Outsourcing multi-party computation
2011
Abstract
Abstract We initiate the study of secure multi-party computation (MPC) in a server-aided setting, where the parties have access to a single server that (1) does not have any input to the computation;(2) does not receive any output from the computation; but (3) has a vast (but bounded) amount of computational resources. In this setting, we are concerned with designing protocols that minimize the computation of the parties at the expense of the server.
References (60)
- Let m and n be the sizes of the inputs sets for parties P 1 and P 2 with elements in the domain R. Let G and F be pseudo-random permutation. Let t be a security parameter. Let com be a commitment scheme. Inputs: P 1 has input set X; P 2 has input set Y Outputs: P 1 and P 2 receive X Y Protocol:
- P 1 and P 2 run a coin tossing protocol to choose two key K 1 and K 2 .
- P 1 computes X = {G K1 (x) | x ∈ X}.
- P 1 computes Y = {G K1 (y) | y ∈ Y }.
- For each x i ∈ X , 1 ≤ i ≤ m P 1 computes a i,j = F K2 (x i |j) for 1 ≤ j ≤ t. P 1 sends the set A = {a i,j } to S.
- For each y i ∈ Y , 1 ≤ i ≤ n P 2 computes b i,j = F K2 (y i |j) for 1 ≤ j ≤ t. P 2 sends the set B = {b i,j } to S.
- S computes the set A B and sends a commitment com(A B) to both P 1 and P 2 .
- P 1 sends the set X and K 2 to S and P 2 sends Y and K 2 to S.
- S verified that he received the same key from both parties and that the sets A and B have been computed correctly, namely contain exactly t PRF values for each input element. If the verification fails, S aborts the protocol.
- S opens the the commitment com(A B) and sends the intersection set A B to P 1 and P 2 .
- Both P 1 and P 2 verify the open commitment. If the verification fails, they abort the protocol.
- P 1 checks that the PRP values corresponding to d are present in A B and e 1 is not. He also checks that A B contains t corresponding PRP values for each element of X in the intersection A B. If either of these checks fails, P 1 aborts the protocol.
- Using K 1 and K 2 P 1 and P 2 recover the values in X ∩ Y . References
- B. Applebaum, Y. Ishai, and E. Kushilevitz. From secrecy to soundness: Efficient verifi- cation via secure computation. In International Colloquium on Automata, Languages and Programming (ICALP '10), pages 152-163, 2010.
- AKL + 09] J. Alwen, J. Katz, Y. Lindell, G. Persiano, a. Shelat, and I. Visconti. Collusion-free multiparty computation in the mediated model. In Advances in Cryptology -CRYPTO '09, pages 524- 540. Springer-Verlag, 2009.
- J. Alwen, a. Shelat, and I. Visconti. Collusion-free protocols in the mediated model. In Advances in Cryptology -CRYPTO '08, pages 497-514. Springer-Verlag, 2008.
- BCD + 09] P. Bogetoft, D. Christensen, I. Damgård, M. Geisler, T. Jakobsen, M. Krøigaard, J. Nielsen, J. B. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach, and T. Toft. Secure multiparty com- putation goes live. In Financial Cryptography and Data Security (FC '09), pages 325-343.
- BDJ + 06] P. Bogetoft, I. Damgård, T. P. Jakobsen, K. Nielsen, J. Pagter, and T. Toft. A practical implementation of secure auctions based on multiparty integer computation. In Financial Cryptography and Data Security (FC '06), volume 4107 of Lecture Notes in Computer Science, pages 142-147. Springer, 2006.
- A. Ben-David, N. Nisan, and B. Pinkas. Fairplaymp: a system for secure multi-party compu- tation. In ACM Conference on Computer and Communications Security (CCS 2008), pages 257-266. ACM, 2008.
- D. Beaver. Foundations of secure interactive computing. In Advances in Cryptology - CRYPTO '91, pages 377-391. Springer-Verlag, 1992.
- R. Canetti. Universally composable security: A new paradigm for cryptographic protocols. In IEEE 42 nd Annual Symposium on the Foundations of Computer Science (FOCS 2001), pages 111-126. IEEE, 2001.
- D. Chaum, C. Crépeau, and I. Damgard. Multiparty unconditionally secure protocols. In ACM symposium on Theory of computing (STOC '88), pages 11-19. ACM, 1988.
- O. Catrina and F. Kerschbaum. Fostering the uptake of secure multiparty computation in e-commerce. In Conference on Availability, Reliability and Security, pages 693-700. IEEE Computer Society, 2008.
- Emiliano De Cristofaro, Jihye Kim, and Gene Tsudik. Linear-complexity private set intersec- tion protocols secure in malicious model. In ASIACRYPT, pages 213-231, 2010.
- K.-M. Chung, Y. Kalai, and S. Vadhan. Improved delegation of computation using fully homomorphic encryption. In Advances in Cryptology -CRYPTO '10, volume 6223 of Lecture Notes in Computer Science, pages 483-501. Springer-Verlag, 2010.
- I. Damgard and Y. Ishai. Constant-round multiparty computation using a black-box pseudo- random generator. In Advances in Cryptology -CRYPTO '05, volume 3621 of Lecture Notes in Computer Science, pages 378-394, 2005.
- Dana Dachman-Soled, Tal Malkin, Mariana Raykova, and Moti Yung. Efficient robust private set intersection. In ACNS, pages 125-142, 2009.
- Dana Dachman-Soled, Tal Malkin, Mariana Raykova, and Moti Yung. Efficient robust private set intersection. In ACNS, pages 130-146, 2011.
- Uri Feige, Joe Killian, and Moni Naor. A minimal model for secure computation (extended abstract). In ACM symposium on Theory of Computing (STOC '94), pages 554-563, New York, NY, USA, 1994. ACM.
- Michael Freedman, Kobbi Nissim, and Benny Pinkas. Efficient private matching and set intersection. In Proceedings of EUROCRYPT'04, 2004.
- C. Gentry. Fully homomorphic encryption using ideal lattices. In ACM Symposium on Theory of Computing (STOC '09), pages 169-178. ACM Press, 2009.
- R. Gennaro, C. Gentry, and B. Parno. Non-interactive verifiable computing: outsourcing computation to untrusted workers. In Advances in Cryptology -CRYPTO '10, volume 6223 of Lecture Notes in Computer Science, pages 465-482. Springer-Verlag, 2010.
- S. Goldwasser, Y. Kalai, and G. Rothblum. Delegating computation: interactive proofs for muggles. In Proceedings of the 40th annual ACM symposium on Theory of computing (STOC '08), pages 113-122, New York, NY, USA, 2008. ACM.
- Shafi Goldwasser and Leonid A. Levin. Fair computation of general functions in presence of immoral majority. In Advances in Cryptology -CRYPTO '90, pages 77-93. Springer-Verlag, 1991.
- S. Goldwasser and Y. Lindell. Secure computation without agreement. In International Conference on Distributed Computing (DISC '02), pages 17-32. Springer-Verlag, 2002.
- O. Goldreich, S. Micali, and A. Wigderson. How to play ANY mental game. In ACM Symposium on the Theory of Computation (STOC '87), pages 218-229. ACM, 1987.
- O. Goldreich. The Foundations of Cryptography -Volume 2. Cambridge University Press, 2004.
- Carmit Hazay and Yehuda Lindell. Efficient protocols for set intersection and pattern match- ing with security against malicious and covert adversaries. In TCC, pages 155-175, 2008.
- Carmit Hazay and Kobbi Nissim. Efficient set operations in the presence of malicious adver- saries. In Public Key Cryptography PKC 2010, pages 312-331, 2010.
- Yuval Ishai and Eyal Kushilevitz. Private simultaneous messages protocols with applications. In Israel Symposium on the Theory of Computing Systems (ISTCS '97), page 174, Washing- ton, DC, USA, 1997. IEEE Computer Society.
- Stanislaw Jarecki and Xiaomin Liu. Efficient oblivious pseudorandom function with appli- cations to adaptive ot and secure computation of set intersection. In TCC, pages 577-594, 2009.
- Lea Kissner and Dawn Xiaodong Song. Privacy-preserving set operations. In CRYPTO, pages 241-257, 2005.
- Matt Lepinksi, Silvio Micali, and abhi shelat. Collusion-free protocols. In Proceedings of the thirty-seventh annual ACM symposium on Theory of computing, STOC '05, pages 543-552, New York, NY, USA, 2005. ACM.
- Y. Lindell and B. Pinkas. An efficient protocol for secure two-party computation in the presence of malicious adversaries. In Proceedings of the 26th annual international conference on Advances in Cryptology (Eurocrypt '07), pages 52-78, Berlin, Heidelberg, 2007. Springer- Verlag.
- Y. Lindell, B. Pinkas, and N. Smart. Implementing two-party computation efficiently with security against malicious adversaries. In Proceedings of the 6th international conference on Security and Cryptography for Networks (SCN '08), pages 2-20, Berlin, Heidelberg, 2008. Springer-Verlag.
- P. Mohassel and M. Franklin. Efficiency tradeoffs for malicious two-party computation. In Conference on Theory and Practice of Public-Key Cryptography (PKC '06), volume 3958 of Lecture Notes in Computer Science, pages 458-473. Springer, 2006.
- S. Micali. Cs proofs. In IEEE Symposium on Foundations of Computer Science (FOCS '94), pages 436-453. IEEE Computer Society, 1994.
- D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay-a secure two-party computation system. In USENIX Security Symposium, pages 20-20. USENIX Association, 2004.
- S. Micali and P. Rogaway. Secure computation (abstract). In Advances in Cryptology - CRYPTO '91, pages 392-404. Springer-Verlag, 1992.
- Moni Naor, Benny Pinkas, and Reuban Sumner. Privacy preserving auctions and mechanism design. In ACM Conference on Electronic Commerce (EC '99), pages 129-139, New York, NY, USA, 1999. ACM.
- B. Pinkas, T. Schneider, N. Smart, and S. Williams. Secure two-party computation is practical. In Advances in Cryptology -ASIACRYPT '09, pages 250-267. Springer-Verlag, 2009.
- A. Yao. Protocols for secure computations. In IEEE Symposium on Foundations of Computer Science (FOCS '82), pages 160-164. IEEE Computer Society, 1982.
- A. Yao. How to generate and exchange secrets. In IEEE Symposium on Foundations of Computer Science (FOCS '86), pages 162-167. IEEE Computer Society, 1986.
- the challenger computes (σ x , τ x ) ← ProbGen sk (x),
- given σ x , the adversary A outputs an encoding σ , 6. if Verify sk (τ, σ )
- ∈ {⊥, f (x)} then output 1 else output 0. We say that Del is verifiable if for all ppt adversaries A, Pr [ Ver Del,A (k) = 1 ] ≤ negl(k) where the probability is over the coins of Gen, O, A and ProbGen. Informally, a delegated computation scheme is private if its public encodings reveal no useful information about the input x.
- Definition B.3 (Privacy). Let Del = (Gen, ProbGen, Compute, Verify) be a delegated computation scheme, A be a stateful adversary and consider the following probabilistic experiment Priv Del,A (k): 1. the challenger computes (pk, sk) ← Gen(1 k , f ),
- let O(sk, •) be a probabilistic oracle that takes as input an element x in the domain of f , computes (σ, τ ) ← ProbGen sk (x) and outputs σ,
- given pk and oracle access to O(sk, •), A outputs two inputs x 0 and x 1 , 4. the challenger samples a bit b at random and computes (σ b , τ b ) ← ProbGen sk (x b ),
- A, Pr [ Priv Del,A (k) = 1 ] ≤ negl(k) where the probability is over the coins of Gen, O, A and ProbGen.