Skip to main content
Erschienen in:
Buchtitelbild

2017 | OriginalPaper | Buchkapitel

1. Introduction

verfasst von : Niklas Büscher, Stefan Katzenbeisser

Erschienen in: Compilation for Secure Multi-party Computation

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Recent years have seen an increase in applications that collect and analyze private data on potentially untrusted machines. With the predominant use of cloud services, computations that were previously performed on local computing environments tend to be outsourced to service providers. At the same time, the trend towards “big data” yields to unprecedented collections of sensitive private data. As a remedy to negative effects on privacy, Privacy-Enhancing Technologies (PETs) have emerged as prime technical protection mechanism. PETs follow the idea of “privacy by design”, demanding that privacy aspects need to be taken into account during the entire engineering process of a product or service.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
For example, the most recent accelerator of NVIDIA, the Tesla P100 Computing Platform, has 15 billion transistors; running a secure computation using garbled circuits on 15 billion gates requires less than 20 min on modern infrastructures.
 
2
We note that MPC protocols can be combined with protocols for oblivious storage, e.g., ORAM [38], under various security and performance trade-offs. These constructions are beyond the scope of this work.
 
Literatur
1.
Zurück zum Zitat Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: Sadeghi, A.R., Gligor, V.D., Yung, M. (eds.) ACM CCS 13: 20th Conference on Computer and Communications Security, pp. 535–548. ACM Press, New York (2013)CrossRef Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: Sadeghi, A.R., Gligor, V.D., Yung, M. (eds.) ACM CCS 13: 20th Conference on Computer and Communications Security, pp. 535–548. ACM Press, New York (2013)CrossRef
2.
Zurück zum Zitat Barni, M., Bernaschi, M., Lazzeretti, R., Pignata, T., Sabellico, A.: Parallel implementation of GC-based MPC protocols in the semi-honest setting. In: Data Privacy Management and Autonomous Spontaneous Security - 8th International Workshop, DPM 2013, and 6th International Workshop, SETOP 2013, Egham, September 12–13, 2013, Revised Selected Papers, pp. 66–82 (2013) Barni, M., Bernaschi, M., Lazzeretti, R., Pignata, T., Sabellico, A.: Parallel implementation of GC-based MPC protocols in the semi-honest setting. In: Data Privacy Management and Autonomous Spontaneous Security - 8th International Workshop, DPM 2013, and 6th International Workshop, SETOP 2013, Egham, September 12–13, 2013, Revised Selected Papers, pp. 66–82 (2013)
3.
Zurück zum Zitat Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) Advances in Cryptology – CRYPTO’91. Lecture Notes in Computer Science, vol. 576, pp. 420–432. Springer, Heidelberg (1992) Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) Advances in Cryptology – CRYPTO’91. Lecture Notes in Computer Science, vol. 576, pp. 420–432. Springer, Heidelberg (1992)
4.
Zurück zum Zitat Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: 22nd Annual ACM Symposium on Theory of Computing, pp. 503–513. ACM Press, New York (1990) Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: 22nd Annual ACM Symposium on Theory of Computing, pp. 503–513. ACM Press, New York (1990)
5.
Zurück zum Zitat Bellare, M., Hoang, V.T., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: 2013 IEEE Symposium on Security and Privacy, pp. 478–492. IEEE Computer Society Press, New York (2013) Bellare, M., Hoang, V.T., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: 2013 IEEE Symposium on Security and Privacy, pp. 478–492. IEEE Computer Society Press, New York (2013)
6.
Zurück zum Zitat Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: 20th Annual ACM Symposium on Theory of Computing, pp. 1–10. ACM Press, New York (1988) Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: 20th Annual ACM Symposium on Theory of Computing, pp. 1–10. ACM Press, New York (1988)
8.
Zurück zum Zitat Biere, A., Cimatti, A., Clarke, E.M., Zhu, Y.: Symbolic model checking without BDDs. In: Tools and Algorithms for Construction and Analysis of Systems, 5th International Conference, TACAS ’99, Held as Part of the European Joint Conferences on the Theory and Practice of Software, ETAPS’99, Amsterdam, March 22–28, 1999, Proceedings, pp. 193–207 (1999) Biere, A., Cimatti, A., Clarke, E.M., Zhu, Y.: Symbolic model checking without BDDs. In: Tools and Algorithms for Construction and Analysis of Systems, 5th International Conference, TACAS ’99, Held as Part of the European Joint Conferences on the Theory and Practice of Software, ETAPS’99, Amsterdam, March 22–28, 1999, Proceedings, pp. 193–207 (1999)
9.
Zurück zum Zitat Biere, A., Heule, M., van Maaren, H., Walsh, T. (eds.): Handbook of Satisfiability. Frontiers in Artificial Intelligence and Applications, vol. 185. IOS Press, Amsterdam (2009) Biere, A., Heule, M., van Maaren, H., Walsh, T. (eds.): Handbook of Satisfiability. Frontiers in Artificial Intelligence and Applications, vol. 185. IOS Press, Amsterdam (2009)
10.
Zurück zum Zitat Bilogrevic, I., Jadliwala, M., Hubaux, J., Aad, I., Niemi, V.: Privacy-preserving activity scheduling on mobile devices. In: First ACM Conference on Data and Application Security and Privacy, CODASPY 2011, San Antonio, TX, February 21–23, 2011, Proceedings, pp. 261–272 (2011) Bilogrevic, I., Jadliwala, M., Hubaux, J., Aad, I., Niemi, V.: Privacy-preserving activity scheduling on mobile devices. In: First ACM Conference on Data and Application Security and Privacy, CODASPY 2011, San Antonio, TX, February 21–23, 2011, Proceedings, pp. 261–272 (2011)
11.
Zurück zum Zitat Bjesse, P., Borälv, A.: Dag-aware circuit compression for formal verification. In: International Conference on Computer-Aided Design ICCAD (2004)CrossRef Bjesse, P., Borälv, A.: Dag-aware circuit compression for formal verification. In: International Conference on Computer-Aided Design ICCAD (2004)CrossRef
12.
Zurück zum Zitat Bogdanov, D., Laur, S., Willemson, J.: Sharemind: A framework for fast privacy-preserving computations. In: Jajodia, S., López, J. (eds.) ESORICS 2008: 13th European Symposium on Research in Computer Security. Lecture Notes in Computer Science, vol. 5283, pp. 192–206. Springer, Heidelberg (2008)CrossRef Bogdanov, D., Laur, S., Willemson, J.: Sharemind: A framework for fast privacy-preserving computations. In: Jajodia, S., López, J. (eds.) ESORICS 2008: 13th European Symposium on Research in Computer Security. Lecture Notes in Computer Science, vol. 5283, pp. 192–206. Springer, Heidelberg (2008)CrossRef
13.
Zurück zum Zitat Bogetoft, P., Christensen, D.L., Damgård, I., Geisler, M., Jakobsen, T., Krøigaard, M., Nielsen, J.D., Nielsen, J.B., Nielsen, K., Pagter, J., Schwartzbach, M.I., Toft, T.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009: 13th International Conference on Financial Cryptography and Data Security. Lecture Notes in Computer Science, vol. 5628, pp. 325–343. Springer, Heidelberg (2009) Bogetoft, P., Christensen, D.L., Damgård, I., Geisler, M., Jakobsen, T., Krøigaard, M., Nielsen, J.D., Nielsen, J.B., Nielsen, K., Pagter, J., Schwartzbach, M.I., Toft, T.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009: 13th International Conference on Financial Cryptography and Data Security. Lecture Notes in Computer Science, vol. 5628, pp. 325–343. Springer, Heidelberg (2009)
14.
Zurück zum Zitat Bondhugula, U., Hartono, A., Ramanujam, J., Sadayappan, P.: A practical automatic polyhedral parallelizer and locality optimizer. In: Proceedings of the ACM SIGPLAN 2008 Conference on Programming Language Design and Implementation, Tucson, AZ, June 7–13, 2008, pp. 101–113 (2008) Bondhugula, U., Hartono, A., Ramanujam, J., Sadayappan, P.: A practical automatic polyhedral parallelizer and locality optimizer. In: Proceedings of the ACM SIGPLAN 2008 Conference on Programming Language Design and Implementation, Tucson, AZ, June 7–13, 2008, pp. 101–113 (2008)
15.
16.
Zurück zum Zitat Büscher, N., Katzenbeisser, S.: Faster secure computation through automatic parallelization. In: 24th USENIX Security Symposium, USENIX Security 15, Washington, DC, August 12–14, 2015, pp. 531–546 (2015) Büscher, N., Katzenbeisser, S.: Faster secure computation through automatic parallelization. In: 24th USENIX Security Symposium, USENIX Security 15, Washington, DC, August 12–14, 2015, pp. 531–546 (2015)
17.
Zurück zum Zitat Büscher, N., Holzer, A., Weber, A., Katzenbeisser, S.: Compiling low depth circuits for practical secure computation. In: Askoxylakis, I.G., Ioannidis, S., Katsikas, S.K., Meadows, C.A. (eds.) ESORICS 2016: 21st European Symposium on Research in Computer Security, Part II. Lecture Notes in Computer Science, vol. 9879, pp. 80–98. Springer, Heidelberg (2016)CrossRef Büscher, N., Holzer, A., Weber, A., Katzenbeisser, S.: Compiling low depth circuits for practical secure computation. In: Askoxylakis, I.G., Ioannidis, S., Katsikas, S.K., Meadows, C.A. (eds.) ESORICS 2016: 21st European Symposium on Research in Computer Security, Part II. Lecture Notes in Computer Science, vol. 9879, pp. 80–98. Springer, Heidelberg (2016)CrossRef
18.
Zurück zum Zitat Büscher, N., Kretzmer, D., Jindal, A., Katzenbeisser, S.: Scalable secure computation from ANSI-C. In: IEEE International Workshop on Information Forensics and Security, WIFS 2016, Abu Dhabi, December 4–7, 2016, pp. 1–6 (2016) Büscher, N., Kretzmer, D., Jindal, A., Katzenbeisser, S.: Scalable secure computation from ANSI-C. In: IEEE International Workshop on Information Forensics and Security, WIFS 2016, Abu Dhabi, December 4–7, 2016, pp. 1–6 (2016)
19.
Zurück zum Zitat Canet, G., Cuoq, P., Monate, B.: A value analysis for C programs. In: IEEE SCAM (2009)CrossRef Canet, G., Cuoq, P., Monate, B.: A value analysis for C programs. In: IEEE SCAM (2009)CrossRef
20.
Zurück zum Zitat Choi, S.G., Hwang, K.W., Katz, J., Malkin, T., Rubenstein, D.: Secure multi-party computation of Boolean circuits with applications to privacy in on-line marketplaces. In: Dunkelman, O. (ed.) Topics in Cryptology – CT-RSA 2012. Lecture Notes in Computer Science, vol. 7178, pp. 416–432. Springer, Heidelberg (2012)CrossRef Choi, S.G., Hwang, K.W., Katz, J., Malkin, T., Rubenstein, D.: Secure multi-party computation of Boolean circuits with applications to privacy in on-line marketplaces. In: Dunkelman, O. (ed.) Topics in Cryptology – CT-RSA 2012. Lecture Notes in Computer Science, vol. 7178, pp. 416–432. Springer, Heidelberg (2012)CrossRef
21.
Zurück zum Zitat Clarke, E.M., Kroening, D., Lerda, F.: A tool for checking ANSI-C programs. In: Tools and Algorithms for the Construction and Analysis of Systems, 10th International Conference, TACAS 2004, Held as Part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2004, Barcelona, March 29–April 2, 2004, Proceedings, pp. 168–176 (2004) Clarke, E.M., Kroening, D., Lerda, F.: A tool for checking ANSI-C programs. In: Tools and Algorithms for the Construction and Analysis of Systems, 10th International Conference, TACAS 2004, Held as Part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2004, Barcelona, March 29–April 2, 2004, Proceedings, pp. 168–176 (2004)
22.
Zurück zum Zitat Clarke, E.M., Kroening, D., Yorav, K.: Behavioral consistency of C and Verilog programs using bounded model checking. In: Proceedings of the 40th Design Automation Conference, DAC 2003, Anaheim, CA, June 2–6, 2003, pp. 368–371 (2003) Clarke, E.M., Kroening, D., Yorav, K.: Behavioral consistency of C and Verilog programs using bounded model checking. In: Proceedings of the 40th Design Automation Conference, DAC 2003, Anaheim, CA, June 2–6, 2003, pp. 368–371 (2003)
23.
Zurück zum Zitat Cuoq, P., Kirchner, F., Kosmatov, N., Prevosto, V., Signoles, J., Yakobowski, B.: Frama-c - A software analysis perspective. In: Software Engineering and Formal Methods - 10th International Conference, SEFM 2012, Thessaloniki, October 1–5, 2012. Proceedings, pp. 233–247 (2012) Cuoq, P., Kirchner, F., Kosmatov, N., Prevosto, V., Signoles, J., Yakobowski, B.: Frama-c - A software analysis perspective. In: Software Engineering and Formal Methods - 10th International Conference, SEFM 2012, Thessaloniki, October 1–5, 2012. Proceedings, pp. 233–247 (2012)
24.
Zurück zum Zitat Cuoq, P., Kirchner, F., Kosmatov, N., Prevosto, V., Signoles, J., Yakobowski, B.: Frama-c - A software analysis perspective. In: SEFM (2012) Cuoq, P., Kirchner, F., Kosmatov, N., Prevosto, V., Signoles, J., Yakobowski, B.: Frama-c - A software analysis perspective. In: SEFM (2012)
25.
Zurück zum Zitat Dagum, L., Menon, R.: OpenMP an industry standard API for shared-memory programming. IEEE Comput. Sci. Eng. 5(1), 46–55 (1998)CrossRef Dagum, L., Menon, R.: OpenMP an industry standard API for shared-memory programming. IEEE Comput. Sci. Eng. 5(1), 46–55 (1998)CrossRef
26.
Zurück zum Zitat Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in Cryptology – CRYPTO 2012. Lecture Notes in Computer Science, vol. 7417, pp. 643–662. Springer, Heidelberg (2012)CrossRef Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in Cryptology – CRYPTO 2012. Lecture Notes in Computer Science, vol. 7417, pp. 643–662. Springer, Heidelberg (2012)CrossRef
27.
Zurück zum Zitat Darringer, J.A., Joyner, W.H., Berman, C.L., Trevillyan, L.: Logic synthesis through local transformations. IBM J. Res. Dev. 25(4), 272–280 (1981)CrossRef Darringer, J.A., Joyner, W.H., Berman, C.L., Trevillyan, L.: Logic synthesis through local transformations. IBM J. Res. Dev. 25(4), 272–280 (1981)CrossRef
28.
Zurück zum Zitat Demmler, D., Dessouky, G., Koushanfar, F., Sadeghi, A.R., Schneider, T., Zeitouni, S.: Automated synthesis of optimized circuits for secure computation. In: Ray, I., Li, N., Kruegel, C. (eds.) ACM CCS 15: 22nd Conference on Computer and Communications Security, pp. 1504–1517. ACM Press, New York (2015)CrossRef Demmler, D., Dessouky, G., Koushanfar, F., Sadeghi, A.R., Schneider, T., Zeitouni, S.: Automated synthesis of optimized circuits for secure computation. In: Ray, I., Li, N., Kruegel, C. (eds.) ACM CCS 15: 22nd Conference on Computer and Communications Security, pp. 1504–1517. ACM Press, New York (2015)CrossRef
29.
Zurück zum Zitat Demmler, D., Schneider, T., Zohner, M.: ABY - A framework for efficient mixed-protocol secure two-party computation. In: ISOC Network and Distributed System Security Symposium – NDSS 2015. The Internet Society, San Diaego (2015) Demmler, D., Schneider, T., Zohner, M.: ABY - A framework for efficient mixed-protocol secure two-party computation. In: ISOC Network and Distributed System Security Symposium – NDSS 2015. The Internet Society, San Diaego (2015)
30.
Zurück zum Zitat Earle, J.: Latched carry-save adder. IBM Technical Disclosure Bulletin (1965) Earle, J.: Latched carry-save adder. IBM Technical Disclosure Bulletin (1965)
31.
Zurück zum Zitat Erkin, Z., Franz, M., Guajardo, J., Katzenbeisser, S., Lagendijk, I., Toft, T.: Privacy-preserving face recognition. In: Privacy Enhancing Technologies, 9th International Symposium, PETS 2009, Seattle, WA, August 5–7, 2009. Proceedings, pp. 235–253 (2009) Erkin, Z., Franz, M., Guajardo, J., Katzenbeisser, S., Lagendijk, I., Toft, T.: Privacy-preserving face recognition. In: Privacy Enhancing Technologies, 9th International Symposium, PETS 2009, Seattle, WA, August 5–7, 2009. Proceedings, pp. 235–253 (2009)
32.
Zurück zum Zitat Franz, M., Holzer, A., Katzenbeisser, S., Schallhart, C., Veith, H.: CBMC-GC: an ANSI C compiler for secure two-party computations. In: Compiler Construction - 23rd International Conference, CC 2014, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2014, Grenoble, April 5–13, 2014. Proceedings, pp. 244–249 (2014) Franz, M., Holzer, A., Katzenbeisser, S., Schallhart, C., Veith, H.: CBMC-GC: an ANSI C compiler for secure two-party computations. In: Compiler Construction - 23rd International Conference, CC 2014, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2014, Grenoble, April 5–13, 2014. Proceedings, pp. 244–249 (2014)
33.
Zurück zum Zitat Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J. (eds.) Advances in Cryptology – EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 1–19. Springer, Heidelberg (2004)CrossRef Freedman, M.J., Nissim, K., Pinkas, B.: Efficient private matching and set intersection. In: Cachin, C., Camenisch, J. (eds.) Advances in Cryptology – EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 1–19. Springer, Heidelberg (2004)CrossRef
34.
Zurück zum Zitat Furukawa, J., Lindell, Y., Nof, A., Weinstein, O.: High-throughput secure three-party computation for malicious adversaries and an honest majority. In: Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, April 30–May 4, 2017, Proceedings, Part II, pp. 225–255 (2017) Furukawa, J., Lindell, Y., Nof, A., Weinstein, O.: High-throughput secure three-party computation for malicious adversaries and an honest majority. In: Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, April 30–May 4, 2017, Proceedings, Part II, pp. 225–255 (2017)
35.
Zurück zum Zitat Ganai, M.K., Gupta, A., Ashar, P.: DiVer: Sat-based model checking platform for verifying large scale systems. In: Tools and Algorithms for the Construction and Analysis of Systems, 11th International Conference, TACAS 2005, Held as Part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2005, Edinburgh, April 4–8, 2005, Proceedings, pp. 575–580 (2005) Ganai, M.K., Gupta, A., Ashar, P.: DiVer: Sat-based model checking platform for verifying large scale systems. In: Tools and Algorithms for the Construction and Analysis of Systems, 11th International Conference, TACAS 2005, Held as Part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2005, Edinburgh, April 4–8, 2005, Proceedings, pp. 575–580 (2005)
36.
Zurück zum Zitat Goldberg, D.: What every computer scientist should know about floating-point arithmetic. ACM Comput. Surv. 23(3), 413 (1991) Goldberg, D.: What every computer scientist should know about floating-point arithmetic. ACM Comput. Surv. 23(3), 413 (1991)
37.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM Press, New York (1987) Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM Press, New York (1987)
38.
39.
Zurück zum Zitat Harris, D.: A taxonomy of parallel prefix networks. In: IEEE ASILOMAR (2003)CrossRef Harris, D.: A taxonomy of parallel prefix networks. In: IEEE ASILOMAR (2003)CrossRef
40.
Zurück zum Zitat Henecka, W., Kögl, S., Sadeghi, A.R., Schneider, T., Wehrenberg, I.: TASTY: tool for automating secure two-party computations. In: Al-Shaer, E., A.D. Keromytis, V. Shmatikov (eds.) ACM CCS 10: 17th Conference on Computer and Communications Security, pp. 451–462. ACM Press, New York (2010) Henecka, W., Kögl, S., Sadeghi, A.R., Schneider, T., Wehrenberg, I.: TASTY: tool for automating secure two-party computations. In: Al-Shaer, E., A.D. Keromytis, V. Shmatikov (eds.) ACM CCS 10: 17th Conference on Computer and Communications Security, pp. 451–462. ACM Press, New York (2010)
41.
Zurück zum Zitat Henecka, W., Schneider, T.: Faster secure two-party computation with less memory. In: Chen, K., Xie, Q., Qiu, W., Li, N., Tzeng, W.G. (eds.) ASIACCS 13: 8th ACM Symposium on Information, Computer and Communications Security, pp. 437–446. ACM Press, New York (2013) Henecka, W., Schneider, T.: Faster secure two-party computation with less memory. In: Chen, K., Xie, Q., Qiu, W., Li, N., Tzeng, W.G. (eds.) ASIACCS 13: 8th ACM Symposium on Information, Computer and Communications Security, pp. 437–446. ACM Press, New York (2013)
42.
Zurück zum Zitat Holzer, A., Franz, M., Katzenbeisser, S., Veith, H.: Secure two-party computations in ANSI C. In: T. Yu, G. Danezis, V.D. Gligor (eds.) ACM CCS 12: 19th Conference on Computer and Communications Security, pp. 772–783. ACM Press, New York (2012)CrossRef Holzer, A., Franz, M., Katzenbeisser, S., Veith, H.: Secure two-party computations in ANSI C. In: T. Yu, G. Danezis, V.D. Gligor (eds.) ACM CCS 12: 19th Conference on Computer and Communications Security, pp. 772–783. ACM Press, New York (2012)CrossRef
43.
Zurück zum Zitat Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: 20th USENIX Security Symposium, San Francisco, CA, August 8–12, 2011, Proceedings (2011) Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: 20th USENIX Security Symposium, San Francisco, CA, August 8–12, 2011, Proceedings (2011)
44.
Zurück zum Zitat Husted, N., Myers, S., Shelat, A., Grubbs, P.: GPU and CPU parallelization of honest-but-curious secure two-party computation. In: Annual Computer Security Applications Conference, ACSAC ’13, New Orleans, LA, December 9–13, 2013, pp. 169–178 (2013) Husted, N., Myers, S., Shelat, A., Grubbs, P.: GPU and CPU parallelization of honest-but-curious secure two-party computation. In: Annual Computer Security Applications Conference, ACSAC ’13, New Orleans, LA, December 9–13, 2013, pp. 169–178 (2013)
45.
Zurück zum Zitat Irigoin, F., Jouvelot, P., Triolet, R.: Semantical interprocedural parallelization: an overview of the PIPS project. In: ICS (1991)CrossRef Irigoin, F., Jouvelot, P., Triolet, R.: Semantical interprocedural parallelization: an overview of the PIPS project. In: ICS (1991)CrossRef
46.
Zurück zum Zitat Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) Advances in Cryptology – CRYPTO 2003. Lecture Notes in Computer Science, vol. 2729, pp. 145–161. Springer, Heidelberg (2003)CrossRef Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) Advances in Cryptology – CRYPTO 2003. Lecture Notes in Computer Science, vol. 2729, pp. 145–161. Springer, Heidelberg (2003)CrossRef
47.
Zurück zum Zitat Keller, M., Orsini, E., Scholl, P.: Actively secure OT extension with optimal overhead. In: Gennaro, R., Robshaw, M.J.B. (eds.) Advances in Cryptology – CRYPTO 2015, Part I. Lecture Notes in Computer Science, vol. 9215, pp. 724–741. Springer, Heidelberg (2015)CrossRef Keller, M., Orsini, E., Scholl, P.: Actively secure OT extension with optimal overhead. In: Gennaro, R., Robshaw, M.J.B. (eds.) Advances in Cryptology – CRYPTO 2015, Part I. Lecture Notes in Computer Science, vol. 9215, pp. 724–741. Springer, Heidelberg (2015)CrossRef
48.
Zurück zum Zitat Kerschbaum, F., Schneider, T., Schröpfer, A.: Automatic protocol selection in secure two-party computations. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 14: 12th International Conference on Applied Cryptography and Network Security. Lecture Notes in Computer Science, vol. 8479, pp. 566–584. Springer, Heidelberg (2014) Kerschbaum, F., Schneider, T., Schröpfer, A.: Automatic protocol selection in secure two-party computations. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 14: 12th International Conference on Applied Cryptography and Network Security. Lecture Notes in Computer Science, vol. 8479, pp. 566–584. Springer, Heidelberg (2014)
49.
Zurück zum Zitat Kolesnikov, V., Schneider, T.: Improved garbled circuit: Free XOR gates and applications. In: L. Aceto, I. Damgård, L.A. Goldberg, M.M. Halldórsson, A. Ingólfsdóttir, I. Walukiewicz (eds.) ICALP 2008: 35th International Colloquium on Automata, Languages and Programming, Part II. Lecture Notes in Computer Science, vol. 5126, pp. 486–498. Springer, Heidelberg (2008) Kolesnikov, V., Schneider, T.: Improved garbled circuit: Free XOR gates and applications. In: L. Aceto, I. Damgård, L.A. Goldberg, M.M. Halldórsson, A. Ingólfsdóttir, I. Walukiewicz (eds.) ICALP 2008: 35th International Colloquium on Automata, Languages and Programming, Part II. Lecture Notes in Computer Science, vol. 5126, pp. 486–498. Springer, Heidelberg (2008)
50.
Zurück zum Zitat Kolesnikov, V., Sadeghi, A.R., Schneider, T.: Improved garbled circuit building blocks and applications to auctions and computing minima. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 09: 8th International Conference on Cryptology and Network Security. Lecture Notes in Computer Science, vol. 5888, pp. 1–20. Springer, Heidelberg (2009) Kolesnikov, V., Sadeghi, A.R., Schneider, T.: Improved garbled circuit building blocks and applications to auctions and computing minima. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 09: 8th International Conference on Cryptology and Network Security. Lecture Notes in Computer Science, vol. 5888, pp. 1–20. Springer, Heidelberg (2009)
51.
Zurück zum Zitat Kreuter, B., Shelat, A., Shen, C.: Billion-gate secure computation with malicious adversaries. In: Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, August 8–10, 2012, pp. 285–300 (2012) Kreuter, B., Shelat, A., Shen, C.: Billion-gate secure computation with malicious adversaries. In: Proceedings of the 21th USENIX Security Symposium, Bellevue, WA, August 8–10, 2012, pp. 285–300 (2012)
52.
Zurück zum Zitat Kreuter, B., Shelat, A., Mood, B., Butler, K.R.B.: PCF: a portable circuit format for scalable two-party secure computation. In: Proceedings of the 22th USENIX Security Symposium, Washington, DC, August 14–16, 2013, pp. 321–336 (2013) Kreuter, B., Shelat, A., Mood, B., Butler, K.R.B.: PCF: a portable circuit format for scalable two-party secure computation. In: Proceedings of the 22th USENIX Security Symposium, Washington, DC, August 14–16, 2013, pp. 321–336 (2013)
53.
Zurück zum Zitat Kuehlmann, A.: Dynamic transition relation simplification for bounded property checking. In: 2004 International Conference on Computer-Aided Design, ICCAD 2004, San Jose, CA, November 7–11, 2004, pp. 50–57 (2004) Kuehlmann, A.: Dynamic transition relation simplification for bounded property checking. In: 2004 International Conference on Computer-Aided Design, ICCAD 2004, San Jose, CA, November 7–11, 2004, pp. 50–57 (2004)
54.
Zurück zum Zitat Lindell, Y., Pinkas, B.: A proof of security of Yao’s protocol for two-party computation. Journal of Cryptology 22(2), 161–188 (2009)CrossRefMATHMathSciNet Lindell, Y., Pinkas, B.: A proof of security of Yao’s protocol for two-party computation. Journal of Cryptology 22(2), 161–188 (2009)CrossRefMATHMathSciNet
55.
Zurück zum Zitat Liu, C., Huang, Y., Shi, E., Katz, J., Hicks, M.W.: Automating efficient RAM-model secure computation. In: 2014 IEEE Symposium on Security and Privacy, pp. 623–638. IEEE Computer Society Press, New York (2014) Liu, C., Huang, Y., Shi, E., Katz, J., Hicks, M.W.: Automating efficient RAM-model secure computation. In: 2014 IEEE Symposium on Security and Privacy, pp. 623–638. IEEE Computer Society Press, New York (2014)
56.
Zurück zum Zitat Liu, C., Wang, X.S., Nayak, K., Huang, Y., Shi, E.: ObliVM: A programming framework for secure computation. In: 2015 IEEE Symposium on Security and Privacy, pp. 359–376. IEEE Computer Society Press, New York (2015) Liu, C., Wang, X.S., Nayak, K., Huang, Y., Shi, E.: ObliVM: A programming framework for secure computation. In: 2015 IEEE Symposium on Security and Privacy, pp. 359–376. IEEE Computer Society Press, New York (2015)
57.
Zurück zum Zitat Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - secure two-party computation system. In: Proceedings of the 13th USENIX Security Symposium, August 9–13, 2004, San Diego, CA, pp. 287–302 (2004) Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - secure two-party computation system. In: Proceedings of the 13th USENIX Security Symposium, August 9–13, 2004, San Diego, CA, pp. 287–302 (2004)
58.
Zurück zum Zitat McCreary, C., Gill, H.: Efficient exploitation of concurrency using graph decomposition. In: Proceedings of the 1990 International Conference on Parallel Processing, Urbana-Champaign, IL, August 1990. Volume 2: Software, pp. 199–203 (1990) McCreary, C., Gill, H.: Efficient exploitation of concurrency using graph decomposition. In: Proceedings of the 1990 International Conference on Parallel Processing, Urbana-Champaign, IL, August 1990. Volume 2: Software, pp. 199–203 (1990)
59.
Zurück zum Zitat Mishchenko, A., Chatterjee, S., Brayton, R.K.: Dag-aware AIG rewriting a fresh look at combinational logic synthesis. In: Design Automation Conference, DAC (2006)CrossRef Mishchenko, A., Chatterjee, S., Brayton, R.K.: Dag-aware AIG rewriting a fresh look at combinational logic synthesis. In: Design Automation Conference, DAC (2006)CrossRef
60.
Zurück zum Zitat Mishchenko, A., Chatterjee, S., Brayton, R.K., Eén, N.: Improvements to combinational equivalence checking. In: 2006 International Conference on Computer-Aided Design, ICCAD 2006, San Jose, CA, November 5–9, 2006, pp. 836–843 (2006) Mishchenko, A., Chatterjee, S., Brayton, R.K., Eén, N.: Improvements to combinational equivalence checking. In: 2006 International Conference on Computer-Aided Design, ICCAD 2006, San Jose, CA, November 5–9, 2006, pp. 836–843 (2006)
61.
Zurück zum Zitat Mood, B., Gupta, D., Carter, H., Butler, K.R.B., Traynor, P.: Frigate: A validated, extensible, and efficient compiler and interpreter for secure computation. In: IEEE European Symposium on Security and Privacy, EuroS&P 2016, Saarbrücken, March 21–24, 2016, pp. 112–127 (2016) Mood, B., Gupta, D., Carter, H., Butler, K.R.B., Traynor, P.: Frigate: A validated, extensible, and efficient compiler and interpreter for secure computation. In: IEEE European Symposium on Security and Privacy, EuroS&P 2016, Saarbrücken, March 21–24, 2016, pp. 112–127 (2016)
62.
Zurück zum Zitat Mood, B., Letaw, L., Butler, K.: Memory-efficient garbled circuit generation for mobile devices. In: Keromytis, A.D. (ed.) FC 2012: 16th International Conference on Financial Cryptography and Data Security. Lecture Notes in Computer Science, vol. 7397, pp. 254–268. Springer, Heidelberg (2012) Mood, B., Letaw, L., Butler, K.: Memory-efficient garbled circuit generation for mobile devices. In: Keromytis, A.D. (ed.) FC 2012: 16th International Conference on Financial Cryptography and Data Security. Lecture Notes in Computer Science, vol. 7397, pp. 254–268. Springer, Heidelberg (2012)
63.
Zurück zum Zitat Muchnick, S.S.: Advanced Compiler Design and Implementation. Morgan Kaufmann, San Francisco (1997) Muchnick, S.S.: Advanced Compiler Design and Implementation. Morgan Kaufmann, San Francisco (1997)
64.
Zurück zum Zitat Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: EC, pp. 129–139 (1999) Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: EC, pp. 129–139 (1999)
65.
Zurück zum Zitat Nayak, K., Wang, X.S., Ioannidis, S., Weinsberg, U., Taft, N., Shi, E.: GraphSC: Parallel secure computation made easy. In: 2015 IEEE Symposium on Security and Privacy, pp. 377–394. IEEE Computer Society Press, New York (2015) Nayak, K., Wang, X.S., Ioannidis, S., Weinsberg, U., Taft, N., Shi, E.: GraphSC: Parallel secure computation made easy. In: 2015 IEEE Symposium on Security and Privacy, pp. 377–394. IEEE Computer Society Press, New York (2015)
66.
Zurück zum Zitat Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in Cryptology – CRYPTO 2012. Lecture Notes in Computer Science, vol. 7417, pp. 681–700. Springer, Heidelberg (2012)CrossRef Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R., Canetti, R. (eds.) Advances in Cryptology – CRYPTO 2012. Lecture Notes in Computer Science, vol. 7417, pp. 681–700. Springer, Heidelberg (2012)CrossRef
67.
Zurück zum Zitat Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) Advances in Cryptology – ASIACRYPT 2009. Lecture Notes in Computer Science, vol. 5912, pp. 250–267. Springer, Heidelberg (2009)CrossRef Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) Advances in Cryptology – ASIACRYPT 2009. Lecture Notes in Computer Science, vol. 5912, pp. 250–267. Springer, Heidelberg (2009)CrossRef
68.
Zurück zum Zitat Pouchet, L.N.: Polyhedral Compiler Collection (PoCC) (2012) Pouchet, L.N.: Polyhedral Compiler Collection (PoCC) (2012)
69.
Zurück zum Zitat Pullonen, P., Siim, S.: Combining secret sharing and garbled circuits for efficient private IEEE 754 floating-point computations. In: Financial Cryptography and Data Security - FC 2015 International Workshops, BITCOIN, WAHC, and Wearable, San Juan, Puerto Rico, January 30, 2015, Revised Selected Papers, pp. 172–183 (2015) Pullonen, P., Siim, S.: Combining secret sharing and garbled circuits for efficient private IEEE 754 floating-point computations. In: Financial Cryptography and Data Security - FC 2015 International Workshops, BITCOIN, WAHC, and Wearable, San Juan, Puerto Rico, January 30, 2015, Revised Selected Papers, pp. 172–183 (2015)
70.
Zurück zum Zitat Robertson, J.E.: A new class of digital division methods. IRE Trans. Electron. Comput. (3), 218–222 (1958)CrossRef Robertson, J.E.: A new class of digital division methods. IRE Trans. Electron. Comput. (3), 218–222 (1958)CrossRef
71.
Zurück zum Zitat Schneider, T., Zohner, M.: GMW vs. Yao? Efficient secure two-party computation with low depth circuits. In: Sadeghi, A.R. (ed.) FC 2013: 17th International Conference on Financial Cryptography and Data Security. Lecture Notes in Computer Science, vol. 7859, pp. 275–292. Springer, Heidelberg (2013) Schneider, T., Zohner, M.: GMW vs. Yao? Efficient secure two-party computation with low depth circuits. In: Sadeghi, A.R. (ed.) FC 2013: 17th International Conference on Financial Cryptography and Data Security. Lecture Notes in Computer Science, vol. 7859, pp. 275–292. Springer, Heidelberg (2013)
72.
Zurück zum Zitat Schröpfer, A., Kerschbaum, F., Müller, G.: L1 - an intermediate language for mixed-protocol secure computation. In: Proceedings of the 35th Annual IEEE International Computer Software and Applications Conference, COMPSAC 2011, Munich, 18–22 July 2011, pp. 298–307 (2011) Schröpfer, A., Kerschbaum, F., Müller, G.: L1 - an intermediate language for mixed-protocol secure computation. In: Proceedings of the 35th Annual IEEE International Computer Software and Applications Conference, COMPSAC 2011, Munich, 18–22 July 2011, pp. 298–307 (2011)
73.
Zurück zum Zitat Songhori, E.M., Hussain, S.U., Sadeghi, A.R., Schneider, T., Koushanfar, F.: TinyGarble: Highly compressed and scalable sequential garbled circuits. In: 2015 IEEE Symposium on Security and Privacy, pp. 411–428. IEEE Computer Society Press, New York (2015) Songhori, E.M., Hussain, S.U., Sadeghi, A.R., Schneider, T., Koushanfar, F.: TinyGarble: Highly compressed and scalable sequential garbled circuits. In: 2015 IEEE Symposium on Security and Privacy, pp. 411–428. IEEE Computer Society Press, New York (2015)
74.
Zurück zum Zitat Wallace, C.S.: A suggestion for a fast multiplier. IEEE Trans. Electron. Comput. EC-13(1), 14–17 (1964)CrossRefMATH Wallace, C.S.: A suggestion for a fast multiplier. IEEE Trans. Electron. Comput. EC-13(1), 14–17 (1964)CrossRefMATH
75.
Zurück zum Zitat Yao, A.C.C.: Protocols for secure computations (extended abstract). In: 23rd Annual Symposium on Foundations of Computer Science, pp. 160–164. IEEE Computer Society Press (1982) Yao, A.C.C.: Protocols for secure computations (extended abstract). In: 23rd Annual Symposium on Foundations of Computer Science, pp. 160–164. IEEE Computer Society Press (1982)
76.
Zurück zum Zitat Yao, A.C.C.: How to generate and exchange secrets (extended abstract). In: 27th Annual Symposium on Foundations of Computer Science, pp. 162–167. IEEE Computer Society Press, New York (1986) Yao, A.C.C.: How to generate and exchange secrets (extended abstract). In: 27th Annual Symposium on Foundations of Computer Science, pp. 162–167. IEEE Computer Society Press, New York (1986)
77.
Zurück zum Zitat Zahur, S., Evans, D.: Obliv-c: A language for extensible data-oblivious computation. IACR Cryptology ePrint Archive 2015, 1153 (2015) Zahur, S., Evans, D.: Obliv-c: A language for extensible data-oblivious computation. IACR Cryptology ePrint Archive 2015, 1153 (2015)
78.
Zurück zum Zitat Zahur, S., Rosulek, M., Evans, D.: Two halves make a whole - reducing data transfer in garbled circuits using half gates. In: Oswald, E., Fischlin, M. (eds.) Advances in Cryptology – EUROCRYPT 2015, Part II. Lecture Notes in Computer Science, vol. 9057, pp. 220–250. Springer, Heidelberg (2015) Zahur, S., Rosulek, M., Evans, D.: Two halves make a whole - reducing data transfer in garbled circuits using half gates. In: Oswald, E., Fischlin, M. (eds.) Advances in Cryptology – EUROCRYPT 2015, Part II. Lecture Notes in Computer Science, vol. 9057, pp. 220–250. Springer, Heidelberg (2015)
Metadaten
Titel
Introduction
verfasst von
Niklas Büscher
Stefan Katzenbeisser
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-67522-0_1