secure multi-party computation minimizing online rounds

30
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz (Columbia University) Tal Malkin (Columbia University) Moti Yung (Columbia University & Google)

Upload: murphy-eaton

Post on 30-Dec-2015

28 views

Category:

Documents


2 download

DESCRIPTION

Secure Multi-party Computation Minimizing Online Rounds. Seung Geol Choi Columbia University. Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia University) Moti Yung (Columbia University & Google). Outline. Motivation Our Results First Protocol Second Protocol - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: Secure Multi-party Computation Minimizing Online Rounds

1

Secure Multi-party ComputationMinimizing Online Rounds

Seung Geol Choi Columbia University

Joint work with

Ariel Elbaz (Columbia University)

Tal Malkin (Columbia University)

Moti Yung (Columbia University & Google)

Page 2: Secure Multi-party Computation Minimizing Online Rounds

2

Outline

• Motivation

• Our Results– First Protocol– Second Protocol

• Conclusion

Page 3: Secure Multi-party Computation Minimizing Online Rounds

3

Multi-party Computing with Encrypted Data (MPCED)

P1

P2

Pn

x y

external parties

Considered implicitly in [FH96,JJ00,CDN01]

many computations on encrypted database

dynamic data contribution from external parties

Page 4: Secure Multi-party Computation Minimizing Online Rounds

4

Round-complexity of protocols

• Critical measure on the efficiency• There are constant-round MPC protocols, but

the exact constant is big.• Focus on online round-complexity

– Possibly allow any poly-time preprocessing independent of the function of interest and input.

– Minimization of turn-around time– Preprocessing can be handled separately, e.g., by

cloud computing

Page 5: Secure Multi-party Computation Minimizing Online Rounds

5

Outline

• Motivation

• Our Results– First Protocol– Second Protocol

• Conclusion

Page 6: Secure Multi-party Computation Minimizing Online Rounds

6

Previous Work

Adaptive/Static #rounds #corrupt

[CLOS02] Adaptive O(d) < n

[DN03] Adaptive (Arithm.) O(d) <n

[DI05] Adaptive 2const

< n/5< n/2

[DIK08+] Adaptive const < n/2

[IPS08] Adaptive const < n

Yes, for static case

Can we do it in one or two rounds for <n corruption?

Page 7: Secure Multi-party Computation Minimizing Online Rounds

7

Our Results

• Two protocols for MPCED with small online round complexity w/ preprocessing– one-round protocol P1

– Two-round protocol P2 (Depending on the case, P2

has more efficient preprocessing than P2).

• Static and <n corruption• Uses ElGamal encryption

– extendable to any threshold homomorphic encryption schemes.

Page 8: Secure Multi-party Computation Minimizing Online Rounds

8

Outline

• Motivation

• Our Results– First Protocol– Second Protocol

• Conclusion

Page 9: Secure Multi-party Computation Minimizing Online Rounds

9

First Protocol

• Takes one round

• General Idea: Modify Yao’s protocol– Garble a universal circuit instead of a given

circuit– Replace OT w/ one-round equivalent step

using homomorphism.

Page 10: Secure Multi-party Computation Minimizing Online Rounds

10

Preprocessing

• Generate a Garbled Circuit for a Universal Circuit [V76,KS08]

• Overall, follow Yao’s technique except input wire keys.

Page 11: Secure Multi-party Computation Minimizing Online Rounds

11

l0 l1 r0 r1

El0,r0(k1)

El1,r0(k1)

El0,r1(k1)

El1,r1(k0)

k0 k1

Yao’s Garbled Circuit

NAND

Page 12: Secure Multi-party Computation Minimizing Online Rounds

12

l0 l1 r0 r1

El0,r0(k1)

El1,r0(k1)

El0,r1(k1)

El1,r1(k0)

k0 k1

l0 l1 r0 r1

El0,r0(k1)

El1,r0(k1)

El0,r1(k1)

El1,r1(k0)

k0 k1

l0 l1 r0 r1

El0,r0(k1)

El1,r0(k1)

El0,r1(k1)

El1,r1(k0)

k0 k1

Yao’s Garbled Circuit

NAND Once keys of the input wires in the entire circuit are determined, can compute the circuit locally.

Page 13: Secure Multi-party Computation Minimizing Online Rounds

13

Preprocessing - 2

• Input wires– Pick a random h for global use: hidden

– Keys in each input wire j, say wj0 and wj

1,

should satisfy wj1 = wj

0 * h

– publish H = Ey(h)

– publish Ey(wj0) for each input wire j

Page 14: Secure Multi-party Computation Minimizing Online Rounds

14

Encrypted Input Data

• Ey(hb) for Boolean input b

– If b = 0, publish Ey(1)

– If b = 1, re-randomize H

Page 15: Secure Multi-party Computation Minimizing Online Rounds

15

Online Stage

• Given – input wire: W0 = Ey(w0)

– Input data: C = Ey(hb)

• Decrypt W0 * C

– Note W0 * C = Ey(w0*hb) = Ey(wb)

• Requires only a single round

Page 16: Secure Multi-party Computation Minimizing Online Rounds

16

First Protocol: Summary

• Use garbled universal circuit with augmented manipulation in the input wires

• Replace OT procedure in Yao with threshold decryption using homomorphism

• Needs a single online round

Page 17: Secure Multi-party Computation Minimizing Online Rounds

17

Outline

• Motivation

• Our Results– First Protocol– Second Protocol

• Conclusion

Page 18: Secure Multi-party Computation Minimizing Online Rounds

18

Second Protocol

• Takes two rounds.

• Natural extension of two-party case [CEJMY07]

• Idea– Preprocessing: garble individual gates

• Independent of a circuit or input

– Online stage: construct wires between garbled gates and inputs

Page 19: Secure Multi-party Computation Minimizing Online Rounds

19

Preprocessing

• Garbled NAND gates

• Bunch of fresh ElGamal key pairs: (pk, Ey(sk))

NAND

NAND

NAND

1yx

x > y

Page 20: Secure Multi-party Computation Minimizing Online Rounds

20

Garbled NAND gateswith fresh ElGamal key pairs

Intermediate gates: NAND + keys

top-level gates: IDENTITY + keys

Page 21: Secure Multi-party Computation Minimizing Online Rounds

21

Online stage

• Construct wires between garbled gates and inputs– How? Use CODE (explained next)

Page 22: Secure Multi-party Computation Minimizing Online Rounds

22

Conditional Oblivious Decryption Exposure (CODE)

• Functionality– Assumes parties share the private key for y

– Input: three ciphertexts Cin, Cout, Ckey, a key z

– Output: Ez(Mkey) if Min Mout, Ez(random) otherwise

Ey(g)

Ey(1) Ey(100)

Cout

Cin

Ckey

Output: Ez(random)

Ey(1)

Ey(1) Ey(100)

Cout

Cin

Ckey

Output: Ez(100)

Can be implemented w/ homomorphic enc in 2 rounds.

Page 23: Secure Multi-party Computation Minimizing Online Rounds

23

Online Stage – Run CODEs• Run CODE in parallel

for each Cin, Cout, Ckey tuple.NAND

NAND x

encrypted under z = pkL * pkR: Ez(skL)

... ... ... Not encrypted z =1: skR

Then, locally computes the circuit using CODE outputs inductively.

Page 24: Secure Multi-party Computation Minimizing Online Rounds

24

Online Stage – After Running CODE

... ... ...Ez(skL) skR

EpkL*pkR(sk)

Decrypt Final columnUsing sk

Page 25: Secure Multi-party Computation Minimizing Online Rounds

25

Summary : Second Protocol

• Preprocessing– Garbled NAND gates, fresh ElGamal keys

• Online Stage– Run 2-round CODE protocols in parallel

Page 26: Secure Multi-party Computation Minimizing Online Rounds

26

Summary

• Second Protocol– online #round: two

– No blow-up of gates

– 2n-round explicit preprocessing: efficient when n is very small (when n is big, use generic protocols)

• First Protocol– online #rounds: one

– Logarithmic blow-up of gates

– No explicit preprocessing: should use generic protocols such as [IPS08].

Page 27: Secure Multi-party Computation Minimizing Online Rounds

27

Outline

• Motivation

• Our Results– First Protocol– Second Protocol

• Conclusion

Page 28: Secure Multi-party Computation Minimizing Online Rounds

28

Multi-party Computing with Encrypted Data (MPCED)

P1

P2

Pn

x y

external parties

Considered implicitly in [FH96,JJ00,CDN01]

many computations on encrypted database

dynamic data contribution from external parties

Page 29: Secure Multi-party Computation Minimizing Online Rounds

29

Our Results

• Two protocols for MPCED with small online round complexity w/ preprocessing– one-round protocol P1

– Two-round protocol P2 (Depending on the case, P2

has more efficient preprocessing than P2).

• Static and <n corruption

Page 30: Secure Multi-party Computation Minimizing Online Rounds

30

Thank you