skip to main content
10.1145/2695664.2695665acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

Oblivious outsourcing of garbled circuit generation

Published:13 April 2015Publication History

ABSTRACT

Yao's garbled circuit technique is often used in outsourced computation. Current approaches divide the computation to two or more servers. The assumption is that the servers collaborate in offering the outsourced computation, but do not share data. This seems somewhat paradoxical in the current cloud economy. We therefore propose oblivious outsourcing where one server is unaware that other servers are involved. We present a garbled circuit generation outsourcing scheme built on lattice-based cryptography implementing this model. Our scheme does not increase the cost of circuit evaluation, but achieves a speed up of 98% (factor 55) for circuit generation.

References

  1. M. Ajtai. Generating Hard Instances of Lattice Problems (Extended Abstract). In Proceedings of the 28th Annual ACM Symposium on the Theory of Computing (STOC), 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. Banerjee, and C. Peikert. New and Improved Key-Homomorphic Pseudorandom Functions. In Advances in Cryptology (CRYPTO), 2014.Google ScholarGoogle ScholarCross RefCross Ref
  3. M. Bellare, V. Hoang, S. Keelveedhi, and P. Rogaway. Efficient Garbling from a Fixed-Key Blockcipher. In Proceedings of the 34th IEEE Symposium on Security and Privacy (SP), 2013 Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Bellare, V. Hoang, and P. Rogaway. Foundations of Garbled Circuits. In Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS), 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Boneh, K. Lewi, H. Montgomery, and A. Raghunathan. Key Homomorphic PRFs and Their Applications. In Advances in Cryptology (CRYPTO), 2013.Google ScholarGoogle ScholarCross RefCross Ref
  6. S. Bugiel, S. Nürnberger, A. Sadeghi, and T. Schneider. Twin Clouds: An Architecture for Secure Cloud Computing. Workshop on Cryptography and Security in Clouds (CSC), 2011.Google ScholarGoogle Scholar
  7. H. Carter, C. Amrutkar, I. Dacosta, and P. Traynor. For Your Phone Only: Custom Protocols for Efficient Secure Function Evaluation on Mobile Devices. Journal of Security and Communication Networks (JSCN), 2013.Google ScholarGoogle Scholar
  8. H. Carter, B. Mood, P. Traynor, and K. Butler. Secure Outsourced Garbled Circuit Evaluation for Mobile Devices. In Proceedings of the 22nd USENIX Security Symposium (SECURITY), 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. H. Carter, C. Lever, and P. Traynor. Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices. In Proceedings of the 30th Annual Computer Security Applications Conference (ACSAC), 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. D. Chaum, E. van Heijst, and B. Pfitzmann. Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer. In Advances in Cryptology (CRYPTO), 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. U. Feige, J. Kilian, and M. Naor. A Minimal Model for Secure Computation (Extended Abstract). In Proceedings of the 26th Annual ACM Symposium on the Theory of Computing (STOC), 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. O. Goldreich. The Foundations of Cryptography - Volume 2. Cambridge University Press, 2004. Google ScholarGoogle ScholarCross RefCross Ref
  13. O. Goldreich, S. Goldwasser, and S. Halevi. Collision-Free Hashing from Lattice Problems. Technical Report TR96-056, Electronic Colloquium on Computational Complexity (ECCC), 1996.Google ScholarGoogle Scholar
  14. W. Henecka, and T. Schneider. Faster Secure Two-Party Computation with Less Memory. In Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security (ASIACCS), 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Y. Huang, P. Chapman, and D. Evans. Privacy-Preserving Applications on Smartphones. In Proceedings of the 6th USENIX Workshop on Hot Topics in Security (HotSec), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Y. Huang, D. Evans, J. Katz, and L. Malka. Faster Secure Two-Party Computation Using Garbled Circuits. In Proceedings of the 20th USENIX Security Symposium (SECURITY), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. Jawurek, and F. Kerschbaum. Fault-Tolerant Privacy-Preserving Statistics. In Proceedings of the 12th Symposium on Privacy Enhancing Technologies (PETS), 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. M. Jawurek, F. Kerschbaum, and C. Orlandi. Zero-Knowledge Using Garbled Circuits: How To Prove Non-Algebraic Statements Efficiently. In Proceedings of the 20th ACM Conference on Computer and Communications Security (CCS), 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. S. Kamara, P. Mohassel, and B. Riva. Salus: A System for Server-Aided Secure Function Evaluation. In Proceedings of the 19th ACM Conference on Computer and Communications Security (CCS), 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. F. Kerschbaum. Building a Privacy-Preserving Benchmarking Enterprise System. Enterprise Information Systems 2 (4), 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. F. Kerschbaum, and O. Terzidis. Filtering for Private Collaborative Benchmarking. In Proceedings of the Conference on Emerging Trends in Information and Communication Security (ETRICS), 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. V. Kolesnikov, and T. Schneider. Improved Garbled Circuits: Free XOR Gates and Applications. In Proceedings of the 35th International Colloquium on Automata, Languages and Programming, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. B. Kreuter, A. Shelat, and C. Shen. Billion-Gate Secure Computation with Malicious Adversaries. In Proceedings of the 21st USENIX Security Symposium (SECURITY), 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Y. Lindell, and B. Pinkas. A Proof of Yao's Protocol for Secure Two-Party Computation. Journal of Cryptology 22(2), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay - A Secure Two-Party Computation System. In Proceedings of the 13th USENIX Security Symposium (SECURITY), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. D. Mayer, D. Teubert, S. Wetzel, U. Meyer, and G. Neugebauer. appoint - A Distributed Privacy-Preserving iPhone Application. 3rd ACM Conference on Wireless Security (WISEC), Poster Session, 2010.Google ScholarGoogle Scholar
  27. D. Micciancio, and O. Regev. Lattice-based Cryptography. In D. Bernstein, and J. Buchmann (eds.), Post-quantum Cryptography, Springer, 2008.Google ScholarGoogle Scholar
  28. M. Naor, B. Pinkas, and R. Sumner. Privacy Preserving Auctions and Mechanism Design. In Proceedings of the 1st ACM Conference on Electronic Commerce (EC), 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. G. Neugebauer, L. Brutschy, U. Meyer, and S. Wetzel. Design and Implementation of Privacy-Preserving Reconciliation Protocols. In Proceedings of the 6th ACM International Workshop on Privacy and Anonymity in the Information Society (PAIS), 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. K. Pietrzak, and J. Sjödin. Weak Pseudorandom Functions in Minicrypt. In Proceedings of the 35th International Colloquium on Automata, Languages and Programming (ICALP), 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. B. Pinkas, T. Schneider, N. Smart, and S. Williams. Secure Two-Party Computation is Practical. In Advances in Cryptology (ASIACRYPT), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. A. Yao. How to Generate and Exchange Secrets (Extended Abstract). In Proceedings of the 27th IEEE Symposium on Foundations of Computer Science (FOCS), 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Oblivious outsourcing of garbled circuit generation

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        SAC '15: Proceedings of the 30th Annual ACM Symposium on Applied Computing
        April 2015
        2418 pages
        ISBN:9781450331968
        DOI:10.1145/2695664

        Copyright © 2015 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 13 April 2015

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        SAC '15 Paper Acceptance Rate291of1,211submissions,24%Overall Acceptance Rate1,650of6,669submissions,25%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader