An Efficient Secure Three-Party Sorting Protocol with an Honest Majority

We present a novel three-party sorting protocol secure against passive adversaries in the honest majority setting. The protocol can be easily combined with other secure protocols which work on shared data, and thus enable different data analysis tasks, such as data deduplication, set intersection, and computing percentiles. The new sorting protocol is based on radix sort. It is asymptotically better compared to previous sorting protocols since it does not need to shuffle the entire length of the items after each comparison step. We further improve the concrete efficiency by using not only optimizations but also novel protocols, which are independent of interest. We implemented our sorting protocol with those optimizations and protocols. Our experiments show that our implementation is concretely fast. For example, sorting one million 20-bit items takes 4.6 seconds in 1G connection. It enables a new set of applications on large-scale datasets since the known implementations handle thousands of items about 10 seconds.

[1]  Michael T. Goodrich,et al.  Privacy-Preserving Access of Outsourced Data via Oblivious RAM Simulation , 2010, ICALP.

[2]  Yehuda Lindell,et al.  High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..

[3]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[4]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[5]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[6]  Koji Chida,et al.  Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority , 2018, IACR Cryptol. ePrint Arch..

[7]  Koji Chida,et al.  Actively Private and Correct MPC Scheme in t , 2014, IACR Cryptol. ePrint Arch..

[8]  Jonathan Katz,et al.  Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.

[9]  E. Szemerédi,et al.  O(n LOG n) SORTING NETWORK. , 1983 .

[10]  Bingsheng Zhang,et al.  Generic Constant-Round Oblivious Sorting Algorithm for MPC , 2011, ProvSec.

[11]  Yehuda Lindell,et al.  Optimized Honest-Majority MPC for Malicious Adversaries — Breaking the 1 Billion-Gate Per Second Barrier , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[12]  Jan Willemson,et al.  Round-Efficient Oblivious Database Manipulation , 2011, ISC.

[13]  John B. Shoven,et al.  I , Edinburgh Medical and Surgical Journal.

[14]  Benny Pinkas,et al.  Efficient Circuit-based PSI via Cuckoo Hashing , 2018, IACR Cryptol. ePrint Arch..

[15]  Dan Bogdanov,et al.  Deploying Secure Multi-Party Computation for Financial Data Analysis - (Short Paper) , 2012, Financial Cryptography.

[16]  Jonathan Katz,et al.  Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.

[17]  Kenneth E. Batcher,et al.  Sorting networks and their applications , 1968, AFIPS Spring Joint Computing Conference.

[18]  Dan Bogdanov,et al.  A Practical Analysis of Oblivious Sorting Algorithms for Secure Multi-party Computation , 2014, NordSec.

[19]  Katsumi Takahashi,et al.  Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure Multi-party Computation , 2014, IACR Cryptol. ePrint Arch..

[20]  Benny Pinkas,et al.  High-Throughput Secure AES Computation , 2018, WAHC@CCS.

[21]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[22]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[23]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[24]  Peeter Laud,et al.  Parallel Oblivious Array Access for Secure Multiparty Computation and Privacy-Preserving Minimum Spanning Trees , 2015, Proc. Priv. Enhancing Technol..

[25]  Michael T. Goodrich,et al.  Randomized Shellsort: a simple oblivious sorting algorithm , 2009, SODA '10.

[26]  W. Marsden I and J , 2012 .

[27]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[28]  Katsumi Takahashi,et al.  Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms , 2012, ICISC.

[29]  Riivo Talviste,et al.  From Oblivious AES to Efficient and Secure Database Join in the Multiparty Setting , 2013, ACNS.

[30]  Marina Blanton,et al.  Private and oblivious set and multiset operations , 2012, AsiaCCS.

[31]  Kikuchi Ryo Fast Large-Scale Honest-Majority MPC for Malicious Adversaries , 2018 .

[32]  Benny Pinkas,et al.  Phasing: Private Set Intersection Using Permutation-based Hashing , 2015, USENIX Security Symposium.

[33]  Benny Pinkas,et al.  Practical Multi-party Private Set Intersection from Symmetric-Key Techniques , 2017, CCS.

[34]  Kristján Valur Jónsson,et al.  Secure Multi-Party Sorting and Applications , 2011, IACR Cryptol. ePrint Arch..