Skip to main content

2021 | OriginalPaper | Buchkapitel

An Efficient Passive-to-Active Compiler for Honest-Majority MPC over Rings

verfasst von : Mark Abspoel, Anders Dalskov, Daniel Escudero, Ariel Nof

Erschienen in: Applied Cryptography and Network Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Multiparty computation (MPC) over rings such as \(\mathbb {Z}_{2^{32}}\) or \(\mathbb {Z}_{2^{64}}\) has received a great deal of attention recently due to its ease of implementation and attractive performance. Several actively secure protocols over these rings have been implemented, for both the dishonest majority setting and the setting of three parties with one corruption. However, in the honest majority setting, no concretely efficient protocol for arithmetic computation over rings has yet been proposed that allows for an arbitrary number of parties.
We present a novel compiler for MPC over the ring \(\mathbb {Z}_{2^{k}}\) in the honest majority setting that turns a semi-honest protocol into an actively secure protocol with very little overhead. The communication cost per multiplication is only twice that of the semi-honest protocol, making the resultant actively secure protocol almost as fast.
To demonstrate the efficiency of our compiler, we implement both an optimized 3-party variant (based on replicated secret-sharing), as well as a protocol for n parties (based on a recent protocol from TCC 2019). For the 3-party variant, we obtain a protocol which outperforms the previous state of the art that we can experimentally compare against. Our n-party variant is the first implementation for this particular setting, and we show that it performs comparably to the current state of the art over fields.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This reduction uses the identity \(x\cdot y = a2^n+b\equiv a+b\bmod 2^n-1\) for some ab. However this requires computing and storing the product \(x\cdot y\) without overflow.
 
2
If all the shares \([\![x ]\!]_{\ell }\) are even then these shares may be written as \([\![x ]\!]_{\ell } = 2\cdot [\![y ]\!]_{\ell }\), which, by the homomorphism property, are shares of \(2\cdot y\). Since these are shares of x as well, this shows that \(x\equiv _{\ell } 2\cdot y\), so x is even.
 
3
Although attacks in previous gates may be carried out on both multiplications, the idea is here is to fix \(x_{i}\) which is shared by \([\![x_{i} ]\!]_{k+s}\) at the current value on the wire, and then given the randomized sharing \([\![x_{i'} ]\!]_{k+s}\), define \(\epsilon _{i}=x_{i'}-r\cdot x_{i}\) as the accumulated error on the input wire.
 
4
Technically, an element of R is a residue class modulo the ideal (h(X)), but we omit this for simplicity of notation.
 
5
Over fields this can be a general Vandermonde matrix, but this is not sufficient over R.
 
6
In general, any R-linear code with good distance and dimension suffices to get O(n) complexity in the protocol, but the Vandermonde construction is optimal.
 
7
We may just use \((\beta _{1}, \dots , \beta _{n}) = (\alpha _{1}, \dots , \alpha _{n})\).
 
8
Depending on the privacy threshold the constraints may fully determine the shares.
 
9
Indeed, while a multiplication in \({\mathbb {Z}}_{2^{64}}\) is one unsigned 64-bit multiplication, a multiplication on 128-bit types compile to three \({\mathbb {Z}}_{2^{64}}\) multiplications. That the overhead is less than \(\times 3\) can be attributed to the compiler being able to easier vectorize 64-bit multiplications in the \({\mathbb {Z}}_{2^{128}}\) case.
 
10
We thank the authors of [21] for giving us the tikzcode of their graph, as well as their raw experimental data which allows us to make a fair comparison in this section.
 
Literatur
2.
Zurück zum Zitat Abspoel, M., Cramer, R., Damgård, I., Escudero, D., Yuan, C.: Efficient information-theoretic secure multiparty computation over \(\mathbb{Z}/p^k\mathbb{Z}\) via Galois rings. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11891, pp. 471–501. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_19CrossRef Abspoel, M., Cramer, R., Damgård, I., Escudero, D., Yuan, C.: Efficient information-theoretic secure multiparty computation over \(\mathbb{Z}/p^k\mathbb{Z}\) via Galois rings. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11891, pp. 471–501. Springer, Cham (2019). https://​doi.​org/​10.​1007/​978-3-030-36030-6_​19CrossRef
3.
Zurück zum Zitat Araki, T., et al.: Optimized honest-majority MPC for malicious adversaries - breaking the 1 billion-gate per second barrier, pp. 843–862 (2017) Araki, T., et al.: Optimized honest-majority MPC for malicious adversaries - breaking the 1 billion-gate per second barrier, pp. 843–862 (2017)
4.
Zurück zum Zitat Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority, pp. 805–817 (2016) Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority, pp. 805–817 (2016)
9.
Zurück zum Zitat Boyle, E., Gilboa, N., Ishai, Y., Nof, A.: Practical fully secure three-party computation via sublinear distributed zero-knowledge proofs, pp. 869–886 (2019) Boyle, E., Gilboa, N., Ishai, Y., Nof, A.: Practical fully secure three-party computation via sublinear distributed zero-knowledge proofs, pp. 869–886 (2019)
10.
Zurück zum Zitat Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13(1), 143–202 (2000)MathSciNetCrossRef Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13(1), 143–202 (2000)MathSciNetCrossRef
13.
Zurück zum Zitat Chaudhari, H., Choudhury, A., Patra, A., Suresh, A.: ASTRA: high throughput 3PC over rings with application to secure prediction. In: Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, CCSW@CCS 2019, London, UK, November 11, 2019, pp. 81–92 (2019) Chaudhari, H., Choudhury, A., Patra, A., Suresh, A.: ASTRA: high throughput 3PC over rings with application to secure prediction. In: Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, CCSW@CCS 2019, London, UK, November 11, 2019, pp. 81–92 (2019)
16.
Zurück zum Zitat Dalskov, A.P.K., Escudero, D., Keller, M.: Secure evaluation of quantized neural networks, vol. 2020, no. 4, pp. 355–375 (2020) Dalskov, A.P.K., Escudero, D., Keller, M.: Secure evaluation of quantized neural networks, vol. 2020, no. 4, pp. 355–375 (2020)
17.
Zurück zum Zitat Damgård, I., Escudero, D., Frederiksen, T.K., Keller, M., Scholl, P., Volgushev, N.: New primitives for actively-secure MPC over rings with applications to private machine learning, pp. 1102–1120 (2019) Damgård, I., Escudero, D., Frederiksen, T.K., Keller, M., Scholl, P., Volgushev, N.: New primitives for actively-secure MPC over rings with applications to private machine learning, pp. 1102–1120 (2019)
18.
Zurück zum Zitat Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40203-6_1CrossRef Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://​doi.​org/​10.​1007/​978-3-642-40203-6_​1CrossRef
21.
Zurück zum Zitat Eerikson, H., Keller, M., Orlandi, C., Pullonen, P., Puura, J., Simkin, M.: Use your brain! Arithmetic 3PC for any modulus with active security, pp. 5:1–5:24 (2020) Eerikson, H., Keller, M., Orlandi, C., Pullonen, P., Puura, J., Simkin, M.: Use your brain! Arithmetic 3PC for any modulus with active security, pp. 5:1–5:24 (2020)
24.
Zurück zum Zitat Genkin, D., Ishai, Y., Prabhakaran, M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation, pp. 495–504 (2014) Genkin, D., Ishai, Y., Prabhakaran, M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation, pp. 495–504 (2014)
25.
Zurück zum Zitat Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)CrossRef Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)CrossRef
26.
Zurück zum Zitat Goldwasser, S., Lindell, Y.: Secure multi-party computation without agreement. J. Cryptol. 18(3), 247–287 (2005)MathSciNetCrossRef Goldwasser, S., Lindell, Y.: Secure multi-party computation without agreement. J. Cryptol. 18(3), 247–287 (2005)MathSciNetCrossRef
29.
Zurück zum Zitat Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer, pp. 830–842 (2016) Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer, pp. 830–842 (2016)
31.
Zurück zum Zitat Lindell, Y., Nof, A.: A framework for constructing fast MPC over arithmetic circuits with malicious adversaries and an honest-majority, pp. 259–276 (2017) Lindell, Y., Nof, A.: A framework for constructing fast MPC over arithmetic circuits with malicious adversaries and an honest-majority, pp. 259–276 (2017)
32.
Zurück zum Zitat Mohassel, P., Rindal, P.: ABY\(^3\): a mixed protocol framework for machine learning, pp. 35–52 (2018) Mohassel, P., Rindal, P.: ABY\(^3\): a mixed protocol framework for machine learning, pp. 35–52 (2018)
34.
Zurück zum Zitat Patra, A., Suresh, A.: BLAZE: blazing fast privacy-preserving machine learning (2020) Patra, A., Suresh, A.: BLAZE: blazing fast privacy-preserving machine learning (2020)
Metadaten
Titel
An Efficient Passive-to-Active Compiler for Honest-Majority MPC over Rings
verfasst von
Mark Abspoel
Anders Dalskov
Daniel Escudero
Ariel Nof
Copyright-Jahr
2021
DOI
https://doi.org/10.1007/978-3-030-78375-4_6