skip to main content
10.1145/3460120.3485375acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

MPC-Friendly Commitments for Publicly Verifiable Covert Security

Published:13 November 2021Publication History

ABSTRACT

We address the problem of efficiently verifying a commitment in a two-party computation. This addresses the scenario where a party P1 commits to a value x to be used in a subsequent secure computation with another party P2 that wants to receive assurance that P1 did not cheat, i.e. that x was indeed the value inputted into the secure computation. Our constructions operate in the publicly verifiable covert (PVC) security model, which is a relaxation of the malicious model of MPC, appropriate in settings where P1 faces a reputational harm if caught cheating.

We introduce the notion of PVC commitment scheme and indexed hash functions to build commitment schemes tailored to the PVC framework, and propose constructions for both arithmetic and Boolean circuits that result in very efficient circuits. From a practical standpoint, our constructions for Boolean circuits are 60x faster to evaluate securely, and use 36x less communication than baseline methods based on hashing. Moreover, we show that our constructions are tight in terms of required non-linear operations, by proving lower bounds on the nonlinear gate count of commitment verification circuits. Finally, we present a technique to amplify the security properties our constructions that allows to efficiently recover malicious guarantees with statistical security.

Skip Supplemental Material Section

Supplemental Material

CCS21-fp419_short.mp4

mp4

3.7 MB

References

  1. Nitin Agrawal, Ali Shahin Shamsabadi, Matt J Kusner, and Adrià Gascón. 2019. QUOTIENT: two-party secure neural network training and prediction. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. 1231--1247.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Martin Albrecht, Lorenzo Grassi, Christian Rechberger, Arnab Roy, and Tyge Tiessen. 2016. MiMC: Efficient encryption and cryptographic hashing with minimal multiplicative complexity. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 191--219.Google ScholarGoogle ScholarCross RefCross Ref
  3. Martin R Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, and Michael Zohner. 2015. Ciphers for MPC and FHE. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 430--454.Google ScholarGoogle Scholar
  4. Dario Amodei, Chris Olah, Jacob Steinhardt, Paul Christiano, John Schulman, and Dan Mané. 2016. Concrete problems in AI safety. arXiv preprint arXiv:1606.06565 (2016).Google ScholarGoogle Scholar
  5. David Archer, Victor Arribas Abril, Steve Lu, Pieter Maene, Nele Mertens, Danilo Sijacic, and Nigel Smart. 2018. 'Bristol Fashion' MPC Circuits. https://homes.esat.kuleuven.be/ nsmart/MPC/.Google ScholarGoogle Scholar
  6. Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. 2013. More efficient oblivious transfer and extensions for faster secure computation. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. ACM, 535--548.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Gilad Asharov and Claudio Orlandi. 2012. Calling Out Cheaters: Covert Security with Public Verifiability. In ASIACRYPT (Lecture Notes in Computer Science, Vol. 7658). Springer, 681--698.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Yonatan Aumann and Yehuda Lindell. 2010. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries. J. Cryptology, Vol. 23, 2 (2010), 281--343.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Carsten Baum. 2016. On garbling schemes with and without privacy. In International Conference on Security and Cryptography for Networks. Springer, 468--485.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Aner Ben-Efraim, Yehuda Lindell, and Eran Omri. 2017. Efficient scalable constant-round MPC via garbled circuits. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 471--498.Google ScholarGoogle ScholarCross RefCross Ref
  11. Guido Bertoni, Joan Daemen, Michael Peeters, and Gilles Van Assche. 2008. On the indifferentiability of the sponge construction. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 181--197.Google ScholarGoogle ScholarCross RefCross Ref
  12. Mariusz Bojarski, Philip Yeres, Anna Choromanska, Krzysztof Choromanski, Bernhard Firner, Lawrence Jackel, and Urs Muller. 2017. Explaining how a deep neural network trained with end-to-end learning steers a car. arXiv preprint arXiv:1704.07911 (2017).Google ScholarGoogle Scholar
  13. Ran Canetti and Marc Fischlin. 2001. Universally Composable Commitments. In Advances in Cryptology -- CRYPTO 2001, Joe Kilian (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 19--40.Google ScholarGoogle ScholarCross RefCross Ref
  14. L Elisa Celis, Lingxiao Huang, Vijay Keswani, and Nisheeth K Vishnoi. 2019. Classification with fairness constraints: A meta-algorithm with provable guarantees. In Proceedings of the Conference on Fairness, Accountability, and Transparency. 319--328.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Ivan Damgård, Martin Geisler, and Jesper Buus Nielsen. 2010. From Passive to Covert Security at Low Cost. In TCC (Lecture Notes in Computer Science, Vol. 5978). Springer, 128--145.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Thomas Davenport and Ravi Kalakota. 2019. The potential for artificial intelligence in healthcare. Future healthcare journal, Vol. 6, 2 (2019), 94.Google ScholarGoogle Scholar
  17. Itai Dinur, Yunwen Liu, Willi Meier, and Qingju Wang. 2015. Optimized interpolation attacks on LowMC. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 535--560.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Tore K Frederiksen, Benny Pinkas, and Avishay Yanai. 2018. Committed MPC. In IACR International Workshop on Public Key Cryptography. Springer, 587--619.Google ScholarGoogle Scholar
  19. Adrià Gascón, Phillipp Schoppmann, Borja Balle, Mariana Raykova, Jack Doerner, Samee Zahur, and David Evans. 2017. Privacy-preserving distributed linear regression on high-dimensional data. Proceedings on Privacy Enhancing Technologies, Vol. 2017, 4 (2017), 345--364. https://doi.org/10.1515/popets-2017-0053Google ScholarGoogle ScholarCross RefCross Ref
  20. Zahra Ghodsi, Tianyu Gu, and Siddharth Garg. 2017. Safetynets: Verifiable execution of deep neural networks on an untrusted cloud. In Advances in Neural Information Processing Systems. 4672--4681.Google ScholarGoogle Scholar
  21. Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin E. Lauter, Michael Naehrig, and John Wernsing. 2016. CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. In ICML (JMLR Workshop and Conference Proceedings, Vol. 48). JMLR.org, 201--210.Google ScholarGoogle Scholar
  22. Vipul Goyal, Payman Mohassel, and Adam D. Smith. 2008. Efficient Two Party and Multi Party Computation Against Covert Adversaries. In EUROCRYPT (Lecture Notes in Computer Science, Vol. 4965). Springer, 289--306.Google ScholarGoogle Scholar
  23. Zecheng He, Tianwei Zhang, and Ruby B Lee. 2018. VerIDeep: Verifying Integrity of Deep Neural Networks through Sensitive-Sample Fingerprinting. arXiv preprint arXiv:1808.03277 (2018).Google ScholarGoogle Scholar
  24. Cheng Hong, Jonathan Katz, Vladimir Kolesnikov, Wen-jie Lu, and Xiao Wang. 2019. Covert Security with Public Verifiability: Faster, Leaner, and Simpler. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 97--121.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Yuval Ishai, Eyal Kushilevitz, and Rafail Ostrovsky. 2005. Sufficient Conditions for Collision-Resistant Hashing. In Theory of Cryptography, Joe Kilian (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 445--456.Google ScholarGoogle Scholar
  26. Cheng Hong Jonathan Katz Vladimir Kolesnikov Wen jie Lu Xiao Wang. 2019. Covert Security with Public Verifiability: Faster, Leaner, and Simpler. In EuroCrypt .Google ScholarGoogle Scholar
  27. Jonathan Katz, Alex J Malozemoff, and Xiao Wang. [n.,d.]. Efficiently Enforcing Input Validity in Secure Two-party Computation. ( [n.,d.]).Google ScholarGoogle Scholar
  28. Niki Kilbertus, Adria Gascon, Matt Kusner, Michael Veale, Krishna P Gummadi, and Adrian Weller. 2018. Blind Justice: Fairness with Encrypted Sensitive Attributes. In International Conference on Machine Learning. 2635--2644.Google ScholarGoogle Scholar
  29. Yehuda Lindell. 2013. Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries. In CRYPTO (2) (Lecture Notes in Computer Science, Vol. 8043). Springer, 1--17.Google ScholarGoogle Scholar
  30. Yehuda Lindell. 2020. Secure Multiparty Computation (MPC). IACR Cryptol. ePrint Arch., Vol. 2020 (2020), 300.Google ScholarGoogle Scholar
  31. Zachary C Lipton. 2018. The Mythos of Model Interpretability: In machine learning, the concept of interpretability is both important and slippery. Queue, Vol. 16, 3 (2018), 31--57.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. David Madras, Elliot Creager, Toniann Pitassi, and Richard Zemel. 2018. Learning adversarially fair and transferable representations. arXiv preprint arXiv:1802.06309 (2018).Google ScholarGoogle Scholar
  33. Payman Mohassel and Peter Rindal. 2018. ABY 3: a mixed protocol framework for machine learning. In Proceedings of the 2018 ACM Conference on Computer and Communications Security. ACM, 35--52.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Payman Mohassel and Yupeng Zhang. 2017. SecureML: A system for scalable privacy-preserving machine learning. In 2017 38th IEEE Symposium on Security and Privacy. IEEE, 19--38.Google ScholarGoogle ScholarCross RefCross Ref
  35. Sina Mohseni, Mandar Pitale, Vasu Singh, and Zhangyang Wang. 2019. Practical solutions for machine learning safety in autonomous vehicles. arXiv preprint arXiv:1912.09630 (2019).Google ScholarGoogle Scholar
  36. Moni Naor, Benny Pinkas, and Benny Pinkas. 2001. Efficient oblivious transfer protocols. In Proceedings of the twelfth annual ACM-SIAM symposium on Discrete algorithms. Society for Industrial and Applied Mathematics, 448--457.Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Valeria Nikolaenko, Udi Weinsberg, Stratis Ioannidis, Marc Joye, Dan Boneh, and Nina Taft. 2013. Privacy-preserving ridge regression on hundreds of millions of records. In 2013 IEEE Symposium on Security and Privacy. IEEE, 334--348.Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Ziad Obermeyer, Brian Powers, Christine Vogeli, and Sendhil Mullainathan. 2019. Dissecting racial bias in an algorithm used to manage the health of populations. Science, Vol. 366, 6464 (2019), 447--453.Google ScholarGoogle Scholar
  39. Krzysztof Pietrzak. 2012. Cryptography from Learning Parity with Noise. 99--114. https://doi.org/10.1007/978--3--642--27660--6_9Google ScholarGoogle Scholar
  40. RE Putra, AI Nurhidayat, and AY Wicaksono. 2018. Implementation of Neural Network to determine the New College Students. In IOP Conference Series: Materials Science and Engineering, Vol. 288. IOP Publishing, 012121.Google ScholarGoogle ScholarCross RefCross Ref
  41. Marco Tulio Ribeiro, Sameer Singh, and Carlos Guestrin. 2016. "Why should i trust you?" Explaining the predictions of any classifier. In Proceedings of the 22nd ACM SIGKDD international conference on knowledge discovery and data mining. 1135--1144.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. O.S Rothaus. 1976. On "bent" functions. Journal of Combinatorial Theory, Series A, Vol. 20, 3 (1976), 300--305. https://doi.org/10.1016/0097--3165(76)90024--8Google ScholarGoogle ScholarCross RefCross Ref
  43. Amartya Sanyal, Matt J. Kusner, Adrià Gascó n, and Varun Kanade. 2018. TAPAS: Tricks to Accelerate (encrypted) Prediction As a Service. In International Conference on Machine Learning. 4497--4506.Google ScholarGoogle Scholar
  44. Shahar Segal, Yossi Adi, Benny Pinkas, Carsten Baum, Chaya Ganesh, and Joseph Keshet. 2020. Fairness in the Eyes of the Data: Certifying Machine-Learning Models. arXiv preprint arXiv:2009.01534 (2020).Google ScholarGoogle Scholar
  45. Sameer Wagh, Divya Gupta, and Nishanth Chandran. 2019. SecureNN: 3-Party Secure Computation for Neural Network Training. Proceedings on Privacy Enhancing Technologies, Vol. 1 (2019), 24.Google ScholarGoogle Scholar
  46. Xiao Wang, Alex J. Malozemoff, and Jonathan Katz. 2016. EMP-toolkit: Efficient MultiParty computation toolkit. https://github.com/emp-toolkit .Google ScholarGoogle Scholar
  47. Xiao Wang, Samuel Ranellucci, and Jonathan Katz. 2017a. Authenticated garbling and efficient maliciously secure two-party computation. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 21--37.Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Xiao Wang, Samuel Ranellucci, and Jonathan Katz. 2017b. Global-scale secure multiparty computation. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 39--56.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Brian Hu Zhang, Blake Lemoine, and Margaret Mitchell. 2018. Mitigating unwanted biases with adversarial learning. In Proceedings of the 2018 AAAI/ACM Conference on AI, Ethics, and Society. ACM, 335--340.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. MPC-Friendly Commitments for Publicly Verifiable Covert Security

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security
        November 2021
        3558 pages
        ISBN:9781450384544
        DOI:10.1145/3460120

        Copyright © 2021 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 13 November 2021

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate1,261of6,999submissions,18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA
      • Article Metrics

        • Downloads (Last 12 months)56
        • Downloads (Last 6 weeks)7

        Other Metrics

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader