skip to main content
10.1145/2976749.2978347acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Optimizing Semi-Honest Secure Multiparty Computation for the Internet

Published: 24 October 2016 Publication History

Abstract

In the setting of secure multiparty computation, a set of parties with private inputs wish to compute some function of their inputs without revealing anything but their output. Over the last decade, the efficiency of secure two-party computation has advanced in leaps and bounds, with speedups of some orders of magnitude, making it fast enough to be of use in practice. In contrast, progress on the case of multiparty computation (with more than two parties) has been much slower, with very little work being done. Currently, the only implemented efficient multiparty protocol has many rounds of communication (linear in the depth of the circuit being computed) and thus is not suited for Internet-like settings where latency is not very low. In this paper, we construct highly efficient constant-round protocols for the setting of multiparty computation for semi-honest adversaries. Our protocols work by constructing a multiparty garbled circuit, as proposed in BMR (Beaver et al., STOC 1990). Our first protocol uses oblivious transfer and constitutes the first concretely-efficient constant-round multiparty protocol for the case of no honest majority. Our second protocol uses BGW, and is significantly more efficient than the FairplayMP protocol (Ben-David et al., CCS 2008) that also uses BGW.
We ran extensive experimentation comparing our different protocols with each other and with a highly-optimized implementation of semi-honest GMW. Due to our protocol being constant round, it significantly outperforms GMW in Internet-like settings. For example, with 13 parties situated in the Virginia and Ireland Amazon regions and the SHA256 circuit with 90,000 gates and of depth 4000, the overall running time of our protocol is 25 seconds compared to 335 seconds for GMW. Furthermore, our online time is under half a second compared to 330 seconds for GMW.

References

[1]
Cyber-defense technology experimental research laboratory (in cooperation with DETER lab). https://www.create.iucc.ac.il.
[2]
CAPI -- the Secure Computation API. https://github.com/cryptobiu/libscapi.
[3]
G. Asharov, Y. Lindell, T. Schneider, and M. Zohner. More efficient oblivious transfer and extensions for faster secure computation. In ACM CCS, pages 535--548, 2013.
[4]
D. Beaver. Correlated pseudorandomness and the complexity of private computations. In the 28th STOC, pages 479--488, 1996.
[5]
D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols. In the 22nd STOC, pages 503--513, 1990.
[6]
M. Bellare, V.T. Hoang, S. Keelveedhi, and P. Rogaway. Efficient garbling from a fixed-key blockcipher. In IEEE Security and Privacy, pages 478--492, 2013.
[7]
A. Ben-David, N. Nisan, and B. Pinkas. FairplayMP: a system for secure multi-party computation. In ACM CCS, pages 257--266, 2008.
[8]
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computations. In the 20th STOC, pages 1--10, 1988.
[9]
. Bogdanov, S. Laur and J. Willemson. Sharemind: A framework for fast privacy-preserving computations. In phESORICS 2008, Springer (LNCS 5283), 192--206, 2008.
[10]
S.G. Choi, K.W. Hwang, J. Katz, T. Malkin, and D. Rubenstein. Secure multi-party computation of boolean circuits with applications to privacy in on-line marketplaces. In CT-RSA 2012, pages 416--432, 2012.
[11]
S.G. Choi, J. Katz, R. Kumaresan, and H.S. Zhou. On the security of the "free-xor" technique. In the 9th TCC, pages 39--53, 2012.
[12]
I. Damg�rd, M. Keller, E. Larraia, V. Pastro, P. Scholl, and N.P. Smart. Practical covertly secure MPC for dishonest majority - or: Breaking the SPDZ limits. In 18th ESORICS, pages 1--18, 2013.
[13]
I. Damg�rd, V. Pastro, N.P. Smart and S. Zakarias.Multiparty Computation from Somewhat Homomorphic Encryption. IntextitCRYPTO 2012, pages 643--662, 2012.
[14]
R. Gennaro, M.O. Rabin, and T. Rabin. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In PODC'98, pages 101--111, 1998.
[15]
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In the 19th STOC, 218--229, 1987.
[16]
S. Gueron and M.E. Kounavis. Efficient implementation of the galois counter mode using a carry-less multiplier and a fast reduction algorithm. Inf. Process. Lett., 110(14--15):549--553, 2010.
[17]
S. Gueron, Y. Lindell, A. Nof and B. Pinkas. Fast Garbling of Circuits Under Standard Assumptions. In the 22nd ACM CCS, pages 567--578, 2015.
[18]
Y. Huang, D. Evans, J. Katz, and L. Malka. Faster secure two-party computation using garbled circuits. In the USENIX Security Symposium, 2011.
[19]
Y. Ishai and E. Kushilevitz. Randomizing Polynomials: A New Representation with Applications to Round-Efficient Secure Computation. In the $41$st FOCS, pages 294--304, 2000.
[20]
Y. Ishai, J. Kilian, K. Nissim, and E. Petrank. Extending oblivious transfers efficiently. In CRYPTO 2003, pages 145--161, 2003.
[21]
Y. Ishai, M. Prabhakaran and A. Sahai.Founding Cryptography on Oblivious Transfer - Efficiently. In phCRYPTO 2008, pages 572--591, 2008.
[22]
M. Keller, E. Orsini and P. Scholl.Actively Secure OT Extension with Optimal Overhead. In CRYPTO 2015, Springer (LNCS 9215), pages 724--741, 2015.
[23]
M. Keller, P. Scholl and N.P. Smart.An architecture for practical actively secure MPC with dishonest majority. ACM CCS, pp. 549--560, 2013.
[24]
V. Kolesnikov and R. Kumaresan:Improved OT Extension for Transferring Short Secrets. In CRYPTO 2013, Springer (LNCS 8403), pages 54--70, 2013.
[25]
V. Kolesnikov and T. Schneider. Improved garbled circuit: Free xor gates and applications. In Automata, Languages and Programming, pages 486--498, 2008
[26]
B. Kreuter, a. shelat, and C. Shen. Billion-gate secure computation with malicious adversaries. In USENIX Security Symposium, pages 285--300, 2012.
[27]
E. Larraia, E. Orsini, and N.P. Smart. Dishonest majority multi-party computation for binary circuits. In CRYPTO 2014, pages 495--512, 2014.
[28]
Y. Lindell, B. Pinkas, N.P. Smart, and A. Yanai. Efficient constant round multi-party computation combining BMR and SPDZ. In CRYPTO 2015, pages 319--338, 2015.
[29]
D. Malkhi, N. Nisan, B. Pinkas and Y. Sella. Fairplay-secure two-party computation system. In the USENIX Security Symposium, 2004.
[30]
P. Mohassel, M. Rosulek and Y. Zhang.Fast and Secure Three-party Computation: The Garbled Circuit Approach. ACM CCS, pp. 591--602, 2015.
[31]
T. Schneider and M. Zohner. GMW vs. Yao? efficient secure two-party computation with low depth circuits. In Financial Cryptography and Data Security, pages 275--292, 2013.
[32]
A. C. Yao. How to generate and exchange secrets. In the 27th FOCS, pages 162--167, 1986.
[33]
. Zahur, M. Rosulek and D. Evans:Two Halves Make a Whole - Reducing Data Transfer in Garbled Circuits Using Half Gates. In EUROCRYPT, 220--250, 2015.

Cited By

View all
  • (2024)PCS-ADS: Privacy Computing System for Agricultural Data SecurityProceedings of the 2024 8th International Conference on Control Engineering and Artificial Intelligence10.1145/3640824.3640868(278-283)Online publication date: 26-Jan-2024
  • (2024)Scalable Mixed-Mode MPC2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00106(523-541)Online publication date: 19-May-2024
  • (2023)AutoFL: Towards AutoML in a Federated Learning ContextApplied Sciences10.3390/app1314801913:14(8019)Online publication date: 9-Jul-2023
  • Show More Cited By

Index Terms

  1. Optimizing Semi-Honest Secure Multiparty Computation for the Internet

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
    October 2016
    1924 pages
    ISBN:9781450341394
    DOI:10.1145/2976749
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 24 October 2016

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. concrete efficiency
    2. cryptography
    3. garbled circuits
    4. secure multiparty computation

    Qualifiers

    • Research-article

    Funding Sources

    • Israel Science Foundation
    • European Research Council

    Conference

    CCS'16
    Sponsor:

    Acceptance Rates

    CCS '16 Paper Acceptance Rate 137 of 831 submissions, 16%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)74
    • Downloads (Last 6 weeks)8
    Reflects downloads up to 17 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)PCS-ADS: Privacy Computing System for Agricultural Data SecurityProceedings of the 2024 8th International Conference on Control Engineering and Artificial Intelligence10.1145/3640824.3640868(278-283)Online publication date: 26-Jan-2024
    • (2024)Scalable Mixed-Mode MPC2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00106(523-541)Online publication date: 19-May-2024
    • (2023)AutoFL: Towards AutoML in a Federated Learning ContextApplied Sciences10.3390/app1314801913:14(8019)Online publication date: 9-Jul-2023
    • (2023)Scalable Multiparty GarblingProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623132(2158-2172)Online publication date: 15-Nov-2023
    • (2023)Low Communication Secure Computation From Semi-Trusted HardwareIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.328213418(3962-3976)Online publication date: 2023
    • (2023)More efficient constant-round secure multi-party computation based on optimized Tiny-OT and half-gateJournal of Information Security and Applications10.1016/j.jisa.2023.10365079:COnline publication date: 1-Dec-2023
    • (2023)Breaking and Fixing Garbled Circuits When a Gate has Duplicate Input WiresJournal of Cryptology10.1007/s00145-023-09472-436:4Online publication date: 3-Aug-2023
    • (2023)MPClan: Protocol Suite for Privacy-Conscious ComputationsJournal of Cryptology10.1007/s00145-023-09469-z36:3Online publication date: 24-May-2023
    • (2023)Best of Both WorldsAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_11(328-359)Online publication date: 9-Aug-2023
    • (2023)Constant-Round Multiparty Private Function Evaluation with (Quasi-)Linear ComplexitiesApplied Cryptography and Network Security10.1007/978-3-031-33491-7_5(115-142)Online publication date: 19-Jun-2023
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media