Skip to main content

2020 | OriginalPaper | Buchkapitel

Better Concrete Security for Half-Gates Garbling (in the Multi-instance Setting)

verfasst von : Chun Guo, Jonathan Katz, Xiao Wang, Chenkai Weng, Yu Yu

Erschienen in: Advances in Cryptology – CRYPTO 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We study the concrete security of high-performance implementations of half-gates garbling, which all rely on (hardware-accelerated) AES. We find that current instantiations using k-bit wire labels can be completely broken—in the sense that the circuit evaluator learns all the inputs of the circuit garbler—in time \(O(2^k/C)\), where C is the total number of (non-free) gates that are garbled, possibly across multiple independent executions. The attack can be applied to existing circuit-garbling libraries using \(k=80\) when \(C \approx 10^9\), and would require \(267\) machine-months and cost about $\(3500\) to implement on the Google Cloud Platform. Since the attack can be fully parallelized, it could be carried out in about a month using \({\approx }250\) machines.
With this as our motivation, we seek a way to instantiate the hash function in the half-gates scheme so as to achieve better concrete security. We present a construction based on AES that achieves optimal security in the single-instance setting (when only a single circuit is garbled). We also show how to modify the half-gates scheme so that its concrete security does not degrade in the multi-instance setting. Our modified scheme is as efficient as prior work in networks with up to 2 Gbps bandwidth.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
This is even more surprising compared to the extensive research on the statistical security of circuit-garbling protocols in the malicious setting  [21, 2830, 39, 47].
 
2
Work on amortized complexity of circuit garbling  [22, 31] is close in spirit, but again focuses on statistical security of the overall protocol in the malicious setting rather than the concrete (computational) security of the garbling itself.
 
3
Note that secure computation of 1 billion gates is now commonplace  [20, 27, 32], and circuits with as many as \(2^{37}\) gates have been garbled for some applications  [14].
 
Literatur
1.
Zurück zum Zitat Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: 22nd Annual ACM Symposium on Theory of Computing (STOC), pp. 503–513. ACM Press (1990) Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: 22nd Annual ACM Symposium on Theory of Computing (STOC), pp. 503–513. ACM Press (1990)
4.
Zurück zum Zitat Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: 38th Annual Symposium on Foundations of Computer Science (FOCS), pp. 394–403. IEEE (1997) Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: 38th Annual Symposium on Foundations of Computer Science (FOCS), pp. 394–403. IEEE (1997)
5.
Zurück zum Zitat Bellare, M., Hoang, V.T., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: 2013 IEEE Symposium on Security and Privacy (S&P), pp. 478–492 (2013) Bellare, M., Hoang, V.T., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: 2013 IEEE Symposium on Security and Privacy (S&P), pp. 478–492 (2013)
6.
Zurück zum Zitat Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: 2012 ACM Conference on Computer and Communications Security (CCS), pp. 784–796. ACM Press (2012) Bellare, M., Hoang, V.T., Rogaway, P.: Foundations of garbled circuits. In: 2012 ACM Conference on Computer and Communications Security (CCS), pp. 784–796. ACM Press (2012)
11.
Zurück zum Zitat Chen, W., Popa, R.A.: Metal: a metadata-hiding file-sharing system. In: Network and Distributed System Security Symposium. The Internet Society (2020) Chen, W., Popa, R.A.: Metal: a metadata-hiding file-sharing system. In: Network and Distributed System Security Symposium. The Internet Society (2020)
14.
Zurück zum Zitat Doerner, J., Evans, D., Shelat, A.: Secure stable matching at scale. In: 2016 ACM Conference on Computer and Communications Security (CCS), pp. 1602–1613. ACM Press (2016) Doerner, J., Evans, D., Shelat, A.: Secure stable matching at scale. In: 2016 ACM Conference on Computer and Communications Security (CCS), pp. 1602–1613. ACM Press (2016)
20.
Zurück zum Zitat Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: 2011 USENIX Security Symposium. USENIX Association (2011) Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: 2011 USENIX Security Symposium. USENIX Association (2011)
27.
Zurück zum Zitat Kreuter, B., Shelat, A., Shen, C.-H.: Billion-gate secure computation with malicious adversaries. In: 2012 USENIX Security Symposium, pp. 285–300. USENIX Association (2012) Kreuter, B., Shelat, A., Shen, C.-H.: Billion-gate secure computation with malicious adversaries. In: 2012 USENIX Security Symposium, pp. 285–300. USENIX Association (2012)
32.
Zurück zum Zitat Lindell, Y., Riva, B.: Blazing fast 2PC in the offline/online setting with security for malicious adversaries. In: 2015 ACM Conference on Computer and Communications Security (CCS), pp. 579–590. ACM Press (2015) Lindell, Y., Riva, B.: Blazing fast 2PC in the offline/online setting with security for malicious adversaries. In: 2015 ACM Conference on Computer and Communications Security (CCS), pp. 579–590. ACM Press (2015)
33.
Zurück zum Zitat Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay—secure two-party computation system. In: 2004 USENIX Security Symposium, pp. 287–302. USENIX Association (2004) Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay—secure two-party computation system. In: 2004 USENIX Security Symposium, pp. 287–302. USENIX Association (2004)
34.
Zurück zum Zitat Mitzenmacher, M.: The power of two choices in randomized load balancing. IEEE Trans. Parallel Distrib. Syst. 12(10), 1094–1104 (2001)CrossRef Mitzenmacher, M.: The power of two choices in randomized load balancing. IEEE Trans. Parallel Distrib. Syst. 12(10), 1094–1104 (2001)CrossRef
35.
Zurück zum Zitat Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proceedings of the 1st ACM Conference on Electronic Commerce (EC), pp. 129–139. ACM (1999) Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proceedings of the 1st ACM Conference on Electronic Commerce (EC), pp. 129–139. ACM (1999)
44.
Zurück zum Zitat Yao, A.C.-C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science (FOCS), pp. 162–167. IEEE (1986) Yao, A.C.-C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science (FOCS), pp. 162–167. IEEE (1986)
47.
Zurück zum Zitat Zhu, R., Huang, Y., Katz, J., Shelat, A.: The cut-and-choose game and its application to cryptographic protocols. In: 2016 USENIX Security Symposium, pp. 1085–1100. USENIX Association (2016) Zhu, R., Huang, Y., Katz, J., Shelat, A.: The cut-and-choose game and its application to cryptographic protocols. In: 2016 USENIX Security Symposium, pp. 1085–1100. USENIX Association (2016)
Metadaten
Titel
Better Concrete Security for Half-Gates Garbling (in the Multi-instance Setting)
verfasst von
Chun Guo
Jonathan Katz
Xiao Wang
Chenkai Weng
Yu Yu
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-56880-1_28