skip to main content
10.1145/2364527.2364556acmconferencesArticle/Chapter ViewAbstractPublication PagesicfpConference Proceedingsconference-collections
research-article

Efficient lookup-table protocol in secure multiparty computation

Published: 09 September 2012 Publication History

Abstract

Secure multiparty computation (SMC) permits a collection of parties to compute a collaborative result, without any of the parties gaining any knowledge about the inputs provided by other parties. Specifications for SMC are commonly presented as boolean circuits, where optimizations come mostly from reducing the number of multiply-operations (including and-gates) - these are the operations which incur significant cost, either in computation overhead or in communication between the parties. Instead, we take a language-oriented approach, and consequently are able to explore many other kinds of optimizations. We present an efficient and general purpose SMC table-lookup algorithm that can serve as a direct alternative to circuits. Looking up a private (i.e. shared, or encrypted) n-bit argument in a public table requires log(n) parallel-and operations. We use the advanced encryption standard algorithm (AES) as a driving motivation, and by introducing different kinds of parallelization techniques, produce the fastest current SMC implementation of AES, improving the best previously reported results by well over an order of magnitude.

References

[1]
National Institute of Standards and Technology (NIST). FIPS 197: Advanced encryption standard, 2001. Available at http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf.
[2]
Lennart Augustsson, Mikael Rittri, and Dan Synek On Generating Unique Names. Journal of Functional Programming (1994), 4 : pp 117--123.
[3]
D. Bogdanov, S. Laur, J. Willemson. Sharemind: a framework for fast privacy-preserving computations. In Proceedings of 13th European Symposium on Research in Computer Security, ESORICS 2008, LNCS, vol. 5283. Springer-Verlag, 2008.
[4]
P. Bogetoft, D. L. Christensen, I. Damgaard, M. Geisler, T. Jakobsen, M. Kroeigaard, J. D. Nielsen, J. B. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach, and T. Toft, Secure Multiparty Computation Goes Live. Financial Cryptography and Data Security, R. Dingledine and P. Golle (eds), LNCS Vol. 5628, Springer-Verlag 2009.
[5]
E. Barker and J. Kelsey. Recommendation for Random Number Generation Using Deterministic Random Bit Generators. NIST Special Publication 800--90A. http://csrc.nist.gov/publications/nistpubs/800-90A/SP800-90A.pdf
[6]
A.M. Bain, J.C. Mitchell, R. Sharma, D. Stefan and J. Zimmerman. A domain-specific language for computing on encrypted data. Invited Talk. In Foundations of Software Technology and Theoretical Computer Science, 2011.
[7]
I. Damgaard and M. Keller, Secure Multiparty AES, Financial Cryptography and Data Security, R. Sion (ed), LNCS Vol. 6052, Springer-Verlag 2010.
[8]
Two Methods of Rijndael Implementation in Reconfigurable Hardware, V. Fischer and M. Drutarovsk. Cryptographic Hardware and Embedded Systems (CHES 2001). LNCS Vol. 2162. Spring-Verlag 2001.
[9]
C. Gentry, Fully homomorphic encryption using ideal lattices. ACM Symposium on Theory of Computing (STOC 2009), 2009.
[10]
C. Gentry and S. Halevi. Implementing Gentry's fully-homomorphic encryption scheme. Advances in Cryptology (Eurocrypt 2011), LNCS Voli. 6632, Springer-Verlag, 2011.
[11]
O. Goldreich, Foundations of Cryptography, Vol 2: Basic Applications. Cambridge University Press, 2004.
[12]
Y. Huang. D. Evans, J. Katz, L. Malka, Faster Secure Two-Party Computation Using Garbled Circuits. In 20th USENIX Security Symposium, San Francisco, 2011.
[13]
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella, FairPlay - a secure two party computation system. Proceedings of the 13th conference on USENIX Security Symposium - Vol. 13, 2004.
[14]
B. Pinkas, T. Schneider, N. P. Smart, and S. C. Williams. Secure Two-Party Computation is Practical. Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology. ASIACRYPT 09. Springer-Verlag 2009.
[15]
N. P. Smart and F. Vercauteren. Fully homomorphic SIMD operations. Manuscript at http://eprint.iacr.org/2011/133, 2011.
[16]
A. C. Yao. How to generate and exchange secrets. In Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, 1986.

Cited By

View all
  • (2024)Privacy-preserving embedding via look-up table evaluation with fully homomorphic encryptionProceedings of the 41st International Conference on Machine Learning10.5555/3692070.3693050(24437-24457)Online publication date: 21-Jul-2024
  • (2024)Prioritization and exchange chains in privacy-preserving kidney exchangeJournal of Computer Security10.3233/JCS-23001232:4(349-404)Online publication date: 26-Aug-2024
  • (2024)Efficient Privacy-Preserving Approximation of the Kidney Exchange ProblemProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3645015(306-322)Online publication date: 1-Jul-2024
  • Show More Cited By

Index Terms

  1. Efficient lookup-table protocol in secure multiparty computation

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    ICFP '12: Proceedings of the 17th ACM SIGPLAN international conference on Functional programming
    September 2012
    392 pages
    ISBN:9781450310543
    DOI:10.1145/2364527
    • cover image ACM SIGPLAN Notices
      ACM SIGPLAN Notices  Volume 47, Issue 9
      ICFP '12
      September 2012
      368 pages
      ISSN:0362-1340
      EISSN:1558-1160
      DOI:10.1145/2398856
      Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 09 September 2012

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cloud
    2. edsl
    3. haskell
    4. secure multiparty computation

    Qualifiers

    • Research-article

    Conference

    ICFP'12
    Sponsor:

    Acceptance Rates

    ICFP '12 Paper Acceptance Rate 32 of 88 submissions, 36%;
    Overall Acceptance Rate 333 of 1,064 submissions, 31%

    Upcoming Conference

    ICFP '25
    ACM SIGPLAN International Conference on Functional Programming
    October 12 - 18, 2025
    Singapore , Singapore

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)63
    • Downloads (Last 6 weeks)4
    Reflects downloads up to 15 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Privacy-preserving embedding via look-up table evaluation with fully homomorphic encryptionProceedings of the 41st International Conference on Machine Learning10.5555/3692070.3693050(24437-24457)Online publication date: 21-Jul-2024
    • (2024)Prioritization and exchange chains in privacy-preserving kidney exchangeJournal of Computer Security10.3233/JCS-23001232:4(349-404)Online publication date: 26-Aug-2024
    • (2024)Efficient Privacy-Preserving Approximation of the Kidney Exchange ProblemProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3645015(306-322)Online publication date: 1-Jul-2024
    • (2022)Privacy-Preserving Maximum Matching on General Graphs and its Application to Enable Privacy-Preserving Kidney ExchangeProceedings of the Twelfth ACM Conference on Data and Application Security and Privacy10.1145/3508398.3511509(53-64)Online publication date: 14-Apr-2022
    • (2022)Square Table Lookup Multiparty Computation Protocol2022 Tenth International Symposium on Computing and Networking Workshops (CANDARW)10.1109/CANDARW57323.2022.00048(392-395)Online publication date: Nov-2022
    • (2021)PrivaLog: a Privacy-aware Logic Programming LanguageProceedings of the 23rd International Symposium on Principles and Practice of Declarative Programming10.1145/3479394.3479410(1-14)Online publication date: 6-Sep-2021
    • (2020)EGeoIndisVehicular Communications10.1016/j.vehcom.2019.10018721:COnline publication date: 1-Jan-2020
    • (2019)From usability to secure computing and back againProceedings of the Fifteenth USENIX Conference on Usable Privacy and Security10.5555/3361476.3361490(191-210)Online publication date: 12-Aug-2019
    • (2019)Role-Based Ecosystem for the Design, Development, and Deployment of Secure Multi-Party Data Analytics Applications2019 IEEE Cybersecurity Development (SecDev)10.1109/SecDev.2019.00023(129-140)Online publication date: Sep-2019
    • (2019)$$\textsc {Wys}^\star $$ : A DSL for Verified Secure Multi-party ComputationsPrinciples of Security and Trust10.1007/978-3-030-17138-4_5(99-122)Online publication date: 3-Apr-2019
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media