Fantastic Four: Honest-Majority Four-Party Secure Computation With Malicious Security

This work introduces a novel four-party honest-majority MPC protocol with active security that achieves comparable efficiency to equivalent protocols in the same setting, while having a much simpler design and not relying on functiondependent preprocessing. Our initial protocol satisfies security with abort, but we present some extensions to achieve guaranteed output delivery. Unlike previous works, we do not achieve this by delegating the computation to one single party that is identified to be honest, which is likely to hinder the adoption of these technologies as it centralizes sensitive data. Instead, our novel approach guarantees termination of the protocol while ensuring that no single party (honest or corrupt) learns anything beyond the output. We implement our four-party protocol with abort in the MP-SPDZ framework for multi-party computation and benchmark multiple applications like MNIST classification training and ImageNet inference. Our results show that our four-party protocol performs similarly to an efficient honest-majority three-party protocol that only provides semi-honest/passive security, which suggests that adding a fourth party can be an effective method to achieve active security without harming performance. Changelog: This version improves accuracy figures, which were impacted by a bug in our software in a previous version. We have also improved Section 7.1.2.

[1]  Geoffrey E. Hinton,et al.  Learning representations by back-propagating errors , 1986, Nature.

[2]  Marcel Keller,et al.  Secure Evaluation of Quantized Neural Networks , 2019, IACR Cryptol. ePrint Arch..

[3]  Yehuda Lindell,et al.  Fast Large-Scale Honest-Majority MPC for Malicious Adversaries , 2018, Journal of Cryptology.

[4]  Ajith Suresh,et al.  Trident: Efficient 4PC Framework for Privacy Preserving Machine Learning , 2019, IACR Cryptol. ePrint Arch..

[5]  Yehuda Lindell,et al.  High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..

[6]  Yoshua Bengio,et al.  Gradient-based learning applied to document recognition , 1998, Proc. IEEE.

[7]  Michael Zohner,et al.  ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation , 2015, NDSS.

[8]  Yehuda Lindell,et al.  Generalizing the SPDZ Compiler For Other Protocols , 2018, IACR Cryptol. ePrint Arch..

[9]  Payman Mohassel,et al.  SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[10]  Marcel Keller,et al.  MP-SPDZ: A Versatile Framework for Multi-Party Computation , 2020, IACR Cryptol. ePrint Arch..

[11]  Xiao Wang,et al.  Secure Computation with Low Communication from Cross-checking , 2018, IACR Cryptol. ePrint Arch..

[12]  Yuval Ishai,et al.  Circuits resilient to additive attacks with applications to secure computation , 2014, STOC.

[13]  Yehuda Lindell,et al.  Optimized Honest-Majority MPC for Malicious Adversaries — Breaking the 1 Billion-Gate Per Second Barrier , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[14]  Mark Simkin,et al.  Use your Brain! Arithmetic 3PC For Any Modulus with Active Security , 2019, IACR Cryptol. ePrint Arch..

[15]  A. Patra,et al.  SWIFT: Super-fast and Robust Privacy-Preserving Machine Learning , 2020, IACR Cryptol. ePrint Arch..

[16]  Aseem Rastogi,et al.  CrypTFlow: Secure TensorFlow Inference , 2019, 2020 IEEE Symposium on Security and Privacy (SP).

[17]  Peter Rindal,et al.  ABY3: A Mixed Protocol Framework for Machine Learning , 2018, IACR Cryptol. ePrint Arch..

[18]  Yuval Ishai,et al.  Practical Fully Secure Three-Party Computation via Sublinear Distributed Zero-Knowledge Proofs , 2019, CCS.

[19]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[20]  Arpita Patra,et al.  BLAZE: Blazing Fast Privacy-Preserving Machine Learning , 2020, IACR Cryptol. ePrint Arch..

[21]  Eran Omri,et al.  MPC with Friends and Foes , 2020, IACR Cryptol. ePrint Arch..

[22]  T. Rabin,et al.  Falcon: Honest-Majority Maliciously Secure Framework for Private Deep Learning , 2020, Proc. Priv. Enhancing Technol..

[23]  Nigel P. Smart,et al.  Benchmarking Privacy Preserving Scientific Operations , 2019, IACR Cryptol. ePrint Arch..

[24]  Marcel Keller,et al.  Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits , 2020, IACR Cryptol. ePrint Arch..

[25]  Daniel Escudero,et al.  An Efficient Passive-to-Active Compiler for Honest-Majority MPC over Rings , 2019, IACR Cryptol. ePrint Arch..

[26]  Ashish Choudhury,et al.  ASTRA: High Throughput 3PC over Rings with Application to Secure Prediction , 2019, IACR Cryptol. ePrint Arch..

[27]  Sameer Wagh,et al.  SecureNN: 3-Party Secure Computation for Neural Network Training , 2019, Proc. Priv. Enhancing Technol..

[28]  Dan Bogdanov,et al.  How the Estonian Tax and Customs Board Evaluated a Tax Fraud Detection System Based on Secure Multi-party Computation , 2015, Financial Cryptography.

[29]  Dragos Rotaru,et al.  MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security , 2019, IACR Cryptol. ePrint Arch..

[30]  Arpita Patra,et al.  FLASH: Fast and Robust Framework for Privacy-preserving Machine Learning , 2020, IACR Cryptol. ePrint Arch..

[31]  Azer Bestavros,et al.  Accessible Privacy-Preserving Web-Based Data Analysis for Assessing and Addressing Economic Inequalities , 2018, COMPASS.

[32]  Yehuda Lindell,et al.  High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority , 2017, IACR Cryptol. ePrint Arch..

[33]  Steve R. Gunn,et al.  Result Analysis of the NIPS 2003 Feature Selection Challenge , 2004, NIPS.

[34]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[35]  Marcel Keller,et al.  An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..