Use Your Brain! Arithmetic 3PC for Any Modulus with Active Security

Authors Hendrik Eerikson, Marcel Keller, Claudio Orlandi, Pille Pullonen, Joonas Puura, Mark Simkin



PDF
Thumbnail PDF

File

LIPIcs.ITC.2020.5.pdf
  • Filesize: 0.61 MB
  • 24 pages

Document Identifiers

Author Details

Hendrik Eerikson
  • Cybernetica AS, Tartu, Estonia
Marcel Keller
  • CSIRO’s Data61, Eveleigh, Australia
Claudio Orlandi
  • Department of Computer Science, DIGIT, Aarhus University, Denmark
Pille Pullonen
  • Cybernetica AS, Tartu, Estonia
Joonas Puura
  • Institute of Computer Science, University of Tartu, Estonia
Mark Simkin
  • Department of Computer Science, DIGIT, Aarhus University, Denmark

Cite AsGet BibTex

Hendrik Eerikson, Marcel Keller, Claudio Orlandi, Pille Pullonen, Joonas Puura, and Mark Simkin. Use Your Brain! Arithmetic 3PC for Any Modulus with Active Security. In 1st Conference on Information-Theoretic Cryptography (ITC 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 163, pp. 5:1-5:24, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.ITC.2020.5

Abstract

Secure multiparty computation (MPC) allows a set of mutually distrustful parties to compute a public function on their private inputs without revealing anything beyond the output of the computation. This paper focuses on the specific case of actively secure three-party computation with an honest majority. In particular, we are interested in solutions which allow to evaluate arithmetic circuits over real-world CPU word sizes, like 32- and 64-bit words. Our starting point is the novel compiler of Damgård et al. from CRYPTO 2018. First, we present an improved version of it which reduces the online communication complexity by a factor of 2. Next, we replace their preprocessing protocol (with arithmetic modulo a large prime) with a more efficient preprocessing which only performs arithmetic modulo powers of two. Finally, we present a novel "postprocessing" check which replaces the preprocessing phase. These protocols offer different efficiency tradeoffs and can therefore outperform each other in different deployment settings. We demonstrate this with benchmarks in a LAN and different WAN settings. Concretely, we achieve a throughput of 1 million 64-bit multiplications per second with parties located in different continents and 3 million in one location.

Subject Classification

ACM Subject Classification
  • Security and privacy → Information-theoretic techniques
Keywords
  • Secure Multiparty Computation
  • Information Theoretic Security

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Mark Abspoel, Ronald Cramer, Ivan Damgård, Daniel Escudero, and Chen Yuan. Efficient information-theoretic secure multiparty computation over ℤ/p^k ℤ via galois rings. Cryptology ePrint Archive, Report 2019/872, 2019. URL: https://eprint.iacr.org/2019/872.
  2. Nikolaos Alexopoulos, Aggelos Kiayias, Riivo Talviste, and Thomas Zacharias. MCMix: Anonymous messaging via secure multiparty computation. In 26th USENIX Security Symposium (USENIX Security 17), pages 1217-1234, Vancouver, BC, 2017. USENIX Association. URL: https://www.usenix.org/conference/usenixsecurity17/technical-sessions/presentation/alexopoulos.
  3. Toshinori Araki, Assi Barak, Jun Furukawa, Tamar Lichter, Yehuda Lindell, Ariel Nof, Kazuma Ohara, Adi Watzman, and Or Weinstein. Optimized honest-majority MPC for malicious adversaries - breaking the 1 billion-gate per second barrier. In 2017 IEEE Symposium on Security and Privacy, pages 843-862, San Jose, CA, USA, May 22-26 2017. IEEE Computer Society Press. URL: https://doi.org/10.1109/SP.2017.15.
  4. David W. Archer, Dan Bogdanov, Yehuda Lindell, Liina Kamm, Kurt Nielsen, Jakob Illeborg Pagter, Nigel P. Smart, and Rebecca N. Wright. From keys to databases - real-world applications of secure multi-party computation. The Computer Journal, 61(12):1749-1771, 2018. URL: https://doi.org/10.1093/comjnl/bxy090.
  5. Donald Beaver. Efficient multiparty protocols using circuit randomization. In Joan Feigenbaum, editor, Advances in Cryptology - CRYPTO'91, volume 576 of Lecture Notes in Computer Science, pages 420-432, Santa Barbara, CA, USA, August 11-15 1992. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/3-540-46766-1_34.
  6. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In 20th Annual ACM Symposium on Theory of Computing, pages 1-10, Chicago, IL, USA, May 2-4 1988. ACM Press. URL: https://doi.org/10.1145/62212.62213.
  7. Eli Ben-Sasson, Serge Fehr, and Rafail Ostrovsky. Near-linear unconditionally-secure multiparty computation with a dishonest minority. In Reihaneh Safavi-Naini and Ran Canetti, editors, Advances in Cryptology - CRYPTO 2012, volume 7417 of Lecture Notes in Computer Science, pages 663-680, Santa Barbara, CA, USA, August 19-23 2012. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-32009-5_39.
  8. Rikke Bendlin, Ivan Damgård, Claudio Orlandi, and Sarah Zakarias. Semi-homomorphic encryption and multiparty computation. In Kenneth G. Paterson, editor, Advances in Cryptology - EUROCRYPT 2011, volume 6632 of Lecture Notes in Computer Science, pages 169-188, Tallinn, Estonia, May 15-19 2011. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-20465-4_11.
  9. Dan Bogdanov. Sharemind: programmable secure computations with practical applications. PhD thesis, University of Tartu, 2013. Google Scholar
  10. Dan Bogdanov, Marko J~oemets, Sander Siim, and Meril Vaht. How the estonian tax and customs board evaluated a tax fraud detection system based on secure multi-party computation. In Rainer Böhme and Tatsuaki Okamoto, editors, FC 2015: 19th International Conference on Financial Cryptography and Data Security, volume 8975 of Lecture Notes in Computer Science, pages 227-234, San Juan, Puerto Rico, January 26-30 2015. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-47854-7_14.
  11. Dan Bogdanov, Liina Kamm, Baldur Kubo, Reimo Rebane, Ville Sokk, and Riivo Talviste. Students and Taxes: a Privacy-Preserving Study Using Secure Computation. PoPETs, 2016(3):117–135, 2016. URL: http://www.degruyter.com/view/j/popets.2016.2016.issue-3/popets-2015-0019/popets-2016-0019.xml.
  12. Dan Bogdanov, Sven Laur, and Jan Willemson. Sharemind: A framework for fast privacy-preserving computations. In Sushil Jajodia and Javier López, editors, ESORICS 2008: 13th European Symposium on Research in Computer Security, volume 5283 of Lecture Notes in Computer Science, pages 192-206, Málaga, Spain, October 6-8 2008. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-540-88313-5_13.
  13. Dan Bogdanov, Margus Niitsoo, Tomas Toft, and Jan Willemson. High-performance secure multi-party computation for data mining applications. Int. J. Inf. Secur., 11(6):403-418, November 2012. URL: https://doi.org/10.1007/s10207-012-0177-2.
  14. Dan Bogdanov, Riivo Talviste, and Jan Willemson. Deploying secure multi-party computation for financial data analysis - (short paper). In Angelos D. Keromytis, editor, FC 2012: 16th International Conference on Financial Cryptography and Data Security, volume 7397 of Lecture Notes in Computer Science, pages 57-64, Kralendijk, Bonaire, February 27 - March 2 2012. Springer, Heidelberg, Germany. Google Scholar
  15. Peter Bogetoft, Dan Lund Christensen, Ivan Damgård, Martin Geisler, Thomas Jakobsen, Mikkel Krøigaard, Janus Dam Nielsen, Jesper Buus Nielsen, Kurt Nielsen, Jakob Pagter, Michael I. Schwartzbach, and Tomas Toft. Secure multiparty computation goes live. In Roger Dingledine and Philippe Golle, editors, FC 2009: 13th International Conference on Financial Cryptography and Data Security, volume 5628 of Lecture Notes in Computer Science, pages 325-343, Accra Beach, Barbados, February 23-26 2009. Springer, Heidelberg, Germany. Google Scholar
  16. Elette Boyle, Niv Gilboa, Yuval Ishai, and Ariel Nof. Practical fully secure three-party computation via sublinear distributed zero-knowledge proofs. In Lorenzo Cavallaro, Johannes Kinder, XiaoFeng Wang, and Jonathan Katz, editors, Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11-15, 2019., pages 869-886. ACM, 2019. URL: https://doi.org/10.1145/3319535.3363227.
  17. Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd Annual Symposium on Foundations of Computer Science, pages 136-145, Las Vegas, NV, USA, October 14-17 2001. IEEE Computer Society Press. URL: https://doi.org/10.1109/SFCS.2001.959888.
  18. Dario Catalano, Mario Di Raimondo, Dario Fiore, and Irene Giacomelli. Monza: Fast maliciously secure two party computation on z_2^k. Cryptology ePrint Archive, Report 2019/211, 2019. URL: https://eprint.iacr.org/2019/211.
  19. Harsh Chaudhari, Ashish Choudhury, Arpita Patra, and Ajith Suresh. Astra: High throughput 3pc over rings with application to secure prediction. Cryptology ePrint Archive, Report 2019/429, 2019. URL: https://eprint.iacr.org/2019/429.
  20. Koji Chida, Daniel Genkin, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Yehuda Lindell, and Ariel Nof. Fast Large-Scale Honest-Majority MPC for Malicious Adversaries. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018, pages 34-64, Cham, 2018. Springer International Publishing. Google Scholar
  21. Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, and Chaoping Xing. SPD ℤ_2^k: Efficient MPC mod 2^k for dishonest majority. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II, volume 10992 of Lecture Notes in Computer Science, pages 769-798. Springer, 2018. URL: https://doi.org/10.1007/978-3-319-96881-0_26.
  22. Ronald Cramer, Ivan Damgård, and Jesper Buus Nielsen. Secure Multiparty Computation and Secret Sharing. Cambridge University Press, 2015. URL: http://www.cambridge.org/de/academic/subjects/computer-science/cryptography-cryptology-and-coding/secure-multiparty-computation-and-secret-sharing?format=HB&isbn=9781107043053.
  23. Ivan Damgård, Daniel Escudero, Tore Kasper Frederiksen, Marcel Keller, Peter Scholl, and Nikolaj Volgushev. New primitives for actively-secure MPC over rings with applications to private machine learning, 2019. URL: https://eprint.iacr.org/2019/599.
  24. Ivan Damgård, Martin Geisler, Mikkel Krøigaard, and Jesper Buus Nielsen. Asynchronous multiparty computation: Theory and implementation. In Stanislaw Jarecki and Gene Tsudik, editors, PKC 2009: 12th International Conference on Theory and Practice of Public Key Cryptography, volume 5443 of Lecture Notes in Computer Science, pages 160-179, Irvine, CA, USA, March 18-20 2009. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-00468-1_10.
  25. Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P. Smart. Practical covertly secure MPC for dishonest majority - or: Breaking the SPDZ limits. In Jason Crampton, Sushil Jajodia, and Keith Mayes, editors, ESORICS 2013: 18th European Symposium on Research in Computer Security, volume 8134 of Lecture Notes in Computer Science, pages 1-18, Egham, UK, September 9-13 2013. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-40203-6_1.
  26. Ivan Damgård and Claudio Orlandi. Multiparty computation for dishonest majority: From passive to active security at low cost. In Tal Rabin, editor, Advances in Cryptology - CRYPTO 2010, volume 6223 of Lecture Notes in Computer Science, pages 558-576, Santa Barbara, CA, USA, August 15-19 2010. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-14623-7_30.
  27. Ivan Damgård, Claudio Orlandi, and Mark Simkin. Yet another compiler for active security or: Efficient MPC over arbitrary rings. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part II, volume 10992 of Lecture Notes in Computer Science, pages 799-829. Springer, 2018. URL: https://doi.org/10.1007/978-3-319-96881-0_27.
  28. Ivan Damgård, Valerio Pastro, Nigel P. Smart, and Sarah Zakarias. Multiparty computation from somewhat homomorphic encryption. In Reihaneh Safavi-Naini and Ran Canetti, editors, Advances in Cryptology - CRYPTO 2012, volume 7417 of Lecture Notes in Computer Science, pages 643-662, Santa Barbara, CA, USA, August 19-23 2012. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-32009-5_38.
  29. Data61. MP-SPDZ - Versatile framework for multi-party computation. URL: https://github.com/data61/MP-SPDZ.
  30. Matthias Fitzi, Nicolas Gisin, Ueli M. Maurer, and Oliver von Rotz. Unconditional byzantine agreement and multi-party computation secure against dishonest minorities from scratch. In Lars R. Knudsen, editor, Advances in Cryptology - EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 482-501, Amsterdam, The Netherlands, April 28 - May 2 2002. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/3-540-46035-7_32.
  31. Jun Furukawa, Yehuda Lindell, Ariel Nof, and Or Weinstein. High-throughput secure three-party computation for malicious adversaries and an honest majority. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, Advances in Cryptology - EUROCRYPT 2017, Part II, volume 10211 of Lecture Notes in Computer Science, pages 225-255, Paris, France, May 8-12 2017. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-56614-6_8.
  32. Daniel Genkin, Yuval Ishai, Manoj Prabhakaran, Amit Sahai, and Eran Tromer. Circuits resilient to additive attacks with applications to secure computation. In David B. Shmoys, editor, 46th Annual ACM Symposium on Theory of Computing, pages 495-504, New York, NY, USA, May 31 - June 3 2014. ACM Press. URL: https://doi.org/10.1145/2591796.2591861.
  33. Thomas P. Jakobsen, Jesper Buus Nielsen, and Claudio Orlandi. A framework for outsourcing of secure computation. In Proceedings of the 6th edition of the ACM Workshop on Cloud Computing Security, CCSW '14, Scottsdale, Arizona, USA, November 7, 2014, pages 81-92, 2014. URL: https://doi.org/10.1145/2664168.2664170.
  34. Marcel Keller, Emmanuela Orsini, and Peter Scholl. MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016, pages 830-842, 2016. URL: https://doi.org/10.1145/2976749.2978357.
  35. Yehuda Lindell and Ariel Nof. A framework for constructing fast MPC over arithmetic circuits with malicious adversaries and an honest-majority. In ACM CCS 17: 24th Conference on Computer and Communications Security, pages 259-276. ACM Press, 2017. URL: https://doi.org/10.1145/3133956.3133999.
  36. Payman Mohassel and Peter Rindal. ABY³: A mixed protocol framework for machine learning. In ACM CCS 18: 25th Conference on Computer and Communications Security, pages 35-52. ACM Press, 2018. URL: https://doi.org/10.1145/3243734.3243760.
  37. Peter Sebastian Nordholt and Meilof Veeningen. Minimising communication in honest-majority MPC by batchwise multiplication verification. In Bart Preneel and Frederik Vercauteren, editors, Applied Cryptography and Network Security, pages 321-339, Cham, 2018. Springer International Publishing. Google Scholar
  38. Martin Pettai and Peeter Laud. Automatic proofs of privacy of secure multi-party computation protocols against active adversaries. In IEEE 28th Computer Security Foundations Symposium, CSF 2015, Verona, Italy, 13-17 July, 2015, pages 75-89, 2015. URL: https://doi.org/10.1109/CSF.2015.13.
  39. Tal Rabin and Michael Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In 21st Annual ACM Symposium on Theory of Computing, pages 73-85, Seattle, WA, USA, May 15-17 1989. ACM Press. URL: https://doi.org/10.1145/73007.73014.
  40. Berry Schoenmakers. MPyC - Secure multiparty computation in Python. GitHub, 2018. URL: https://github.com/lschoe/mpyc.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail