Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3133956.3133999acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority

Published: 30 October 2017 Publication History

Abstract

Protocols for secure multiparty computation enable a set of parties to compute a function of their inputs without revealing anything but the output. The security properties of the protocol must be preserved in the presence of adversarial behavior. The two classic adversary models considered are semi-honest (where the adversary follows the protocol specification but tries to learn more than allowed by examining the protocol transcript) and malicious (where the adversary may follow any arbitrary attack strategy). Protocols for semi-honest adversaries are often far more efficient, but in many cases the security guarantees are not strong enough.
In this paper, we present a new efficient method for "compiling" a large class of protocols that are secure in the presence of semi-honest adversaries into protocols that are secure in the presence of malicious adversaries. Our method assumes an honest majority (i.e., that t<n/2 where t is the number of corrupted parties and n is the number of parties overall), and is applicable to many semi-honest protocols based on secret-sharing. In order to achieve high efficiency, our protocol is secure with abort and does not achieve fairness, meaning that the adversary may receive output while the honest parties do not.
We present a number of instantiations of our compiler, and obtain protocol variants that are very efficient for both a small and large number of parties. We implemented our protocol variants and ran extensive experiments to compare them with each other. Our results show that secure computation with an honest majority can be practical, even with security in the presence of malicious adversaries. For example, we securely compute a large arithmetic circuit of depth 20 with 1,000,000 multiplication gates, in approximately 0.5 seconds with three parties, and approximately 29 seconds with 50 parties, and just under 1 minute with 90 parties.

Supplemental Material

MP4 File

References

[1]
T. Araki, A. Barak, J. Furukawa, T. Lichter, Y. Lindell, A. Nof, K. Ohara, A. Watzman and O. Weinstein.Optimized Honest-Majority MPC for Malicious Adversaries - Breaking the 1 Billion-Gate Per Second Barrier. In the 38th IEEE Symposium on Security and Privacy, pages 843--862, 2017.
[2]
T. Araki, A. Barak, J. Furukawa, T. Lichter, Y. Lindell, A. Nof, K. Ohara, A. Watzman and O. Weinstein. Personal communication, May 2017.
[3]
T. Araki, J. Furukawa, Y. Lindell, A. Nof and K. Ohara. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority. In the 23rd ACM CCS, pages 805--817, 2016.
[4]
D. Beaver.Efficient Multiparty Protocols Using Circuit Randomization. In CRYPTO 1991, Springer (LNCS 576), pages 420--432, 1992.
[5]
E. Ben-Sasson, S. Fehr and R. Ostrovsky. Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority. In CRYPTO 2012, Springer (LNCS 7417), pages 663--680, 2012.
[6]
Z. Beerliová-Trubíniová and M. Hirt. Perfectly-secure MPC with linear communication complexity. In TCC 2008, Springer (LNCS 4948), pages 213--230, 2008.
[7]
M. Ben-Or, S. Goldwasser and A. Wigderson. Completeness Theoremsfor Non-Cryptographic Fault-Tolerant Distributed Computation. In 20th STOC, pages 1--10, 1988.
[8]
S.S. Burra, E. Larraia, J.B. Nielsen, P.S. Nordholt, C. Orlandi, E. Orsini, P. Scholl, and N.P. Smart. High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer. ePrint Cryptology Archive, 2015/472.
[9]
R. Canetti. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology, 13(1):143--202, 2000.
[10]
R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS, pages 136--145, 2001.
[11]
D. Chaum, C. Crépeau and I. Damgå rd. Multi-party Unconditionally Secure Protocols. In 20th STOC, pages 11--19, 1988.
[12]
K. Chida, K. Hamada, D. Ikarashi and R. Kikuchi. Actively Private and Correct MPC Scheme in t<n/2 from Passively Secure Schemes with Small Overhead. IACR Cryptology ePrint Archive, report 2014/304, 2014.
[13]
R. Cramer, I. Damgå rd and Y. Ishai, Share Conversion, PseudorandomSecret-Sharing and Applications to Secure Computation. In the 2nd TCC, Springer (LNCS 3378) pages 342--362, 2005.
[14]
I. Damgå rd, M. Geisler, M. Krø igaard and J.B. Nielsen. Asynchronous Multiparty Computation: Theory and Implementation. In Public Key Cryptography 2009, Springer (LNCS 5443), pages 160--179, 2009.
[15]
I. Damgå rd and Y. Ishai. Scalable Secure Multiparty Computation. In CRYPTO 2006, Springer (LNCS 4117), pages 501--520, 2006.
[16]
I. Damgård, M. Keller, E. Larraia, V. Pastro, P. Scholl, and N.P. Smart. Practical covertly secure MPC for dishonest majority - or: Breaking the SPDZ limits. In 18th ESORICS, pages 1--18, 2013.
[17]
I. Damgå rd and J. Nielsen. Scalable and unconditionally secure multiparty computation. In CRYPTO 2007, Springer (LNCS 4622), pages 572--590, 2007.
[18]
I. Damgård, V. Pastro, N.P. Smart and S. Zakarias.Multiparty Computation from Somewhat Homomorphic Encryption. In CRYPTO 2012, pages 643--662, 2012.
[19]
J. Furukawa, Y. Lindell, A. Nof and O. Weinstein. High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest MajorityIn EUROCRYPT 2017, Springer (LNCS 10211), pages 225--255, 2017.
[20]
R.A. Fisher and F. Yates. Statistical Tables for Biological, Agricultural and Medical Research (3rd ed.), pages 26--27, 1938.
[21]
D. Genkin, Y. Ishai, M. Prabhakaran, A. Sahai and E. Tromer. Circuits Resilient to Additive Attacks with Applications to Secure Computation. In STOC 2014, pages 495--504, 2014.
[22]
D. Genkin, Y. Ishai and A. Polychroniadou. Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits. In CRYPTO 2015, Springer (LNCS 9216), pages 721--741, 2015.
[23]
M. Hirt and J.B. Nielsen. Robust Multiparty Computation with Linear Communication Complexity. In CRYPTO 2006, Springer (LNCS 4117), pages 463--482, 2006.
[24]
O. Goldreich, S. Micali, and A. Wigderson. How to Play Any Mental Game. In 19th STOC, pages 218--229, 1987.
[25]
R. Gennaro, M. Rabin and T. Rabin. Simplified VSS and Fact-Track Multiparty Computations with Applications to Threshold Cryptography. In 17th PODC, pages 101--111, 1998.
[26]
O. Goldreich. Foundations of Cryptography: Volume 2 -- Basic Applications. Cambridge University Press, 2004.
[27]
S. Goldwasser and Y. Lindell. Secure Computation Without Agreement. In the Journal of Cryptology, 18(3):247--287, 2005.
[28]
M. Keller, E. Orsini and P. Scholl. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. In the 23rd ACM CCS, pages 830--842, 2016.
[29]
E. Kushilevitz, Y. Lindell and T. Rabin. Information-Theoretically Secure Protocols and Security Under Composition. In the SIAM Journal on Computing, 39(5): 2090--2112, 2010.
[30]
Y. Lindell and B. Pinkas. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer. In the 8th TCC, Springer (LNCS 6597), 329--346, 2011.
[31]
P. Mohassel, M. Rosulek and Y. Zhang.Fast and Secure Three-party Computation: The Garbled Circuit Approach. In ACM Conference on Computer and Communications Security, pages 591--602, 2015.
[32]
J.B. Nielsen, P.S. Nordholt, C. Orlandi and S.S. Burra. A New Approach to Practical Active-Secure Two-Party Computation. In CRYPTO 2012, Springer (LNCS 7417), pages 681--700, 2012.
[33]
P. Paillier. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In EUROCRYPT 1999, Springer (LNCS 1592), pages 223--238, 1999.
[34]
T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multi-party Protocols with Honest Majority. In 21st STOC, pages 73--85, 1989.
[35]
A. Shamir. How to share a secret. Communications of the ACM, 22(11), pages 612--613, 1979.
[36]
A. Yao. How to Generate and Exchange Secrets. In the 27th FOCS, pages 162--167, 1986.

Cited By

View all
  • (2024)Efficient Unbalanced Quorum PSI from Homomorphic EncryptionProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3657001(1003-1016)Online publication date: 1-Jul-2024
  • (2024)Efficient Privacy-Preserving Approximation of the Kidney Exchange ProblemProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3645015(306-322)Online publication date: 1-Jul-2024
  • (2024)Don’t Eject the Impostor: Fast Three-Party Computation With a Known Cheater2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00164(503-522)Online publication date: 19-May-2024
  • Show More Cited By

Index Terms

  1. A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '17: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security
    October 2017
    2682 pages
    ISBN:9781450349468
    DOI:10.1145/3133956
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 30 October 2017

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. implemetation
    2. mpc
    3. secure computation

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '17
    Sponsor:

    Acceptance Rates

    CCS '17 Paper Acceptance Rate 151 of 836 submissions, 18%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)66
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 02 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Efficient Unbalanced Quorum PSI from Homomorphic EncryptionProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3657001(1003-1016)Online publication date: 1-Jul-2024
    • (2024)Efficient Privacy-Preserving Approximation of the Kidney Exchange ProblemProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3645015(306-322)Online publication date: 1-Jul-2024
    • (2024)Don’t Eject the Impostor: Fast Three-Party Computation With a Known Cheater2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00164(503-522)Online publication date: 19-May-2024
    • (2024)SecureVFL: privacy-preserving multi-party vertical federated learning based on blockchain and RSSDigital Communications and Networks10.1016/j.dcan.2024.07.008Online publication date: Aug-2024
    • (2024)Private Decision Tree Evaluation with Malicious Security via Function Secret SharingComputer Security – ESORICS 202410.1007/978-3-031-70890-9_16(310-330)Online publication date: 6-Sep-2024
    • (2024)Fully Secure MPC and zk-FLIOP over Rings: New Constructions, Improvements and ExtensionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68397-8_5(136-169)Online publication date: 16-Aug-2024
    • (2024)On Round Elimination for Special-Sound Multi-round Identification and the Generality of the Hypercube for MPCitHAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68376-3_12(373-408)Online publication date: 18-Aug-2024
    • (2023)Secure Comparisons of Single Nucleotide Polymorphisms Using Secure Multiparty Computation: Method DevelopmentJMIR Bioinformatics and Biotechnology10.2196/447004(e44700)Online publication date: 18-Jul-2023
    • (2023)Security Technologies to Improve Content-Distribution and Broadcasting Servicesコンテンツ配信・放送サービスを向上させるセキュリティ技術IEICE ESS Fundamentals Review10.1587/essfr.17.2_10817:2(108-115)Online publication date: 1-Oct-2023
    • (2023)Privacy-preserving cryptographic algorithms and protocols: a survey on designs and applicationsSCIENTIA SINICA Informationis10.1360/SSI-2022-043453:9(1688)Online publication date: 6-Sep-2023
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media