of the 20th ACM Symposium on Theory of Computing, 1988.
[8]
D. Bogdanov, S. Laur, and J. Willemson. Sharemind: a framework for fast privacy-preserving computations. In ESORICS'08: Proceedings of the 13th European Symposium on Research in Computer Security, 2008.
[9]
R. Cytron, J. Ferrante, B. K. Rosen, M. N. Wegman, and F. K. Zadeck. Efficiently computing static single assignment form and the control dependence graph. ACM Transactions Programming Languages and Systems, 13(4), 1991.
[10]
I. Damgård, M. Geisler, M. Krøigaard, and J. B. Nielsen. Asynchronous multiparty computation: theory and implementation. In PKC'09: Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography, 2009.
[11]
S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. Communications of the ACM, 28(8), 1985.
[12]
C. Fournet, G. L. Guernic, and T. Rezk. A security-preserving compiler for distributed programs: from information-flow policies to cryptographic mechanisms. In CCS'09: Proceedings of the 16th ACM Conference on Computer and Communications Security, 2009.
[13]
C. Gentry and Z. Ramzan. Single-database private information retrieval with constant communication rate. In ICALP'05: Proceedings of the 32nd International Colloquium on Automata, Languages and Programming, 2005.
[14]
O. Goldreich. Foundations of Cryptography, volume 2. Cambridge University Press, 2004.
[15]
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In STOC'87: Proceedings of the 19th ACM Symposium on Theory of Computing, 1987.
[16]
J. Y. Halpern. Reasoning about knowledge: a survey. In D. M. Gabbay, C. J. Hogger, and J. A. Robinson, editors, Handbook of Logic in Artificial Intelligence and Logic Programming, volume 4. Oxford University Press, 1995.
[17]
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg. Tasty: tool for automating secure two-party computations. In CCS'10: Proceedings of the 17th ACM Conference on Computer and Communications Security, 2010.
[18]
Y. Huang, D. Evans, J. Katz, and L. Malka. Faster secure two-party computation using garbled circuits. In Proceedings of the 20th USENIX Security Symposium, 2011.
[19]
J. Kilian. Founding crytpography on oblivious transfer. In STOC'88: Proceedings of the 20th ACM Symposium on Theory of Computing, 1988.
[20]
S. Kripke. A semantic analysis of modal logic i: normal modal propositional calculi. Zeitschrift für Mathematische Logik und Grundlagen der Mathematik, 9, 1963.
[21]
Y. Lindell and B. Pinkas. Privacy-preserving data mining. In CRYPTO'00: Advances in Cryptology, 2000.
[22]
H. Lipmaa. An oblivious transfer protocol with log-squared communication. In ISC'05: Proceedings of the 8th International Conference on Information Security, 2005.
[23]
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay--a secure two-party computation system. In Proceedings of the 13th USENIX Security Symposium, 2004.
[24]
M. Naor and B. Pinkas. Efficient oblivious transfer protocols. In SODA'01: Proceedings of the 12th ACM-SIAM Symposium on Discrete Algorithms, 2001.
[25]
J. D. Nielsen and M. I. Schwartzbach. A domain-specific programming language for secure multiparty computation. In PLAS'07: Proceedings of the ACM Workshop on Programming Languages and Analysis for Security, 2007.
[26]
A. Paus, A.-R. Sadeghi, and T. Schneider. Practical secure evaluation of semi-private functions. In ACNS'09: Proceedings of the 7th International Conference on Applied Cryptography and Network Security, 2009.
[27]
R. Pibernik, Y. Zhang, F. Kerschbaum, and A. Schröpfer. Secure collaborative supply chain planning and inverse optimization - the jels model. European Journal of Operational Research, 208(1), 2011.
[28]
B. Pinkas, T. Schneider, N. P. Smart, and S. C. Williams. Secure two-party computation is practical. In ASIACRYPT'09: Advances in Cryptology, 2009.
[29]
A. Sabelfeld and A. C. Myers. Language-based information-flow security. IEEE Journal on Selected Areas in Communications, 21(1), 2003.
[30]
A. Schröpfer, F. Kerschbaum, and G. Müller. L1 -- an intermediate language for mixed-protocol secure computation. In COMPSAC'11: Proceedings of the 35th IEEE Computer Software and Applications Conference, 2011.
[31]
A. C.-C. Yao. How to generate and exchange secrets. In FOCS'86: Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, 1986.
[32]
S. Zdancewic, L. Zheng, N. Nystrom, and A. C. Myers. Untrusted hosts and confidentiality: Secure program partitioning. In SOSP'01: Proceedings of the 18th ACM Symposium on Operating System Principles, 2001.

Cited By

View all
  • (2022)A formal treatment of the role of verified compilers in secure computationJournal of Logical and Algebraic Methods in Programming10.1016/j.jlamp.2021.100736125(100736)Online publication date: Feb-2022
  • (2022)PoS4MPC: Automated Security Policy Synthesis for Secure Multi-party ComputationComputer Aided Verification10.1007/978-3-031-13185-1_19(385-406)Online publication date: 7-Aug-2022
  • (2021)Viaduct: an extensible, optimizing compiler for secure distributed programsProceedings of the 42nd ACM SIGPLAN International Conference on Programming Language Design and Implementation10.1145/3453483.3454074(740-755)Online publication date: 19-Jun-2021
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '11: Proceedings of the 18th ACM conference on Computer and communications security
October 2011
742 pages
ISBN:9781450309486
DOI:10.1145/2046707
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 October 2011

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. optimization
  2. programming
  3. secure two-party computation

Qualifiers

  • Research-article

Conference

CCS'11
Sponsor:

Acceptance Rates

CCS '11 Paper Acceptance Rate 60 of 429 submissions, 14%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)9
  • Downloads (Last 6 weeks)0
Reflects downloads up to 14 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2022)A formal treatment of the role of verified compilers in secure computationJournal of Logical and Algebraic Methods in Programming10.1016/j.jlamp.2021.100736125(100736)Online publication date: Feb-2022
  • (2022)PoS4MPC: Automated Security Policy Synthesis for Secure Multi-party ComputationComputer Aided Verification10.1007/978-3-031-13185-1_19(385-406)Online publication date: 7-Aug-2022
  • (2021)Viaduct: an extensible, optimizing compiler for secure distributed programsProceedings of the 42nd ACM SIGPLAN International Conference on Programming Language Design and Implementation10.1145/3453483.3454074(740-755)Online publication date: 19-Jun-2021
  • (2019)$$\textsc {Wys}^\star $$ : A DSL for Verified Secure Multi-party ComputationsPrinciples of Security and Trust10.1007/978-3-030-17138-4_5(99-122)Online publication date: 3-Apr-2019
  • (2018)Privacy and Integrity Considerations in Hyperconnected Autonomous VehiclesProceedings of the IEEE10.1109/JPROC.2017.2725339106:1(160-170)Online publication date: Jan-2018
  • (2018)Enforcing Ideal-World Leakage Bounds in Real-World Secret Sharing MPC Frameworks2018 IEEE 31st Computer Security Foundations Symposium (CSF)10.1109/CSF.2018.00017(132-146)Online publication date: Jul-2018
  • (2018)Secure and Efficient Multi-Party Directory Publication for Privacy-Preserving Data SharingSecurity and Privacy in Communication Networks10.1007/978-3-030-01701-9_5(71-94)Online publication date: 29-Dec-2018
  • (2017)SMCQLProceedings of the VLDB Endowment10.14778/3055330.305533410:6(673-684)Online publication date: 1-Feb-2017
  • (2017)More Efficient Oblivious Transfer ExtensionsJournal of Cryptology10.1007/s00145-016-9236-630:3(805-858)Online publication date: 1-Jul-2017
  • (2016)DEMOProceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security10.1145/2976749.2989034(1844-1846)Online publication date: 24-Oct-2016
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media