Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3243734.3243854acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Generalizing the SPDZ Compiler For Other Protocols

Published: 15 October 2018 Publication History
  • Get Citation Alerts
  • Abstract

    Protocols for secure multiparty computation (MPC) enable a set of mutually distrusting parties to compute an arbitrary function of their inputs while preserving basic security properties like privacy and correctness. The study of MPC was initiated in the 1980s where it was shown that any function can be securely computed, thus demonstrating the power of this notion. However, these proofs of feasibility were theoretical in nature and it is only recently that MPC protocols started to become efficient enough for use in practice. Today, we have protocols that can carry out large and complex computations in very reasonable time (and can even be very fast, depending on the computation and the setting). Despite this amazing progress, there is still a major obstacle to the adoption and use of MPC due to the huge expertise needed to design a specific MPC execution. In particular, the function to be computed needs to be represented as an appropriate Boolean or arithmetic circuit, and this requires very specific expertise. In order to overcome this, there has been considerable work on compilation of code to (typically) Boolean circuits. One work in this direction takes a different approach, and this is the SPDZ compiler (not to be confused with the SPDZ protocol) that takes high-level Python code and provides an MPC run-time environment for securely executing that code. The SPDZ compiler can deal with arithmetic and non-arithmetic operations and is extremely powerful. However, until now, the SPDZ compiler could only be used for the specific SPDZ family of protocols, making its general applicability and usefulness very limited. In this paper, we extend the SPDZ compiler so that it can work with general underlying protocols. Our SPDZ extensions were made in mind to enable the use of SPDZ for arbitrary protocols and to make it easy for others to integrate existing and new protocols. We integrated three different types of protocols, an honest-majority protocol for computing arithmetic circuits over a field (for any number of parties), a three-party honest majority protocol for computing arithmetic circuits over the ring of integers Z2n, and the multiparty BMR protocol for computing Boolean circuits. We show that a single high-level SPDZ-Python program can be executed using all of these underlying protocols (as well as the original SPDZ protocol), thereby making SPDZ a true general run-time MPC environment.In order to be able to handle both arithmetic and non-arithmetic operations, the SPDZ compiler relies on conversions from field elements to bits and back. However, these conversions do not apply to ring elements (in particular, they require element division), and we therefore introduce new bit decomposition and recomposition protocols for the ring over integers with replicated secret sharing. These conversions are of independent interest and utilize the structure of Z2n (which is much more amenable to bit decomposition than prime-order fields), and are thus much more efficient than all previous methods. We demonstrate our compiler extensions by running a complex SQL query and a decision tree evaluation over all protocols.

    Supplementary Material

    MP4 File (p880-ohara.mp4)

    References

    [1]
    arry-Select Adder, Wikipedia, March 2018.https://en.wikipedia.org/wiki/Carry-select_adder
    [2]
    Mehrdad Aliasgari, Marina Blanton, Yihua Zhang, and Aaron Steele. Secure Computation on Floating Point Numbers. In NDSS 2013, 2013.
    [3]
    T. Araki, A. Barak, J. Furukawa, T. Lichter, Y. Lindell, A. Nof, K. Ohara, A. Watzman and O. Weinstein.Optimized Honest-Majority MPC for Malicious Adversaries - Breaking the 1 Billion-Gate Per Second Barrier. In the 38th IEEE Symposium on Security and Privacy, pages 843--862, 2017.
    [4]
    T. Araki, J. Furukawa, Y. Lindell, A. Nof and K. Ohara. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority.In the 23rd ACM CCS, pages 805--817, 2016.
    [5]
    Donald Beaver. Efficient Multiparty Protocols Using Circuit Randomization. In CRYPTO'91, Springer (LNCS 576), pages 420--432, 1992.
    [6]
    D. Beaver, S. Micali, and P. Rogaway. The Round Complexity of Secure Protocols. In the 22nd STOC, pages 503--513, 1990.
    [7]
    Bristol Cryptography Group. SPDZ software. https://www.cs.bris.ac.uk/Research/CryptographySecurity/SPDZ/, 2016.
    [8]
    Niklas Buscher, Andreas Holzer, Alina Weber and Stefan Katzenbeisser.Compiling Low Depth Circuits for Practical Secure Computation. In ESORICS 2016, pages 80--98, 2016.
    [9]
    Niklas Buscher and Stefan Katzenbeisser. Compilation for Secure Multi-party Computation. Springer Briefs in Computer Science, Springer 2017.
    [10]
    Octavian Catrina and Sebastiaan de Hoogh. Secure Multiparty Linear Programming Using Fixed-Point Arithmetic. In ESORICS 2010, Springer (LNCS 6345), pages 134--150, 2010.
    [11]
    Octavian Catrina and Amitabh Saxena. Secure Computation With Fixed-Point Numbers. In FC 2010, Springer (LNCS 6052), pages 35--50, 2010.
    [12]
    I. Damgå rd, M. Fitzi, E. Kiltz, J.B. Nielsen, and T. Toft. Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. In the $3$rd Theory of Cryptography Conference (TCC), Springer (LNCS 3876), pages 285---304, 2006.
    [13]
    I. Damgård, M. Keller, E. Larraia, V. Pastro, P. Scholl and N.P. Smart. Practical Covertly Secure MPC for Dishonest Majority - or: Breaking the SPDZ Limits. In $18$th ESORICS, pages 1--18, 2013.
    [14]
    I. Damgård, V. Pastro, N.P. Smart and S. Zakarias.Multiparty Computation from Somewhat Homomorphic Encryption. In CRYPTO 2012, pages 643--662, 2012.
    [15]
    M. Franz, A. Holzer, S. Katzenbeisser, C. Schallhart and H. Veith.CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations. In CC 2014, pages 244--249, 2014.
    [16]
    J. Furukawa, Y. Lindell, A. Nof and O. Weinstein. High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest MajorityIn EUROCRYPT 2017, Springer (LNCS 10211), pages 225--255, 2017.
    [17]
    Carmit Hazay, Peter Scholl, and Eduardo Soria-Vazquez. Low Cost Constant Round MPC Combining BMR and Oblivious Transfer. In ASIACRYPT 2017 Springer (LNCS 10624), pages 598--628, 2017.
    [18]
    Marcel Keller. The Oblivious Machine - Or: How to Put the C Into MPC. Cryptology ePrint Archive, Report 2015/467, 2015. http://eprint.iacr.org/2015/467.
    [19]
    Marcel Keller, Emmanuela Orsini, and Peter Scholl. MASCOT: Faster malicious arithmetic secure computation with oblivious transfer. In Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi, editors, ACM CCS 16, pages 830--842. ACM Press, October 2016.
    [20]
    Marcel Keller, Valerio Pastro, and Dragos Rotaru. Overdrive: Making SPDZ great again. In EUROCRYPT 2018, Springer (LNCS 10822), pages 158--189, 2018.
    [21]
    Marcel Keller, Peter Scholl, and Nigel P. Smart. An Architecture for Practical Actively Secure MPC With Dishonest Majority. In ACM CCS 2013, pages 549--560, 2013.
    [22]
    Marcel Keller and Avishay Yanai. Efficient Maliciously Secure Multiparty Computation for RAM. In EUROCRYPT 2018, Springer (LNCS 10822), pages 91--124, 2018.
    [23]
    Marcel Keller and Avishay Yanay. ORAM in SPDZ-BMR, 2018. https://github.com/mkskeller/SPDZ-BMR-ORAM.
    [24]
    Y. Lindell and A. Nof. A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority. In the $24$th ACM CCS, pages 259--276, 2017.
    [25]
    Yehuda Lindell, Benny Pinkas, Nigel P. Smart, and Avishay Yanai. Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ. In CRYPTO 2015, Springer (LNCS 9216), pages 319--338, 2015.
    [26]
    Peter L. Montgomery. Modular Multiplication Without Trial Division. Mathematics of Computation, 44:519--521, 1985.
    [27]
    T. Nishide and K. Ohta. Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol. In the $10$th PKC, Springer (LNCS 4450), pages 343--360, 2007.
    [28]
    Vivek Kumar Singh, Burcin Bozkaya, Alex Pentland,Money Walks: Implicit Mobility Behavior and Financial Well-Being,PLoS ONE 10(8): e0136628.
    [29]
    Ebrahim M. Songhori, Siam U. Hussain, Ahmad-Reza Sadeghi, Thomas Schneider, Farinaz Koushanfar.TinyGarble: Highly Compressed and Scalable Sequential Garbled Circuits. IEEE Symposium on Security and Privacy 2015, pages 411--428, 2015.
    [30]
    T. Toft. Constant-Rounds, Almost-Linear Bit-Decomposition of Secret Shared Values. In CT-RSA 2009, Springer (LNCS 5473), pages 357--371, 2009.
    [31]
    Xiao Wang, Samuel Ranellucci, and Jonathan Katz. Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation. In ACM CCS 17, pages 21--37, 2017.

    Cited By

    View all
    • (2024)Privacy-preserving Deep Learning for Autism Spectrum Disorder Classification2024 9th IEEE International Conference on Smart Cloud (SmartCloud)10.1109/SmartCloud62736.2024.00010(13-18)Online publication date: 10-May-2024
    • (2023)COMBINE: COMpilation and Backend-INdependent vEctorization for Multi-Party ComputationProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623181(2531-2545)Online publication date: 15-Nov-2023
    • (2023)VerifyTL: Secure and Verifiable Collaborative Transfer LearningIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.324118120:6(5087-5101)Online publication date: Nov-2023
    • Show More Cited By

    Index Terms

    1. Generalizing the SPDZ Compiler For Other Protocols

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
        October 2018
        2359 pages
        ISBN:9781450356930
        DOI:10.1145/3243734
        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 15 October 2018

        Permissions

        Request permissions for this article.

        Check for updates

        Qualifiers

        • Research-article

        Funding Sources

        Conference

        CCS '18
        Sponsor:

        Acceptance Rates

        CCS '18 Paper Acceptance Rate 134 of 809 submissions, 17%;
        Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)43
        • Downloads (Last 6 weeks)8
        Reflects downloads up to 11 Aug 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Privacy-preserving Deep Learning for Autism Spectrum Disorder Classification2024 9th IEEE International Conference on Smart Cloud (SmartCloud)10.1109/SmartCloud62736.2024.00010(13-18)Online publication date: 10-May-2024
        • (2023)COMBINE: COMpilation and Backend-INdependent vEctorization for Multi-Party ComputationProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623181(2531-2545)Online publication date: 15-Nov-2023
        • (2023)VerifyTL: Secure and Verifiable Collaborative Transfer LearningIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.324118120:6(5087-5101)Online publication date: Nov-2023
        • (2023)A Privacy-Preserving Comparison ProtocolIEEE Transactions on Computers10.1109/TC.2022.321564072:6(1815-1821)Online publication date: 1-Jun-2023
        • (2023)A Reliable Application of MPC for Securing the Tri-Training AlgorithmIEEE Access10.1109/ACCESS.2023.326490311(34718-34735)Online publication date: 2023
        • (2023)On Polynomial Functions Modulo $$p^e$$ and Faster Bootstrapping for Homomorphic EncryptionAdvances in Cryptology – EUROCRYPT 202310.1007/978-3-031-30620-4_9(257-286)Online publication date: 15-Apr-2023
        • (2022)Efficiency and Accuracy Improvements of Secure Floating-Point Addition over Secret SharingIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2021CIP0013E105.A:3(231-241)Online publication date: 1-Mar-2022
        • (2022)Secure Parallel Computation on Privately Partitioned Data and ApplicationsProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560695(151-164)Online publication date: 7-Nov-2022
        • (2022)SIAN: Secure Iris Authentication using Noise2022 IEEE International Joint Conference on Biometrics (IJCB)10.1109/IJCB54206.2022.10007999(1-9)Online publication date: 10-Oct-2022
        • (2022)Efficient Mixed-Protocol Secure Four-Party Computation with Private Robustness2022 4th International Conference on Data Intelligence and Security (ICDIS)10.1109/ICDIS55630.2022.00008(1-8)Online publication date: Aug-2022
        • Show More Cited By

        View Options

        Get Access

        Login options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media