[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/978-3-031-33491-7_5guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Constant-Round Multiparty Private Function Evaluation with (Quasi-)Linear Complexities

Published: 19 June 2023 Publication History

Abstract

Private function evaluation (PFE) is a special case of secure multiparty computation. In multiparty PFE, the party P1 holds its private n-variable function f and private input x1, while other parties Pi(ni2) hold their private input xi. All n participants can jointly evaluate the function f, and learn nothing from the interactions except the result f(x1,...,xn) (known to a subset or all of the parties). The existing multiparty PFE protocols (e.g., Mohassel et al. at Eurocrypt’13 and Asiacrypt’14) are with round complexity O(g) (g is the circuit size) which makes them extremely unpractical. In this work, we propose for the first time constant-round multiparty PFE protocols that are secure against any number of corrupted parties under the semi-honest security model. We design our first construction from oblivious evaluation of switching network (OSN) protocol (Mohassel et al. at Eurocrypt’13), which only needs 9 rounds of interaction and can achieve quasi-linear communication and computation complexities (i.e., O(nglog(g))). Our second construction is based on singly homomorphic encryption, which only needs 8 rounds of interaction and can achieve linear complexities. The OSN-based construction also benefits from the design trick that it only relies on symmetric operations (which makes it really efficient in actual executions). We further optimize our constructions by half-gate technology.

References

[1]
Alhassan MY, Günther D, Kiss Á, and Schneider T Efficient and scalable universal circuits J. Cryptol. 2020 33 3 1216-1271
[2]
Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: CCS 2013, pp. 535–548. ACM (2013)
[3]
Barni M, Failla P, Kolesnikov V, Lazzeretti R, Sadeghi A, and Schneider T Backes M and Ning P Secure evaluation of private linear branching programs with medical applications ESORICS 2009 2009 Heidelberg Springer 424-439
[4]
Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: Proceedings of the Twenty-second Annual ACM STOC, pp. 503–513 (1990)
[5]
Ben-Efraim, A., Lindell, Y., Omri, E.: Optimizing semi-honest secure multiparty computation for the internet. In: CCS 2016, pp. 578–590. ACM (2016)
[6]
Biçer, O., Bingol, M.A., Kiraz, M.S., Levi, A.: Highly efficient and re-executable private function evaluation with linear complexity. IEEE Transactions on Dependable and Secure Computing (2020)
[7]
Bingöl MA, Biçer O, Kiraz MS, and Levi A An efficient 2-party private function evaluation protocol based on half gates Comput. J. 2019 62 4 598-613
[8]
Choi SG, Katz J, Malozemoff AJ, and Zikas V Garay JA and Gennaro R Efficient Three-Party Computation from Cut-and-Choose Advances in Cryptology – CRYPTO 2014 2014 Heidelberg Springer 513-530
[9]
Demmler, D., Schneider, T., Zohner, M.: ABY - A framework for efficient mixed-protocol secure two-party computation. In: NDSS 2015. The Internet Society (2015)
[10]
ElGamal T A public key cryptosystem and a signature scheme based on discrete logarithms IEEE Trans. Inf. Theory 1985 31 4 469-472
[11]
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the 19th Annual ACM STOC, pp. 218–229. ACM (1987)
[12]
Günther D, Kiss Á, and Schneider T Takagi T and Peyrin T More Efficient Universal Circuit Constructions Advances in Cryptology – ASIACRYPT 2017 2017 Cham Springer 443-470
[13]
Holz M, Kiss Á, Rathee D, and Schneider T Chen L, Li N, Liang K, and Schneider S Linear-complexity private function evaluation is practical Computer Security – ESORICS 2020 2020 Cham Springer 401-420
[14]
Huang, Y., Evans, D., Katz, J.: Private set intersection: Are garbled circuits better than custom protocols? In: NDSS 2012. The Internet Society (2012)
[15]
Ishai Y, Kilian J, Nissim K, and Petrank E Boneh D Extending oblivious transfers efficiently Advances in Cryptology - CRYPTO 2003 2003 Heidelberg Springer 145-161
[16]
Katz J and Malka L Lee DH and Wang X Constant-round private function evaluation with linear complexity Advances in Cryptology – ASIACRYPT 2011 2011 Heidelberg Springer 556-571
[17]
Katz J, Ranellucci S, Rosulek M, and Wang X Shacham H and Boldyreva A Optimizing authenticated garbling for faster secure two-party computation Advances in Cryptology – CRYPTO 2018 2018 Cham Springer 365-391
[18]
Kiss Á and Schneider T Fischlin M and Coron J-S Valiant’s universal circuit is practical Advances in Cryptology – EUROCRYPT 2016 2016 Heidelberg Springer 699-728
[19]
Kolesnikov V and Kumaresan R Canetti R and Garay JA Improved OT extension for transferring short secrets Advances in Cryptology – CRYPTO 2013 2013 Heidelberg Springer 54-70
[20]
Lipmaa, H., Mohassel, P., Sadeghian, S.: Valiant’s universal circuit: improvements, implementation, and applications. Cryptology ePrint Archive, Paper 2016/017 (2016). https://eprint.iacr.org/2016/017
[21]
Liu H, Yu Yu, Zhao S, Zhang J, Liu W, and Hu Z Malkin T and Peikert C Pushing the limits of Valiant’s universal circuits: simpler, tighter and more compact Advances in Cryptology – CRYPTO 2021 2021 Cham Springer 365-394
[22]
Liu Y, Wang Q, and Yiu S Hanaoka G, Shikata J, and Watanabe Y Making private function evaluation safer, faster, and simpler PKC 2022 2022 Heidelberg Springer 349-378
[23]
Mohassel P and Sadeghian SS Johansson T and Nguyen PQ How to hide circuits in MPC an efficient framework for private function evaluation EUROCRYPT 2013 2013 Heidelberg Springer 557-574
[24]
Mohassel P, Sadeghian SS, and Smart NP Sarkar P and Iwata T Actively secure private function evaluation ASIACRYPT 2014 2014 Heidelberg Springer 486-505
[25]
Paillier P Stern J Public-key cryptosystems based on composite degree residuosity classes EUROCRYPT 1999 1999 Heidelberg Springer 223-238
[26]
Sadeghi A and Schneider T Lee PJ and Cheon JH Generalized universal circuits for secure evaluation of private functions with application to data classification ICISC 2008 2008 Heidelberg Springer 336-353
[27]
Valiant, L.G.: Universal circuits (preliminary report). In: Proceedings of the Eighth Annual ACM STOC, pp. 196–203 (1976)
[28]
Waksman A A permutation network J. ACM (JACM) 1968 15 1 159-163
[29]
Wang, X., Ranellucci, S., Katz, J.: Authenticated garbling and efficient maliciously secure two-party computation. In: CCS 2017, pp. 21–37. ACM (2017)
[30]
Wang, X., Ranellucci, S., Katz, J.: Global-scale secure multiparty computation. In: CCS 2017, pp. 39–56. ACM (2017)
[31]
Yang, K., Wang, X., Zhang, J.: More efficient MPC from improved triple generation and authenticated garbling. In: CCS 2020, pp. 1627–1646. ACM (2020)
[32]
Yang, K., Weng, C., Lan, X., Zhang, J., Wang, X.: Ferret: Fast extension for correlated OT with small communication. In: CCS 2020, pp. 1607–1626. ACM (2020)
[33]
Yao, A.C.C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science (SFCS1986), pp. 162–167. IEEE (1986)
[34]
Zahur S, Rosulek M, and Evans D Oswald E and Fischlin M Two halves make a whole - reducing data transfer in garbled circuits using half gates EUROCRYPT 2015 2015 Heidelberg Springer 220-250

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
Applied Cryptography and Network Security: 21st International Conference, ACNS 2023, Kyoto, Japan, June 19–22, 2023, Proceedings, Part II
Jun 2023
734 pages
ISBN:978-3-031-33490-0
DOI:10.1007/978-3-031-33491-7
  • Editors:
  • Mehdi Tibouchi,
  • XiaoFeng Wang

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 19 June 2023

Author Tags

  1. Private function evaluation
  2. Secure multiparty computation
  3. Constant rounds
  4. Linear complexity
  5. Quasi-linear complexity

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 28 Jan 2025

Other Metrics

Citations

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media