skip to main content
10.1145/2517872.2517876acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper

Challenges in compiler construction for secure two-party computation

Published: 04 November 2013 Publication History

Abstract

The problem of secure two-party computation has received great attention in the years that followed its introduction by Yao. The solutions proposed follow one of the two research directions of either using homomorphic encryption techniques or implementing Yao's "Garbled Circuit" solution. The latter requires circuits to implement a given functionality. Recently, the compiler CBMC-GC was introduced, the first compiler capable of translating programs written in a general purpose language (ANSI-C) into circuits suitable for secure two-party computation. In this paper, we discuss the current limitations of CBMC-GC and propose directions for future research.

References

[1]
K. Hamacher S. Jha S. Katzenbeisser H. Schroder B. Deiseroth, M. Franz. Secure Computations on Non-Integer Values. In IEEE Workshop on Information Forensics and Security (WIFS'10), pages 1--6. IEEE Press, 2010.
[2]
Assaf Ben-David, Noam Nisan, and Benny Pinkas. FairplayMP: a system for secure multi-party computation. In Peng Ning, Paul F. Syverson, and Somesh Jha, editors, ACM Conference on Computer and Communications Security, pages 257--266. ACM, 2008.
[3]
Peter Bogetoft, Ivan Damgard, Thomas P. Jakobsen, Kurt Nielsen, Jakob Pagter, and Tomas Toft. A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation. In Giovanni Di Crescenzo and Aviel D. Rubin, editors, Financial Cryptography, volume 4107 of Lecture Notes in Computer Science, pages 142--147. Springer, 2006.
[4]
Elette Boyle, Shafl Goldwasser, Abhishek Jain, and Yael Tauman Kalai. Multiparty Computation Secure Against Continual Memory Leakage. In Howard J. Karloff and Toniann Pitassi, editors, STOC, pages 1235--1254. ACM, 2012.
[5]
Wilko Henecka, Stefan Kogl, Ahmad-Reza Sadeghi, Thomas Schneider, and Immo Wehrenberg. TASTY: Tool for Automating Secure Two-partY computations. In Ehab Al-Shaer, Angelos D. Keromytis, and Vitaly Shmatikov, editors, ACM Conference on Computer and Communications Security, pages 451--462. ACM, 2010.
[6]
Andreas Holzer, Martin Franz, Stefan Katzenbeisser, and Helmut Veith. Secure Two-Party Computations in ANSI C. In Ting Yu, George Danezis, and Virgil D. Gligor, editors, ACM Conference on Computer and Communications Security, pages 772--783. ACM, 2012.
[7]
Yan Huang, David Evans, Jonathan Katz, and Lior Malka. Faster Secure Two-Party Computation Using Garbled Circuits. In USENIX Security Symposium. USENIX Association, 2011.
[8]
Stanislaw Jarecki and Vitaly Shmatikov. Efficient Two-Party Secure Computation on Committed Inputs. In Moni Naor, editor, EUROCRYPT, volume 4515 of Lecture Notes in Computer Science, pages 97--114. Springer, 2007.
[9]
Jonathan Katz and Rafail Ostrovsky. Round-Optimal Secure Two-Party Computation. In Matthew K. Franklin, editor, CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages 335--354. Springer, 2004.
[10]
Chris Lattner and Vikram S. Adve. LLVM: A Compilation Framework for Lifelong Program Analysis & Transformation. In 2nd IEEE / ACM International Symposium on Code Generation and Optimization (CGO 2004), 20--24 March 2004, San Jose, CA, USA, pages 75--88. IEEE Computer Society, 2004.
[11]
Yehuda Lindell and Benny Pinkas. Secure Multiparty Computation for Privacy-Preserving Data Mining. IACR Cryptology ePrint Archive, 2008:197, 2008.
[12]
Yehuda Lindell and Benny Pinkas. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer. J. Cryptology, 25(4):680--722, 2012.
[13]
Y. Zhang M. Aliasgari, M. Blanton and A. Steele. Secure Computation on Floating Point Numbers. In Network and Distributed System Security Symposium (NDSS'13), February 2013.
[14]
Lior Malka. VMCrypt: modular software architecture for scalable secure computation. In Yan Chen, George Danezis, and Vitaly Shmatikov, editors, ACM Conference on Computer and Communications Security, pages 715--724. ACM, 2011.
[15]
Dahlia Malkhi, Noam Nisan, Benny Pinkas, and Yaron Sella. Fairplay - Secure Two-Party Computation System. In USENIX Security Symposium, pages 287--302. USENIX, 2004.
[16]
Benny Pinkas, Thomas Schneider, Nigel P. Smart, and Stephen C. Williams. Secure Two-Party Computation Is Practical. In Mitsuru Matsui, editor, ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, pages 250--267. Springer, 2009.
[17]
Andrew Chi-Chih Yao. Protocols for Secure Computations (Extended Abstract). In FOCS, pages 160--164. IEEE Computer Society, 1982.

Index Terms

  1. Challenges in compiler construction for secure two-party computation

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      PETShop '13: Proceedings of the First ACM workshop on Language support for privacy-enhancing technologies
      November 2013
      36 pages
      ISBN:9781450324892
      DOI:10.1145/2517872
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 04 November 2013

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. compiler construction
      2. garbled circuits
      3. secure two-party computation

      Qualifiers

      • Short-paper

      Conference

      CCS'13
      Sponsor:

      Acceptance Rates

      PETShop '13 Paper Acceptance Rate 7 of 8 submissions, 88%;
      Overall Acceptance Rate 7 of 8 submissions, 88%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • 0
        Total Citations
      • 152
        Total Downloads
      • Downloads (Last 12 months)4
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 20 Feb 2025

      Other Metrics

      Citations

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media