Academia.eduAcademia.edu

Secure Two-party Computation

description105 papers
group1 follower
lightbulbAbout this topic
Secure Two-party Computation (2PC) is a cryptographic protocol that enables two parties to jointly compute a function over their inputs while keeping those inputs private. It ensures that neither party learns anything about the other's input beyond the output of the computation, thus preserving confidentiality and security in collaborative data processing.
lightbulbAbout this topic
Secure Two-party Computation (2PC) is a cryptographic protocol that enables two parties to jointly compute a function over their inputs while keeping those inputs private. It ensures that neither party learns anything about the other's input beyond the output of the computation, thus preserving confidentiality and security in collaborative data processing.

Key research themes

1. What is the optimal round complexity for secure two-party computation protocols and how can it be achieved with black-box techniques?

This research theme investigates the minimal number of interactive communication rounds required to securely compute any polynomial-time two-party functionality in the presence of malicious adversaries. It addresses both unconditional lower bounds and protocol constructions using black-box cryptographic assumptions. Understanding round complexity is crucial for efficiency and practical deployment of secure two-party computation (2PC) protocols.

Key finding: Established a tight black-box round complexity characterization for secure 2PC, proving unconditionally that at least 5 rounds are necessary to securely compute coin-tossing with super-logarithmic coins thus ruling out... Read more
Key finding: Demonstrated two-round secure MPC protocols against a single malicious adversary for 3 or 4 parties over point-to-point channels without broadcast or setup, complementing earlier results that 2-party 2-round protocols are... Read more
Key finding: Provided the first black-box construction of a general MPC protocol that is universally composable and constant-round in the plain model, under the assumptions of one-way functions secure against sub-exponential adversaries... Read more

2. How can communication complexity be minimized in secure multi-party computation protocols, especially with dishonest majorities and large network sizes?

This theme explores the trade-offs between communication efficiency and security in multi-party computation (MPC) protocols, particularly focusing on settings with many parties, possibly dishonest majorities, and client-server models. It examines ways to reduce communication overhead to sublinear or polylogarithmic in the number of parties, thereby enabling scalable and practical MPC deployments.

Key finding: Showed that enforcing sublinear communication complexity in the client-server MPC setting severely reduces the tolerable number of corrupted servers for information-theoretic security. The work formalizes the trade-off... Read more
Key finding: Introduced an MPC protocol over arbitrary finite rings tolerating up to t<n/3 active corruptions with guaranteed output delivery, achieving constant (and very low) amortized communication complexity of ~1.33 ring elements per... Read more
Key finding: Presented a general MPC protocol with total work and communication complexity asymptotically linear in the input size and polylogarithmic in the number of parties, providing computational UC-security against an adaptive... Read more

3. How can fully secure two/three-party computation protocols be optimized to achieve communication and computational efficiency close to semi-honest protocols while providing security against malicious adversaries?

This theme focuses on practical protocol constructions that provide full (malicious) security with guaranteed output delivery, yet achieve concrete efficiency close to semi-honest protocols often used in practice. It addresses protocol design improvements using advanced cryptographic techniques such as distributed zero-knowledge proofs, optimizing overhead in communication and computation.

Key finding: Developed a 3-party secure computation protocol with full security against a single malicious corruption, matching the best-known semi-honest amortized communication cost of one ring element per multiplication gate per party,... Read more
Key finding: Presented a general protocol achieving full security with guaranteed output delivery against t < n/2 malicious corruptions for any constant number of parties n, with communication close to the semi-honest baseline (less than... Read more
Key finding: Designed efficient constant-round 2PC and logarithmic-round MPC protocols secure against covert adversaries who cheat only if not caught, using efficient cut-and-choose techniques and black-box use of primitives without... Read more

All papers in Secure Two-party Computation

We investigate the feasibility of a variety of cryptographic tasks with imperfect randomness. The kind of imperfect randomness we consider are entropy sources, such as those considered by Santha and Vazirani, Chor and Goldreich, and... more
Very recently, two works were able to construct two-round secure multi-party computation (MPC) protocols in the plain model, without setup, relying on the superpolynomial simulation framework of Pass . The first work [ABG + 21] achieves... more
Adaptively secure multiparty computation is an essential and fundamental notion in cryptography. In this work we focus on the basic question of constructing a multiparty computation protocol secure against a malicious, adaptive adversary... more
Recent progress in interactive zero-knowledge (ZK) proofs has improved the efficiency of proving large-scale computations significantly. Nevertheless, real-life applications (e.g., in the context of private inference using deep neural... more
We study the concrete security of high-performance implementations of half-gates garbling, which all rely on (hardware-accelerated) AES. We find that current instantiations using k-bit wire labels can be completely broken-in the sense... more
Secure two-party computation based on cut-and-choose has made great strides in recent years, with a significant reduction in the total number of garbled circuits required. Nevertheless, the overhead of cut-and-choose can still be... more
We propose a simple and efficient framework for obtaining efficient constant-round protocols for maliciously secure two-party computation. Our framework uses a function-independent preprocessing phase to generate authenticated information... more
We propose a new, constant-round protocol for multi-party computation of boolean circuits that is secure against an arbitrary number of malicious corruptions. At a high level, we extend and generalize recent work of Wang et al. in the... more
Security of distributed cryptographic protocols usually requires privacy (inputs of the honest parties remain hidden), correctness (the adversary cannot improperly affect the outcome), and fairness (if the adversary learns the output, all... more
Protocols for generic secure multi-party computation (MPC) generally come in two forms: they either represent the function being computed as a boolean circuit, or as an arithmetic circuit over a large field. Either type of protocol can be... more
Cryptographic protocols with adaptive security ensure that security holds against an adversary who can dynamically determine which parties to corrupt as the protocol progresses-or even after the protocol is finished. In the setting where... more
We present a general framework for efficient, universally composable oblivious transfer (OT) protocols in which a single, global, common reference string (CRS) can be used for multiple invocations of oblivious transfer by arbitrary pairs... more
Traditional approaches to generic secure computation begin by representing the function f being computed as a circuit. If f depends on each of its input bits, this implies a protocol with complexity at least linear in the input size. In... more
introduced the notion of noninteractive verifiable computation, which allows a computationally weak client to outsource the computation of a function f on a series of inputs x (1) , . . . to a more powerful but untrusted server. Following... more
Two settings are traditionally considered for secure multiparty computation, depending on whether or not a majority of the parties are assumed to be honest. Protocols designed under this assumption provide "full security" (and, in... more
In the setting of secure two-party computation, two mutually distrusting parties wish to compute some function of their inputs while preserving, to the extent possible, various security properties such as privacy, correctness, and more.... more
We introduce a new MPC protocol to securely compute any functionality over an arbitrary black-box finite ring (which may not be commutative), tolerating 𝑡 < 𝑛/3 active corruptions while guaranteeing output delivery (G.O.D.). Our protocol... more
We introduce a new MPC protocol to securely compute any functionality over an arbitrary black-box finite ring (which may not be commutative), tolerating 𝑡 < 𝑛/3 active corruptions while guaranteeing output delivery (G.O.D.). Our protocol... more
Secure multi-party computing, also called secure function evaluation, has been extensively studied in classical cryptography. We consider the extension of this task to computation with quantum inputs and circuits. Our protocols are... more
by Ngu Bo
I have a new math theory about crypto, hope anyone give it a check
Is this perfect communication? What if Alice is trying to send instructions? Aka, an algorithm Does Bob understand the correct algorithm? What if Alice and Bob speak in different (programming) languages?
We construct a secure protocol for any multi-party functionality that remains secure (under a relaxed definition of security introduced by Prabhakaran and Sahai (STOC '04)) when executed concurrently with multiple copies of itself and... more
I have spent some of the most memorable years of my life attending graduate school at UCLA and I have numerous people to thank for it. First, and foremost, I would like to thank my advisors, Rafail Ostrovsky and Amit Sahai, for showing... more
We study the problem of secure two-party and multiparty computation (MPC) in a setting where a cheating polynomial-time adversary can corrupt an arbitrary subset of parties and, in addition, learn arbitrary auxiliary information on the... more
We present the design and implementation of a compiler that automatically generates protocols that perform two-party computations. The input to our protocol is the specification of a computation with secret inputs (e.g., a signature... more
The study of minimal cryptographic primitives needed to implement secure computation among two or more players is a fundamental question in cryptography. The issue of complete primitives for the case of two players has been thoroughly... more
We study the question of designing leakage-resilient secure computation protocols. Our model is that of only computation leaks information with a leak-free input encoding phase. In more detail, we assume an offline phase called the input... more
Increasing incidents of security compromises and privacy leakage have raised serious privacy concerns related to cyberspace. Such privacy concerns have been instrumental in the creation of several regulations and acts to restrict the... more
Secure Multi-Party Computation (SMPC) enables parties to compute a public function over private inputs. A classical example is the millionaires problem, where two millionaires want to figure out who is wealthier without revealing their... more
Secure Multi-Party Computation (SMPC) enables parties to compute a public function over private inputs. A classical example is the millionaires problem, where two millionaires want to figure out who is wealthier without revealing their... more
The existing work on distributed secure multi-party computation, e.g., set operations, dot product, ranking, focus on the privacy protection aspects, while the verifiability of user inputs and outcomes are neglected. Most of the existing... more
We revisit the problem of constructing efficient secure twoparty protocols for set-intersection and set-union, focusing on the model of malicious parties. Our main results are constant-round protocols that exhibit linear communication and... more
A protocol for two-party secure function evaluation (2P-SFE) aims to allow the parties to learn the output of function f of their private inputs, while leaking nothing more. In a sense, such a protocol realizes a trusted oracle that... more
Secure comparison (SC) is an essential primitive in Secure Multiparty Computation (SMC) and a fundamental building block in Privacy-Preserving Data Analytics (PPDA). Although secure comparison has been studied since the introduction of... more
It is well known that, in theory, the general secure multiparty computation problem is solvable using circuit evaluation protocols. However, the communication complexity of the resulting protocols depend on the size of the circuit that... more
Multi-party secure computations are general important procedures to compute any function while keeping the security of private inputs. In this work we ask whether preprocessing can allow low latency (that is, small round) secure... more
secure multi-party computation is widely studied area in computer science. It is touching all most every aspect of human life. This paper demonstrates theoretical and experimental results of one of the secure multi-party computation... more
We present a framework for transforming FHE (fully homomorphic encryption) schemes with no circuit privacy requirements into maliciously circuit-private FHE. That is, even if both maliciously formed public key and ciphertext are used,... more
In this note, we report on the first large-scale and practical application of multiparty computation, which took place in January 2008. We also report on the novel cryptographic protocols that were used.
Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure computation protocols which are efficient enough to be... more
Secret sharing and multiparty computation (also called "secure function evaluation") are fundamental primitives in modern cryptography, allowing a group of mutually distrustful players to perform correct, distributed computations under... more
Leonard Shelby, the protagonist of Memento, uses mementos in the form of tattoos and pictures to handle his amnesia. Similar to Leonard, contemporary quantum computers suffer from "quantum amnesia": the inability to store quantum... more
Secure sum protocol of confidential data inputs is an exciting instance of Secure Multiparty Computation Protocol, which has attracted many researchers to devise secure protocols with highest privacy and lower probability of data leakage.... more
Recommender systems enable merchants to assist customers in finding products that best satisfy their needs. Unfortunately, current recommender systems suffer from various privacy-protection vulnerabilities. Customers should be able to... more
Recent years have witnessed an increase in demand for biometrics based identification, authentication and access control (BIA) systems, which offer convenience, ease of use, and (in some cases) improved security. In contrast to other... more
In collaborative learning, multiple parties contribute their datasets to jointly deduce global machine learning models for numerous predictive tasks. Despite its efficacy, this learning paradigm fails to encompass critical application... more
by Xianrui Meng and 
1 more
In collaborative learning, multiple parties contribute their datasets to jointly deduce global machine learning models for numerous predictive tasks. Despite its efficacy, this learning paradigm fails to encompass critical application... more
In collaborative learning, multiple parties contribute their datasets to jointly deduce global machine learning models for numerous predictive tasks. Despite its efficacy, this learning paradigm fails to encompass critical application... more
This paper introduces M-Circuits, a program representation which generalizes arithmetic and binary circuits. This new representation is motivated by the way modern multi-party computation (MPC) systems based on linear secret sharing... more
We extend the Tiny-OT two party protocol of Nielsen et al (CRYPTO 2012) to the case of n parties in the dishonest majority setting. This is done by presenting a novel way of transferring pairwise authentications into global... more
Download research papers for free!