skip to main content
10.1145/3488932.3517407acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article
Open Access

Memory and Round-Efficient MPC Primitives in the Pre-Processing Model from Unit Vectorization

Published:30 May 2022Publication History

ABSTRACT

In this paper, we propose memory- and round-efficient protocols for securely evaluating arithmetic primitives. We focus on secure two-party computation over the ring ℤ2k that achieves security against semi-honest adversaries and works in the pre-processing model. Our protocols rely on the unit vectorization technique introduced by Boyle et al. (TCC 2019). The unit vectorization technique provides online-optimal protocols for several fundamental operations in the pre-processing model. However, a relatively large memory cost for correlated randomness is required, which might become an obstacle in a large-scale application. In order to achieve both memory and communication efficiency, we propose a size reduction method that uses unit vectorization only for short-length inputs, and based on this, construct two-round protocols for equality test, detecting the most significant non-zero bit, detecting wrap-around, and less-than comparison. In addition, as applications of these results, we provide practically efficient protocols for integer division, integer square root, integer logarithm, and modular exponentiation.

References

  1. Mehrdad Aliasgari, Marina Blanton, Yihua Zhang, and Aaron Steele. 2013. Secure Computation on Floating Point Numbers. In NDSS 2013. The Internet Society.Google ScholarGoogle Scholar
  2. Abdelrahaman Aly, Aysajan Abidin, and Svetla Nikova. 2018. Practically Efficient Secure Distributed Exponentiation Without Bit-Decomposition. In FC 2018 (LNCS, Vol. 10957),, Sarah Meiklejohn and Kazue Sako (Eds.). Springer, Heidelberg, 291--309. https://doi.org/10.1007/978-3-662-58387-6_16Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Abdelrahaman Aly and Nigel P. Smart. 2019. Benchmarking Privacy Preserving Scientific Operations. In ACNS 19 (LNCS, Vol. 11464),, Robert H. Deng, Valérie Gauthier-Uma na, Martín Ochoa, and Moti Yung (Eds.). Springer, Heidelberg, 509--529. https://doi.org/10.1007/978-3-030-21568-2_25Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, and Kazuma Ohara. 2016. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority. In ACM CCS 2016, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM Press, 805--817. https://doi.org/10.1145/2976749.2978331Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. David W. Archer, Dan Bogdanov, Yehuda Lindell, Liina Kamm, Kurt Nielsen, Jakob Illeborg Pagter, Nigel P. Smart, and Rebecca N. Wright. 2018. From Keys to Databases - Real-World Applications of Secure Multi-Party Computation. Comput. J., Vol. 61 (2018), 1749--1771.Google ScholarGoogle Scholar
  6. Nuttapong Attrapadung, Goichiro Hanaoaka, Takahiro Matsuda, Hiraku Morita, Kazuma Ohara, Jacob C. N. Schuldt, Tadanori Teruya, and Kazunari Tozawa. 2021. Oblivious Linear Group Actions and Applications. In ACM CCS 2021,, Yongdae Kim, Jong Kim, Giovanni Vigna, and Elaine Shi (Eds.). ACM Press, 630--650. https://doi.org/10.1145/3460120.3484584Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Donald Beaver. 1992. Efficient Multiparty Protocols Using Circuit Randomization. In CRYPTO'91 (LNCS, Vol. 576),, Joan Feigenbaum (Ed.). Springer, Heidelberg, 420--432. https://doi.org/10.1007/3-540-46766-1_34Google ScholarGoogle Scholar
  8. Dan Bogdanov, Liina Kamm, Baldur Kubo, Reimo Rebane, Ville Sokk, and Riivo Talviste. 2016. Students and Taxes: a Privacy-Preserving Study Using Secure Computation. Proc. Priv. Enhancing Technol., Vol. 2016, 3 (2016), 117--135. https://doi.org/10.1515/popets-2016-0019Google ScholarGoogle ScholarCross RefCross Ref
  9. Dan Bogdanov, Margus Niitsoo, Tomas Toft, and Jan Willemson. 2012. High-Performance Secure Multi-Party Computation for Data Mining Applications. Int. J. Inf. Secur., Vol. 11 (2012), 403--418. https://doi.org/10.1007/s10207-012-0177--2Google ScholarGoogle ScholarCross RefCross Ref
  10. Elette Boyle, Nishanth Chandran, Niv Gilboa, Divya Gupta, Yuval Ishai, Nishant Kumar, and Mayank Rathee. 2021. Function Secret Sharing for Mixed-Mode and Fixed-Point Secure Computation. In EUROCRYPT 2021, Part II (LNCS, Vol. 12697),, Anne Canteaut and Franccois-Xavier Standaert (Eds.). Springer, Heidelberg, 871--900. https://doi.org/10.1007/978-3-030-77886-6_30Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Elette Boyle, Niv Gilboa, and Yuval Ishai. 2016. Function Secret Sharing: Improvements and Extensions. In ACM CCS 2016,, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM Press, 1292--1303. https://doi.org/10.1145/2976749.2978429Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Elette Boyle, Niv Gilboa, and Yuval Ishai. 2019. Secure Computation with Preprocessing via Function Secret Sharing. In TCC 2019, Part I (LNCS, Vol. 11891),, Dennis Hofheinz and Alon Rosen (Eds.). Springer, Heidelberg, 341--371. https://doi.org/10.1007/978-3-030-36030-6_14Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Ran Canetti. 2000. Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive, Report 2000/067. https://eprint.iacr.org/2000/067.Google ScholarGoogle Scholar
  14. Geoffroy Couteau. 2018. New Protocols for Secure Equality Test and Comparison. In ACNS 18 (LNCS, Vol. 10892),, Bart Preneel and Frederik Vercauteren (Eds.). Springer, Heidelberg, 303--320. https://doi.org/10.1007/978-3-319-93387-0_16Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Ronald Cramer, Ivan Damgr ard, Daniel Escudero, Peter Scholl, and Chaoping Xing. 2018. SPD ℤ2k: Efficient MPC mod 2kfor Dishonest Majority. In CRYPTO 2018, Part II (LNCS, Vol. 10992),, Hovav Shacham and Alexandra Boldyreva (Eds.). Springer, Heidelberg, 769--798. https://doi.org/10.1007/978-3-319-96881-0_26Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Ivan Damgr ard, Daniel Escudero, Tore Kasper Frederiksen, Marcel Keller, Peter Scholl, and Nikolaj Volgushev. 2019. New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. In 2019 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 1102--1120. https://doi.org/10.1109/SP.2019.00078Google ScholarGoogle Scholar
  17. Ivan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, and Tomas Toft. 2006. Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. In TCC 2006 (LNCS, Vol. 3876), Shai Halevi and Tal Rabin (Eds.). Springer, Heidelberg, 285--304. https://doi.org/10.1007/11681878_15Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Daniel Escudero, Satrajit Ghosh, Marcel Keller, Rahul Rachuri, and Peter Scholl. 2020. Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. In CRYPTO 2020, Part II (LNCS, Vol. 12171),, Daniele Micciancio and Thomas Ristenpart (Eds.). Springer, Heidelberg, 823--852. https://doi.org/10.1007/978-3-030-56880-1_29Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Keitaro Hiwatashi, Satsuya Ohata, and Koji Nuida. 2020. An Efficient Secure Division Protocol Using Approximate Multi-bit Product and New Constant-Round Building Blocks. In ACNS 20, Part I (LNCS, Vol. 12146), Mauro Conti, Jianying Zhou, Emiliano Casalicchio, and Angelo Spognardi (Eds.). Springer, Heidelberg, 357--376. https://doi.org/10.1007/978-3-030-57808-4_18Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Yuval Ishai, Eyal Kushilevitz, Sigurd Meldgaard, Claudio Orlandi, and Anat Paskin-Cherniavsky. 2013. On the Power of Correlated Randomness in Secure Computation. In TCC 2013 (LNCS, Vol. 7785),, Amit Sahai (Ed.). Springer, Heidelberg, 600--620. https://doi.org/10.1007/978-3-642-36594-2_34Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Ryo Kikuchi, Dai Ikarashi, Takahiro Matsuda, Koki Hamada, and Koji Chida. 2018. Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority. In ACISP 18 (LNCS, Vol. 10946),, Willy Susilo and Guomin Yang (Eds.). Springer, Heidelberg, 64--82. https://doi.org/10.1007/978-3-319-93638-3_5Google ScholarGoogle Scholar
  22. Eyal Kushilevitz, Yehuda Lindell, and Tal Rabin. 2006. Information-theoretically secure protocols and security under composition. In 38th ACM STOC,, Jon M. Kleinberg (Ed.). ACM Press, 109--118. https://doi.org/10.1145/1132516.1132532Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Serge Lang. 2005. Algebra. Springer New York. 01054916Google ScholarGoogle Scholar
  24. Manuel Liedel. 2012. Secure Distributed Computation of the Square Root and Applications. In Information Security Practice and Experience (LNCS, Vol. 7232), Mark D. Ryan, Ben Smyth, and Guilin Wang (Eds.). Springer, Heidelberg, 277--288. https://doi.org/10.1007/978-3-642-29101-2_19Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Helger Lipmaa and Tomas Toft. 2013. Secure Equality and Greater-Than Tests with Sublinear Online Complexity. In ICALP 2013, Part II (LNCS, Vol. 7966),, Fedor V. Fomin, Rusins Freivalds, Marta Z. Kwiatkowska, and David Peleg (Eds.). Springer, Heidelberg, 645--656. https://doi.org/10.1007/978-3-642-39212-2_56Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Eleftheria Makri, Dragos Rotaru, Frederik Vercauteren, and Sameer Wagh. 2021. Rabbit: Efficient Comparison for Secure Multi-Party Computation. In FC 2021 (LNCS, Vol. 12674),, Nikita Borisov and Claudia Díaz (Eds.). Springer, Heidelberg, 249--270. https://doi.org/10.1007/978-3-662-64322-8_12Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Payman Mohassel and Yupeng Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In 2017 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 19--38. https://doi.org/10.1109/SP.2017.12Google ScholarGoogle Scholar
  28. Hiraku Morita, Nuttapong Attrapadung, Satsuya Ohata, Koji Nuida, Shota Yamada, Kana Shimizu, Goichiro Hanaoka, and Kiyoshi Asai. 2018. Secure Division Protocol and Applications to Privacy-preserving Chi-squared Tests. In 2018 International Symposium on Information Theory and Its Applications (ISITA). 530--534. https://doi.org/10.23919/ISITA.2018.8664337Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Chao Ning and Qiuliang Xu. 2011. Constant-Rounds, Linear Multi-party Computation for Exponentiation and Modulo Reduction with Perfect Security. In ASIACRYPT 2011 (LNCS, Vol. 7073), Dong Hoon Lee and Xiaoyun Wang (Eds.). Springer, Heidelberg, 572--589. https://doi.org/10.1007/978-3-642-25385-0_31Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Satsuya Ohata and Koji Nuida. 2020. Communication-Efficient (Client-Aided) Secure Two-Party Protocols and Its Application. In FC 2020 (LNCS, Vol. 12059),, Joseph Bonneau and Nadia Heninger (Eds.). Springer, Heidelberg, 369--385. https://doi.org/10.1007/978-3-030-51280-4_20Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Dragos Rotaru and Tim Wood. 2019. MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security. In INDOCRYPT 2019 (LNCS, Vol. 11898),, Feng Hao, Sushmita Ruj, and Sourav Sen Gupta (Eds.). Springer, Heidelberg, 227--249. https://doi.org/10.1007/978-3-030-35423-7_12Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Tomas Toft. 2011. Sub-linear, Secure Comparison with Two Non-colluding Parties. In PKC 2011 (LNCS, Vol. 6571),, Dario Catalano, Nelly Fazio, Rosario Gennaro, and Antonio Nicolosi (Eds.). Springer, Heidelberg, 174--191. https://doi.org/10.1007/978-3-642-19379-8_11Google ScholarGoogle Scholar
  33. Thijs Veugen. 2010. Encrypted integer division. In 2010 IEEE International Workshop on Information Forensics and Security. 1--6. https://doi.org/10.1109/WIFS.2010.5711448Google ScholarGoogle ScholarCross RefCross Ref
  34. Thijs Veugen. 2014 Encrypted Integer Division and Secure Comparison. Int. J. Appl. Cryptol., Vol. 3, 2 (2014), 166--180. https://doi.org/10.5555/2635720.2635725Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Andrew Chi-Chih Yao. 1982. Protocols for Secure Computations (Extended Abstract). In 23rd FOCS. IEEE Computer Society Press, 160--164. https://doi.org/10.1109/SFCS.1982.38Google ScholarGoogle Scholar
  36. Ching-Hua Yu, Sherman S. M. Chow, Kai-Min Chung, and Feng-Hao Liu. 2011. Efficient Secure Two-Party Exponentiation. In CT-RSA 2011 (LNCS, Vol. 6558), Aggelos Kiayias (Ed.). Springer, Heidelberg, 17--32. https://doi.org/10.1007/978-3-642-19074-2_2Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Memory and Round-Efficient MPC Primitives in the Pre-Processing Model from Unit Vectorization

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIA CCS '22: Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security
      May 2022
      1291 pages
      ISBN:9781450391405
      DOI:10.1145/3488932

      Copyright © 2022 Owner/Author

      This work is licensed under a Creative Commons Attribution International 4.0 License.

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 May 2022

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate418of2,322submissions,18%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader