Skip to main content

2020 | OriginalPaper | Buchkapitel

Mon\(\mathbb {Z}_{2^{k}}\)a: Fast Maliciously Secure Two Party Computation on \(\mathbb {Z}_{2^{k}}\)

verfasst von : Dario Catalano, Mario Di Raimondo, Dario Fiore, Irene Giacomelli

Erschienen in: Public-Key Cryptography – PKC 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper we present a new 2-party protocol for secure computation over rings of the form \(\mathbb {Z}_{2^k}\). As many recent efficient MPC protocols supporting dishonest majority, our protocol consists of a heavier (input-independent) pre-processing phase and a very efficient online stage. Our offline phase is similar to BeDOZa (Bendlin et al. Eurocrypt 2011) but employs Joye-Libert (JL, Eurocrypt 2013) as underlying homomorphic cryptosystem and, notably, it can be proven secure without resorting to the expensive sacrifice step. JL turns out to be particularly well suited for the ring setting as it naturally supports \(\mathbb {Z}_{2^k}\) as underlying message space. Moreover, it enjoys several additional properties (such as valid ciphertext-verifiability and efficiency) that make it a very good fit for MPC in general. As a main technical contribution we show how to take advantage of all these properties (and of more properties that we introduce in this work, such as a ZK proof of correct multiplication) in order to design a two-party protocol that is efficient, fast and easy to implement in practice.
Our solution is particularly well suited for relatively large choices of k (e.g. \(k=128\)), but compares favorably with the state of the art solution of SPD\(\mathbb {Z}_{2^k}\) (Cramer et al. Crypto 2018) already for the practically very relevant case of \(\mathbb {Z}_{2^{64}}\).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
The name MonZa is inspired by the famous race track hosting the Formula One Italian Grand Prix.
 
2
We only focuses on the preprocessing stage since the online one is identical to [9].
 
3
Also, coming up with an efficient, constant-round, protocol for a threshold JL decryption seems far from trivial due to the bit-by-bit extraction technique in the algorithm.
 
4
We remark that the original scheme from [17] allows more flexibility in the choice of p and q. For the sake of this discussion the choices above are good enough.
 
5
For a CPA-secure additive encryption scheme this property always holds: include \(C={\mathsf {Enc}}_\mathsf{pk}(b)\) in the public key with \(b=0\) for \(\mathsf {Gen}\) and \(b=1\) for \(\widetilde{\mathsf {Gen}}\), and redefine encryption as \({\mathsf {Enc}}_\mathsf{pk}(m)=C^{\odot m}\odot {\mathsf {Enc}}_\mathsf{pk}(0)\).
 
6
The last (most significant) k bits of the MAC key are not actually required to be random, since the security of the MPC protocol follows from \(\alpha \mod 2^s\) being random. However, sampling \(\alpha \) from \(\mathbb {Z}_{2^{k+s}}\) simplifies the description of the protocols.
 
7
The \([\cdot ]\)-representation for a value x of \(k+s\) bits means that we additively share in \(\mathbb {Z}_{2^{k+s}}\) the value x and its MAC \(x\cdot \alpha \bmod 2^{k+s}\). However, only the first k bits of x are authenticated.
 
8
In order to use the same ZK-proof for both players we need to assume that the commitment scheme has the same homomorphic property as the encryption scheme. If the commitment scheme is instantiated using the encryption as observed in Sect. 2.3, the homomorphic property clearly holds.
 
9
It is not strictly necessary that \(p'\) and \(q'\) are both primes: nevertheless for security each of them should contain a big enough prime factor.
 
10
When \(\varPi _{\scriptstyle \mathsf {ZKPoMCV}}\) is used in the offline phase of Mon\(\mathbb {Z}_{2^k}\)a, we have \(\mathsf{pk}=\mathsf{pk}_1\) if the \(P_1\) is the prover or \(\mathsf{pk}=\mathsf{pk}_2\) if \(P_2\) is the prover (\(\mathsf{pk}_1,\mathsf{pk}_2\) are the keys used in \(\varPi _{\scriptstyle \mathsf {ZKPoCM}}\)).
 
11
More precisely, in order for the above idea to be any useful in our protocols, we also need to extract the randomness associated to the encryption/commitment. Luckily, this happens to be the case when using JL as underlying building block.
 
12
Similarly to the analysis in [9], we ignore the negligible costs of \(\mathcal {F}_{\scriptstyle \mathsf {Rand}}\) and of the check of the openings in Triple as it can be performed in a batch when producing many triples at once.
 
14
For sake of completeness, in the border case with \(S=80\), \(s=40\) and \(k=128\), we considered a slightly larger modulus \(|N|=1160\) in order to satisfy the security constraint \(k+2s < \frac{1}{4}\log _2(N)-S\) on JL scheme from [5].
 
15
The source code of our project is publicly available at: https://​github.​com/​crypto-unict/​monza-mpc.
 
17
We considered the actual ping delay between Amazon and Google data-centers.
 
18
JL decryption can be surprisingly fast for small messages; as reference a Paillier decryption, with identical parameters/machine/setting used in Table 3, has a cost that range from 7864 \(\upmu \)s to 4323 \(\upmu \)s (if CRT is exploited). JL requires only 4054 \(\upmu \)s.
 
Literatur
1.
Zurück zum Zitat Araki, T., et al.: Optimized honest-majority MPC for malicious adversaries - breaking the 1 billion-gate per second barrier. In: 2017 IEEE Symposium on Security and Privacy, pp. 843–862. IEEE Computer Society Press, May 2017 Araki, T., et al.: Optimized honest-majority MPC for malicious adversaries - breaking the 1 billion-gate per second barrier. In: 2017 IEEE Symposium on Security and Privacy, pp. 843–862. IEEE Computer Society Press, May 2017
2.
Zurück zum Zitat Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.), ACM CCS 2016, pp. 805–817. ACM Press, October 2016 Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.), ACM CCS 2016, pp. 805–817. ACM Press, October 2016
3.
Zurück zum Zitat Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: 45th FOCS, pp. 186–195. IEEE Computer Society Press, October 2004 Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: 45th FOCS, pp. 186–195. IEEE Computer Society Press, October 2004
7.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136–145. IEEE Computer Society Press, October 2001 Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136–145. IEEE Computer Society Press, October 2001
8.
Zurück zum Zitat Catalano, D., Fiore, D.: Using linearly-homomorphic encryption to evaluate degree-2 functions on encrypted data. In: Ray, I., Li, N., Kruegel, C. (eds.) ACM CCS 2015, pp. 1518–1529. ACM Press, October 2015 Catalano, D., Fiore, D.: Using linearly-homomorphic encryption to evaluate degree-2 functions on encrypted data. In: Ray, I., Li, N., Kruegel, C. (eds.) ACM CCS 2015, pp. 1518–1529. ACM Press, October 2015
11.
Zurück zum Zitat Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40203-6_1CrossRef Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://​doi.​org/​10.​1007/​978-3-642-40203-6_​1CrossRef
14.
16.
Zurück zum Zitat Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: 14th ACM STOC, pp. 365–377. ACM Press, May 1982 Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: 14th ACM STOC, pp. 365–377. ACM Press, May 1982
18.
Zurück zum Zitat Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 830–842. ACM Press, October 2016 Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 830–842. ACM Press, October 2016
20.
Zurück zum Zitat Orsini, E., Smart, N.P., Vercauteren, F.: Overdrive2k: efficient secure MPC over \(z_{2^k}\) from somewhat homomorphic encryption. Cryptology ePrint Archive, Report 2019/153 (2019) Orsini, E., Smart, N.P., Vercauteren, F.: Overdrive2k: efficient secure MPC over \(z_{2^k}\) from somewhat homomorphic encryption. Cryptology ePrint Archive, Report 2019/153 (2019)
Metadaten
Titel
Mona: Fast Maliciously Secure Two Party Computation on
verfasst von
Dario Catalano
Mario Di Raimondo
Dario Fiore
Irene Giacomelli
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-45388-6_13