Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3243734.3243868acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Compressing Vector OLE

Published: 15 October 2018 Publication History

Abstract

Oblivious linear-function evaluation (OLE) is a secure two-party protocol allowing a receiver to learn any linear combination of a pair of field elements held by a sender. OLE serves as a common building block for secure computation of arithmetic circuits, analogously to the role of oblivious transfer (OT) for boolean circuits. A useful extension of OLE is vector OLE (VOLE), allowing the receiver to learn any linear combination of two vectors held by the sender. In several applications of OLE, one can replace a large number of instances of OLE by a smaller number of instances of VOLE. This motivates the goal of amortizing the cost of generating long instances of VOLE. We suggest a new approach for fast generation of pseudo-random instances of VOLE via a deterministic local expansion of a pair of short correlated seeds and no interaction. This provides the first example of compressing a non-trivial and cryptographically useful correlation with good concrete efficiency. Our VOLE generators can be used to enhance the efficiency of a host of cryptographic applications. These include secure arithmetic computation and non-interactive zero-knowledge proofs with reusable preprocessing. Our VOLE generators are based on a novel combination of function secret sharing (FSS) for multi-point functions and linear codes in which decoding is intractable. Their security can be based on variants of the learning parity with noise (LPN) assumption over large fields that resist known attacks. We provide several constructions that offer tradeoffs between different efficiency measures and the underlying intractability assumptions.

Supplementary Material

MP4 File (p896-couteau.mp4)

References

[1]
Martin R Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, and Michael Zohner. 2015. Ciphers for MPC and FHE. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 430--454.
[2]
Michael Alekhnovich. 2003. More on Average Case vs Approximation Complexity. In 44th FOCS. IEEE Computer Society Press, 298--307.
[3]
Benny Applebaum. 2012. Pseudorandom generators with long stretch and low locality from random local one-way functions. In 44th ACM STOC, Howard J. Karloff and Toniann Pitassi (Eds.). ACM Press, 805--816.
[4]
Benny Applebaum, Ivan Damgr ard, Yuval Ishai, Michael Nielsen, and Lior Zichron. 2017. Secure Arithmetic Computation with Constant Computational Overhead (LNCS ). Springer, Heidelberg, 223--254.
[5]
Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. 2011. How to Garble Arithmetic Circuits. In 52nd FOCS, Rafail Ostrovsky (Ed.). IEEE Computer Society Press, 120--129.
[6]
Benny Applebaum and Shachar Lovett. 2016. Algebraic attacks against random local functions and their countermeasures. In 48th ACM STOC, Daniel Wichs and Yishay Mansour (Eds.). ACM Press, 1087--1100.
[7]
Sanjeev Arora and Rong Ge. 2010. Learning Parities with Structured Noise. In Electronic Colloquium on Computational Complexity (ECCC), Vol. 17. 66.
[8]
Daniel Augot, Matthieu Finiasz, and Nicolas Sendrier. 2003. A Fast Provably Secure Cryptographic Hash Function. Cryptology ePrint Archive, Report 2003/230. http://eprint.iacr.org/2003/230.
[9]
Donald Beaver. 1992. Efficient Multiparty Protocols Using Circuit Randomization. In CRYPTO'91 (LNCS ), Joan Feigenbaum (Ed.), Vol. 576. Springer, Heidelberg, 420--432.
[10]
Donald Beaver. 1995. Precomputing Oblivious Transfer. In CRYPTO'95 (LNCS ), Don Coppersmith (Ed.), Vol. 963. Springer, Heidelberg, 97--109.
[11]
Anja Becker, Antoine Joux, Alexander May, and Alexander Meurer. 2012. Decoding Random Binary Linear Codes in 2n/20: How 1+1 = 0 Improves Information Set Decoding. In EUROCRYPT 2012 (LNCS ), David Pointcheval and Thomas Johansson (Eds.), Vol. 7237. Springer, Heidelberg, 520--536.
[12]
Rikke Bendlin, Ivan Damgård, Claudio Orlandi, and Sarah Zakarias. 2011. Semi-homomorphic Encryption and Multiparty Computation. In EUROCRYPT 2011 (LNCS ), Kenneth G. Paterson (Ed.), Vol. 6632. Springer, Heidelberg, 169--188.
[13]
Daniel J. Bernstein, Tanja Lange, and Christiane Peters. 2011. Smaller Decoding Exponents: Ball-Collision Decoding. In CRYPTO 2011 (LNCS ), Phillip Rogaway (Ed.), Vol. 6841. Springer, Heidelberg, 743--760.
[14]
Nir Bitansky, Alessandro Chiesa, Yuval Ishai, Rafail Ostrovsky, and Omer Paneth. 2013. Succinct Non-interactive Arguments via Linear Interactive Proofs. In Theory of Cryptography - 10th Theory of Cryptography Conference, TCC 2013, Tokyo, Japan, March 3--6, 2013. Proceedings. 315--333.
[15]
Avrim Blum, Adam Kalai, and Hal Wasserman. 2000. Noise-tolerant learning, the parity problem, and the statistical query model. In 32nd ACM STOC. ACM Press, 435--440.
[16]
Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, and Michele Orrù. 2017a. Homomorphic Secret Sharing: Optimizations and Applications. In CCS 2017. 2105--2122.
[17]
Elette Boyle, Niv Gilboa, and Yuval Ishai. 2015. Function Secret Sharing. In EUROCRYPT 2015, Part II (LNCS ), Elisabeth Oswald and Marc Fischlin (Eds.), Vol. 9057. Springer, Heidelberg, 337--367.
[18]
Elette Boyle, Niv Gilboa, and Yuval Ishai. 2016. Function Secret Sharing: Improvements and Extensions. In ACM CCS 16, Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi (Eds.). ACM Press, 1292--1303.
[19]
Elette Boyle, Niv Gilboa, and Yuval Ishai. 2017. Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation. In Eurocrypt'17. 163--193.
[20]
Pyrros Chaidos and Geoffroy Couteau. 2018. Efficient Designated-Verifier Non-interactive Zero-Knowledge Proofs of Knowledge. In EUROCRYPT 2018, Part III. 193--221.
[21]
Melissa Chase, Yevgeniy Dodis, Yuval Ishai, Daniel Kraschewski, Tianren Liu, Rafail Ostrovsky, and Vinod Vaikuntanathan. 2018. Reusable Non-Interactive Secure Computation. Manuscript.
[22]
Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, and Chaoping Xing. 2018. SPD textbackslashmathbb Z_2^ k : Efficient MPC mod 2^ k for Dishonest Majority. In Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19--23, 2018, Proceedings, Part II. 769--798.
[23]
Ronald Cramer, Ivan Damgård, and Yuval Ishai. 2005. Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation. In TCC 2005 (LNCS ), Joe Kilian (Ed.), Vol. 3378. Springer, Heidelberg, 342--362.
[24]
Ronald Cramer, Serge Fehr, Yuval Ishai, and Eyal Kushilevitz. 2003. Efficient Multi-party Computation over Rings. In Advances in Cryptology - EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4--8, 2003, Proceedings. 596--613.
[25]
Ivan Damgård, Valerio Pastro, Nigel P. Smart, and Sarah Zakarias. 2012. Multiparty Computation from Somewhat Homomorphic Encryption. In CRYPTO 2012 (LNCS ), Reihaneh Safavi-Naini and Ran Canetti (Eds.), Vol. 7417. Springer, Heidelberg, 643--662.
[26]
Yevgeniy Dodis, Shai Halevi, Ron D. Rothblum, and Daniel Wichs. 2016. Spooky Encryption and Its Applications. In Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14--18, 2016, Proceedings, Part III. 93--122.
[27]
Jack Doerner and Abhi Shelat. 2017. Scaling ORAM for secure computation. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 523--535.
[28]
Nico Döttling, Satrajit Ghosh, Jesper Buus Nielsen, Tobias Nilges, and Roberto Trifiletti. 2017. TinyOLE: Efficient Actively Secure Two-Party Computation from Oblivious Linear Function Evaluation. In ACM CCS 17. ACM Press, 2263--2276.
[29]
Erez Druk and Yuval Ishai. 2014. Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications. In ITCS 2014, Moni Naor (Ed.). ACM, 169--182.
[30]
Niall Emmart, Justin Luitjens, Charles Weems, and Cliff Woolley. 2016. Optimizing modular multiplication for nvidia's maxwell gpus. In Computer Arithmetic (ARITH), 2016 IEEE 23nd Symposium on. IEEE, 47--54.
[31]
Andre Esser, Robert Kübler, and Alexander May. 2017. LPN Decoded (LNCS ). Springer, Heidelberg, 486--514.
[32]
Nelly Fazio, Rosario Gennaro, Tahereh Jafarikhah, and William E. Skeith III. 2017. Homomorphic Secret Sharing from Paillier Encryption. In Provable Security - 11th International Conference, ProvSec 2017, Xi'an, China, October 23--25, 2017, Proceedings. 381--399.
[33]
Matthieu Finiasz and Nicolas Sendrier. 2009. Security Bounds for the Design of Code-Based Cryptosystems. In ASIACRYPT 2009 (LNCS ), Mitsuru Matsui (Ed.), Vol. 5912. Springer, Heidelberg, 88--105.
[34]
Michael J. Freedman, Yuval Ishai, Benny Pinkas, and Omer Reingold. 2005. Keyword Search and Oblivious Pseudorandom Functions. In Theory of Cryptography, Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, February 10--12, 2005, Proceedings. 303--324.
[35]
Rosario Gennaro, Craig Gentry, Bryan Parno, and Mariana Raykova. 2013. Quadratic Span Programs and Succinct NIZKs without PCPs. In EUROCRYPT. 626--645.
[36]
Satrajit Ghosh, Jesper Buus Nielsen, and Tobias Nilges. 2017. Maliciously Secure Oblivious Linear Function Evaluation with Constant Overhead. In ASIACRYPT 2017, Part I (LNCS ). Springer, Heidelberg, 629--659.
[37]
Satrajit Ghosh and Tobias Nilges. 2017. An Algebraic Approach to Maliciously Secure Private Set Intersection. IACR Cryptology ePrint Archive, Vol. 2017 (2017), 1064. http://eprint.iacr.org/2017/1064
[38]
Niv Gilboa. 1999. Two Party RSA Key Generation. In CRYPTO'99 (LNCS ), Michael J. Wiener (Ed.), Vol. 1666. Springer, Heidelberg, 116--129.
[39]
Niv Gilboa and Yuval Ishai. 1999. Compressing Cryptographic Resources. In CRYPTO'99 (LNCS ), Michael J. Wiener (Ed.), Vol. 1666. Springer, Heidelberg, 591--608.
[40]
Niv Gilboa and Yuval Ishai. 2014. Distributed Point Functions and Their Applications. In EUROCRYPT 2014 (LNCS ), Phong Q. Nguyen and Elisabeth Oswald (Eds.), Vol. 8441. Springer, Heidelberg, 640--658.
[41]
Oded Goldreich. 2000. Candidate One-Way Functions Based on Expander Graphs. Cryptology ePrint Archive, Report 2000/063. http://eprint.iacr.org/2000/063.
[42]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In 19th ACM STOC, Alfred Aho (Ed.). ACM Press, 218--229.
[43]
Oded Goldreich, Salil Vadhan, and Avi Wigderson. 2002. On interactive proofs with a laconic prover. Computational Complexity, Vol. 11, 1 (2002), 1--53.
[44]
Shai Halevi, Yuval Ishai, Abhishek Jain, Eyal Kushilevitz, and Tal Rabin. 2016. Secure Multiparty Computation with General Interaction Patterns. In ITCS 2016, Madhu Sudan (Ed.). ACM, 157--168.
[45]
Carmit Hazay, Emmanuela Orsini, Peter Scholl, and Eduardo Soria-Vazquez. 2018. TinyKeys: A New Approach to Efficient Multi-Party Computation. In CRYPTO.
[46]
Yuval Ishai, Eyal Kushilevitz, and Rafail Ostrovsky. 2005. Sufficient Conditions for Collision-Resistant Hashing. In TCC. 445--456.
[47]
Yuval Ishai, Eyal Kushilevitz, and Rafail Ostrovsky. 2007. Efficient Arguments without Short PCPs. In CCC. 278--291.
[48]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2004. Batch codes and their applications. In 36th ACM STOC, László Babai (Ed.). ACM Press, 262--271.
[49]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2008 a. Cryptography with constant computational overhead. In 40th ACM STOC, Richard E. Ladner and Cynthia Dwork (Eds.). ACM Press, 433--442.
[50]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. 2009 a. Zero-Knowledge Proofs from Secure Multiparty Computation. SIAM J. Comput., Vol. 39, 3 (2009), 1121--1152.
[51]
Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. 2008 b. Founding Cryptography on Oblivious Transfer - Efficiently. In CRYPTO 2008 (LNCS ), David Wagner (Ed.), Vol. 5157. Springer, Heidelberg, 572--591.
[52]
Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. 2009 b. Secure Arithmetic Computation with No Honest Majority. In TCC 2009 (LNCS ), Omer Reingold (Ed.), Vol. 5444. Springer, Heidelberg, 294--314.
[53]
Chiraag Juvekar, Vinod Vaikuntanathan, and Anantha Chandrakasan. 2018. GAZELLE: A Low Latency Framework for Secure Neural Network Inference. In 27th USENIX Security Symposium, USENIX Security 2018, Baltimore, MD, USA, August 15--17, 2018. 1651--1669. https://www.usenix.org/conference/usenixsecurity18/presentation/juvekar
[54]
Joe Kilian. 1988. Founding Cryptography on Oblivious Transfer. In 20th ACM STOC. ACM Press, 20--31.
[55]
Joe Kilian, Silvio Micali, and Rafail Ostrovsky. 1989. Minimum Resource Zero-Knowledge Proofs (Extended Abstract). In FOCS '89. 474--479.
[56]
Kazuki Kobayashi and Tomoharu Shibuya. 2012. Generalization of Lu's linear time encoding algorithm for LDPC codes. In Information Theory and its Applications (ISITA), 2012 International Symposium on. IEEE, 16--20.
[57]
Jin Lu and José MF Moura. 2010. Linear time encoding of LDPC codes. IEEE Transactions on Information Theory, Vol. 56, 1 (2010), 233--249.
[58]
Vadim Lyubashevsky. 2005. The parity problem in the presence of noise, decoding random linear codes, and the subset sum problem. In Approximation, randomization and combinatorial optimization. Algorithms and techniques. Springer, 378--389.
[59]
Alexander May, Alexander Meurer, and Enrico Thomae. 2011. Decoding Random Linear Codes in ~O (2 0.054n). In ASIACRYPT 2011 (LNCS ), Dong Hoon Lee and Xiaoyun Wang (Eds.), Vol. 7073. Springer, Heidelberg, 107--124.
[60]
Alexander May and Ilya Ozerov. 2015. On Computing Nearest Neighbors with Applications to Decoding of Binary Linear Codes. In EUROCRYPT 2015, Part I (LNCS ), Elisabeth Oswald and Marc Fischlin (Eds.), Vol. 9056. Springer, Heidelberg, 203--228.
[61]
Payman Mohassel and Yupeng Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In 2017 IEEE Symposium on Security and Privacy, SP 2017, San Jose, CA, USA, May 22--26, 2017. 19--38.
[62]
Moni Naor and Benny Pinkas. 2006. Oblivious Polynomial Evaluation. SIAM J. Comput., Vol. 35, 5 (2006), 1254--1281.
[63]
Eugene Prange. 1962. The use of information sets in decoding cyclic codes. IRE Transactions on Information Theory, Vol. 8, 5 (1962), 5--9.
[64]
Peter Rindal and Mike Rosulek. 2016. Faster Malicious 2-Party Secure Computation with Online/Offline Dual Execution. In USENIX Security Symposium. 297--314.
[65]
Peter Scholl. 2018. Extending Oblivious Transfer with Low Communication via Key-Homomorphic PRFs (LNCS ). Springer, Heidelberg, 554--583.
[66]
Daniel A Spielman. 1996. Linear-time encodable and decodable error-correcting codes. IEEE Transactions on Information Theory, Vol. 42, 6 (1996), 1723--1731.
[67]
Jacques Stern. 1988. A method for finding codewords of small weight. In International Colloquium on Coding Theory and Applications. Springer, 106--113.
[68]
Doug Stinson, Ruizhong Wei, and Maura Paterson. 2009. Combinatorial batch codes. Advances in Mathematics of Communications, Vol. 3, 1 (2009), 13--27.
[69]
Rodolfo Canto Torres and Nicolas Sendrier. 2016. Analysis of information set decoding for a sub-linear error weight. In International Workshop on Post-Quantum Cryptography. Springer, 144--161.
[70]
Xiao Wang, Samuel Ranellucci, and Jonathan Katz. 2017. Authenticated garbling and efficient maliciously secure two-party computation. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 21--37.

Cited By

View all
  • (2024)Amortizing Circuit-PSI in the Multiple Sender/Receiver SettingIACR Communications in Cryptology10.62056/a0fhsgvtwOnline publication date: 7-Oct-2024
  • (2024)Indistinguishability Obfuscation from Well-Founded AssumptionsCommunications of the ACM10.1145/361109567:3(97-105)Online publication date: 22-Feb-2024
  • (2024)Privacy-Preserving Medical Data Sharing Scheme Based on Two-Party Cloud-Assisted PSIIEEE Internet of Things Journal10.1109/JIOT.2024.335002911:9(15855-15868)Online publication date: 1-May-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
October 2018
2359 pages
ISBN:9781450356930
DOI:10.1145/3243734
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 October 2018

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. FSS
  2. LPN
  3. NIZK
  4. OLE
  5. correlation generators
  6. secure computation

Qualifiers

  • Research-article

Funding Sources

  • AFOSR Award
  • ERC grant
  • ISF grant
  • grant from the Ministry of Science and Technology Israel and Department of Science and Technology Government of India
  • GU Cyber Center grant

Conference

CCS '18
Sponsor:

Acceptance Rates

CCS '18 Paper Acceptance Rate 134 of 809 submissions, 17%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)144
  • Downloads (Last 6 weeks)18
Reflects downloads up to 02 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Amortizing Circuit-PSI in the Multiple Sender/Receiver SettingIACR Communications in Cryptology10.62056/a0fhsgvtwOnline publication date: 7-Oct-2024
  • (2024)Indistinguishability Obfuscation from Well-Founded AssumptionsCommunications of the ACM10.1145/361109567:3(97-105)Online publication date: 22-Feb-2024
  • (2024)Privacy-Preserving Medical Data Sharing Scheme Based on Two-Party Cloud-Assisted PSIIEEE Internet of Things Journal10.1109/JIOT.2024.335002911:9(15855-15868)Online publication date: 1-May-2024
  • (2024)MPC-PAT: A Pipeline Architecture for Beaver Triple Generation in Secure Multi-party Computation2024 IEEE International Test Conference in Asia (ITC-Asia)10.1109/ITC-Asia62534.2024.10661309(1-6)Online publication date: 18-Aug-2024
  • (2024)Efficient Secure Multi-party Computation for Multi-dimensional Arithmetics and Its Application in Privacy-Preserving Biometric IdentificationCryptology and Network Security10.1007/978-981-97-8013-6_1(3-25)Online publication date: 2-Oct-2024
  • (2024)More Efficient Zero-Knowledge Protocols over $$\mathbb {Z}_{2^k}$$ via Galois RingsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68400-5_13(424-457)Online publication date: 16-Aug-2024
  • (2024)Non-interactive Zero-Knowledge from LPN and MQAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68400-5_10(321-360)Online publication date: 16-Aug-2024
  • (2024)Cheater Identification on a Budget: MPC with Identifiable Abort from Pairwise MACsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_14(454-488)Online publication date: 16-Aug-2024
  • (2024)Compressing Unit-Vector Correlations via Sparse Pseudorandom GeneratorsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_11(346-383)Online publication date: 16-Aug-2024
  • (2024)Not Just Regular Decoding: Asymptotics and Improvements of Regular Syndrome Decoding AttacksAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68391-6_6(183-217)Online publication date: 18-Aug-2024
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media