Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3133956.3134053acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation

Published: 30 October 2017 Publication History

Abstract

We propose a simple and efficient framework for obtaining efficient constant-round protocols for maliciously secure two-party computation. Our framework uses a function-independent preprocessing phase to generate authenticated information for the two parties; this information is then used to construct a single "authenticated" garbled circuit which is transmitted and evaluated. We also show how to efficiently instantiate the preprocessing phase with a new, highly optimized version of the TinyOT protocol by Nielsen et al.
Our protocol outperforms existing work in both the single-execution and amortized settings, with or without preprocessing:
In the single-execution setting, our protocol evaluates an AES circuit with malicious security in 37 ms with an online time of 1 ms. Previous work with the best overall time requires 62 ms (with 14 ms online time); previous work with the best online time (also 1 ms) requires 124 ms overall.
If we amortize over 1024 executions, each AES computation requires just 6.7 ms with roughly the same online time as above. The best previous work in the amortized setting has roughly the same total time but does not support function-independent preprocessing.
Our work shows that the performance penalty for maliciously secure two-party computation (as compared to semi-honest security) is much smaller than previously believed.

Supplemental Material

MP4 File

References

[1]
Arash Afshar, Payman Mohassel, Benny Pinkas, and Ben Riva. 2014. Non-Interactive Secure Computation Based on Cut-and-Choose Eurocrypt 2014 (LNCS), Vol. Vol. 8441. 387--404.
[2]
Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner 2013. More efficient oblivious transfer and extensions for faster secure computation ACM CCS 2013. 535--548.
[3]
Donald Beaver. 1992. Efficient Multiparty Protocols Using Circuit Randomization Crypto'91 (LNCS), Vol. Vol. 576. 420--432.
[4]
Donald Beaver, Silvio Micali, and Phillip Rogaway. 1990. The Round Complexity of Secure Protocols. In ACM STOC. 503--513.
[5]
Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, and Phillip Rogaway 2013. Efficient Garbling from a Fixed-Key Blockcipher. IEEE Symposium on Security & Privacy. 478--492.
[6]
Lu'ıs T. A. N. Brand ao. 2013. Secure Two-Party Computation with Reusable Bit-Commitments, via a Cut-and-Choose with Forge-and-Lose Technique. In ASIACRYPT 2013, Part II (LNCS), Vol. Vol. 8270. 441--463.
[7]
Seung Geol Choi, Jonathan Katz, Alex J. Malozemoff, and Vassilis Zikas 2014. Efficient Three-Party Computation from Cut-and-Choose Crypto 2014, Part II (LNCS), Vol. Vol. 8617. 513--530.
[8]
Tung Chou and Claudio Orlandi 2015. The Simplest Protocol for Oblivious Transfer. In LATINCRYPT 2015 (LNCS), Vol. Vol. 9230. 40--58.
[9]
Ivan Damgård and Yuval Ishai 2005. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator Crypto 2005 (LNCS), Vol. Vol. 3621. 378--394.
[10]
Ivan Damgr ard, Rasmus Lauritsen, and Tomas Toft. 2014. An Empirical Study and Some Improvements of the MiniMac Protocol for Secure Computation Intl. Conf. on Security and Cryptography for Networks (LNCS), Vol. Vol. 8642. 398--415.
[11]
Ivan Damgr ard, Jesper Buus Nielsen, Michael Nielsen, and Samuel Ranellucci 2017. The TinyTable protocol for 2-Party Secure Computation, or: Gate-scrambling Revisited Crypto 2017, Part I (LNCS), Vol. Vol. 10401. 167--187.
[12]
Ivan Damgård, Valerio Pastro, Nigel P. Smart, and Sarah Zakarias 2012. Multiparty Computation from Somewhat Homomorphic Encryption Crypto 2012 (LNCS), Vol. Vol. 7417. 643--662.
[13]
Tore Kasper Frederiksen, Thomas Pelle Jakobsen, Jesper Buus Nielsen, Peter Sebastian Nordholt, and Claudio Orlandi 2013. MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions Eurocrypt 2013 (LNCS), Vol. Vol. 7881. 537--556.
[14]
Tore Kasper Frederiksen, Thomas P. Jakobsen, Jesper Buus Nielsen, and Roberto Trifiletti 2015. TinyLEGO: An Interactive Garbling Scheme for Maliciously Secure Two-Party Computation. Cryptology ePrint Archive, Report 2015/309. (2015). http://eprint.iacr.org/2015/309.
[15]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game, or A Completeness Theorem for Protocols with Honest Majority 19th ACM STOC. 218--229.
[16]
Carmit Hazay, Peter Scholl, and Eduardo Soria-Vazquez. 2017. Low Cost Constant Round MPC Combining BMR and Oblivious Transfer. Cryptology ePrint Archive, Report 2017/214. (2017). To appear in Asiacrypt 2017.
[17]
Yan Huang, David Evans, Jonathan Katz, and Lior Malka. 2011. Faster Secure Two-Party Computation Using Garbled Circuits USENIX Security 2011.
[18]
Yan Huang, Jonathan Katz, and David Evans 2013. Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose Crypto 2013, Part II (LNCS), Vol. Vol. 8043. 18--35.
[19]
Yan Huang, Jonathan Katz, Vladimir Kolesnikov, Ranjit Kumaresan, and Alex J. Malozemoff 2014. Amortizing Garbled Circuits. In Crypto 2014, Part II (LNCS), Vol. Vol. 8617. 458--475.
[20]
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai 2009. Extracting Correlations. In IEEE FOCS. 261--270.
[21]
Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. 2008. Founding Cryptography on Oblivious Transfer - Efficiently Crypto 2008 (LNCS), Vol. Vol. 5157. 572--591.
[22]
Stanislaw Jarecki and Vitaly Shmatikov 2007. Efficient Two-Party Secure Computation on Committed Inputs Eurocrypt 2007 (LNCS), Vol. Vol. 4515. 97--114.
[23]
Marcel Keller, Emmanuela Orsini, and Peter Scholl. 2015. Actively Secure OT Extension with Optimal Overhead Crypto 2015, Part I (LNCS), Vol. Vol. 9215. 724--741.
[24]
Marcel Keller, Emmanuela Orsini, and Peter Scholl. 2016. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer ACM CCS 2016. 830--842.
[25]
Vladimir Kolesnikov, Payman Mohassel, and Mike Rosulek. 2014. FleXOR: Flexible Garbling for XOR Gates That Beats Free-XOR Crypto 2014, Part II (LNCS), Vol. Vol. 8617. 440--457.
[26]
Vladimir Kolesnikov, Jesper Buus Nielsen, Mike Rosulek, Ni Trieu, and Roberto Trifiletti. 2017. DUPLO: Unifying Cut-and-Choose for Garbled Circuits ACM CCS 2017.
[27]
Vladimir Kolesnikov and Thomas Schneider 2008. Improved Garbled Circuit: Free XOR Gates and Applications ICALP 2008, Part II (LNCS), Vol. Vol. 5126. 486--498.
[28]
Benjamin Kreuter, Abhi Shelat, and Chih-Hao Shen. 2012. Billion-Gate Secure Computation with Malicious Adversaries USENIX Security 2012.
[29]
Yehuda Lindell. 2013. Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries Crypto 2013, Part II (LNCS), Vol. Vol. 8043. 1--17.
[30]
Yehuda Lindell and Benny Pinkas 2007. An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries. In Eurocrypt 2007 (LNCS), Vol. Vol. 4515. 52--78.
[31]
Yehuda Lindell and Benny Pinkas 2011. Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer TCC 2011 (LNCS), Vol. Vol. 6597. 329--346.
[32]
Yehuda Lindell, Benny Pinkas, Nigel P. Smart, and Avishay Yanai 2015. Efficient Constant Round Multi-party Computation Combining BMR and SPDZ Crypto 2015, Part II (LNCS), Vol. Vol. 9216. 319--338.
[33]
Yehuda Lindell and Ben Riva 2014. Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings Crypto 2014, Part II (LNCS), Vol. Vol. 8617. 476--494.
[34]
Yehuda Lindell and Ben Riva 2015. Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries ACM CCS 2015. 579--590.
[35]
Yehuda Lindell, Nigel P. Smart, and Eduardo Soria-Vazquez. 2016. More Efficient Constant-Round Multi-party Computation from BMR and SHE TCC 2016-B, Part I (LNCS), Vol. Vol. 9985. 554--581.
[36]
Dahlia Malkhi, Noam Nisan, Benny Pinkas, and Yaron Sella. 2004. Fairplay--A Secure Two-Party Computation System. USENIX Security 2004.
[37]
Payman Mohassel, Ostap Orobets, and Ben Riva 2016. Efficient Server-Aided 2PC for Mobile Phones. Proc. Privacy Enhancing Technologies 2 (2016), 82--99.
[38]
Jesper Nielsen, Thomas Schneider, and Roberto Trifiletti. 2017. Constant-Round Maliciously Secure 2PC with Function-Independent Preprocessing Using LEGO Network and Distributed System Security Symposium (NDSS).
[39]
Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, and Sai Sheshank Burra. 2012. A New Approach to Practical Active-Secure Two-Party Computation Crypto 2012 (LNCS), Vol. Vol. 7417. 681--700.
[40]
Jesper Buus Nielsen and Claudio Orlandi 2009. LEGO for Two-Party Secure Computation. In TCC 2009 (LNCS), Vol. Vol. 5444. 368--386.
[41]
Jesper Buus Nielsen and Claudio Orlandi 2016. Cross and Clean: Amortized Garbled Circuits with Constant Overhead TCC 2016-B, Part I (LNCS), Vol. Vol. 9985. 582--603.
[42]
Benny Pinkas, Thomas Schneider, Nigel P. Smart, and Stephen C. Williams 2009. Secure Two-Party Computation Is Practical. In ASIACRYPT 2009 (LNCS), Vol. Vol. 5912. 250--267.
[43]
Peter Rindal and Mike Rosulek 2016. Faster Malicious 2-Party Secure Computation with Online/Offline Dual Execution USENIX Security 2016.
[44]
Abhi Shelat and Chih-Hao Shen 2011. Two-Output Secure Computation with Malicious Adversaries Eurocrypt 2011 (LNCS), Vol. Vol. 6632. 386--405.
[45]
Abhi Shelat and Chih-Hao Shen 2013. Fast Two-Party Secure Computation with Minimal Assumptions ACM CCS 2013. 523--534.
[46]
Xiao Wang, Alex J. Malozemoff, and Jonathan Katz. 2016. EMP-Toolkit: Efficient Multiparty Computation Toolkit. https://github.com/emp-toolkit. (2016).
[47]
Xiao Wang, Alex J. Malozemoff, and Jonathan Katz. 2017. Faster Secure Two-Party Computation in the Single-Execution Setting Eurocrypt 2017, Part II (LNCS), Vol. Vol. 10211. 399--424.
[48]
Xiao Wang, Samuel Ranellucci, and Jonathan Katz. 2017. Global-Scale Secure Multiparty Computation. In ACM CCS 2017.
[49]
Andrew Chi-Chih Yao. 1986. How to Generate and Exchange Secrets. In IEEE FOCS. 162--167.
[50]
Samee Zahur, Mike Rosulek, and David Evans. 2015. Two Halves Make a Whole-Reducing Data Transfer in Garbled Circuits Using Half Gates Eurocrypt 2015, Part II (LNCS), Vol. Vol. 9057. 220--250.

Cited By

View all
  • (2025)Load-Balanced Server-Aided MPC in Heterogeneous ComputingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.349454720(114-128)Online publication date: 2025
  • (2025)GuardianMPC: Backdoor-Resilient Neural Network ComputationIEEE Access10.1109/ACCESS.2025.352830413(11029-11048)Online publication date: 2025
  • (2024)Metamorphic Testing of Secure Multi-party Computation (MPC) CompilersProceedings of the ACM on Software Engineering10.1145/36437811:FSE(1216-1237)Online publication date: 12-Jul-2024
  • Show More Cited By

Index Terms

  1. Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '17: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security
    October 2017
    2682 pages
    ISBN:9781450349468
    DOI:10.1145/3133956
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 30 October 2017

    Permissions

    Request permissions for this article.

    Check for updates

    Badges

    • Best Paper

    Author Tags

    1. garbled circuit
    2. secure computation
    3. two-party computation

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS '17
    Sponsor:

    Acceptance Rates

    CCS '17 Paper Acceptance Rate 151 of 836 submissions, 18%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)371
    • Downloads (Last 6 weeks)36
    Reflects downloads up to 20 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2025)Load-Balanced Server-Aided MPC in Heterogeneous ComputingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.349454720(114-128)Online publication date: 2025
    • (2025)GuardianMPC: Backdoor-Resilient Neural Network ComputationIEEE Access10.1109/ACCESS.2025.352830413(11029-11048)Online publication date: 2025
    • (2024)Metamorphic Testing of Secure Multi-party Computation (MPC) CompilersProceedings of the ACM on Software Engineering10.1145/36437811:FSE(1216-1237)Online publication date: 12-Jul-2024
    • (2024)Efficient and Privacy-Preserving Cloud-Assisted Two-Party Computation Scheme in Heterogeneous NetworksIEEE Transactions on Industrial Informatics10.1109/TII.2023.334288220:5(8007-8018)Online publication date: May-2024
    • (2024)Collusion-Resilient and Maliciously Secure Cloud- Assisted Two-Party Computation Scheme in Mobile Cloud ComputingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.342841019(7019-7032)Online publication date: 2024
    • (2024)Efficient Privacy-Preserving Logistic Model With Malicious SecurityIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.340231919(5751-5766)Online publication date: 2024
    • (2024)Fast Evaluation of S-Boxes With Garbled CircuitsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.340214519(5530-5544)Online publication date: 2024
    • (2024)Maliciously Secure MPC From Semi-Honest 2PC in the Server-Aided ModelIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.332239721:4(3109-3125)Online publication date: Jul-2024
    • (2024)Efficient Actively Secure DPF and RAM-based 2PC with One-Bit Leakage2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00205(561-577)Online publication date: 19-May-2024
    • (2024)Efficient Zero-Knowledge Arguments For Paillier Cryptosystem2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00093(1813-1831)Online publication date: 19-May-2024
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media