Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3460120.3484584acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Oblivious Linear Group Actions and Applications

Published: 13 November 2021 Publication History

Abstract

In this paper we propose efficient two-party protocols for obliviously applying a (possibly random) linear group action to a data set. Our protocols capture various applications such as oblivious shuffles, circular shifts, matrix multiplications, to name just a few. A notable feature enjoyed by our protocols, is that they admit a round-optimal (more precisely, one-round) online computation phase, once an input-independent off-line computation phase has been completed. Our oblivious shuffle is the first to achieve a round-optimal online phase. The most efficient instantiations of our protocols are obtained in the so-called client-aided client-server setting, where the offline phase is run by a semi-honest input party (client) who will then distribute the generated correlated randomness to the computing parties (servers). When comparing the total running time to the previous best two-party oblivious shuffle protocol by Chase et al. (Asiacrypt 2020), our shuffle protocol in this client-aided setting is up to 105 times and 152 times faster, in the LAN and WAN setting, respectively. We additionally show how the Chase et al. protocol (which is a standard two-party protocol) can be modified to leverage the advantages of the client-aided setting, but show that, even doing so, our scheme is still two times faster in the online phase and 1.34 times faster in total on average.
An additional feature of our protocols is that they allow to re-invoke a previously generated group action, or its inverse, in subsequent runs. This allows us to utilize randomize-then-reveal techniques, which are crucial for constructing efficient protocols in complex applications. As an application, we construct a new oblivious sorting protocol implementing radix sort. Our protocol is based on a similar approach to the three-party protocol by Chida et al. (IACR ePrint 2019/965), but using our oblivious shuffle as a building block as well as various optimizations, we obtain a two-party protocol (in the client-aided setting) with improved online running time and a reduced number of rounds. As other applications, we also obtain efficient protocols for oblivious selection, oblivious unit-vectorization, oblivious multiplexer, oblivious polynomial evaluation, arithmetic-to-boolean share conversions, and more.

References

[1]
Donald Beaver. 1992. Efficient Multiparty Protocols Using Circuit Randomization. In CRYPTO'91 (LNCS, Vol. 576), Joan Feigenbaum (Ed.). Springer, Heidelberg, 420--432. https://doi.org/10.1007/3--540--46766--1_34
[2]
Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 1988. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In 20th ACM STOC. ACM Press, 1--10. https://doi.org/10.1145/62212.62213
[3]
Dan Bogdanov, Sven Laur, and Riivo Talviste. 2013. Oblivious Sorting of Secret-Shared Data. Technical Report T-4--19. Cybernetica. http://research.cyber.ee/
[4]
Dan Bogdanov, Sven Laur, and Riivo Talviste. 2014. A Practical Analysis of Oblivious Sorting Algorithms for Secure Multi-party Computation. In NordSec 2014 (LNCS, Vol. 8788), Karin Bernsmed and Simone Fischer-Hübner (Eds.). Springer, Heidelberg, 59--74. https://doi.org/10.1007/978--3--319--11599--3_4
[5]
Elette Boyle, Nishanth Chandran, Niv Gilboa, Divya Gupta, Yuval Ishai, Nishant Kumar, and Mayank Rathee. 2020. Function Secret Sharing for Mixed-Mode and Fixed-Point Secure Computation. Cryptology ePrint Archive, Report 2020/1392. https://eprint.iacr.org/2020/1392 .
[6]
Elette Boyle, Niv Gilboa, and Yuval Ishai. 2015. Function Secret Sharing. In EUROCRYPT 2015, Part II (LNCS, Vol. 9057), Elisabeth Oswald and Marc Fischlin (Eds.). Springer, Heidelberg, 337--367. https://doi.org/10.1007/978--3--662--46803--6_12
[7]
Elette Boyle, Niv Gilboa, and Yuval Ishai. 2019. Secure Computation with Preprocessing via Function Secret Sharing. In TCC 2019, Part I (LNCS, Vol. 11891), Dennis Hofheinz and Alon Rosen (Eds.). Springer, Heidelberg, 341--371. https://doi.org/10.1007/978--3-030--36030--6_14
[8]
Octavian Catrina and Sebastiaan de Hoogh. 2010. Improved Primitives for Secure Multiparty Integer Computation. In SCN 10 (LNCS, Vol. 6280), Juan A. Garay and Roberto De Prisco (Eds.). Springer, Heidelberg, 182--199. https://doi.org/10.1007/978--3--642--15317--4_13
[9]
Melissa Chase, Esha Ghosh, and Oxana Poburinnaya. 2020. Secret-Shared Shuffle. In ASIACRYPT 2020, Part III (LNCS, Vol. 12493), Shiho Moriai and Huaxiong Wang (Eds.). Springer, Heidelberg, 342--372. https://doi.org/10.1007/978--3-030--64840--4_12
[10]
Huajie Chen, Ali Burak Ünal, Mete Akgün, and Nico Pfeifer. 2020. Privacy-Preserving SVM on Outsourced Genomic Data via Secure Multi-Party Computation. In IWSPA 20, Rakesh Verma, Latifur Khan, and Chilukuri K. Mohan (Eds.). ACM Press, 61--69. https://doi.org/10.1145/3375708.3380316
[11]
Koji Chida, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Naoto Kiribuchi, and Benny Pinkas. 2019. An Efficient Secure Three-Party Sorting Protocol with an Honest Majority. Cryptology ePrint Archive, Report 2019/695. https://eprint.iacr.org/2019/695 .
[12]
Michele Ciampi and Claudio Orlandi. 2018. Combining Private Set-Intersection with Secure Two-Party Computation. In SCN 18 (LNCS, Vol. 11035), Dario Catalano and Roberto De Prisco (Eds.). Springer, Heidelberg, 464--482. https://doi.org/10.1007/978--3--319--98113-0_25
[13]
Ivan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, and Tomas Toft. 2006. Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. In TCC 2006 (LNCS, Vol. 3876), Shai Halevi and Tal Rabin (Eds.). Springer, Heidelberg, 285--304. https://doi.org/10.1007/11681878_15
[14]
Daniel Demmler, Thomas Schneider, and Michael Zohner. 2015. ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation. In NDSS 2015. The Internet Society.
[15]
David S. Dummit and Richard M. Foote. 2004. Abstract algebra 3rd ed.). Wiley.
[16]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In 19th ACM STOC, Alfred Aho (Ed.). ACM Press, 218--229. https://doi.org/10.1145/28395.28420
[17]
Koki Hamada, Dai Ikarashi, Koji Chida, and Katsumi Takahashi. 2014. Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure Multi-party Computation. Cryptology ePrint Archive, Report 2014/121. https://eprint.iacr.org/2014/121 .
[18]
Koki Hamada, Ryo Kikuchi, Dai Ikarashi, Koji Chida, and Katsumi Takahashi. 2013. Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms. In ICISC 2012 (LNCS, Vol. 7839), Taekyoung Kwon, Mun-Kyu Lee, and Daesung Kwon (Eds.). Springer, Heidelberg, 202--216. https://doi.org/10.1007/978--3--642--37682--5_15
[19]
Carmit Hazay. 2015. Oblivious Polynomial Evaluation and Secure Set-Intersection from Algebraic PRFs. In TCC 2015, Part II (LNCS, Vol. 9015), Yevgeniy Dodis and Jesper Buus Nielsen (Eds.). Springer, Heidelberg, 90--120. https://doi.org/10.1007/978--3--662--46497--7_4
[20]
Andreas Holzer, Martin Franz, Stefan Katzenbeisser, and Helmut Veith. 2012. Secure two-party computations in ANSI C. In ACM CCS 2012, Ting Yu, George Danezis, and Virgil D. Gligor (Eds.). ACM Press, 772--783. https://doi.org/10.1145/2382196.2382278
[21]
Yan Huang, David Evans, and Jonathan Katz. 2012. Private Set Intersection: Are Garbled Circuits Better than Custom Protocols?. In NDSS 2012. The Internet Society.
[22]
Kristján Valur Jónsson, Gunnar Kreitz, and Misbah Uddin. 2011. Secure Multi-Party Sorting and Applications. Cryptology ePrint Archive, Report 2011/122. https://eprint.iacr.org/2011/122 .
[23]
Seny Kamara, Payman Mohassel, and Ben Riva. 2012. Salus: a system for server-aided secure function evaluation. In ACM CCS 2012, Ting Yu, George Danezis, and Virgil D. Gligor (Eds.). ACM Press, 797--808. https://doi.org/10.1145/2382196.2382280
[24]
Ryo Kikuchi, Dai Ikarashi, Takahiro Matsuda, Koki Hamada, and Koji Chida. 2018. Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority. In ACISP 18 (LNCS, Vol. 10946), Willy Susilo and Guomin Yang (Eds.). Springer, Heidelberg, 64--82. https://doi.org/10.1007/978--3--319--93638--3_5
[25]
Peeter Laud. 2015. A Private Lookup Protocol with Low Online Complexity for Secure Multiparty Computation. In ICICS 14 (LNCS, Vol. 8958), Lucas Chi Kwong Hui, S. H. Qing, Elaine Shi, and S. M. Yiu (Eds.). Springer, Heidelberg, 143--157. https://doi.org/10.1007/978--3--319--21966-0_11
[26]
Peeter Laud and Martin Pettai. 2016. Secure Multiparty Sorting Protocols with Covert Privacy. In NordSec 2016 (LNCS, Vol. 10014), Billy Bob Brumley and Juha Rö ning (Eds.). Springer, Heidelberg, 216--231. https://doi.org/10.1007/978--3--319--47560--8_14
[27]
Sven Laur, Riivo Talviste, and Jan Willemson. 2013. From Oblivious AES to Efficient and Secure Database Join in the Multiparty Setting. In ACNS 13 (LNCS, Vol. 7954), Michael J. Jacobson Jr., Michael E. Locasto, Payman Mohassel, and Reihaneh Safavi-Naini (Eds.). Springer, Heidelberg, 84--101. https://doi.org/10.1007/978--3--642--38980--1_6
[28]
Sven Laur, Jan Willemson, and Bingsheng Zhang. 2011. Round-Efficient Oblivious Database Manipulation. In ISC 2011 (LNCS, Vol. 7001), Xuejia Lai, Jianying Zhou, and Hui Li (Eds.). Springer, Heidelberg, 262--277. https://doi.org/10.1007/978--3--642--24861-0_18
[29]
Payman Mohassel and Peter Rindal. 2018. ABY$^3$: A Mixed Protocol Framework for Machine Learning. In ACM CCS 2018, David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang (Eds.). ACM Press, 35--52. https://doi.org/10.1145/3243734.3243760
[30]
Payman Mohassel, Peter Rindal, and Mike Rosulek. 2019. Fast Database Joins for Secret Shared Data. Cryptology ePrint Archive, Report 2019/518. https://eprint.iacr.org/2019/518 .
[31]
Payman Mohassel and Seyed Saeed Sadeghian. 2013. How to Hide Circuits in MPC an Efficient Framework for Private Function Evaluation. In EUROCRYPT 2013 (LNCS, Vol. 7881), Thomas Johansson and Phong Q. Nguyen (Eds.). Springer, Heidelberg, 557--574. https://doi.org/10.1007/978--3--642--38348--9_33
[32]
Payman Mohassel and Yupeng Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In 2017 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, 19--38. https://doi.org/10.1109/SP.2017.12
[33]
Hiraku Morita, Nuttapong Attrapadung, Tadanori Teruya, Satsuya Ohata, Koji Nuida, and Goichiro Hanaoka. 2018. Constant-Round Client-Aided Secure Comparison Protocol. In ESORICS 2018, Part II (LNCS, Vol. 11099), Javier López, Jianying Zhou, and Miguel Soriano (Eds.). Springer, Heidelberg, 395--415. https://doi.org/10.1007/978--3--319--98989--1_20
[34]
Mahnush Movahedi, Jared Saia, and Mahdi Zamani. 2015. Secure Multi-party Shuffling. In SIROCCO 2015 (LNCS, Vol. 9439), Christian Scheideler (Ed.). Springer, Heidelberg, 459--473. https://doi.org/10.1007/978--3--319--25258--2_32
[35]
Moni Naor and Benny Pinkas. 2006. Oblivious Polynomial Evaluation. SIAM J. Comput., Vol. 35, 5 (2006), 1254--1281. https://doi.org/10.1137/S0097539704383633
[36]
Takashi Nishide and Kazuo Ohta. 2007. Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol. In PKC 2007 (LNCS, Vol. 4450), Tatsuaki Okamoto and Xiaoyun Wang (Eds.). Springer, Heidelberg, 343--360. https://doi.org/10.1007/978--3--540--71677--8_23
[37]
Satsuya Ohata and Koji Nuida. 2020. Communication-Efficient (Client-Aided) Secure Two-Party Protocols and Its Application. In FC 2020 (LNCS, Vol. 12059), Joseph Bonneau and Nadia Heninger (Eds.). Springer, Heidelberg, 369--385. https://doi.org/10.1007/978--3-030--51280--4_20
[38]
Benny Pinkas, Thomas Schneider, Oleksandr Tkachenko, and Avishay Yanai. 2019. Efficient Circuit-Based PSI with Linear Communication. In EUROCRYPT 2019, Part III (LNCS, Vol. 11478), Yuval Ishai and Vincent Rijmen (Eds.). Springer, Heidelberg, 122--153. https://doi.org/10.1007/978--3-030--17659--4_5
[39]
Benny Pinkas, Thomas Schneider, Christian Weinert, and Udi Wieder. 2018. Efficient Circuit-Based PSI via Cuckoo Hashing. In EUROCRYPT 2018, Part III (LNCS, Vol. 10822), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, Heidelberg, 125--157. https://doi.org/10.1007/978--3--319--78372--7_5
[40]
M. Sadegh Riazi, Christian Weinert, Oleksandr Tkachenko, Ebrahim M. Songhori, Thomas Schneider, and Farinaz Koushanfar. 2018. Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications. In ASIACCS 18, Jong Kim, Gail-Joon Ahn, Seungjoo Kim, Yongdae Kim, Javier López, and Taesoo Kim (Eds.). ACM Press, 707--721. https://doi.org/10.1145/3196494.3196522
[41]
Nigel P. Smart and Titouan Tanguy. 2019. TaaS: Commodity MPC via Triples-as-a-Service. In CCSW 19, Radu Sion and Charalampos Papamanthou (Eds.). ACM Press, 105^^e2^^80^^93116. https://doi.org/10.1145/3338466.3358918
[42]
Vishnu Subramanian. 2018. Deep Learning with PyTorch .Packt.
[43]
Riivo Talviste. 2016. Applying Secure Multi-Party Computation in Practice. Ph.,D. Dissertation. Univ. of Tartu.
[44]
Guan Wang, Tongbo Luo, Michael T. Goodrich, Wenliang Du, and Zutao Zhu. 2010. Bureaucratic protocols for secure two-party sorting, selection, and permuting. In ASIACCS 10, Dengguo Feng, David A. Basin, and Peng Liu (Eds.). ACM Press, 226--237. https://doi.org/10.1145/1755688.1755716
[45]
Lei Wei and Michael K. Reiter. 2012. Third-Party Private DFA Evaluation on Encrypted Files in the Cloud. In ESORICS 2012 (LNCS, Vol. 7459), Sara Foresti, Moti Yung, and Fabio Martinelli (Eds.). Springer, Heidelberg, 523--540. https://doi.org/10.1007/978--3--642--33167--1_30
[46]
Andrew Chi-Chih Yao. 1982. Protocols for Secure Computations (Extended Abstract). In 23rd FOCS. IEEE Computer Society Press, 160--164. https://doi.org/10.1109/SFCS.1982.38
[47]
Bingsheng Zhang. 2011. Generic Constant-Round Oblivious Sorting Algorithm for MPC. In ProvSec 2011 (LNCS, Vol. 6980), Xavier Boyen and Xiaofeng Chen (Eds.). Springer, Heidelberg, 240--256. https://doi.org/10.1007/978--3--642--24316--5_17
[48]
Yihua Zhang, Aaron Steele, and Marina Blanton. 2013. PICCO: a general-purpose compiler for private distributed computation. In ACM CCS 2013, Ahmad-Reza Sadeghi, Virgil D. Gligor, and Moti Yung (Eds.). ACM Press, 813--826. https://doi.org/10.1145/2508859.2516752

Cited By

View all
  • (2025)Single-shuffle card-based protocol with eight cards per gate and its extensionsNatural Computing10.1007/s11047-024-10006-5Online publication date: 9-Jan-2025
  • (2024)MUSESProceedings of the 33rd USENIX Conference on Security Symposium10.5555/3698900.3699045(2581-2598)Online publication date: 14-Aug-2024
  • (2024)Correlated Randomness Reduction in Domain-Restricted Secure Two-Party ComputationIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023CIP0023E107.A:3(283-290)Online publication date: 1-Mar-2024
  • Show More Cited By

Index Terms

  1. Oblivious Linear Group Actions and Applications

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security
    November 2021
    3558 pages
    ISBN:9781450384544
    DOI:10.1145/3460120
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 13 November 2021

    Check for updates

    Author Tags

    1. oblivious shuffle
    2. oblivious sorting
    3. secret sharing
    4. secure computation

    Qualifiers

    • Research-article

    Funding Sources

    • JSPS KAKENHI
    • JST CREST

    Conference

    CCS '21
    Sponsor:
    CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security
    November 15 - 19, 2021
    Virtual Event, Republic of Korea

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)447
    • Downloads (Last 6 weeks)40
    Reflects downloads up to 18 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2025)Single-shuffle card-based protocol with eight cards per gate and its extensionsNatural Computing10.1007/s11047-024-10006-5Online publication date: 9-Jan-2025
    • (2024)MUSESProceedings of the 33rd USENIX Conference on Security Symposium10.5555/3698900.3699045(2581-2598)Online publication date: 14-Aug-2024
    • (2024)Correlated Randomness Reduction in Domain-Restricted Secure Two-Party ComputationIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023CIP0023E107.A:3(283-290)Online publication date: 1-Mar-2024
    • (2024)Secure Parallel Computation with Oblivious State TransitionsProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690315(3008-3022)Online publication date: 2-Dec-2024
    • (2023)Single-Shuffle Card-Based Protocol with Eight Cards per GateUnconventional Computation and Natural Computation10.1007/978-3-031-34034-5_12(171-185)Online publication date: 13-Mar-2023
    • (2022)Secure Parallel Computation on Privately Partitioned Data and ApplicationsProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560695(151-164)Online publication date: 7-Nov-2022
    • (2022)Memory and Round-Efficient MPC Primitives in the Pre-Processing Model from Unit VectorizationProceedings of the 2022 ACM on Asia Conference on Computer and Communications Security10.1145/3488932.3517407(858-872)Online publication date: 30-May-2022

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media