skip to main content
10.1145/3579856.3582809acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Overdrive LowGear 2.0: Reduced-Bandwidth MPC without Sacrifice

Published:10 July 2023Publication History

ABSTRACT

Some of the most efficient protocols for Multi-Party Computation (MPC) follow a two-phase approach where correlated randomness, in particular Beaver triples, is generated in the offline phase and then used to speed up the online phase. Recently, more complex correlations have been introduced to optimize certain operations even further, such as matrix triples for matrix multiplications. In this paper, our goal is to improve the efficiency of the triple generation in general and in particular for classical field values as well as matrix operations. To this end, we modify the Overdrive LowGear protocol to remove the costly sacrificing step and therewith reduce the round complexity and the bandwidth. We extend the state-of-the-art MP-SPDZ implementation with our new protocols and show that the new offline phase outperforms state-of-the-art protocols for the generation of Beaver triples and matrix triples. For example, we save in bandwidth compared to Overdrive LowGear.

References

  1. Judit Bar-Ilan and Donald Beaver. 1989. Non-Cryptographic Fault-Tolerant Computing in Constant Number of Rounds of Interaction. In PODC 1989. ACM, 201–209.Google ScholarGoogle Scholar
  2. Carsten Baum, Daniele Cozzo, and Nigel P. Smart. 2020. Using TopGear in Overdrive: A More Efficient ZKPoK for SPDZ. In SAC 2019. Springer, 274–302.Google ScholarGoogle Scholar
  3. Donald Beaver. 1992. Efficient Multiparty Protocols Using Circuit Randomization. In CRYPTO ’91. Springer, 420–432.Google ScholarGoogle Scholar
  4. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 1988. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In STOC 1988. ACM, 1–10.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Christina Boura, Ilaria Chillotti, Nicolas Gama, Dimitar Jetchev, Stanislav Peceny, and Alexander Petric. 2018. High-Precision Privacy-Preserving Real-Valued Function Evaluation. In FC 2018. Springer, 183–202.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, and Peter Scholl. 2019. Efficient Pseudorandom Correlation Generators: Silent OT Extension and More. In CRYPTO 2019. Springer, 489–518.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, and Peter Scholl. 2022. Efficient Pseudorandom Correlation Generators from Ring-LPN. Cryptology ePrint Archive, Paper 2022/1035. https://eprint.iacr.org/2022/1035Google ScholarGoogle Scholar
  8. Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In CRYPTO 2012. Springer, 868–886.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) Fully Homomorphic Encryption Without Bootstrapping. In ITCS 2012. ACM, 309–325.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In FOCS 2001. IEEE, 136–145.Google ScholarGoogle Scholar
  11. Hao Chen, Miran Kim, Ilya P. Razenshteyn, Dragos Rotaru, Yongsoo Song, and Sameer Wagh. 2020. Maliciously Secure Matrix Multiplication with Applications to Private Deep Learning. In ASIACRYPT 2020. Springer, 31–59. Implementation: https://github.com/snwagh/ponytail-public/.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Carbyne Stack Contributors. 2021. Carbyne Stack: Open Source Cloud Native Secure Multiparty Computation. Available at https://carbynestack.io/.Google ScholarGoogle Scholar
  13. Ronald Cramer and Ivan Damgård. 2001. Secure Distributed Linear Algebra in a Constant Number of Rounds. In CRYPTO 2001. Springer, 119–136.Google ScholarGoogle ScholarCross RefCross Ref
  14. Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, and Chaoping Xing. 2018. SPD : Efficient MPC Mod for Dishonest Majority. In CRYPTO 2018. Springer, 769–798.Google ScholarGoogle Scholar
  15. Morten Dahl. 2017. Cryptography and ML. https://mortendahl.github.ioGoogle ScholarGoogle Scholar
  16. Anders Dalskov, Daniel Escudero, and Marcel Keller. 2020. Secure Evaluation of Quantized Neural Networks. PETS 2020, 4 (2020), 355–375.Google ScholarGoogle Scholar
  17. Ivan Damgård, Martin Geisler, and Mikkel Kroigard. 2008. Homomorphic Encryption and Secure Comparison. Int. J. Appl. Cryptol. 1, 1 (2008), 22–31.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P. Smart. 2013. Practical Covertly Secure MPC for Dishonest Majority – Or: Breaking the SPDZ Limits. In ESORICS 2013. Springer, 1–18.Google ScholarGoogle Scholar
  19. Ivan Damgård, Valerio Pastro, Nigel Smart, and Sarah Zakarias. 2012. Multiparty Computation from Somewhat Homomorphic Encryption. In CRYPTO 2012. Springer, 643–662.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Ivan Damgård, Daniel Escudero, Tore Frederiksen, Marcel Keller, Peter Scholl, and Nikolaj Volgushev. 2019. New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. In SP 2019. 1102–1120.Google ScholarGoogle ScholarCross RefCross Ref
  21. Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryp. ePrint Arch. (2012), 144. https://ia.cr/2012/144Google ScholarGoogle Scholar
  22. Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012. Fully Homomorphic Encryption with Polylog Overhead. In EUROCRYPT 2012. Springer, 465–482.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012. Homomorphic Evaluation of the AES Circuit. In CRYPTO 2012. Springer, 850–867.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In STOC 1987. ACM, 218–229.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Shai Halevi and Victor Shoup. 2014. Algorithms in HElib. In CRYPTO 2014. Springer, 554–571.Google ScholarGoogle ScholarCross RefCross Ref
  26. Kaiming He, Xiangyu Zhang, Shaoqing Ren, and Jian Sun. 2016. Deep Residual Learning for Image Recognition. In CVPR 2016. IEEE, 770–778.Google ScholarGoogle Scholar
  27. Zhicong Huang, Wen-jie Lu, Cheng Hong, and Jiansheng Ding. 2022. Cheetah: Lean and Fast Secure Two-Party Deep Neural Network Inference. IACR Cryptol. ePrint Arch. (2022), 207. https://eprint.iacr.org/2022/207Google ScholarGoogle Scholar
  28. Xiaoqian Jiang, Miran Kim, Kristin E. Lauter, and Yongsoo Song. 2018. Secure Outsourced Matrix Computation and Application to Neural Networks. In CCS 2018. ACM, 1209–1222.Google ScholarGoogle Scholar
  29. Marcel Keller. 2020. MP-SPDZ: A Versatile Framework for Multi-Party Computation. In CCS ’20: 2020 ACM, Virtual Event. ACM, 1575–1590.Google ScholarGoogle Scholar
  30. Marcel Keller, Emmanuela Orsini, and Peter Scholl. 2016. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. In CCS. ACM, 830–842.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Marcel Keller, Valerio Pastro, and Dragos Rotaru. 2018. Overdrive: Making SPDZ Great Again. In EUROCRYPT 2018. Springer, 158–189.Google ScholarGoogle Scholar
  32. Marcel Keller and Ke Sun. 2022. Secure Quantized Training for Deep Learning. In ICML 2022. PMLR, 10912–10938.Google ScholarGoogle Scholar
  33. Toomas Krips, Ralf Küsters, Pascal Reisert, Marc Rivinius, and Johannes Schäufele. 2022. Overdrive 2.0: Implementation. Available on request.Google ScholarGoogle Scholar
  34. F. Thomson Leighton. 1991. Introduction to parallel algorithms and architectures: Arrays, trees, hypercubes. Elsevier.Google ScholarGoogle Scholar
  35. Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2013. A Toolkit for Ring-LWE Cryptography. In EUROCRYPT 2013. Springer, 35–54.Google ScholarGoogle ScholarCross RefCross Ref
  36. Payman Mohassel and Peter Rindal. 2018. ABY3: A Mixed Protocol Framework for Machine Learning. In CCS ’18. ACM, 35–52.Google ScholarGoogle Scholar
  37. Payman Mohassel and Yupeng Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In SP 2017. IEEE Computer Society, 19–38.Google ScholarGoogle Scholar
  38. Emmanuela Orsini. 2021. Efficient, Actively Secure MPC with a Dishonest Majority: A Survey. In Arithmetic of Finite Fields. Springer, 42–71.Google ScholarGoogle Scholar
  39. Emmanuela Orsini, Nigel P. Smart, and Frederik Vercauteren. 2020. Overdrive2k: Efficient Secure MPC over from Somewhat Homomorphic Encryption. In CT-RSA 2020. Springer, 254–283.Google ScholarGoogle Scholar
  40. Valerio Pastro. 2013. Zero-Knowledge Protocols and Multiparty Computation. Ph. D. Dissertation. Aarhus University. Advisor(s) Damgård, Ivan.Google ScholarGoogle Scholar
  41. Deevashwer Rathee, Mayank Rathee, Nishant Kumar, Nishanth Chandran, Divya Gupta, Aseem Rastogi, and Rahul Sharma. 2020. CrypTFlow2: Practical 2-Party Secure Inference. In CCS 2020. ACM, 325–342.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Dragos Rotaru, Nigel P. Smart, Titouan Tanguy, Frederik Vercauteren, and Tim Wood. 2022. Actively Secure Setup for SPDZ. J. Cryptol. 35, 1 (2022), 5.Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Jinhyun So, Başak Güler, and A. Salman Avestimehr. 2021. CodedPrivateML: A Fast and Privacy-Preserving Framework for Distributed Machine Learning. J. Sel. Areas Inf. Theory 2, 1 (2021), 441–451.Google ScholarGoogle ScholarCross RefCross Ref
  44. Sameer Wagh, Divya Gupta, and Nishanth Chandran. 2019. SecureNN: 3-Party Secure Computation for Neural Network Training. PETS 2019, 3 (2019), 26–49.Google ScholarGoogle ScholarCross RefCross Ref
  45. Sameer Wagh, Shruti Tople, Fabrice Benhamouda, Eyal Kushilevitz, Prateek Mittal, and Tal Rabin. 2021. Falcon: Honest-Majority Maliciously Secure Framework for Private Deep Learning. PETS 2021, 1 (2021), 188–208.Google ScholarGoogle Scholar
  46. Wenting Zheng, Raluca A. Popa, Joseph Gonzalez, and Ion Stoica. 2019. Helen: Maliciously Secure Coopetitive Learning for Linear Models. SP 2019, 724–738.Google ScholarGoogle Scholar

Index Terms

  1. Overdrive LowGear 2.0: Reduced-Bandwidth MPC without Sacrifice

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIA CCS '23: Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security
      July 2023
      1066 pages
      ISBN:9798400700989
      DOI:10.1145/3579856

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 10 July 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

      Acceptance Rates

      Overall Acceptance Rate418of2,322submissions,18%
    • Article Metrics

      • Downloads (Last 12 months)61
      • Downloads (Last 6 weeks)11

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format