Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3267973.3267977acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

High-Throughput Secure AES Computation

Published: 15 January 2018 Publication History

Abstract

This work describes a three-times ($3\times$) improvement to the performance of secure computation of AES over a network of three parties with an honest majority. The throughput that is achieved is even better than that of computing AES in some scenarios of local (non-private) computation. The performance improvement is achieved through an optimization of the generic secure protocol, and, more importantly, through an optimization of the description of the AES function to support more efficient secure computation, and an optimization of the protocol to the underlying architecture. This demonstrates that the development process of efficient secure computation must include adapting the description of the computed function to be tailored to the protocol, and adapting the implementation of the protocol to the architecture. This work focuses on the secure computation of AES since it has been widely investigated as a de-facto standard performance benchmark for secure computation, and is also important by itself for many applications. Furthermore, parts of the improvements are general and not specific to AES, and can be applied to secure computation of arbitrary functions.

References

[1]
Kazumaro Aoki and Helger Lipmaa. 2000. Fast Implementations of AES Candidates. In Third AES Candidate Conference .
[2]
Toshinori Araki, Assi Barak, Jun Furukawa, Yehuda Lindell, Ariel Nof, Kazuma Ohara, Adi Watzman, and Or Weinstein. 2017. Optimized Honest-Majority MPC for Malicious Adversaries - Breaking the 1 Billion-Gate Per Second Barrier. In IEEE Symposium on Security and Privacy, SP 2017 .
[3]
Toshinori Araki, Jun Furukawa, Yehuda Lindell, Ariel Nof, and Kazuma Ohara. 2016. High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority. In ACM CCS. 805--817.
[4]
Donald Beaver, Silvio Micali, and Phillip Rogaway. 1990. The Round Complexity of Secure Protocols (Extended Abstract). In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing,. 503--513.
[5]
Aner Ben-Efraim, Yehuda Lindell, and Eran Omri. 2016. Optimizing Semi-Honest Secure Multiparty Computation for the Internet. In ACM CCS. 578--590.
[6]
Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 1988. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In STOC. 1--10.
[7]
Daniel J. Bernstein and Peter Schwabe. 2008. New AES Software Speed Records. In INDOCRYPT 2008. 322--336.
[8]
Dan Bogdanov, Sven Laur, and Jan Willemson. 2008. Sharemind: A Framework for Fast Privacy-Preserving Computations. In ESORICS . 192--206.
[9]
Dan Bogdanov, Marko J oemets, Sander Siim, and Meril Vaht. 2016. Privacy-preserving tax fraud detection in the cloud with realistic data volumes. Cybernetica research report.
[10]
Joan Boyar and René Peralta. 2010. A New Combinational Logic Minimization Technique with Applications to Cryptology. In SEA 2010, . 178--189.
[11]
Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In FOCS . 136--145.
[12]
David Chaum, Claude Crépeau, and Ivan Damgård. 1988. Multiparty Unconditionally Secure Protocols (Extended Abstract). In STOC . 11--19.
[13]
Ronald Cramer, Ivan Damgård, and Yuval Ishai. 2005. Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation. In TCC . 342--362.
[14]
Ivan Damgård and Marcel Keller. 2010. Secure Multiparty AES. In FC. 367--374.
[15]
Ivan Damgård, Marcel Keller, Enrique Larraia, Christian Miles, and Nigel P. Smart. 2012. Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol. In SCN . 241--263.
[16]
Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P. Smart. 2013. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits. In ESORICS. 1--18.
[17]
Morris Dworkin. 2001. Recommendation for block cipher modes of operation. methods and techniques . Technical Report. DTIC Document.
[18]
Niels Ferguson and Bruce Schneier. 2003. Practical Cryptography .John Wiley & Sons.
[19]
Jun Furukawa, Yehuda Lindell, Ariel Nof, and Or Weinstein. 2017. High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority. In EUROCRYPT 2017. 225--255.
[20]
Oded Goldreich. 2004. The Foundations of Cryptography - Volume 2, Basic Applications .Cambridge University Press.
[21]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In STOC. 218--229.
[22]
Dai Ikarashi, Ryo Kikuchi, Koki Hamada, and Koji Chida. 2014. Actively Private and Correct MPC Scheme in $t<n/2$ from Passively Secure Schemes with Small Overhead. IACR Cryptology ePrint Archive, Vol. 2014 (2014), 304.
[23]
Mitsuru Ito, Akira Saito, and Takao Nishizeki. 1989. Secret sharing scheme realizing general access structure. IEICE Transactions, Vol. 72 (1989), 56--64. Issue 9.
[24]
Sriram Keelveedhi, Mihir Bellare, and Thomas Ristenpart. 2013. DupLESS: Server-Aided Encryption for Deduplicated Storage. In USENIX Security . 179--194.
[25]
Marcel Keller, Peter Scholl, and Nigel P. Smart. 2013. An architecture for practical actively secure MPC with dishonest majority. In ACM CCS. 549--560.
[26]
Eizen Kimura, Koki Hamada, Ryo Kikuchi, Koji Chida, Kazuya Okamoto, Shirou Manabe, Tomohiro Kuroda, Yasushi Matsumura, Toshihiro Takeda, and Naoki Mihara. 2016. Evaluation of Secure Computation in a Distributed Healthcare Setting. In Proceedings of MIE2016 at HEC2016. 152--156.
[27]
John Launchbury, Iavor S. Diatchki, Thomas DuBuisson, and Andy Adams-Moran. 2012. Efficient lookup-table protocol in secure multiparty computation. In ACM ICFP. 189--200.
[28]
Sven Laur, Riivo Talviste, and Jan Willemson. 2013. From Oblivious AES to Efficient and Secure Database Join in the Multiparty Setting. In ACNS. 84--101.
[29]
Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, and Sai Sheshank Burra. 2012. A New Approach to Practical Active-Secure Two-Party Computation. In CRYPTO. 681--700.
[30]
NIST. 2001. Announcing the ADVANCED ENCRYPTION STANDARD (AES) . Technical Report.
[31]
Michael Palmer. 2012. Hands-on networking fundamentals .Cengage learning.
[32]
Benny Pinkas, Thomas Schneider, Nigel P. Smart, and Stephen C. Williams. 2009. Secure Two-Party Computation Is Practical. In ASIACRYPT. 250--267.
[33]
Peter Rindal and Mike Rosulek. 2016. Faster Malicious 2-Party Secure Computation with Online/Offline Dual Execution. In USENIX Security. 297--314.
[34]
Justine Sherry, Chang Lan, Raluca Ada Popa, and Sylvia Ratnasamy. 2015. BlindBox: Deep Packet Inspection over Encrypted Traffic. In SIGCOMM. 213--226.
[35]
Riivo Talviste. 2016. Applying Secure Multi-Party Computation in Practice . Ph.D. Dissertation. University of Tartu.
[36]
Andrew Chi-Chih Yao. 1986. How to Generate and Exchange Secrets (Extended Abstract). In FOCS. 162--167.
[37]
Samee Zahur, Mike Rosulek, and David Evans. 2015. Two Halves Make a Whole - Reducing Data Transfer in Garbled Circuits Using Half Gates. In EUROCRYPT. 220--250.

Cited By

View all
  • (2023)Let's Go Eevee! A Friendly and Suitable Family of AEAD Modes for IoT-to-Cloud Secure ComputationProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623091(2546-2560)Online publication date: 15-Nov-2023
  • (2023)3-Party Secure Computation for RAMs: Optimal and Concretely EfficientTheory of Cryptography10.1007/978-3-031-48615-9_17(471-502)Online publication date: 27-Nov-2023
  • (2021)Improving the Efficiency of AES Protocols in Multi-Party ComputationFinancial Cryptography and Data Security10.1007/978-3-662-64322-8_11(229-248)Online publication date: 23-Oct-2021

Index Terms

  1. High-Throughput Secure AES Computation

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    WAHC '18: Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography
    October 2018
    77 pages
    ISBN:9781450359870
    DOI:10.1145/3267973
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 15 January 2018

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. advanced encryption standard
    2. secure computation

    Qualifiers

    • Research-article

    Funding Sources

    • the BIU Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Directorate

    Conference

    CCS '18
    Sponsor:

    Acceptance Rates

    WAHC '18 Paper Acceptance Rate 6 of 17 submissions, 35%;
    Overall Acceptance Rate 6 of 17 submissions, 35%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)50
    • Downloads (Last 6 weeks)12
    Reflects downloads up to 30 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Let's Go Eevee! A Friendly and Suitable Family of AEAD Modes for IoT-to-Cloud Secure ComputationProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623091(2546-2560)Online publication date: 15-Nov-2023
    • (2023)3-Party Secure Computation for RAMs: Optimal and Concretely EfficientTheory of Cryptography10.1007/978-3-031-48615-9_17(471-502)Online publication date: 27-Nov-2023
    • (2021)Improving the Efficiency of AES Protocols in Multi-Party ComputationFinancial Cryptography and Data Security10.1007/978-3-662-64322-8_11(229-248)Online publication date: 23-Oct-2021

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media