Lean and Fast Secure Multi-party Computation: Minimizing Communication and Local Computation using a Helper

Johannes Schneider

2016

Abstract

A client wishes to outsource computation on confidential data to a network of servers. He does not trust a single server, but believes that multiple servers do not collude. To solve this problem we introduce a new scheme called JOS for perfect security in the semi-honest model that naturally requires at least three parties. It differs from classical secure multi-party computation (MPC) through three points: (i) a client-server setting, where all inputs and outputs are only known to the client; (ii) the use of three parties, where one party serves merely as “helper” for computation, but does not store any shares of a secret; (iii) distinct use of the distributive and associative nature of well-known linear encryption schemes to derive our protocols. We improve on the total amount of communication needed to compute both an AND and a multiplication compared to all prior schemes (even two party protocols), while matching round complexity or requiring only one more round. For big-data analysis, network bandwidth is often the most severe limitation, thus minimizing the amount of communication is essential. Therefore, we make an important step towards making MPC more practical. We also reduce the total amount of storage needed (eg. in a database setting) compared to all prior schemes using three parties. Our local computation requirements lag behind non-encrypted computation by less than an order of magnitude per party, while improving on other schemes, ie. GRR, by several orders of magnitude.

References

  1. Asharov, G. and Lindell, Y. (2011). A full proof of the bgw protocol for perfectly secure multiparty computation. Journal of Cryptology, pages 1-94.
  2. Asharov, G., Lindell, Y., Schneider, T., and Zohner, M. (2013). More efficient oblivious transfer and extensions for faster secure computation. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pages 535-548. ACM.
  3. Bar-Ilan, J. and Beaver, D. (1989). Non-cryptographic faulttolerant computing in constant number of rounds of interaction. In Proceedings of the eighth annual ACM Symposium on Principles of distributed computing.
  4. Beaver, D., Micali, S., and Rogaway, P. (1990). The round complexity of secure protocols. In Proceedings of the twenty-second annual ACM symposium on Theory of computing, pages 503-513.
  5. Beimel, A. (2011). Secret-sharing schemes: a survey. In Coding and cryptology, pages 11-46. Springer.
  6. Bellare, M., Hoang, V. T., Keelveedhi, S., and Rogaway, P. (2013). Efficient garbling from a fixed-key blockcipher. In Security and Privacy (SP), 2013 IEEE Symposium on, pages 478-492. IEEE.
  7. Ben-Or, M., Goldwasser, S., and Wigderson, A. (1988). Completeness theorems for non-cryptographic faulttolerant distributed computation. In Proceedings of the twentieth annual ACM symposium on Theory of computing, pages 1-10.
  8. Bogdanov, D., Laur, S., and Willemson, J. (2008). Sharemind: A framework for fast privacy-preserving computations. In Computer Security-ESORICS 2008, pages 192-206. Springer.
  9. Boneh, D. and Franklin, M. (1997). Efficient generation of shared rsa keys. In Advances in Cryptology (CRYPTO), pages 425-439.
  10. Catrina, O. and De Hoogh, S. (2010). Improved primitives for secure multiparty integer computation. In Security and Cryptography for Networks.
  11. Demmler, D., Schneider, T., and Zohner, M. (2015). ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation. In Proc. Network and Distributed System Security (NDSS).
  12. Du, W. and Atallah, M. J. (2001). Protocols for secure remote database access with approximate matching. In E-Commerce Security and Privacy, pages 87-111. Springer.
  13. Gennaro, R., Rabin, M. O., and Rabin, T. (1998). Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In Proc. of the 17th ACM symposium on Principles of distributed computing, pages 101-111.
  14. Gentry, C., Gorbunov, S., Halevi, S., Vaikuntanathan, V., and Vinayagamurthy, D. (2013). How to compress (reusable) garbled circuits. IACR Cryptology ePrint Archive, 2013:687.
  15. Goldreich, O., Micali, S., and Wigderson, A. (1987). How to play any mental game. In Proc. of 19th Symp. on Theory of computing, pages 218-229.
  16. Ito, M., Saito, A., and Nishizeki, T. (1989). Secret sharing scheme realizing general access structure. Electronics and Communications in Japan (Part III: Fundamental Electronic Science), 72(9):56-64.
  17. Laud, P. and Randmets, J. (2015). A domain-specific language for low-level secure multiparty computation protocols. In Proc. of the 22Nd ACM SIGSAC Conference on Computer and Communications Security, pages 1492-1503.
  18. Launchbury, J., Archer, D., DuBuisson, T., and Mertens, E. (2014). Application-scale secure multiparty computation. In Programming Languages and Systems, pages 8-26. Springer.
  19. Lory, P. (2009). Secure distributed multiplication of two polynomially shared values: Enhancing the efficiency of the protocol. In Emerging Security Information, Systems and Technologies (SECURWARE), pages 286-291.
  20. Lory, P. and Wenzl, J. (2011). A note on secure multiparty multiplication.
  21. Maurer, U. (2006). Secure multi-party computation made simple. Discrete Applied Mathematics, 154(2):370- 381.
  22. Mohassel, P., Rosulek, M., and Zhang, Y. (2015). Fast and secure three-party computation: The garbled circuit approach. In Proc. of the 22nd ACM Conf. on Computer and Communications Security, pages 591-602.
  23. Schneider, J. (2015). Secure numerical and logical multi party operations. arXiv preprint arXiv:1511.03829, http://arxiv.org/abs/1511.03829.
  24. Schneider, J. (2016). Lean and fast secure multi-party computation: Minimizing communication and local computation using a helper. SECRYPT, extended version arXiv:1508.07690, https://arxiv.org/abs/1508.07690.
  25. Yao, A. C.-C. (1986). How to generate and exchange secrets. In Foundations of Computer Science(FOCS).
Download


Paper Citation


in Harvard Style

Schneider J. (2016). Lean and Fast Secure Multi-party Computation: Minimizing Communication and Local Computation using a Helper . In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016) ISBN 978-989-758-196-0, pages 223-230. DOI: 10.5220/0005954202230230


in Bibtex Style

@conference{secrypt16,
author={Johannes Schneider},
title={Lean and Fast Secure Multi-party Computation: Minimizing Communication and Local Computation using a Helper},
booktitle={Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)},
year={2016},
pages={223-230},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005954202230230},
isbn={978-989-758-196-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)
TI - Lean and Fast Secure Multi-party Computation: Minimizing Communication and Local Computation using a Helper
SN - 978-989-758-196-0
AU - Schneider J.
PY - 2016
SP - 223
EP - 230
DO - 10.5220/0005954202230230