Abstract
Private Function Evaluation (PFE) enables two parties to jointly execute a computation such that one of them provides the input while the other chooses the function to compute. According to the traditional security requirements, a PFE protocol should leak no more information, neither about the function nor the input, than what is revealed by the output of the computation. Existing PFE protocols inherently restrict the scope of computable functions to a certain function class with given output size, thus ruling out the direct evaluation of such problematic functions as the identity map, which would entirely undermine the input privacy requirement. We observe that when not only the input x is confidential but certain partial information g(x) of it as well, standard PFE fails to provide meaningful input privacy if g and the function f to be computed fall into the same function class.
Our work investigates the question whether it is possible to achieve a reasonable level of input and function privacy simultaneously even in the above cases. We propose the notion of Controlled PFE (CPFE) with different flavours of security and answer the question affirmatively by showing simple, generic realizations of the new notions. Our main construction, based on functional encryption (FE), also enjoys strong reusability properties enabling, e.g. fast computation of the same function on different inputs. To demonstrate the applicability of our approach, we show a concrete instantiation of the FE-based protocol for inner product computation that enables secure statistical analysis (and more) under the standard Decisional Diffie–Hellman assumption.
This work was partially performed in the frames of the projects no. FIEK_16-1-2016-0007 and no. 2017-1.3.1-VKE-2017-00042, implemented with the support provided from the National Research, Development and Innovation Fund of Hungary, financed under the FIEK_16 and the 2017-1.3. funding schemes, and it was also partially supported by the National Research, Development and Innovation Office NKFIH, under grant contract no. 116675 (K). The first author was also supported by the Sándor Csibi Grant.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
E.g. multiplying the data vector with a position vector (that is non-zero in all positions representing locations close to the user – possibly containing weights depending on the distance – and zero otherwise) can give useful information.
- 2.
In FE schemes, the control over the computable functions is in the hand of the master secret key holder, so this is not an issue unlike in PFE.
- 3.
Depending on \(\mathcal {F}\) and the sampling of the dummy functions, communication cost of transferring the function descriptions can be reduced. In [14] we describe such optimizations for the inner product function class.
- 4.
We note that while our implementation is only a proof of concept without any code level optimization, ABY has a very efficient and parallelizable implementation.
- 5.
It means that (3)–(4) of Step II., and Step III. are repeated until the input data changes at the end of the period.
References
Abdalla, M., Bourse, F., De Caro, A., Pointcheval, D.: Simple functional encryption schemes for inner products. In: Katz, J. (ed.) PKC 2015. LNCS, vol. 9020, pp. 733–751. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46447-2_33
Agrawal, S., Libert, B., Stehlé, D.: Fully secure functional encryption for inner products, from standard assumptions. In: Robshaw, M., Katz, J. (eds.) CRYPTO 2016. LNCS, vol. 9816, pp. 333–362. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53015-3_12
Akinyele, J.A., et al.: Charm: a framework for rapidly prototyping cryptosystems. J. Cryptogr. Eng. 3(2), 111–128 (2013). https://doi.org/10.1007/s13389-013-0057-3
Badrinarayanan, S., Goyal, V., Jain, A., Sahai, A.: Verifiable functional encryption. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10032, pp. 557–587. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_19
Boneh, D., Sahai, A., Waters, B.: Functional encryption: definitions and challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253–273. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-19571-6_16
Canetti, R., Ishai, Y., Kumar, R., Reiter, M.K., Rubinfeld, R., Wright, R.N.: Selective private function evaluation with applications to private statistics. In: Kshemkalyani, A.D., Shavit, N. (eds.) Proceedings of the Twentieth Annual ACM Symposium on Principles of Distributed Computing, PODC 2001, pp. 293–304. ACM (2001). https://doi.org/10.1145/383962.384047
Chu, C.-K., Tzeng, W.-G.: Efficient k-out-of-n oblivious transfer schemes with adaptive and non-adaptive queries. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 172–183. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30580-4_12
Demmler, D., Schneider, T., Zohner, M.: ABY - a framework for efficient mixed-protocol secure two-party computation. In: 22nd Annual Network and Distributed System Security Symposium, NDSS 2015. The Internet Society (2015). https://doi.org/10.14722/ndss.2015.23113
Dong, C., Chen, L.: A fast secure dot product protocol with application to privacy preserving association rule mining. In: Tseng, V.S., Ho, T.B., Zhou, Z.-H., Chen, A.L.P., Kao, H.-Y. (eds.) PAKDD 2014. LNCS (LNAI), vol. 8443, pp. 606–617. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-06608-0_50
Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: 54th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2013, pp. 40–49. IEEE Computer Society (2013). https://doi.org/10.1109/FOCS.2013.13
Garg, S., Gentry, C., Halevi, S., Zhandry, M.: Functional encryption without obfuscation. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9563, pp. 480–511. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49099-0_18
Goethals, B., Laur, S., Lipmaa, H., Mielikäinen, T.: On private scalar product computation for privacy-preserving data mining. In: Park, C., Chee, S. (eds.) ICISC 2004. LNCS, vol. 3506, pp. 104–120. Springer, Heidelberg (2005). https://doi.org/10.1007/11496618_9
Gorbunov, S., Vaikuntanathan, V., Wee, H.: Functional encryption with bounded collusions via multi-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 162–179. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_11
Horváth, M., Buttyán, L., Székely, G., Neubrandt, D.: There is always an exception: controlling partial information leakage in secure computation (full version). Cryptology ePrint Archive, Report 2019/1302 (2019). https://eprint.iacr.org/2019/1302
Kennedy, W.S., Kolesnikov, V., Wilfong, G.: Overlaying conditional circuit clauses for secure computation. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 499–528. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_18
Kiss, Á., Schneider, T.: Valiant’s universal circuit is practical. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 699–728. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_27
Kolesnikov, V., Kumaresan, R., Rosulek, M., Trieu, N.: Efficient batched oblivious PRF with applications to private set intersection. In: Weippl, E.R., et al. (eds.) Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 818–829. ACM (2016). https://doi.org/10.1145/2976749.2978381
Kolesnikov, V., Schneider, T.: A practical universal circuit construction and secure evaluation of private functions. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 83–97. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85230-8_7
Naveed, M., et al.: Controlled functional encryption. In: Ahn, G., Yung, M., Li, N. (eds.) Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014, pp. 1280–1291. ACM (2014). https://doi.org/10.1145/2660267.2660291
Paus, A., Sadeghi, A.-R., Schneider, T.: Practical secure evaluation of semi-private functions. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 89–106. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01957-9_6
Rindal, P., Rosulek, M.: Improved private set intersection against malicious adversaries. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 235–259. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56620-7_9
Tzeng, W.: Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters. IEEE Trans. Comput. 53(2), 232–240 (2004). https://doi.org/10.1109/TC.2004.1261831
Valiant, L.G.: Universal circuits (preliminary report). In: Chandra, A.K., Wotschke, D., Friedman, E.P., Harrison, M.A. (eds.) Proceedings of the 8th Annual ACM Symposium on Theory of Computing, pp. 196–203. ACM (1976). https://doi.org/10.1145/800113.803649
Zhu, Y., Wang, Z., Hassan, B., Zhang, Y., Wang, J., Qian, C.: Fast secure scalar product protocol with (almost) optimal efficiency. In: Guo, S., Liao, X., Liu, F., Zhu, Y. (eds.) CollaborateCom 2015. LNICST, vol. 163, pp. 234–242. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-28910-6_21
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Appendix
Appendix
1.1 A Simulation Security of Functional Encryption
For completeness we recall the simulation security of FE as defined in [13].
Definition 3
(q-NA-SIM and q-AD-SIM Security of FE). Let \(\mathcal {FE}\) be a functional encryption scheme for a circuit family \(\mathcal {C} = \{\mathcal {C}_{\nu } : \mathcal {X}_{\nu } \rightarrow \mathcal {Y}_{\nu }\}_{\nu \in \mathbb {N}}\). For every PPT adversary and a PPT simulator \(\mathcal {S}= (\mathcal {S}_1, \mathcal {S}_2) \) consider the following two experiments:
We distinguish between two cases of the above experiment:
-
1.
The adaptive case, where:
-
the oracle \(O(\mathsf {msk_{FE}}, \cdot ) = \mathsf {FE.KeyGen}(\mathsf {msk_{FE}},\cdot )\) and
-
the oracle \(O'(\mathsf {msk_{FE}}, \mathsf {st}', \cdot )\) is the second stage of the simulator, namely \(\mathcal {S}_2^{U_x(\cdot )}(\mathsf {msk_{FE}}, \mathsf {st}', \cdot )\) where \(U_x(C) = C(x)\) for any \(C \in \mathcal {C}_\nu \).
The simulator algorithm \(\mathcal {S}_2\) is stateful in that after each invocation, it updates the state \(\mathsf {st}'\) which is carried over to its next invocation. We call a simulator algorithm \(\mathcal {S}= (\mathcal {S}_1, \mathcal {S}_2)\) admissible if, on each input C, \(\mathcal {S}_2\) just makes a single query to its oracle \(U_x(\cdot )\) on C itself. The functional encryption scheme \(\mathcal {FE}\) is then said to be q-query-simulation-secure for one message against adaptive adversaries (q-AD-SIM secure for short) if there is an admissible PPT simulator \(\mathcal {S}= (\mathcal {S}_1, \mathcal {S}_2)\) such that for every PPT adversary that makes at most q queries, the following two distributions are computationally indistinguishable:
-
-
2.
The non-adaptive case, where the oracles \(O(\mathsf {msk_{FE}},\cdot )\) and \(O'(\mathsf {msk_{FE}},\mathsf {st},\cdot )\) are both the “empty oracles” that return nothing: the functional encryption scheme \(\mathcal {FE}\) is then said to be q-query-simulation-secure for one message against non-adaptive adversaries (q-NA-SIM secure, for short) if there is a PPT simulator \(\mathcal {S}= (\mathcal {S}_1, \bot )\) such that for every PPT adversary that makes at most q queries, the two distributions above are computationally indistinguishable.
As shown by [13, Theorem A.1.], in the non-adaptive setting (that we also use), q-NA-SIM security for one message is equivalent to q-NA-SIM security for many messages.
1.2 B Proof of Theorem 2
We prove Theorem 2, by showing that the protocol of Fig. 5 fulfils the requirements of Definition 2 with the assumption that the underlying FE and OT are SIM secure against semi-honest adversaries. As correctness directly follows from the correctness of the underlying FE and OT, we turn our attention towards the security requirements. We argue input and weak relaxed function privacy by showing that the view of both parties can be simulated (without having access to the inputs of the other party) using the simulators guaranteed by the SIM security of FE and OT.
Corrupted \(P_1\) : Weak Relaxed Function Privacy. Besides its input and output, the view of \(P_1\) consists of the received OT messages and the function query \(\mathcal {F}_{R}\). Simulation becomes trivial because of the fact that the output of \(P_1\) also contains \(\mathcal {F}_{R}\). Thus \(\mathcal {S}_{P_1}((x_1,\ldots ,x_d), \mathcal {F}_{R})\) can return \(\mathcal {F}_{R}\) and the output of the sender’s simulator \(\mathcal {S}^{\mathcal {S}}_{OT}\) guaranteed by the SIM security of OT. The simulated view is clearly indistinguishable from the real one.
Corrupted \(P_2\) : Input Privacy. The following simulator \(\mathcal {S}_{P_2}\) simulates the view of a corrupt \(P_2\), that consists of its input \((f_1, \ldots , f_k)\), output \(\lbrace y'^*_{i,j}=f'_i(x_j) \rbrace _{i\in [k],j\in [d]}\), the used randomness and the incoming messages. \(\mathcal {S}_{P_2}\) first determines the index set \(I^*=\lbrace i \mid \exists j: y'_{i,j} \ne \bot \rbrace \subseteq [k]\). Next, it sets up the parameters of the ideal experiment according to Definition 3. To do so, it samples and then for all \({i\in I^*}\) generates keys . For the simulation of the FE ciphertexts (corresponding to unknown messages), we can use the FE simulator \(\mathcal {S}_{FE}\) for many messages (implied by one-message q-NA-SIM security [13]). Thus \(\mathcal {S}_{FE}(\mathsf {pp_{FE}}^*, \lbrace y_{i,j}=f_i(x_j), f_i, \mathsf {fsk}_{f_{i}}^* \rbrace _{i\in I^*,j\in [d]}, \lambda ) = (\mathsf {ct}_1^*, \ldots , \mathsf {ct}_d^*)\) can be appended to the simulated view together with \(\mathsf {pp_{FE}}^*\). The incoming messages of Step III. are simulated using the OT simulator \(\mathcal {S}_{OT}^{\mathcal {R}}\) for the receiver. Finally the output of \(\mathcal {S}_{OT}^{\mathcal {R}}(\lambda , \lbrace \mathsf {fsk}_{f_{i}}^* \rbrace _{i\in I^*}\cup \lbrace \bot _i \rbrace _{i\in [k]\setminus I^*})\) is appended to the simulated view.
Now we show the indistinguishability of the real and simulated views. As the inputs and outputs are the same in both cases, we have to compare the randomness and the incoming messages. First notice that \(\mathsf {pp_{FE}}\) and \(\mathsf {pp_{FE}}^*\) are generated with different random choices. At the same time, these cannot be told apart as otherwise the choices were not random. The rest of the incoming messages depend on these parameters. Observe that \(I^* = I \cap [k]\). The security of the used FE scheme guarantees that \((\mathsf {ct}_1^*,\ldots ,\mathsf {ct}_d^*)\) even together with functional keys \(\lbrace \mathsf {fsk}_{f_{i}}^* \rbrace _{i\in I^*}\) are indistinguishable from \((\mathsf {ct}_1,\ldots ,\mathsf {ct}_d)\) with \(\lbrace \mathsf {fsk}_{f_{i}} \rbrace _{i\in I \cap [k]}\). Finally, the security of the OT simulation guarantees that \((\mathsf {msg_{1}^{OT}},\ldots ,\mathsf {msg_{\kappa }^{OT}})\) and \((\mathsf {msg_{1}^{OT}}^*,\ldots ,\mathsf {msg_{\kappa }^{OT}}^*)\) are indistinguishable. This also implies that functional keys for the same functions (with respect to either \(\mathsf {pp_{FE}}\) or \(\mathsf {pp_{FE}}^*\)) can be obtained both from the real and simulated OT messages. In other words, FE ciphertexts and functional keys are consistent in both cases (i.e. they allow one to obtain the same decryption outputs) due to the correctness of the FE simulation, which concludes our proof. \(\square \)
Rights and permissions
Copyright information
© 2020 Springer Nature Switzerland AG
About this paper
Cite this paper
Horváth, M., Buttyán, L., Székely, G., Neubrandt, D. (2020). There Is Always an Exception: Controlling Partial Information Leakage in Secure Computation. In: Seo, J. (eds) Information Security and Cryptology – ICISC 2019. ICISC 2019. Lecture Notes in Computer Science(), vol 11975. Springer, Cham. https://doi.org/10.1007/978-3-030-40921-0_8
Download citation
DOI: https://doi.org/10.1007/978-3-030-40921-0_8
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-030-40920-3
Online ISBN: 978-3-030-40921-0
eBook Packages: Computer ScienceComputer Science (R0)