Improved Building Blocks for Secure Multi-Party Computation based on Secret Sharing with Honest Majority

Secure multi-party computation permits evaluation of any desired functionality on private data without disclosing the data to the participants. It is gaining its popularity due to increasing collection of user, customer, or patient data and the need to analyze data sets distributed across different organizations without disclosing them. Because adoption of secure computation techniques depends on their performance in practice, it is important to continue improving their performance. In this work, we focus on common non-trivial operations used by many types of programs, where any advances in their performance would impact the runtime of programs that rely on them. In particular, we treat the operation of reading or writing an element of an array at a private location and integer multiplication. The focus of this work is on secret sharing setting with honest majority in the semi-honest security model. We demonstrate improvement of the proposed techniques over prior constructions via analytical and empirical evaluation.

[1]  Attila A. Yavuz,et al.  S3ORAM: A Computation-Efficient and Constant Client Bandwidth Blowup ORAM with Shamir Secret Sharing , 2017, IACR Cryptol. ePrint Arch..

[2]  G. Schwarz Estimating the Dimension of a Model , 1978 .

[3]  Peeter Laud,et al.  A Private Lookup Protocol with Low Online Complexity for Secure Multiparty Computation , 2014, ICICS.

[4]  Mikko Koivisto,et al.  Parent Assignment Is Hard for the MDL, AIC, and NML Costs , 2006, COLT.

[5]  Peeter Laud,et al.  Parallel Oblivious Array Access for Secure Multiparty Computation and Privacy-Preserving Minimum Spanning Trees , 2015, Proc. Priv. Enhancing Technol..

[6]  Tsuyoshi Murata,et al.  {m , 1934, ACML.

[7]  John B. Shoven,et al.  I , Edinburgh Medical and Surgical Journal.

[8]  Marina Blanton,et al.  Secure Fingerprint Alignment and Matching Protocols , 2017, ArXiv.

[9]  Elaine Shi,et al.  Towards Practical Oblivious RAM , 2011, NDSS.

[10]  Elaine Shi,et al.  Multi-cloud oblivious storage , 2013, CCS.

[11]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[12]  Elaine Shi,et al.  Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.

[13]  Marcel Keller,et al.  Efficient Maliciously Secure Multiparty Computation for RAM , 2018, IACR Cryptol. ePrint Arch..

[14]  Elaine Shi,et al.  Ring ORAM: Closing the Gap Between Small and Large Client Storage Oblivious RAM , 2014, IACR Cryptol. ePrint Arch..

[15]  Yihua Zhang,et al.  PICCO: a general-purpose compiler for private distributed computation , 2013, CCS.

[16]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[17]  Stanislaw Jarecki,et al.  Three-Party ORAM for Secure Computation , 2015, ASIACRYPT.

[18]  Elaine Shi,et al.  Bucket ORAM: Single Online Roundtrip, Constant Bandwidth Oblivious RAM , 2015, IACR Cryptol. ePrint Arch..

[19]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[20]  Ling Ren,et al.  Path ORAM , 2012, J. ACM.

[21]  Elaine Shi,et al.  Circuit ORAM: On Tightness of the Goldreich-Ostrovsky Lower Bound , 2015, IACR Cryptol. ePrint Arch..

[22]  Abhi Shelat,et al.  Scaling ORAM for Secure Computation , 2017, IACR Cryptol. ePrint Arch..

[23]  Oded Goldreich,et al.  Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.

[24]  Peeter Laud,et al.  Optimizing MPC for Robust and Scalable Integer and Floating-Point Arithmetic , 2016, Financial Cryptography Workshops.

[25]  Yehuda Lindell,et al.  High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..

[26]  Jonathan Katz,et al.  Revisiting Square-Root ORAM: Efficient Random Access in Multi-party Computation , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[27]  Octavian Catrina,et al.  Improved Primitives for Secure Multiparty Integer Computation , 2010, SCN.

[28]  Jaroslaw Zola,et al.  Scalable Exact Parent Sets Identification in Bayesian Networks Learning with Apache Spark , 2017, 2017 IEEE 24th International Conference on High Performance Computing (HiPC).

[29]  Abhi Shelat,et al.  SCORAM: Oblivious RAM for Secure Computation , 2014, IACR Cryptol. ePrint Arch..

[30]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[31]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[32]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[33]  Rafail Ostrovsky,et al.  Efficient computation on oblivious RAMs , 1990, STOC '90.

[34]  Marcel Keller,et al.  Efficient, Oblivious Data Structures for MPC , 2014, IACR Cryptol. ePrint Arch..

[35]  Rafail Ostrovsky,et al.  Efficient 3-Party Distributed ORAM , 2018, IACR Cryptol. ePrint Arch..

[36]  Stanislaw Jarecki,et al.  3PC ORAM with Low Latency, Low Bandwidth, and Fast Batch Retrieval , 2018, IACR Cryptol. ePrint Arch..