Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

Mixed-protocol multi-party computation framework towards complex computation tasks with malicious security

Published: 01 March 2022 Publication History

Highlights

Construct six types of share conversion protocols in the malicious model with the homomorphic commitments technique relying on the standard model.
Construct the maliciously secure mixed-protocol MPC framework, which is the first maliciously secure mixed-protocol MPC framework relying on the standard model.
Provide a higher security guarantee than all the previous mixed-protocol MPC frameworks in the literature.
Provide theoretical analysis of computation and communication costs for the six types of share conversion protocols as an important reference for future developers.

Abstract

With the rapid development of secure multi-party computation (MPC) over past decades, applications of MPC has been moving from completing simple computation tasks (e.g., private set intersection) to complex computation tasks (e.g., privacy-preserving machine learning). This is an inevitable trend when more strict privacy protection requirements face more complex and large-scale computation such as big data analytics being applied in many fields. Although the complex computation tasks are not easy to be evaluated with one type of MPC protocols from beginning to the end, it can be more efficiently evaluated by decomposing the complex task into many simple sub-tasks and evaluating each of them with the proper type of MPC protocol in sequence. Therefore, we propose a mixed-protocol MPC framework towards complex computation tasks with malicious security in this work. In particular, we utilize the homomorphic commitment technique to construct six types of share conversion protocols in the malicious model. Then, we construct the maliciously secure mixed-protocol MPC framework based on these share conversion protocols. This is the first maliciously secure mixed-protocol MPC framework relying on the standard model, providing a higher security guarantee than all the previous works in the literature. Also, this is the first general mixed-protocol MPC framework for n parties in the malicious model, in comparison to previous works that either only support fixed number of parties in the malicious model, or only handle limited types of share conversions. Furthermore, we provide the theoretical analysis of the computation and communication costs for the six types of share conversion protocols, as an important reference for future developers, who intend to implement some complex computation task by following this mixed-protocol MPC framework with malicious security.

References

[1]
L. Kissner, D. Song, Privacy-preserving set operations, Advances in Cryptology – CRYPTO 2005, Springer, 2005, pp. 241–257,.
[2]
X. Cao, H. Li, L. Dang, Y. Lin, A two-party privacy preserving set intersection protocol against malicious users in cloud computing, Computer Standards & Interfaces 54 (2017) 41–45,.
[3]
M.M. Al Aziz, M.Z. Hasan, N. Mohammed, D. Alhadidi, Secure and efficient multiparty computation on genomic data, Proceedings of the 20th International Database Engineering and Applications Symposium, Association for Computing Machinery, 2016, pp. 278–283.
[4]
D. Demmler, K. Hamacher, T. Schneider, S. Stammler, Privacy-preserving whole-genome variant queries, Proceedings of the 16th International Conference on Cryptology and Network Security, Springer International Publishing, 2018, pp. 71–92.
[5]
H. Park, P. Kim, H. Kim, K.-W. Park, Y. Lee, Efficient machine learning over encrypted data with non-interactive communication, Computer Standards & Interfaces 58 (2018) 87–108,.
[6]
P. Mohassel, P. Rindal, ABY3: A mixed protocol framework for machine learning, Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2018, pp. 35–52.
[7]
I. Damgård, D. Escudero, T. Frederiksen, M. Keller, P. Scholl, N. Volgushev, New primitives for actively-secure mpc over rings with applications to private machine learning, Proceedings of the 2019 IEEE Symposium on Security and Privacy, 2019, pp. 1102–1120.
[8]
M. Byali, H. Chaudhari, A. Patra, A. Suresh, Flash: fast and robust framework for privacy-preserving machine learning, Proceedings on Privacy Enhancing Technologies 2020 (2) (2020) 459–480.
[9]
H. Chaudhari, R. Rachuri, A. Suresh, Trident: Efficient 4pc framework for privacy preserving machine learning, Proceedings of the 27th Annual Network and Distributed System Security Symposium, 2020, pp. 23–26.
[10]
A.C.-C. Yao, How to generate and exchange secrets, Proceedings of the 27th Annual Symposium on Foundations of Computer Science, IEEE, 1986, pp. 162–167.
[11]
X. Wang, S. Ranellucci, J. Katz, Global-scale secure multiparty computation, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2017, pp. 39–56.
[12]
O. Goldreich, S. Micali, A. Wigderson, How to play any mental game, Proceedings of the 19th Annual ACM Symposium on Theory of Computing, Association for Computing Machinery, 1987, pp. 218–229.
[13]
J.B. Nielsen, P.S. Nordholt, C. Orlandi, S.S. Burra, A new approach to practical active-secure two-party computation, Advances in Cryptology – CRYPTO 2012, Springer, 2012, pp. 681–700.
[14]
I. Damgård, V. Pastro, N. Smart, S. Zakarias, Multiparty computation from somewhat homomorphic encryption, Advances in Cryptology – CRYPTO 2012, Springer, 2012, pp. 643–662.
[15]
M. Keller, V. Pastro, D. Rotaru, Overdrive: Making spdz great again, Advances in Cryptology – EUROCRYPT 2018, Springer International Publishing, 2018, pp. 158–189.
[16]
R. Cramer, I. Damgård, D. Escudero, P. Scholl, C. Xing, SpdZ 2 k: Efficient mpc mod 2 k for dishonest majority, Advances in Cryptology – CRYPTO 2018, Springer International Publishing, 2018, pp. 769–798.
[17]
D. Bogdanov, S. Laur, J. Willemson, Sharemind: A framework for fast privacy-preserving computations, Proceedings of the 13th European Symposium on Research in Computer Security- ESORICS 2008, Springer, 2008, pp. 192–206.
[18]
W. Henecka, S. K ögl, A.-R. Sadeghi, T. Schneider, I. Wehrenberg, Tasty: Tool for automating secure two-party computations, Proceedings of the 17th ACM Conference on Computer and Communications Security, Association for Computing Machinery, 2010, pp. 451–462.
[19]
V. Kolesnikov, A.-R. Sadeghi, T. Schneider, A systematic approach to practically efficient general two-party secure function evaluation protocols and their modular design, J. Comput. Secur. 21 (2) (2013) 283–315.
[20]
F. Kerschbaum, T. Schneider, A. Schröpfer, Automatic protocol selection in secure two-party computations, Proceedings of the 12th International Conference on Applied Cryptography and Network Security, Springer International Publishing, 2014, pp. 566–584.
[21]
D. Demmler, T. Schneider, M. Zohner, ABY-A framework for efficient mixed-protocol secure two-party computation, Proceedings of the 22nd Annual Network and Distributed System Security Symposium, 2015.
[22]
M.S. Riazi, C. Weinert, O. Tkachenko, E.M. Songhori, T. Schneider, F. Koushanfar, Chameleon: A hybrid secure computation framework for machine learning applications, Proceedings of the 2018 Asia Conference on Computer and Communications Security, Association for Computing Machinery, 2018, pp. 707–721.
[23]
D. Rotaru, T. Wood, Marbled circuits: Mixing arithmetic and boolean circuits with active security, Progress in Cryptology – INDOCRYPT 2019, Springer International Publishing, 2019, pp. 227–249.
[24]
A.C. Yao, Protocols for secure computations, Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, 1982, pp. 160–164.
[25]
Y. Lindell, B. Pinkas, An efficient protocol for secure two-party computation in the presence of malicious adversaries, Advances in Cryptology - EUROCRYPT 2007, Springer, 2007, pp. 52–78.
[26]
Y. Lindell, B. Pinkas, Secure two-party computation via cut-and-choose oblivious transfer, Proceedings of the 8th Theory of Cryptography Conference, Springer, 2011, pp. 329–346.
[27]
A. shelat, C.-h. Shen, Two-output secure computation with malicious adversaries, Advances in Cryptology – EUROCRYPT 2011, Springer, 2011, pp. 386–405.
[28]
B. Kreuter, A. Shelat, C. hao Shen, Billion-gate secure computation with malicious adversaries, Proceedings of the 21th USENIX Security Symposium, USENIX Association, 2012, pp. 285–300.
[29]
A. Shelat, C.-h. Shen, Fast two-party secure computation with minimal assumptions, Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2013, pp. 523–534.
[30]
Y. Lindell, Fast cut-and-choose based protocols for malicious and covert adversaries, Advances in Cryptology – CRYPTO 2013, Springer, 2013, pp. 1–17.
[31]
L.T.A.N. Brandão, Secure two-party computation with reusable bit-commitments, via a cut-and-choose with forge-and-lose technique, Advances in Cryptology - ASIACRYPT 2013, Springer, 2013, pp. 441–463.
[32]
Y. Huang, J. Katz, D. Evans, Efficient secure two-party computation using symmetric cut-and-choose, Advances in Cryptology – CRYPTO 2013, Springer, 2013, pp. 18–35.
[33]
A. Afshar, P. Mohassel, B. Pinkas, B. Riva, Non-interactive secure computation based on cut-and-choose, Advances in Cryptology – EUROCRYPT 2014, Springer, 2014, pp. 387–404.
[34]
X. Wang, A.J. Malozemoff, J. Katz, Faster secure two-party computation in the single-execution setting, Advances in Cryptology – EUROCRYPT 2017, Springer International Publishing, 2017, pp. 399–424.
[35]
J.B. Nielsen, C. Orlandi, Lego for two-party secure computation, Proceedings of the 6th Theory of Cryptography Conference, Springer, 2009, pp. 368–386.
[36]
T.K. Frederiksen, T.P. Jakobsen, J.B. Nielsen, P.S. Nordholt, C. Orlandi, Minilego: Efficient secure two-party computation from general assumptions, Advances in Cryptology – EUROCRYPT 2013, Springer, 2013, pp. 537–556.
[37]
T.K. Frederiksen, T.P. Jakobsen, J.B. Nielsen, R. Trifiletti, Tinylego: An interactive garbling scheme for maliciously secure two-party computation, 2015, (Cryptology ePrint Archive, Report 2015/309). https://eprint.iacr.org/2015/309.
[38]
V. Kolesnikov, J.B. Nielsen, M. Rosulek, N. Trieu, R. Trifiletti, Duplo: Unifying cut-and-choose for garbled circuits, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2017, pp. 3–20.
[39]
J.B. Nielsen, T. Schneider, R. Trifiletti, Constant round maliciously secure 2pc with function-independent preprocessing using lego, Proceedings of the 24th Annual Network and Distributed System Security Symposium, 2017.
[40]
Y. Huang, J. Katz, V. Kolesnikov, R. Kumaresan, A.J. Malozemoff, Amortizing garbled circuits, Advances in Cryptology – CRYPTO 2014, Springer, 2014, pp. 458–475.
[41]
Y. Lindell, B. Riva, Cut-and-choose yao-based secure computation in the online/offline and batch settings, Advances in Cryptology – CRYPTO 2014, Springer, 2014, pp. 476–494.
[42]
Y. Lindell, B. Riva, Blazing fast 2pc in the offline/online setting with security for malicious adversaries, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2015, pp. 579–590.
[43]
P. Rindal, M. Rosulek, Faster malicious 2-party secure computation with online/offline dual execution, Proceedings of the 25th USENIX Security Symposium, USENIX Association, 2016, pp. 297–314.
[44]
R. Bendlin, I. Damgård, C. Orlandi, S. Zakarias, Semi-homomorphic encryption and multiparty computation, Advances in Cryptology – EUROCRYPT 2011, Springer, 2011, pp. 169–188.
[45]
X. Wang, S. Ranellucci, J. Katz, Authenticated garbling and efficient maliciously secure two-party computation, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2017, pp. 21–37.
[46]
M. Keller, E. Orsini, P. Scholl, Mascot: Faster malicious arithmetic secure computation with oblivious transfer, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2016, pp. 830–842.
[47]
I. Damgård, C. Orlandi, Multiparty computation for dishonest majority: From passive to active security at low cost, Advances in Cryptology – CRYPTO 2010, Springer, 2010, pp. 558–576.
[48]
T.K. Frederiksen, B. Pinkas, A. Yanai, Committed mpc, Public-Key Cryptography – PKC 2018, Springer International Publishing, 2018, pp. 587–619.
[49]
P. Mohassel, M. Rosulek, Y. Zhang, Fast and secure three-party computation: The garbled circuit approach, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2015, pp. 591–602.
[50]
N. Chandran, J.A. Garay, P. Mohassel, S. Vusirikala, Efficient, constant-round and actively secure mpc: Beyond the three-party case, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2017, pp. 277–294.
[51]
D. Beaver, S. Micali, P. Rogaway, The round complexity of secure protocols, Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, Association for Computing Machinery, 1990, pp. 503–513.
[52]
I. Damgård, Y. Ishai, Constant-round multiparty computation using a black-box pseudorandom generator, Advances in Cryptology – CRYPTO 2005, Springer, 2005, pp. 378–394.
[53]
A. Ben-Efraim, Y. Lindell, E. Omri, Optimizing semi-honest secure multiparty computation for the internet, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2016, pp. 578–590.
[54]
O. Goldreich, Foundations of Cryptography: Volume 2, Basic Applications, Cambridge University Press, 2009.
[55]
I. Damgård, S. Zakarias, Constant-overhead secure computation of boolean circuits using preprocessing, Proceedings of the 10th Theory of Cryptography Conference, Springer, 2013, pp. 621–641.
[56]
D. Beaver, Efficient multiparty protocols using circuit randomization, Advances in Cryptology — CRYPTO ’91, Springer, 1992, pp. 420–432.
[57]
P. Mohassel, Y. Zhang, Secureml: a system for scalable privacy-preserving machine learning, Proceedings of the 2017 IEEE Symposium on Security and Privacy, 2017, pp. 19–38.
[58]
J. Liu, M. Juuti, Y. Lu, N. Asokan, Oblivious neural network predictions via minionn transformations, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2017, pp. 619–631.
[59]
N. Chandran, D. Gupta, A. Rastogi, R. Sharma, S. Tripathi, Ezpc: Programmable and efficient secure two-party computation for machine learning, Proceedings of the 2019 IEEE European Symposium on Security and Privacy, 2019, pp. 496–511.
[60]
N. Dowlin, R. Gilad-Bachrach, K. Laine, K. Lauter, M. Naehrig, J. Wernsing, Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy, Proceedings of the 33rd International Conference on International Conference on Machine Learning - Volume 48, JMLR.org, 2016, pp. 201–210.
[61]
B.D. Rouhani, M.S. Riazi, F. Koushanfar, Deepsecure: scalable provably-secure deep learning, Proceedings of the 55th Annual Design Automation Conference, Association for Computing Machinery, 2018, pp. 1–6.
[62]
M. Ishaq, A.L. Milanova, V. Zikas, Efficient MPC via program analysis: A framework for efficient optimal mixing, Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2019, pp. 1539–1556.
[63]
N. Büscher, D. Demmler, S. Katzenbeisser, D. Kretzmer, T. Schneider, Hycc: Compilation of hybrid protocols for practical secure computation, Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2018, pp. 847–861.
[64]
P. Rindal, R. Trifiletti, Splitcommit: Implementing and Analyzing Homomorphic UC Commitments, 2017, (Cryptology ePrint Archive, Report 2017/407). https://eprint.iacr.org/2017/407.
[65]
G. Asharov, Y. Lindell, T. Schneider, M. Zohner, More efficient oblivious transfer and extensions for faster secure computation, Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, Association for Computing Machinery, 2013, pp. 535–548.
[67]
Bristol fashion 64-bit subtractor, Online, https://homes.esat.kuleuven.be/~nsmart/MPC/sub64.txt.

Cited By

View all

Index Terms

  1. Mixed-protocol multi-party computation framework towards complex computation tasks with malicious security
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Computer Standards & Interfaces
    Computer Standards & Interfaces  Volume 80, Issue C
    Mar 2022
    219 pages

    Publisher

    Elsevier Science Publishers B. V.

    Netherlands

    Publication History

    Published: 01 March 2022

    Author Tags

    1. Mixed-protocol
    2. Secure multi-party computation
    3. Homomorphic commitments
    4. Share conversions

    Qualifiers

    • Research-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 26 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    View options

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media