skip to main content
10.1145/3433210.3453109acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Accelerating Secure (2+1)-Party Computation by Insecure but Efficient Building Blocks

Published:04 June 2021Publication History

ABSTRACT

Secure multi-party computation (MPC) is a cryptographic tool that enables a set of parties to compute a function jointly while keeping each input secret. Since MPC based on secret sharing (SS) achieves high throughput and works fast, many applications have been developed. However, SS-based MPC requires many communication rounds in general, and this becomes a performance bottleneck in real-world applications under high-latency networks. In this paper, we propose SS-based secure three-party computation with almost no preprocessing based on our new (small-)constant-round fundamental gates, by revisiting a framework in a few previous works where a number of parties are assisted by another party who may partially learn secret information. Instead of ordinary logical gates, our fundamental gate is an efficient Equality, for which the result leaks to the third party, and we develop novel two-round constructions of secure building-block protocols (LessThan Comparison, RightShift, Table LookUp, etc.) from the insecure Equality. To show the practicality of our protocols, we implement a secure exact edit distance protocol for two genome strings. Our experiments show that in some network setting our protocol is about 2 times faster (14 times faster taking preprocessing into consideration) than the state-of-the-art SS-based protocol (Ohata and Nuida, FC 2020).

References

  1. Toshinori Araki, Assi Barak, Jun Furukawa, Marcel Keller, Yehuda Lindell, Kazuma Ohara, and Hikaru Tsuchida. 2018. Generalizing the SPDZ Compiler For Other Protocols. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15--19, 2018. 880--895.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, and Kazuma Ohara. 2016. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24--28, 2016. 805--817.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Donald Beaver. 1991. Efficient Multiparty Protocols Using Circuit Randomization. In Advances in Cryptology - CRYPTO '91, 11th Annual International Cryptology Conference, Santa Barbara, California, USA, August 11--15, 1991, Proceedings. 420--432.Google ScholarGoogle ScholarCross RefCross Ref
  4. Elette Boyle, Niv Gilboa, and Yuval Ishai. 2019. Secure Computation with Preprocessing via Function Secret Sharing. In Theory of Cryptography - 17th International Conference, TCC 2019, Nuremberg, Germany, December 1--5, 2019, Proceedings, Part I. 341--371.Google ScholarGoogle Scholar
  5. Octavian Catrina and Sebastiaan de Hoogh. 2010. Improved Primitives for Secure Multiparty Integer Computation. In Security and Cryptography for Networks, 7th International Conference, SCN 2010, Amalfi, Italy, September 13--15, 2010. Proceedings. 182--199.Google ScholarGoogle Scholar
  6. Harsh Chaudhari, Ashish Choudhury, Arpita Patra, and Ajith Suresh. 2019. ASTRA: High Throughput 3PC over Rings with Application to Secure Prediction. In Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, CCSW@CCS 2019, London, UK, November 11, 2019, Radu Sion and Charalampos Papamanthou (Eds.). ACM, 81--92. https://doi.org/10.1145/3338466.3358922Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Harsh Chaudhari, Rahul Rachuri, and Ajith Suresh. 2020. Trident: Efficient 4PC Framework for Privacy Preserving Machine Learning. In 27th Annual Network and Distributed System Security Symposium, NDSS 2020, San Diego, California, USA, February 23--26, 2020. The Internet Society.Google ScholarGoogle ScholarCross RefCross Ref
  8. Ke Cheng, Yantian Hou, and Liangmin Wang. 2018. Secure Similar Sequence Query on Outsourced Genomic Data. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security, AsiaCCS 2018, Incheon, Republic of Korea, June 04-08, 2018. 237--251.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Ivan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, and Tomas Toft. 2006. Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. In Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, New York, NY, USA, March 4--7, 2006, Proceedings. 285--304.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Ivan Damgård, Valerio Pastro, Nigel P. Smart, and Sarah Zakarias. 2012. Multiparty Computation from Somewhat Homomorphic Encryption. In Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19--23, 2012. Proceedings (Lecture Notes in Computer Science), Reihaneh Safavi-Naini and Ran Canetti (Eds.), Vol. 7417. Springer, 643--662. https://doi.org/10.1007/978--3--642--32009--5_38Google ScholarGoogle Scholar
  11. Ghada Dessouky, Farinaz Koushanfar, Ahmad-Reza Sadeghi, Thomas Schneider, Shaza Zeitouni, and Michael Zohner. 2017. Pushing the Communication Barrier in Secure Computation using Lookup Tables. In 24th Annual Network and Distributed System Security Symposium, NDSS 2017, San Diego, California, USA, February 26 - March 1, 2017 .Google ScholarGoogle ScholarCross RefCross Ref
  12. Jack Doerner and Abhi Shelat. 2017. Scaling ORAM for Secure Computation. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017, Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu (Eds.). ACM, 523--535. https://doi.org/10.1145/3133956.3133967Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Oded Goldreich. 2009. Foundations of cryptography: volume 2, basic applications .Cambridge university press.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Seny Kamara, Payman Mohassel, Mariana Raykova, and Seyed Saeed Sadeghian. 2014. Scaling Private Set Intersection to Billion-Element Sets. In Financial Cryptography and Data Security - 18th International Conference, FC 2014, Christ Church, Barbados, March 3--7, 2014, Revised Selected Papers. 195--215.Google ScholarGoogle Scholar
  15. Marcel Keller, Emmanuela Orsini, and Peter Scholl. 2016. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24--28, 2016, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM, 830--842. https://doi.org/10.1145/2976749.2978357Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Payman Mohassel and Yupeng Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In 2017 IEEE Symposium on Security and Privacy, SP 2017, San Jose, CA, USA, May 22--26, 2017. 19--38.Google ScholarGoogle Scholar
  17. Hiraku Morita, Nuttapong Attrapadung, Tadanori Teruya, Satsuya Ohata, Koji Nuida, and Goichiro Hanaoka. 2018. Constant-Round Client-Aided Secure Comparison Protocol. In Computer Security - 23rd European Symposium on Research in Computer Security, ESORICS 2018, Barcelona, Spain, September 3--7, 2018, Proceedings, Part II. 395--415.Google ScholarGoogle Scholar
  18. Satsuya Ohata and Koji Nuida. 2020. Communication-Efficient (Client-Aided) Secure Two-Party Protocols and Its Application. In Financial Cryptography and Data Security - 24th International Conference, FC 2020, Kota Kinabalu, Malaysia, February 10--14, 2020 Revised Selected Papers (Lecture Notes in Computer Science), Joseph Bonneau and Nadia Heninger (Eds.), Vol. 12059. Springer, 369--385. https://doi.org/10.1007/978--3-030--51280--4_20Google ScholarGoogle Scholar
  19. Deevashwer Rathee, Thomas Schneider, and K. K. Shukla. 2019. Improved Multiplication Triple Generation over Rings via RLWE-Based AHE. In Cryptology and Network Security - 18th International Conference, CANS 2019, Fuzhou, China, October 25--27, 2019, Proceedings. 347--359.Google ScholarGoogle Scholar
  20. M. Sadegh Riazi, Christian Weinert, Oleksandr Tkachenko, Ebrahim M. Songhori, Thomas Schneider, and Farinaz Koushanfar. 2018. Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security, AsiaCCS 2018, Incheon, Republic of Korea, June 04-08, 2018, Jong Kim, Gail-Joon Ahn, Seungjoo Kim, Yongdae Kim, Javier López, and Taesoo Kim (Eds.). ACM, 707--721. https://doi.org/10.1145/3196494.3196522Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Thomas Schneider and Oleksandr Tkachenko. 2019. EPISODE: Efficient Privacy-PreservIng Similar Sequence Queries on Outsourced Genomic DatabasEs. In Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, AsiaCCS 2019, Auckland, New Zealand, July 09--12, 2019. 315--327.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Sameer Wagh, Divya Gupta, and Nishanth Chandran. 2019. SecureNN: 3-Party Secure Computation for Neural Network Training. PoPETs, Vol. 2019, 3 (2019), 26--49.Google ScholarGoogle ScholarCross RefCross Ref
  23. Andrew Chi-Chih Yao. 1986. How to Generate and Exchange Secrets (Extended Abstract). In 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 27--29 October 1986. 162--167.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Ruiyu Zhu and Yan Huang. [n.d.]. Efficient and Precise Secure Generalized Edit Distance and Beyond. IEEE Transactions on Dependable and Secure Computing, Vol. (Early Access) ( [n.,d.]). https://doi.org/10.1109/TDSC.2020.2984219Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Accelerating Secure (2+1)-Party Computation by Insecure but Efficient Building Blocks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIA CCS '21: Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security
      May 2021
      975 pages
      ISBN:9781450382878
      DOI:10.1145/3433210
      • General Chairs:
      • Jiannong Cao,
      • Man Ho Au,
      • Program Chairs:
      • Zhiqiang Lin,
      • Moti Yung

      Copyright © 2021 ACM

      Publication rights licensed to ACM. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 4 June 2021

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate418of2,322submissions,18%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader