Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2660267.2660285acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values

Published: 03 November 2014 Publication History
  • Get Citation Alerts
  • Abstract

    Two-party secure-function evaluation (SFE) has become significantly more feasible, even on resource-constrained devices, because of advances in server-aided computation systems. However, there are still bottlenecks, particularly in the input-validation stage of a computation. Moreover, SFE research has not yet devoted sufficient attention to the important problem of retaining state after a computation has been performed so that expensive processing does not have to be repeated if a similar computation is done again. This paper presents PartialGC, an SFE system that allows the reuse of encrypted values generated during a garbled-circuit computation. We show that using PartialGC can reduce computation time by as much as 96% and bandwidth by as much as 98% in comparison with previous outsourcing schemes for secure computation. We demonstrate the feasibility of our approach with two sets of experiments, one in which the garbled circuit is evaluated on a mobile device and one in which it is evaluated on a server. We also use PartialGC to build a privacy-preserving ``friend-finder'' application for Android. The reuse of previous inputs to allow stateful evaluation represents a new way of looking at SFE and further reduces computational barriers.

    References

    [1]
    M. Bellare and S. Micali. Non-Interactive Oblivious Transfer and Applications. In Proceedings of CRYPTO, 1990.
    [2]
    A. Ben-David, N. Nisan, and B. Pinkas. FairplayMP: A system for secure multi-party computation. In Proceedings of the ACM conference on Computer and Communications Security, 2008.
    [3]
    R. Bendlin, I. Damgård, C. Orlandi, and S. Zakarias. Semi-Homomorphic Encryption and Multiparty Computation. In Proceedings of EUROCRYPT, 2011.
    [4]
    D. Bogdanov, S. Laur, and J. Willemson. Sharemind: A Framework for Fast Privacy-Preserving Computations. In Proceedings of the 13th European Symposium on Research in Computer Security ESORICS'08, 2008.
    [5]
    L. T. A. N. Brand ao. Secure Two-Party Computation with Reusable Bit-Commitments, via a Cut-and-Choose with Forge-and-Lose Technique. Technical report, University of Lisbon, 2013.
    [6]
    M. Burkhart, M. Strasser, D. Many, and X. Dimitropoulos. Sepia: Privacy-preserving aggregation of multi-domain network events and statistics. In Proceedings of the 19th USENIX Conference on Security, USENIX Security'10, pages 15--15, Berkeley, CA, USA, 2010. USENIX Association.
    [7]
    H. Carter, C. Amrutkar, I. Dacosta, and P. Traynor. For your phone only: custom protocols for efficient secure function evaluation on mobile devices. In Journal of Security and Communication Networks (SCN), To appear 2014.
    [8]
    H. Carter, B. Mood, P. Traynor, and K. Butler. Secure outsourced garbled circuit evaluation for mobile devices. In Proceedings of the USENIX Security Symposium, 2013.
    [9]
    I. Damgård, M. Geisler, M. Krøigaard, and J. B. Nielsen. Asynchronous multiparty computation: Theory and implementation. In Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography: PKC '09, Irvine, pages 160--179, Berlin, Heidelberg, 2009. Springer-Verlag.
    [10]
    C. Gentry, S. Gorbunov, S. Halevi, V. Vaikuntanathan, and D. Vinayagamurthy. How to compress (reusable) garbled circuits. Cryptology ePrint Archive, Report 2013/687, 2013. http://eprint.iacr.org/.
    [11]
    C. Gentry, S. Halevi, S. Lu, R. Ostrovsky, M. Raykova, and D. Wichs. Garbled ram revisited. In Advances in Cryptology--EUROCRYPT 2014, pages 405--422. Springer Berlin Heidelberg, 2014.
    [12]
    C. Gentry, S. Halevi, and N. P. Smart. Homomorphic Evaluation of the AES Circuit. In Proceedings of CRYPTO, 2012.
    [13]
    S. Goldwasser, Y. Kalai, R. A. Popa, V. Vaikuntanathan, and N. Zeldovich. Reusable Garbled Circuits and Succinct Functional Encryption. In Proceedings of the ACM Symposium on Theory of Computing (STOC), STOC '13, 2013.
    [14]
    V. Goyal, P. Mohassel, and A. Smith. Efficient two party and multi party computation against covert adversaries. In Proceedings of the theory and applications of cryptographic techniques annual international conference on Advances in cryptology, 2008.
    [15]
    S. Halevi, Y. Lindell, and B. Pinkas. Secure Computation on the Web: Computing without Simultaneous Interaction. In CRYPTO'11, 2011.
    [16]
    W. Henecka, S. Kogl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg. Tasty: tool for automating secure two-party computations. In Proceedings of the ACM conference on Computer and Communications Security, 2010.
    [17]
    A. Holzer, M. Franz, S. Katzenbeisser, and H. Veith. Secure two-party computations in ansi c. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, CCS '12, pages 772--783, New York, NY, USA, 2012. ACM.
    [18]
    Y. Huang, D. Evans, J. Katz, and L. Malka. Faster secure two-party computation using garbled circuits. In Proceedings of the USENIX Security Symposium, 2011.
    [19]
    Y. Huang, J. Katz, and D. Evans. Quid-Pro-Quo-tocols: Strengthening Semi-Honest Protocols with Dual Execution. IEEE Symposium on Security and Privacy, (33rd), May 2012.
    [20]
    Y. Ishai, J. Kilian, K. Nissim, and E. Petrank. Extending oblivious transfers efficiently. In Proceedings of CRYPTO, 2003.
    [21]
    S. Kamara, P. Mohassel, M. Raykova, and S. Sadeghian. Scaling private set intersection to billion-element sets. Technical Report MSR-TR-2013--63, Microsoft Research, 2013.
    [22]
    S. Kamara, P. Mohassel, and B. Riva. Salus: A system for server-aided secure function evaluation. In Proceedings of the ACM conference on Computer and communications security (CCS), 2012.
    [23]
    F. Kerschbaum. Expression rewriting for optimizing secure computation. In Conference on Data and Application Security and Privacy, 2013.
    [24]
    M. S. Kiraz and B. Schoenmakers. A protocol issue for the malicious case of yao's garbled circuit construction. In Proceedings of Symposium on Information Theory in the Benelux, 2006.
    [25]
    V. Kolesnikov and T. Schneider. Improved Garbled Circuit: Free XOR Gates and Applications. In Proceedings of the international colloquium on Automata, Languages and Programming, Part II, 2008.
    [26]
    B. Kreuter, B. Mood, a. shelat, and K. Butler. PCF: A Portable Circuit Format for Scalable Two-Party Secure Computation. In Proceedings of the USENIX Security Symposium, 2013.
    [27]
    B. Kreuter, a. shelat, and C.-H. Shen. Billion-gate secure computation with malicious adversaries. In Proceedings of the USENIX Security Symposium, 2012.
    [28]
    L. Kruger, S. Jha, E.-J. Goh, and D. Boneh. Secure function evaluation with ordered binary decision diagrams. In Proceedings of the ACM conference on Computer and communications security (CCS), 2006.
    [29]
    Y. Lindell and B. Pinkas. An efficient protocol for secure two-party computation in the presence of malicious adversaries. In Proceedings of the annual international conference on Advances in Cryptology, 2007.
    [30]
    S. Lu and R. Ostrovsky. How to garble ram programs. In Advances in Cryptology--EUROCRYPT 2013, pages 719--734. Springer Berlin Heidelberg, 2013.
    [31]
    S. Lu and R. Ostrovsky. Garbled ram revisited, part ii. Cryptology ePrint Archive, Report 2014/083, 2014. http://eprint.iacr.org/.
    [32]
    D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay--a secure two-party computation system. In Proceedings of the USENIX Security Symposium, 2004.
    [33]
    B. Mood, L. Letaw, and K. Butler. Memory-efficient garbled circuit generation for mobile devices. In Proceedings of the IFCA International Conference on Financial Cryptography and Data Security (FC), 2012.
    [34]
    M. Naor and B. Pinkas. Oblivious transfer and polynomial evaluation. In Proceedings of the annual ACM Symposium on Theory of Computing (STOC), 1999.
    [35]
    M. Naor and B. Pinkas. Efficient oblivious transfer protocols. In Proceedings of the annual ACM-SIAM Symposium on Discrete algorithms (SODA), 2001.
    [36]
    B. Pinkas, T. Schneider, N. P. Smart, and S. C. Williams. Secure Two-Party Computation is Practical. In ASIACRYPT, 2009.
    [37]
    a. shelat and C.-H. Shen. Two-output secure computation with malicious adversaries. In Proceedings of EUROCRYPT, 2011.
    [38]
    a. shelat and C.-H. Shen. Fast two-party secure computation with minimal assumptions. In Conference on Computer and Communications Security (CCS), 2013.
    [39]
    A. C. Yao. Protocols for secure computations. In Proceedings of the IEEE Symposium on Foundations of Computer Science (FOCS), 1982.
    [40]
    Y. Zhang, A. Steele, and M. Blanton. PICCO: A General-purpose Compiler for Private Distributed Computation. In Proceedings of the ACM Conference on Computer Communications Security (CCS), 2013.

    Cited By

    View all
    • (2023)Blockchain Based Smart Card for Smart CityEnabling Technologies for Effective Planning and Management in Sustainable Smart Cities10.1007/978-3-031-22922-0_7(173-202)Online publication date: 26-Feb-2023
    • (2019)Mobile private contact discovery at scaleProceedings of the 28th USENIX Conference on Security Symposium10.5555/3361338.3361439(1447-1464)Online publication date: 14-Aug-2019
    • (2019)Secure Data ExchangeProceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop10.1145/3338466.3358924(117-128)Online publication date: 11-Nov-2019
    • Show More Cited By

    Index Terms

    1. Reuse It Or Lose It: More Efficient Secure Computation Through Reuse of Encrypted Values

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        CCS '14: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security
        November 2014
        1592 pages
        ISBN:9781450329576
        DOI:10.1145/2660267
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 03 November 2014

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. cut-and-choose
        2. garbled circuits
        3. server-aided computation

        Qualifiers

        • Research-article

        Funding Sources

        Conference

        CCS'14
        Sponsor:

        Acceptance Rates

        CCS '14 Paper Acceptance Rate 114 of 585 submissions, 19%;
        Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)21
        • Downloads (Last 6 weeks)3

        Other Metrics

        Citations

        Cited By

        View all
        • (2023)Blockchain Based Smart Card for Smart CityEnabling Technologies for Effective Planning and Management in Sustainable Smart Cities10.1007/978-3-031-22922-0_7(173-202)Online publication date: 26-Feb-2023
        • (2019)Mobile private contact discovery at scaleProceedings of the 28th USENIX Conference on Security Symposium10.5555/3361338.3361439(1447-1464)Online publication date: 14-Aug-2019
        • (2019)Secure Data ExchangeProceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop10.1145/3338466.3358924(117-128)Online publication date: 11-Nov-2019
        • (2019)EzPC: Programmable and Efficient Secure Two-Party Computation for Machine Learning2019 IEEE European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP.2019.00043(496-511)Online publication date: Jun-2019
        • (2019)Optimizing parameter sensitivity analysis of large‐scale microscopy image analysis workflows with multilevel computation reuseConcurrency and Computation: Practice and Experience10.1002/cpe.540332:2Online publication date: 24-Jun-2019
        • (2018)A Survey on Homomorphic Encryption SchemesACM Computing Surveys10.1145/321430351:4(1-35)Online publication date: 25-Jul-2018
        • (2017)Reusable garbled gates for new fully homomorphic encryption serviceInternational Journal of Web and Grid Services10.1504/IJWGS.2017.08206113:1(25-48)Online publication date: 1-Jan-2017
        • (2017)DUPLOProceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security10.1145/3133956.3133991(3-20)Online publication date: 30-Oct-2017
        • (2017)Privacy-Preserving Selective Aggregation of Online User Behavior DataIEEE Transactions on Computers10.1109/TC.2016.259556266:2(326-338)Online publication date: 1-Feb-2017
        • (2017)Obfuscating branch decisions based on encrypted data using MISR and hash digests2017 Asian Hardware Oriented Security and Trust Symposium (AsianHOST)10.1109/AsianHOST.2017.8354005(115-120)Online publication date: Oct-2017
        • Show More Cited By

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media