Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2664243.2664255acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacsacConference Proceedingsconference-collections
research-article

Whitewash: outsourcing garbled circuit generation for mobile devices

Published: 08 December 2014 Publication History

Abstract

Garbled circuits offer a powerful primitive for computation on a user's personal data while keeping that data private. Despite recent improvements, constructing and evaluating circuits of any useful size remains expensive on the limited hardware resources of a smartphone, the primary computational device available to most users around the world. In this work, we develop a new technique for securely outsourcing the generation of garbled circuits to a Cloud provider. By outsourcing the circuit generation, we are able to eliminate the most costly operations from the mobile device, including oblivious transfers. Our proofs of security show that this technique provides the best security guarantees of any existing garbled circuit outsourcing protocol. We also experimentally demonstrate that our new protocol, on average, decreases execution time by 75% and reduces network costs by 60% compared to previous outsourcing protocols. In so doing, we demonstrate that the use of garbled circuits on mobile devices can be made nearly as practical as it is becoming for server-class machines.

References

[1]
M. J. Atallah and K. B. Frikken. Securely outsourcing linear algebra computations. In Proceedings of the ACM Symposium on Information, Computer and Communications Security (ASIACCS), 2010.
[2]
Y. Aumann. Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries. Journal of Cryptology, 18(3):554--343, 2010.
[3]
D. Beaver. Server-assisted cryptography. In Proceedings of the workshop on New security paradigms (NSPW), 1998.
[4]
M. Bellare, V. T. Hoang, S. Keelveedhi, and P. Rogaway. Efficient garbling from a fixed-key blockcipher. In Proceedings of the IEEE Symposium on Security and Privacy, 2013.
[5]
J. Brickell and V. Shmatikov. Privacy-preserving graph algorithms in the semi-honest model. In Proceedings of the international conference on Theory and Application of Cryptology and Information Security, 2005.
[6]
H. Carter, C. Amrutkar, I. Dacosta, and P. Traynor. For your phone only: custom protocols for efficient secure function evaluation on mobile devices. Journal of Security and Communication Networks (SCN), 7(7):1165--1176, 2014.
[7]
H. Carter, C. Lever, and P. Traynor. Whitewash: Outsourcing garbled circuit generation for mobile devices. Cryptology ePrint Archive, Report 2014/224, 2014. http://eprint.iacr.org/.
[8]
H. Carter, B. Mood, P. Traynor, and K. Butler. Secure Outsourced Garbled Circuit Evaluation for Mobile Devices. In Proceedings of the USENIX Security Symposium, 2013.
[9]
comScore. comScore Reports February 2013 U.S. Smartphone Subscriber Market Share. http://www.comscore.com/Insights/Press_Releases/2013/4/comScore_Reports_February_2013_U.S._Smartphone_Subscriber_Market_Share, 2013.
[10]
I. Damgård, M. Geisler, and J. B. Nielsen. From passive to covert security at low cost. In Proceedings of the 7th international conference on Theory of Cryptography, 2010.
[11]
I. Damgard, V. Pastro, N. Smart, and S. Zakarias. Multiparty computation from somewhat homomorphic encryption. In Proceedings of the Annual International Cryptology Conference on Advances in Cryptology, 2012.
[12]
C. Gentry, S. Halevi, and N. P. Smart. Homomorphic evaluation of the AES circuit. In Advances in Cryptology - CRYPTO, 2012.
[13]
S. D. Gordon, J. Katz, V. Kolesnikov, A.-l. B. Labs, F. Krell, and M. Raykova. Secure Two-Party Computation in Sublinear (Amortized) Time. In Proceedings of the ACM conference on Computer and communications security (CCS), 2012.
[14]
M. Green, S. Hohenberger, and B. Waters. Outsourcing the Decryption of ABE Ciphertexts. In Proceedings of the USENIX Security Symposium, 2011.
[15]
C. Hazay and Y. Lindell. Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries. Journal of Cryptology, 23(3):422--456, 2008.
[16]
Y. Huang, D. Evans, J. Katz, and L. Malka. Faster Secure Two-Party Computation Using Garbled Circuits. In Proceedings of the USENIX Security Symposium, 2011.
[17]
Y. Huang, J. Katz, and D. Evans. Quid-pro-quo-tocols: Strengthening semi-honest protocols with dual execution. In Proceedings of the IEEE Symposium on Security and Privacy, 2012.
[18]
Y. Huang, J. Katz, and D. Evans. Efficient secure two-party computation using symmetric cut-and-choose. In Advances in Cryptology--CRYPTO, 2013.
[19]
N. Hustead, S. Myers, abhi shelat, and P. Grubbs. GPU and CPU parallelization of honest-but-curious secure two-party computation. In Proceedings of the Annual Computer Security Applications Conference (ACSAC), 2013.
[20]
A. Iliev and S. W. Smith. Small, Stupid, and Scalable: Secure Computing with Faerieplay. In The ACM Workshop on Scalable Trusted Computing, 2010.
[21]
S. Jha, L. Kruger, and V. Shmatikov. Towards practical privacy for genomic computation. In Proceedings of the IEEE Symposium on Security and Privacy, 2008.
[22]
S. Kamara, P. Mohassel, and M. Raykova. Outsourcing multi-party computation. Cryptology ePrint Archive, Report 2011/272, 2011. http://eprint.iacr.org/.
[23]
S. Kamara, P. Mohassel, and B. Riva. Salus: A system for server-aided secure function evaluation. In Proceedings of the ACM conference on Computer and communications security (CCS), 2012.
[24]
F. Kerschbaum. Collusion-resistant outsourcing of private set intersection. In Proceedings of the ACM Symposium on Applied Computing, 2012.
[25]
M. Kiraz and B. Schoenmakers. A Protocol Issue for The Malicious Case of Yao's Garbled Circuit Construction. In Proceedings of the Symposium on Information Theory in the Benelux, 2006.
[26]
M. S. Kiraz. Secure and Fair Two-Party Computation. PhD thesis, Technische Universiteit Eindhoven, 2008.
[27]
B. Kreuter, a. shelat, B. Mood, and K. Butler. PCF: A portable circuit format for scalable two-party secure computation. In Proceedings of the USENIX Security Symposium, 2013.
[28]
B. Kreuter, a. shelat, and C. Shen. Billion-Gate Secure Computation with Malicious Adversaries. In Proceedings of the USENIX Security Symposium, 2012.
[29]
L. Kruger, S. Jha, E.-J. Goh, and D. Boneh. Secure Function Evaluation with Ordered Binary Decision Diagrams. In Proceedings of the ACM conference on Computer and communications security (CCS), 2006.
[30]
Y. Lindell. Fast cut-and-choose based protocols for malicious and covert adversaries. In Advances in Cryptology--CRYPTO, 2013.
[31]
Y. Lindell and B. Pinkas. Privacy preserving data mining. In Proceedings of the Annual International Cryptology Conference on Advances in Cryptology, 2000.
[32]
Y. Lindell and B. Pinkas. An efficient protocol for secure two-party computation in the presence of malicious adversaries. In Proceedings of the annual international conference on Advances in Cryptology, 2007.
[33]
Y. Lindell and B. Pinkas. Secure two-party computation via cut-and-choose oblivious transfer. In Proceedings of the conference on Theory of cryptography, 2011.
[34]
L. Malka. Vmcrypt: modular software architecture for scalable secure computation. In Proceedings of the 18th ACM conference on Computer and communications security, 2011.
[35]
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay--a secure two-party computation system. In Proceedings of the USENIX Security Symposium, 2004.
[36]
A. Miyaji and M. S. Rahman. Privacy-preserving data mining in presence of covert adversaries. In Proceedings of the international conference on Advanced data mining and applications: Part I, 2010.
[37]
P. Mohassel and M. Franklin. Efficiency tradeoffs for malicious two-party computation. In Proceedings of the Public Key Cryptography conference, 2006.
[38]
B. Mood, L. Letaw, and K. Butler. Memory-efficient garbled circuit generation for mobile devices. In Proceedings of the IFCA International Conference on Financial Cryptography and Data Security (FC), 2012.
[39]
N. Nipane, I. Dacosta, and P. Traynor. "Mix-In-Place" anonymous networking using secure function evaluation. In Proceedings of the Annual Computer Security Applications Conference (ACSAC), 2011.
[40]
a. shelat and C.-H. Shen. Two-output secure computation with malicious adversaries. In Proceedings of the Annual international conference on Theory and applications of cryptographic techniques, 2011.
[41]
a. shelat and C.-H. Shen. Fast two-party secure computation with minimal assumptions. In Proceedings of the ACM conference on Computer and communications security (CCS), 2013.
[42]
D. Talbot. Security in the ether. http://www.technologyreview.com/featuredstory/416804/security-in-the-ether/,2009.
[43]
A. C. Yao. Protocols for secure computations. In Proceedings of the Annual Symposium on Foundations of Computer Science, 1982.

Cited By

View all
  • (2025)Load-Balanced Server-Aided MPC in Heterogeneous ComputingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.349454720(114-128)Online publication date: 2025
  • (2024)PG: Byzantine Fault-Tolerant and Privacy-Preserving Sensor Fusion with Guaranteed Output DeliveryProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670343(3272-3286)Online publication date: 2-Dec-2024
  • (2024)Efficient and Privacy-Preserving Cloud-Assisted Two-Party Computation Scheme in Heterogeneous NetworksIEEE Transactions on Industrial Informatics10.1109/TII.2023.334288220:5(8007-8018)Online publication date: May-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ACSAC '14: Proceedings of the 30th Annual Computer Security Applications Conference
December 2014
492 pages
ISBN:9781450330053
DOI:10.1145/2664243
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

  • ACSA: Applied Computing Security Assoc

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 08 December 2014

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Funding Sources

Conference

ACSAC '14
Sponsor:
  • ACSA
ACSAC '14: Annual Computer Security Applications Conference
December 8 - 12, 2014
Louisiana, New Orleans, USA

Acceptance Rates

Overall Acceptance Rate 104 of 497 submissions, 21%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)32
  • Downloads (Last 6 weeks)1
Reflects downloads up to 31 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2025)Load-Balanced Server-Aided MPC in Heterogeneous ComputingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.349454720(114-128)Online publication date: 2025
  • (2024)PG: Byzantine Fault-Tolerant and Privacy-Preserving Sensor Fusion with Guaranteed Output DeliveryProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670343(3272-3286)Online publication date: 2-Dec-2024
  • (2024)Efficient and Privacy-Preserving Cloud-Assisted Two-Party Computation Scheme in Heterogeneous NetworksIEEE Transactions on Industrial Informatics10.1109/TII.2023.334288220:5(8007-8018)Online publication date: May-2024
  • (2024)Collusion-Resilient and Maliciously Secure Cloud- Assisted Two-Party Computation Scheme in Mobile Cloud ComputingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.342841019(7019-7032)Online publication date: 2024
  • (2024)Maliciously Secure MPC From Semi-Honest 2PC in the Server-Aided ModelIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.332239721:4(3109-3125)Online publication date: Jul-2024
  • (2024)Challenges and future research directions in secure multi-party computation for resource-constrained devices and large-scale computationsInternational Journal of Information Security10.1007/s10207-024-00939-424:1Online publication date: 21-Nov-2024
  • (2024)Time Is Money, Friend! Timing Side-Channel Attack Against Garbled Circuit ConstructionsApplied Cryptography and Network Security10.1007/978-3-031-54776-8_13(325-354)Online publication date: 29-Feb-2024
  • (2023)Application of Secure Two-Party Computation in a Privacy-Preserving Android AppProceedings of the 18th International Conference on Availability, Reliability and Security10.1145/3600160.3604996(1-7)Online publication date: 29-Aug-2023
  • (2022)Secure Publish-Process-Subscribe System for Dispersed Computing2022 41st International Symposium on Reliable Distributed Systems (SRDS)10.1109/SRDS55811.2022.00016(58-68)Online publication date: Sep-2022
  • (2021)Efficient Server-Aided Secure Two-Party Computation in Heterogeneous Mobile Cloud ComputingIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2020.2966632(1-1)Online publication date: 2021
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media