Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/2534766.2534794guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

PCF: a portable circuit format for scalable two-party secure computation

Published: 14 August 2013 Publication History
  • Get Citation Alerts
  • Abstract

    A secure computation protocol for a function f (x,y) must leak no information about inputs x,y during its execution; thus it is imperative to compute the function f in a data-oblivious manner. Traditionally, this has been accomplished by compiling f into a boolean circuit. Previous approaches, however, have scaled poorly as the circuit size increases. We present a new approach to compiling such circuits that is substantially more efficient than prior work. Our approach is based on online circuit compression and lazy gate generation. We implemented an optimizing compiler for this new representation of circuits, and evaluated the use of this representation in two secure computation environments. Our evaluation demonstrates the utility of this approach, allowing us to scale secure computation beyond any previous system while requiring substantially less CPU time and disk space. In our largest test, we evaluate an RSA-1024 signature function with more than 42 billion gates, that was generated and optimized using our compiler. With our techniques, the bottleneck in secure computation lies with the cryptographic primitives, not the compilation or storage of circuits.

    References

    [1]
    J. B. Almeida, E. Bangerter, M. Barbosa, S. Krenn, A.-R. Sadeghi, and T. Schneider. A Certifying Compiler For Zero-Knowledge Proofs of Knowledge Based on Σ-Protocols. In Proceedings of the 15th European conference on Research in computer security, ESORICS'10, pages 151-167, Berlin, Heidelberg, 2010. Springer-Verlag.
    [2]
    A. Biere, A. Cimatti, E. M. Clarke, and Y. Zhu. Symbolic Model Checking without BDDs. In Proceedings of the 5th International Conference on Tools and Algorithms for Construction and Analysis of Systems, TACAS '99, pages 193-207, London, UK, UK, 1999. Springer-Verlag.
    [3]
    D. Bogdanov, S. Laur, and J. Willemson. Sharemind: A Framework for Fast Privacy-Preserving Computations. In Proceedings of the 13th European Symposium on Research in Computer Security - ESORICS'08, 2008.
    [4]
    J. Boyar and R. Peralta. A New Combinational Logic Minimization Technique with Applications to Cryptology. In P. Festa, editor, Experimental Algorithms, volume 6049 of Lecture Notes in Computer Science, pages 178-189. Springer Berlin / Heidelberg, 2010.
    [5]
    E. Clarke, D. Kroening, and F. Lerda. A Tool for Checking ANSIC Programs. In K. Jensen and A. Podelski, editors, Tools and Algorithms for the Construction and Analysis of Systems (TACAS 2004), volume 2988 of Lecture Notes in Computer Science, pages 168-176. Springer, 2004.
    [6]
    D. Evans and S. Zahur. Circuit structures for improving efficiency of security and privacy tools. In IEEE Symposium on Security and Privacy (to appear), 2013.
    [7]
    S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. Commun. ACM, 28(6):637-647, June 1985.
    [8]
    C. W. Fraser and D. R. Hanson. A Retargetable C Compiler: Design and Implementation. Addison-Wesley Longman Publishing Co., Inc., Boston, MA, USA, 1995.
    [9]
    O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity or all languages in np have zero-knowledge proof systems. J. ACM, 38(3):690-728, July 1991.
    [10]
    V. Goyal, P. Mohassel, and A. Smith. Efficient Two Party and Multi Party Computation Against Covert Adversaries. In Proceedings of 27th annual international conference on Advances in cryptology, EUROCRYPT'08, pages 289-306, Berlin, Heidelberg, 2008. Springer-Verlag.
    [11]
    W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg. TASTY: Tool for Automating Secure Two-partY computations. In ACM Conference on Computer and Communications Security, 2010.
    [12]
    A. Holzer, M. Franz, S. Katzenbeisser, and H. Veith. Secure Two-Party computations in ANSI C. In Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pages 772-783, New York, NY, USA, 2012. ACM.
    [13]
    Y. Huang, D. Evans, J. Katz, and L. Malka. Faster Secure Two-Party Computation Using Garbled Circuits. In USENIX Security Symposium, 2011.
    [14]
    R. Jagomägis. SecreC: a Privacy-Aware Programming Language with Apllications in Data Mining. Master's thesis, University of Tartu, 2010.
    [15]
    F. Kerschbaum. Automatically optimizing secure computation. In Proceedings of the 18th ACM conference on Computer and communications security, CCS '11, pages 703-714, New York, NY, USA, 2011. ACM.
    [16]
    F. Kerschbaum. Expression rewriting for optimizing secure computation. In Conference on Data and Application Security and Privacy, 2013.
    [17]
    V. Kolesnikov and T. Schneider. Improved Garbled Circuit: Free XOR Gates and Applications. In L. Aceto, I. Damgård, L. Goldberg, M. Halldórsson, A. Ingólfsdóttir, and I. Walukiewicz, editors, ALP 2008, volume 5126 of LNCS, pages 486-498. Springer, 2008.
    [18]
    B. Kreuter, A. Shelat, and C.-H. Shen. Billion-gate secure computation with malicious adversaries. In Proceedings of the 21st USENIX conference on Security symposium, Security'12, pages 14-14, Berkeley, CA, USA, 2012. USENIX Association.
    [19]
    L. Kruger, S. Jha, E.-J. Goh, and D. Boneh. Secure function evaluation with ordered binary decision diagrams. In Proceedings of the 13th ACM conference on Computer and communications security (CCS'06), Alexandria, VA, Oct. 2006.
    [20]
    L. Malka. VMCrypt: modular software architecture for scalable secure computation. In ACM Conference on Computer and Communications Security, pages 715-724, 2011.
    [21]
    D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay: A Secure Two-Party Computation System. In 13th Conference on USENIX Security Symposium, volume 13, pages 287-302. USENIX Association, 2004.
    [22]
    B. Mood. Optimizing Secure Function Evaluation on Mobile Devices. Master's thesis, 2012, University of Oregon.
    [23]
    B. Mood, L. Letaw, and K. Butler. Memory-Efficient Garbled Circuit Generation for Mobile Devices. In Financial Cryptography and Data Security, volume 7397. Springer Berlin Heidelberg, 2012.
    [24]
    B. Pinkas, T. Schneider, N. Smart, and S. Williams. Secure Two-Party Computation Is Practical. In M. Matsui, editor, Asiacrypt, volume 5912 of LNCS, pages 250-267. Springer, 2009.
    [25]
    M. Rabin. How to Exchange Secrets by Oblivious Transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory, 1981.
    [26]
    J. Ristioja. An analysis framework for an imperative privacy-preserving programming language. Master's thesis, Institute of Computer Science, University of Tartu, 2010.
    [27]
    T. Schneider. Engineering Secure Two-Party Computation Protocols - Design, Optimization, and Applications of Efficient Secure Function Evaluation. Springer, 2012.
    [28]
    S. Setty, R. McPherson, A. J. Blumberg, and M. Walfish. Making Argument Systems for Outsourced Computation Practical (Sometimes). In NDSS, 2012.
    [29]
    S. Setty, V. Vu, N. Panpalia, B. Braun, A. J. Blumberg, and M. Walfish. Taking proof-based verified computation a few steps closer to practicality. In Proceedings of the 21st USENIX conference on Security symposium, Berkeley, CA, USA, 2012.
    [30]
    A. Yao. Protocols for Secure Computations. In 23rd Symposium on Foundations of Computer Science, pages 160-164. IEEE Computer Society, 1982.

    Cited By

    View all
    • (2019)A Hybrid Approach to Secure Function Evaluation using SGXProceedings of the 2019 ACM Asia Conference on Computer and Communications Security10.1145/3321705.3329835(100-113)Online publication date: 2-Jul-2019
    • (2019)ARM2GCProceedings of the 56th Annual Design Automation Conference 201910.1145/3316781.3317777(1-6)Online publication date: 2-Jun-2019
    • (2018)SHAIPACM Transactions on Design Automation of Electronic Systems10.1145/327466923:6(1-20)Online publication date: 13-Dec-2018
    • Show More Cited By

    Index Terms

    1. PCF: a portable circuit format for scalable two-party secure computation
      Index terms have been assigned to the content through auto-classification.

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Guide Proceedings
      SEC'13: Proceedings of the 22nd USENIX conference on Security
      August 2013
      702 pages
      ISBN:9781931971034
      • Program Chair:
      • Sam King

      Sponsors

      • Akamai: Akamai
      • Google Inc.
      • IBMR: IBM Research
      • NSF
      • Microsoft Reasearch: Microsoft Reasearch

      Publisher

      USENIX Association

      United States

      Publication History

      Published: 14 August 2013

      Qualifiers

      • Article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)0
      • Downloads (Last 6 weeks)0
      Reflects downloads up to 09 Aug 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2019)A Hybrid Approach to Secure Function Evaluation using SGXProceedings of the 2019 ACM Asia Conference on Computer and Communications Security10.1145/3321705.3329835(100-113)Online publication date: 2-Jul-2019
      • (2019)ARM2GCProceedings of the 56th Annual Design Automation Conference 201910.1145/3316781.3317777(1-6)Online publication date: 2-Jun-2019
      • (2018)SHAIPACM Transactions on Design Automation of Electronic Systems10.1145/327466923:6(1-20)Online publication date: 13-Dec-2018
      • (2018)HyCCProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243786(847-861)Online publication date: 15-Oct-2018
      • (2018)ReDCryptACM Transactions on Reconfigurable Technology and Systems10.1145/324289911:3(1-21)Online publication date: 15-Dec-2018
      • (2018)P3ACM Transactions on Design Automation of Electronic Systems10.1145/323662523:6(1-19)Online publication date: 28-Nov-2018
      • (2018)Large-Scale Privacy-Preserving Statistical Computations for Distributed Genome-Wide Association StudiesProceedings of the 2018 on Asia Conference on Computer and Communications Security10.1145/3196494.3196541(221-235)Online publication date: 29-May-2018
      • (2018)ChameleonProceedings of the 2018 on Asia Conference on Computer and Communications Security10.1145/3196494.3196522(707-721)Online publication date: 29-May-2018
      • (2018)Secure and anonymous decentralized Bitcoin mixingFuture Generation Computer Systems10.1016/j.future.2016.05.01880:C(448-466)Online publication date: 1-Mar-2018
      • (2017)Implementing Support for Pointers to Private Data in a General-Purpose Secure Multi-Party CompilerACM Transactions on Privacy and Security10.1145/315460021:2(1-34)Online publication date: 19-Dec-2017
      • Show More Cited By

      View Options

      View options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media