Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3658644.3690223acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Coral: Maliciously Secure Computation Framework for Packed and Mixed Circuits

Published: 09 December 2024 Publication History

Abstract

Achieving malicious security with high efficiency in dishonest-majority secure multiparty computation is a formidable challenge. The milestone works SPDZ and TinyOT have spawn a large family of protocols in this direction. For boolean circuits, state-of-the-art works (Cascudo et. al, TCC 2020 and Escudero et. al, CRYPTO 2022) have proposed schemes based on reverse multiplication-friendly embedding (RMFE) to reduce the amortized cost. However, these protocols are theoretically described and analyzed, resulting in a significant gap between theory and concrete efficiency.
Our work addresses existing gaps by refining and correcting several issues identified in prior research, leading to the first practically efficient realization of RMFE. We introduce an array of protocol enhancements, including RMFE-based quintuples and (extended) double-authenticated bits, aimed at improving the efficiency of maliciously secure boolean and mixed circuits. The culmination of these efforts is embodied in Coral, a comprehensive framework developed atop the MP-SPDZ library. Through rigorous evaluation across multiple benchmarks, Coral demonstrates a remarkable efficiency gain, outperforming the foremost theoretical approach by Escudero et al. (which incorporates our RMFE foundation albeit lacks our protocol enhancements) by a factor of 16-30×, and surpassing the leading practical implementation for Frederiksen et al. (ASIACRYPT 2015) by 4-7×.

References

[1]
Abdelrahaman Aly, Emmanuela Orsini, Dragos Rotaru, Nigel P. Smart, and Tim Wood. 2019. Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE. In WAHC@CCS. ACM, 33--44.
[2]
Gilad Asharov, Yehuda Lindell, Thomas Schneider, and Michael Zohner. 2013. More Efficient Oblivious Transfer and Extensions for Faster Secure Computation. In CCS. New York, NY, USA, 535--548.
[3]
Rikke Bendlin, Ivan Damgård, Claudio Orlandi, and Sarah Zakarias. 2011. Semi-homomorphic Encryption and Multiparty Computation. In EUROCRYPT, Vol. 6632. 169--188.
[4]
Alexander R. Block, Hemanta K. Maji, and Hai H. Nguyen. 2018. Secure Computation with Constant Communication Overhead Using Multiplication Embeddings. In INDOCRYPT, Vol. 11356. 375--398.
[5]
Charlotte Bonte, Nigel P. Smart, and Titouan Tanguy. 2021. Thresholdizing HashEdDSA: MPC to the Rescue. Int. J. Inf. Sec., Vol. 20, 6 (2021), 879--894.
[6]
Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Peter Rindal, and Peter Scholl. 2019. Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation. In CCS. ACM, 291--308.
[7]
Sai Sheshank Burra, Enrique Larraia, Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, Emmanuela Orsini, Peter Scholl, and Nigel P. Smart. 2021. High-Performance Multi-party Computation for Binary Circuits Based on Oblivious Transfer. J. Cryptol., Vol. 34, 3 (2021), 34.
[8]
Ignacio Cascudo, Ronald Cramer, Chaoping Xing, and Chen Yuan. 2018. Amortized Complexity of Information-Theoretically Secure MPC Revisited. In CRYPTO (3) (Lecture Notes in Computer Science, Vol. 10993). Springer, 395--426.
[9]
Ignacio Cascudo and Jaron Skovsted Gundersen. 2020. A Secret-Sharing Based MPC Protocol for Boolean Circuits with Good Amortized Complexity. In TCC (2) (Lecture Notes in Computer Science, Vol. 12551). Springer, 652--682.
[10]
Octavian Catrina and Sebastiaan de Hoogh. 2010. Improved Primitives for Secure Multiparty Integer Computation. In SCN, Vol. 6280. Springer, 182--199.
[11]
Hao Chen, Miran Kim, Ilya P. Razenshteyn, Dragos Rotaru, Yongsoo Song, and Sameer Wagh. 2020. Maliciously Secure Matrix Multiplication with Applications to Private Deep Learning. In ASIACRYPT 2020. 31--59.
[12]
Jung Hee Cheon, Dongwoo Kim, and Keewoo Lee. 2021. MHz2k: MPC from HE over mathbbZ_2^k with New Packing, Simpler Reshare, and Better ZKP. In CRYPTO 2021 (Lecture Notes in Computer Science). 426--456.
[13]
Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, and Chaoping Xing. 2018. SPDmathbbZ_2^k: Efficient MPC mod 2^k for Dishonest Majority. In CRYPTO (2) (Lecture Notes in Computer Science, Vol. 10992). Springer, 769--798.
[14]
Ronald Cramer, Matthieu Rambaud, and Chaoping Xing. 2021. Asymptotically-Good Arithmetic Secret Sharing over mathbbZ/p^ellmathbbZ with Strong Multiplication and Its Applications to Efficient MPC. In CRYPTO (3) (Lecture Notes in Computer Science, Vol. 12827). Springer, 656--686.
[15]
Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P. Smart. 2013. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits. In ESORICS, Vol. 8134. 1--18.
[16]
Ivan Damgård, Valerio Pastro, Nigel P. Smart, and Sarah Zakarias. 2012. Multiparty Computation from Somewhat Homomorphic Encryption. In CRYPTO 2012. 643--662.
[17]
Ivan Damgård and Sarah Zakarias. 2013. Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing. In TCC, Vol. 7785. 621--641.
[18]
Ivan Damgård, Daniel Escudero, Tore Frederiksen, Marcel Keller, Peter Scholl, and Nikolaj Volgushev. 2019. New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning. In 2019 IEEE Symposium on Security and Privacy (SP). 1102--1120.
[19]
Daniel Escudero, Satrajit Ghosh, Marcel Keller, Rahul Rachuri, and Peter Scholl. 2020. Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits. In CRYPTO. 823--852.
[20]
Daniel Escudero, Chaoping Xing, and Chen Yuan. 2022. More Efficient Dishonest Majority Secure Computation over mathbbZ^2^k via Galois Rings. In CRYPTO. 383--412.
[21]
Tore Kasper Frederiksen, Marcel Keller, Emmanuela Orsini, and Peter Scholl. 2015. A Unified Approach to MPC with Preprocessing Using OT. In ASIACRYPT (1) (Lecture Notes in Computer Science, Vol. 9452). Springer, 711--735.
[22]
Tore Kasper Frederiksen, Benny Pinkas, and Avishay Yanai. 2018. Committed MPC - Maliciously Secure Multiparty Computation from Homomorphic Commitments. In Public Key Cryptography (1), Vol. 10769. 587--619.
[23]
Tom Albæk Hansen and Gary L. Mullen. 1992. Primitive polynomials over finite fields. Math. Comp., Vol. 59 (1992), 639--643.
[24]
Yuval Ishai, Joe Kilian, Kobbi Nissim, and Erez Petrank. 2003 a. Extending Oblivious Transfers Efficiently. In CRYPTO (Lecture Notes in Computer Science, Vol. 2729). Springer, 145--161.
[25]
Yuval Ishai, Joe Kilian, Kobbi Nissim, and Erez Petrank. 2003 b. Extending Oblivious Transfers Efficiently. In CRYPTO. 145--161.
[26]
Marcel Keller. 2020. MP-SPDZ: A Versatile Framework for Multi-Party Computation. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security.
[27]
Marcel Keller, Emmanuela Orsini, and Peter Scholl. 2016. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. In CCS. ACM, 830--842.
[28]
Marcel Keller, Valerio Pastro, and Dragos Rotaru. 2018. Overdrive: Making SPDZ Great Again. In EUROCRYPT 2018. 158--189.
[29]
Enrique Larraia, Emmanuela Orsini, and Nigel P. Smart. 2014. Dishonest Majority Multi-Party Computation for Binary Circuits. In CRYPTO (2), Vol. 8617. 495--512.
[30]
KU Leuven. 2021. SCALE and MAMBA. https://github.com/KULeuven-COSIC/SCALE-MAMBA/.
[31]
Jesper Buus Nielsen, Peter Sebastian Nordholt, Claudio Orlandi, and Sai Sheshank Burra. 2012. A New Approach to Practical Active-Secure Two-Party Computation. In CRYPTO (Lecture Notes in Computer Science, Vol. 7417). Springer, 681--700.
[32]
Emmanuela Orsini, Nigel P. Smart, and Frederik Vercauteren. 2020. Overdrive2k: Efficient Secure MPC over mathbbZ_2^k from Somewhat Homomorphic Encryption. In CT-RSA, Vol. 12006. Springer, 254--283.
[33]
Ignacio Cascudo Pueyo, Hao Chen, Ronald Cramer, and Chaoping Xing. 2009. Asymptotically Good Ideal Linear Secret Sharing with Strong Multiplication over Any Fixed Finite Field. In CRYPTO (Lecture Notes in Computer Science, Vol. 5677). Springer, 466--486.
[34]
Microsoft Research. 2024. EzPC: Easy Secure Multiparty Computation. https://github.com/mpc-msri/EzPC.
[35]
Peter Rindal. 2024. libOTe: an efficient, portable, and easy to use Oblivious Transfer Library. https://github.com/osu-crypto/libOTe.
[36]
Marc Rivinius, Pascal Reisert, Sebastian Hasler, and Ralf Küsters. 2023. Convolutions in Overdrive: Maliciously Secure Convolutions for MPC. Proc. Priv. Enhancing Technol., Vol. 2023, 3 (2023), 321--353.
[37]
Dragos Rotaru, Nigel P. Smart, Titouan Tanguy, Frederik Vercauteren, and Tim Wood. 2022. Actively Secure Setup for SPDZ. J. Cryptol., Vol. 35, 1 (2022), 5.
[38]
Dragos Rotaru and Tim Wood. 2019. MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security. In INDOCRYPT, Vol. 11898. Springer, 227--249.
[39]
Victor Shoup. 2023. NTL: A Library for doing Number Theory. https://libntl.org/.
[40]
Berk Sunar, Erkay Savas, and cCetin Kaya Kocc. 2003. Constructing Composite Field Representations for Efficient Conversion. IEEE Trans. Computers, Vol. 52, 11 (2003), 1391--1398.
[41]
Xiao Wang, Alex J. Malozemoff, and Jonathan Katz. 2022. EMP-toolkit: Efficient MultiParty computation toolkit. https://github.com/emp-toolkit.
[42]
Xiao Wang, Samuel Ranellucci, and Jonathan Katz. 2017. Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation. In CCS. ACM, 21--37.
[43]
Xiao Wang, Samuel Ranellucci, and Jonathan Katz. 2017. Global-Scale Secure Multiparty Computation. In CCS. ACM, 39--56.
[44]
Kang Yang, Chenkai Weng, Xiao Lan, Jiang Zhang, and Xiao Wang. 2020. Ferret: Fast Extension for Correlated OT with Small Communication. In CCS. 1607--1626.

Index Terms

  1. Coral: Maliciously Secure Computation Framework for Packed and Mixed Circuits

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '24: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security
    December 2024
    5188 pages
    ISBN:9798400706363
    DOI:10.1145/3658644
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 09 December 2024

    Check for updates

    Badges

    Author Tags

    1. binary field
    2. boolean
    3. composite field
    4. dabit
    5. edabit
    6. embedding
    7. mac
    8. malicious
    9. mfe
    10. mpc
    11. pack
    12. rmfe
    13. spdz
    14. tinyot

    Qualifiers

    • Research-article

    Conference

    CCS '24
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 93
      Total Downloads
    • Downloads (Last 12 months)93
    • Downloads (Last 6 weeks)93
    Reflects downloads up to 15 Jan 2025

    Other Metrics

    Citations

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media