Skip to main content

2017 | OriginalPaper | Buchkapitel

Overlaying Conditional Circuit Clauses for Secure Computation

verfasst von : W. Sean Kennedy, Vladimir Kolesnikov, Gordon Wilfong

Erschienen in: Advances in Cryptology – ASIACRYPT 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We improve secure function evaluation (SFE) by optimizing circuit representation of the function and designing new SFE protocols.
(1)
We propose a heuristic for constructing a circuit \(C_0\), universal for a given set of Boolean circuits \(\mathcal {S}= \{C_1,...,C_k\}\). Namely, given each \(C_i\), we view it as a directed acyclic graph (DAG) \(D_i\) by ignoring the Boolean gate functions of \(C_i\). We embed \(D_1, ..., D_k\) in a new DAG \(D_0\), such that each \(C_i\) can be obtained by a corresponding programming of \(D_0\) (i.e. by assignment of Boolean gates to the nodes of \(D_0\)). DAG \(D_0\), viewed as a Boolean circuit with unprogrammed gates, is the \(\mathcal {S}\)-universal circuit \(C_0\).
 
(2)
Our heuristic often produces \(C_0\) significantly smaller than Valiant’s universal circuit or a circuit incorporating all \(C_1,...,C_k\). Exploiting this, we construct new Garbled Circuit (GC) and GMW-based SFE protocols, which are particularly efficient for circuits with if/switch clauses.
 
Our GMW protocol evaluates 8-input Boolean gates at the same cost as the usual 2-input gates. This advances general GMW-based SFE, and is particularly useful for circuits with if/switch conditional clauses.
Experimentally, for a switch containing 32 simple circuits, our construction resulted in \(\approx 6.1\times \) smaller circuit \(C_0\). This directly translates into \(\approx 6.1\times \) improvement in GMW SFE computing this switch. Recent state-of-the-art generic circuit optimizations from hardware design adapted to SFE report \(10-20\%\) circuit (garble table) reduction.
Our SFE is in the semi-honest model, and is compatible with Free-XOR. We further show that optimal embedding is NP-hard.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
See related work in Sect. 1.3 for discussion on the high costs of sublinear PIR for smaller-size DBs.
 
2
We could reduce the set of considered circuit gates, e.g., by eliminating the OR gate and implementing it with AND and XOR gates. This would present us with the trade off between more efficient gate processing and potentially larger circuits. Alternatively, we could consider a larger gate basis and have costlier gate processing. We defer exploration of these trade-offs as future work.
 
3
For some pairs of circuits our heuristic may produce a container circuit of size greater than \(|C_1| + |C_2|\). In this case, we will simply take \(C_0\) to include both \(C_1\) and \(C_2\).
 
4
A directed graph is weakly connected if replacing all edges with undirected edges yields a connected graph, that is, every pair of nodes in the graph is connected by some path.
 
5
Recall, for simplicity we did not explicitly include the standard permute-and-point table row pointers in our protocol. We assume the evaluator knows decryption of which row to use, e.g. via using the standard permute-and-point technique.
 
6
We remark that in all our experiments we use circuits that have fan in at most 2. A standard reduction allows us to eliminate gates of fan in exactly 1. In our experiments we use cost and size interchangeably, since they are closely related.
 
7
It would be more general to include the size of Valiant’s universal circuit in the expansion metric definition. For s defined as the size of a universal circuit for all circuits of size up to \(\max \{|C_i|\}\), set EM \(m = \frac{|C_0| - \max \{|C_1|,..,|C_{32}|\}}{\min \{s,|C_1|+..+|C_{32}|\}}\). However, in our experiments and clause numbers, s is much larger than \(|C_1|+..+|C_{32}|\), so we omit this complication in this writeup.
 
Literatur
1.
Zurück zum Zitat Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: Sadeghi, A-R., Gligor, V.D., Yung, M. (eds.) ACM CCS 2013, pp. 535–548. ACM Press, November 2013 Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: Sadeghi, A-R., Gligor, V.D., Yung, M. (eds.) ACM CCS 2013, pp. 535–548. ACM Press, November 2013
5.
Zurück zum Zitat Demmler, D., Dessouky, G., Koushanfar, F., Sadeghi, A-R., Schneider, T., Zeitouni, S.: Automated synthesis of optimized circuits for secure computation. In: Ray, I., Li, N., Kruegel, C. (eds.) ACM CCS 2015, pp. 1504–1517. ACM Press, October 2015 Demmler, D., Dessouky, G., Koushanfar, F., Sadeghi, A-R., Schneider, T., Zeitouni, S.: Automated synthesis of optimized circuits for secure computation. In: Ray, I., Li, N., Kruegel, C. (eds.) ACM CCS 2015, pp. 1504–1517. ACM Press, October 2015
6.
Zurück zum Zitat Dessouky, G., Koushanfar, F., Sadeghi, A.-R., Schneider, T., Zeitouni, S., Zohner, M.: Pushing the communication barrier in secure computation using lookup tables. In: 24 Annual Network and Distributed System Security Symposium (NDSS 2017). The Internet Society, 26 February–1 March 2017. (to appear) Dessouky, G., Koushanfar, F., Sadeghi, A.-R., Schneider, T., Zeitouni, S., Zohner, M.: Pushing the communication barrier in secure computation using lookup tables. In: 24 Annual Network and Distributed System Security Symposium (NDSS 2017). The Internet Society, 26 February–1 March 2017. (to appear)
7.
Zurück zum Zitat Fisch, B.A., Vo, B., Krell, F., Kumarasubramanian, A., Kolesnikov, V., Malkin, T., Bellovin, S.M.: Malicious-client security in blind seer: a scalable private DBMS. In: 2015 IEEE Symposium on Security and Privacy, pp. 395–410. IEEE Computer Society Press, May 2015 Fisch, B.A., Vo, B., Krell, F., Kumarasubramanian, A., Kolesnikov, V., Malkin, T., Bellovin, S.M.: Malicious-client security in blind seer: a scalable private DBMS. In: 2015 IEEE Symposium on Security and Privacy, pp. 395–410. IEEE Computer Society Press, May 2015
9.
Zurück zum Zitat Fredman, M.L., Tarjan, R.E.: Fibonacci heaps and their uses in improved network optimization algorithms. J. ACM 34(3), 596–615 (1987)MathSciNetCrossRef Fredman, M.L., Tarjan, R.E.: Fibonacci heaps and their uses in improved network optimization algorithms. J. ACM 34(3), 596–615 (1987)MathSciNetCrossRef
10.
Zurück zum Zitat Garey, M.R., Johnson, D.S.: Computers and Intractability: A Guide to the Theory of NP-Completeness. W.H. Freeman and Co., San Francisco (1979)MATH Garey, M.R., Johnson, D.S.: Computers and Intractability: A Guide to the Theory of NP-Completeness. W.H. Freeman and Co., San Francisco (1979)MATH
11.
Zurück zum Zitat Goldreich, O.: Foundations of Cryptography: Volume 2, Basic Applications, 2nd edn. Cambridge University Press, Cambridge (2009)MATH Goldreich, O.: Foundations of Cryptography: Volume 2, Basic Applications, 2nd edn. Cambridge University Press, Cambridge (2009)MATH
12.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game or A completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218–229. ACM Press, May 1987 Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game or A completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218–229. ACM Press, May 1987
13.
18.
20.
Zurück zum Zitat Lindell, Y., Pinkas, B.: A proof of security of Yao’s protocol for two-party computation. J. Cryptol. 22(2), 161–188 (2009)MathSciNetCrossRefMATH Lindell, Y., Pinkas, B.: A proof of security of Yao’s protocol for two-party computation. J. Cryptol. 22(2), 161–188 (2009)MathSciNetCrossRefMATH
25.
Zurück zum Zitat Pappas, V., Krell, F., Vo, B., Kolesnikov, V., Malkin, T., Choi, S.G., George, W., Keromytis, A.D., Bellovin, S.: Blind seer: a scalable private DBMS. In: 2014 IEEE Symposium on Security and Privacy, pp. 359–374. IEEE Computer Society Press, May 2014 Pappas, V., Krell, F., Vo, B., Kolesnikov, V., Malkin, T., Choi, S.G., George, W., Keromytis, A.D., Bellovin, S.: Blind seer: a scalable private DBMS. In: 2014 IEEE Symposium on Security and Privacy, pp. 359–374. IEEE Computer Society Press, May 2014
28.
Zurück zum Zitat Robertson, N., Seymour, P.D.: Graph minors. I. excluding a forest. J. Comb. Theor. Ser. B 35(1), 39–61 (1983) Robertson, N., Seymour, P.D.: Graph minors. I. excluding a forest. J. Comb. Theor. Ser. B 35(1), 39–61 (1983)
29.
Zurück zum Zitat Songhori, E.M., Hussain, S.U., Sadeghi, A-R., Schneider, T., Koushanfar, F.: TinyGarble: Highly compressed and scalable sequential garbled circuits. In: 2015 IEEE Symposium on Security and Privacy, pp. 411–428. IEEE Computer Society Press, May 2015 Songhori, E.M., Hussain, S.U., Sadeghi, A-R., Schneider, T., Koushanfar, F.: TinyGarble: Highly compressed and scalable sequential garbled circuits. In: 2015 IEEE Symposium on Security and Privacy, pp. 411–428. IEEE Computer Society Press, May 2015
30.
Zurück zum Zitat Valiant, L.G.: Universal circuits (preliminary report). In: STOC, pp. 196–203. ACM Press, New York (1976) Valiant, L.G.: Universal circuits (preliminary report). In: STOC, pp. 196–203. ACM Press, New York (1976)
31.
Zurück zum Zitat Verma, R.M., Reyner, S.W.: An analysis of a good algorithm for the subtree problem, correlated. SIAM J. Comput. 18(5), 906–908 (1989)MathSciNetCrossRefMATH Verma, R.M., Reyner, S.W.: An analysis of a good algorithm for the subtree problem, correlated. SIAM J. Comput. 18(5), 906–908 (1989)MathSciNetCrossRefMATH
33.
Zurück zum Zitat Yao, A.C-C.: How to generate and exchange secrets (extended abstract). In: 27th FOCS, pp. 162–167. IEEE Computer Society Press, October 1986 Yao, A.C-C.: How to generate and exchange secrets (extended abstract). In: 27th FOCS, pp. 162–167. IEEE Computer Society Press, October 1986
Metadaten
Titel
Overlaying Conditional Circuit Clauses for Secure Computation
verfasst von
W. Sean Kennedy
Vladimir Kolesnikov
Gordon Wilfong
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-70697-9_18

Premium Partner