skip to main content
10.1145/2046707.2046787acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

VMCrypt: modular software architecture for scalable secure computation

Published: 17 October 2011 Publication History

Abstract

Garbled circuit play a key role in secure computation, but existing implementations do not scale and are not modular. In this paper we present VMCrypt, a library for secure computation. This library introduces novel algorithms that, regardless of the circuit being garbled or its size, have a very small memory requirement and use no disk storage. By providing an API (Abstract Programming Interface), VMCrypt can be integrated into existing projects and customized without any modifications to its source code. We measured the performance of VMCrypt on several circuits with undreds of millions of gates. These are the largest scalable secure computations done to date.

References

[1]
M. Barni, T. Bianchi, D. Catalano, M. D. Raimondo, R. D. Labati, and P. Faillia. Privacy-preserving fingercode authentication. In MM&Sec', Roma, Italy, 2010. ACM.
[2]
A. Ben-David, N. Nisan, and B. Pinkas. Fairplaymp: a system for secure multi-party computation. In ACM Conference on Computer and Communications Security, pages 257--266, 2008.
[3]
D. Bogdanov, S. Laur, and J. Willemson. Sharemind: A framework for fast privacy-preserving computations. In ESORICS, pages 192--206, 2008.
[4]
I. Damgård, M. Geisler, M. Krøigaard, and J. B. Nielsen. Asynchronous multiparty computation: Theory and implementation. In Public Key Cryptography, pages 160--179, 2009.
[5]
I. Damgård and M. Jurik. A generalisation, a simplification and some applications of paillier's probabilistic public-key system. In Public Key Cryptography, pages 119--136, 2001.
[6]
I. Damgård and C. Orlandi. Multiparty computation for dishonest majority: From passive to active security at low cost. In CRYPTO, pages 558--576, 2010.
[7]
Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I. Lagendijk, and T. Toft. Privacy-preserving face recognition. In Privacy Enhancing Technologies, pages 235--253, 2009.
[8]
D. Evans, Y. Huang, J. Katz, and L. Malka. Efficient privacy-preserving biometric identification. In Proceedings of the 17th conference Network and Distributed System Security Symposium, NDSS 2011.
[9]
D. Evans, Y. Huang, J. Katz, and L. Malka. Faster secure two-party computation using garbled circuits. To appear in the 20th USENIX Security Symposium.
[10]
C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169--178, 2009.
[11]
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg. Tasty: Tool for automating secure two-party computations. In ACM Conference on Computer and Communications Security, 2010.
[12]
Y. Ishai, J. Kilian, K. Nissim, and E. Petrank. Extending oblivious transfers efficiently. In CRYPTO, pages 145--161, 2003.
[13]
S. Jha, L. Kruger, and V. Shmatikov. Towards practical privacy for genomic computation. In IEEE Symposium on Security and Privacy, pages 216--230, 2008.
[14]
V. Kolesnikov, A.-R. Sadeghi, and T. Schneider. Improved garbled circuit building blocks and applications to auctions and computing minima. In CANS, pages 1--20, 2009.
[15]
V. Kolesnikov and T. Schneider. Improved garbled circuit: Free XOR gates and applications. In ICALP '08: Proceedings of the 35th international colloquium on Automata, Languages and Programming, Part II, pages 486--498, Berlin, Heidelberg, 2008. Springer-Verlag.
[16]
Y. Lindell and B. Pinkas. A proof of security of yao's protocol for two-party computation. J. Cryptology, 22(2):161--188, 2009.
[17]
Y. Lindell, B. Pinkas, and N. P. Smart. Implementing two-party computation efficiently with security against malicious adversaries. In SCN, pages 2--20, 2008.
[18]
P. D. MacKenzie, A. Oprea, and M. K. Reiter. Automatic generation of two-party computations. In ACM Conference on Computer and Communications Security, pages 210--219, 2003.
[19]
L. Malka. VMCrypt 1.4 developers manual. http://www.lior.ca/publications/VMCrypt_Manual_Rev1.0.pdf.
[20]
L. Malka. VMCrypt - modular software architecture for scalable secure computation. EPrint report 2010/584, 2010.
[21]
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay--a secure two-party computation system. In SSYM04: Proceedings of the 13th conference on USENIX Security Symposium, pages 20--20, Berkeley, CA, USA, 2004. USENIX Association.
[22]
M. Naor and B. Pinkas. Efficient oblivious transfer protocols. In SODA, pages 448--457, 2001.
[23]
J. D. Nielsen and M. I. Schwartzbach. A domain-specific programming language for secure multiparty computation. In PLAS, pages 21--30, 2007.
[24]
M. Osadchy, B. Pinkas, A. Jarrous, and B. Moskovich. Scifi - a system for secure face identification. In IEEE Symposium on Security and Privacy, pages 239--254, 2010.
[25]
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT'99: Proceedings of the 17th international conference on Theory and application of cryptographic techniques, pages 223--238, Berlin, Heidelberg, 1999. Springer-Verlag.
[26]
A. Paus, A.-R. Sadeghi, and T. Schneider. Practical secure evaluation of semi-private functions. In ACNS, pages 89--106, 2009.
[27]
B. Pinkas, T. Schneider, N. P. Smart, and S. C. Williams. Secure two-party computation is practical. In ASIACRYPT, pages 250--267, 2009.
[28]
A.-R. Sadeghi, T. Schneider, and I. Wehrenberg. Efficient privacy-preserving face recognition. In ICISC, pages 229--244, 2009.
[29]
N. P. Smart and F. Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography, pages 420--443, 2010.
[30]
M. van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan. Fully homomorphic encryption over the integers. In EUROCRYPT, pages 24--43, 2010.
[31]
A. C.-C. Yao. How to generate and exchange secrets (extended abstract). In FOCS, pages 162--167, 1986.

Cited By

View all
  • (2023)Breaking and Fixing Garbled Circuits When a Gate has Duplicate Input WiresJournal of Cryptology10.1007/s00145-023-09472-436:4Online publication date: 3-Aug-2023
  • (2022)Hardening Circuit-Design IP Against Reverse-Engineering Attacks2022 IEEE Symposium on Security and Privacy (SP)10.1109/SP46214.2022.9833634(1672-1689)Online publication date: May-2022
  • (2021)High-Performance Multi-party Computation for Binary Circuits Based on Oblivious TransferJournal of Cryptology10.1007/s00145-021-09403-134:3Online publication date: 30-Jun-2021
  • Show More Cited By

Index Terms

  1. VMCrypt: modular software architecture for scalable secure computation

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '11: Proceedings of the 18th ACM conference on Computer and communications security
      October 2011
      742 pages
      ISBN:9781450309486
      DOI:10.1145/2046707
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 17 October 2011

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. scalable
      2. secure computation
      3. software API

      Qualifiers

      • Research-article

      Conference

      CCS'11
      Sponsor:

      Acceptance Rates

      CCS '11 Paper Acceptance Rate 60 of 429 submissions, 14%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)13
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 14 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2023)Breaking and Fixing Garbled Circuits When a Gate has Duplicate Input WiresJournal of Cryptology10.1007/s00145-023-09472-436:4Online publication date: 3-Aug-2023
      • (2022)Hardening Circuit-Design IP Against Reverse-Engineering Attacks2022 IEEE Symposium on Security and Privacy (SP)10.1109/SP46214.2022.9833634(1672-1689)Online publication date: May-2022
      • (2021)High-Performance Multi-party Computation for Binary Circuits Based on Oblivious TransferJournal of Cryptology10.1007/s00145-021-09403-134:3Online publication date: 30-Jun-2021
      • (2019)MEG: Memory and Energy Efficient Garbled Circuit Evaluation on SmartphonesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2018.286822114:4(913-922)Online publication date: Apr-2019
      • (2019)$$\textsc {Wys}^\star $$ : A DSL for Verified Secure Multi-party ComputationsPrinciples of Security and Trust10.1007/978-3-030-17138-4_5(99-122)Online publication date: 3-Apr-2019
      • (2018)Symbolic Security of Garbled Circuits2018 IEEE 31st Computer Security Foundations Symposium (CSF)10.1109/CSF.2018.00018(147-161)Online publication date: Jul-2018
      • (2017)SMCQLProceedings of the VLDB Endowment10.14778/3055330.305533410:6(673-684)Online publication date: 1-Feb-2017
      • (2017)Multiparty computations in varying contexts2017 IEEE Conference on Dependable and Secure Computing10.1109/DESEC.2017.8073825(400-407)Online publication date: Aug-2017
      • (2017)More Efficient Oblivious Transfer ExtensionsJournal of Cryptology10.1007/s00145-016-9236-630:3(805-858)Online publication date: 1-Jul-2017
      • (2016)Secure outsourced garbled circuit evaluation for mobile devicesJournal of Computer Security10.3233/JCS-15054024:2(137-180)Online publication date: 19-Apr-2016
      • Show More Cited By

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media