Generic server-aided secure multi-party computation in cloud computing

Abstract Cloud computing has become one of the most popular distributed computing paradigms in recent years. With its advantages of low cost, on-demand flexibility, and high data processing abilities, more and more enterprises have adopted the cloud computing paradigm to build up their IT infrastructure. By performing collaborative computation tasks (e.g., big data analysis tasks) with multiple datasets of different correlated enterprises in cloud computing, the generated valuable information will provide the enterprises with higher productivity and financial gains. However, due to the privacy concerns from the enterprises, how to efficiently enable them to achieve secure multi-party joint datasets analysis in cloud computing without leaking their own private dataset becomes a critical but challenging problem for the enterprises. In this paper, focusing on securely performing any collaborative computation task in cloud computing, we construct a generic server-aided secure multi-party computation protocol to tackle the problem. Our solution can provide security guarantee in the setting where at most n-1 client parties are malicious while the server is semi-honest and there is no collusion between the server and clients. The security and experimental performance analysis show that this work is currently the most efficient server-aided secure multi-party computation protocol with the same security guarantee compared with all the previous works to the best of our knowledge.

[1]  Marcel Keller,et al.  An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..

[2]  Mete Akgün,et al.  Privacy-preserving SVM on Outsourced Genomic Data via Secure Multi-party Computation , 2020, IWSPA@CODASPY.

[3]  Stefan Katzenbeisser,et al.  Efficiently Outsourcing Multiparty Computation Under Multiple Keys , 2013, IEEE Transactions on Information Forensics and Security.

[4]  Yan Huang,et al.  Efficient Genome-Wide, Privacy-Preserving Similar Patient Query based on Private Edit Distance , 2015, CCS.

[5]  Farinaz Koushanfar,et al.  Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications , 2018, IACR Cryptol. ePrint Arch..

[6]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[7]  Anat Paskin-Cherniavsky,et al.  Secure Multiparty Computation with Minimal Interaction , 2010, CRYPTO.

[8]  Silvio Micali,et al.  The round complexity of secure protocols , 1990, STOC '90.

[9]  Adam D. Smith,et al.  Efficient Two Party and Multi Party Computation Against Covert Adversaries , 2008, EUROCRYPT.

[10]  Marcel Keller,et al.  MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..

[11]  Jonathan Katz,et al.  Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation , 2017, CCS.

[12]  Moni Naor,et al.  A Minimal Model for Secure Computation , 2002 .

[13]  Vipul Goyal,et al.  Constant round non-malleable protocols using one way functions , 2011, STOC '11.

[14]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[15]  Patrick Traynor,et al.  Secure outsourced garbled circuit evaluation for mobile devices , 2013, J. Comput. Secur..

[16]  J. Manyika Big data: The next frontier for innovation, competition, and productivity , 2011 .

[17]  Ben Riva,et al.  Salus: a system for server-aided secure function evaluation , 2012, CCS.

[18]  Patrick Traynor,et al.  Outsourcing secure two-party computation as a black box , 2015, Secur. Commun. Networks.

[19]  Yehuda Lindell,et al.  More Efficient Constant-Round Multi-Party Computation from BMR and SHE , 2016, IACR Cryptol. ePrint Arch..

[20]  Marcel Keller,et al.  Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.

[21]  Arpita Patra,et al.  FLASH: Fast and Robust Framework for Privacy-preserving Machine Learning , 2020, IACR Cryptol. ePrint Arch..

[22]  Zoe L. Jiang,et al.  Efficient Server-Aided Secure Two-Party Computation in Heterogeneous Mobile Cloud Computing , 2021, IEEE Transactions on Dependable and Secure Computing.

[23]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[24]  Prem Prakash Jayaraman,et al.  The Role of Big Data Analytics in Industrial Internet of Things , 2019, Future Gener. Comput. Syst..

[25]  Yuval Ishai,et al.  Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.

[26]  Dima Alhadidi,et al.  Secure and Efficient Multiparty Computation on Genomic Data , 2016, IDEAS.

[27]  Patrick Traynor,et al.  Whitewash: outsourcing garbled circuit generation for mobile devices , 2014, ACSAC.

[28]  Claudio Orlandi,et al.  A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..

[29]  Marcel Keller,et al.  Overdrive: Making SPDZ Great Again , 2018, IACR Cryptol. ePrint Arch..

[30]  Vinod Vaikuntanathan,et al.  Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.

[31]  Payman Mohassel,et al.  SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[32]  Claudio Orlandi,et al.  A Framework for Outsourcing of Secure Computation , 2014, CCSW.

[33]  Eran Omri,et al.  Optimizing Semi-Honest Secure Multiparty Computation for the Internet , 2016, IACR Cryptol. ePrint Arch..

[34]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[35]  Benny Pinkas,et al.  FairplayMP: a system for secure multi-party computation , 2008, CCS.

[36]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[37]  Stavros Papadopoulos,et al.  Server-Aided Secure Computation with Off-line Parties , 2017, ESORICS.

[38]  Koray Karabina,et al.  Point Decomposition Problem in Binary Elliptic Curves , 2015, ICISC.

[39]  Marina Blanton,et al.  Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation , 2016, IACR Cryptol. ePrint Arch..

[40]  Jonathan Katz,et al.  Global-Scale Secure Multiparty Computation , 2017, CCS.

[41]  Marc X. Makkes,et al.  Efficient Implementation of the Orlandi Protocol , 2010, ACNS.

[42]  Ivan Damgård,et al.  Secure Two-Party Computation with Low Communication , 2012, IACR Cryptol. ePrint Arch..

[43]  Peter Rindal,et al.  ABY3: A Mixed Protocol Framework for Machine Learning , 2018, IACR Cryptol. ePrint Arch..

[44]  Peter Scholl,et al.  Low Cost Constant Round MPC Combining BMR and Oblivious Transfer , 2017, Journal of Cryptology.

[45]  Jonathan Katz,et al.  Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces , 2012, CT-RSA.

[46]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[47]  Ben Riva,et al.  Efficient Server-Aided 2PC for Mobile Phones , 2016, Proc. Priv. Enhancing Technol..