Practical Secure Function Evaluation

This thesis focuses on practical aspects of general two-party Secure Function Evaluation (SFE). We give a new SFE protocol that allows free evaluation of XOR gates and is provably secure against semi-honest adversaries in the random oracle model. Furthermore, the extension of SFE to private functions (PF-SFE) using universal circuits (UC) is considered. Based on our new practical UC construction, FairplayPF is implemented as extension of the well-known Fairplay SFE system to demonstrate practicability of UC-based PF-SFE. Also new protocols for SFE and PF-SFE of functions alternatively represented as Ordered Binary Decision Diagram (OBDD) are given.

[1]  Arnold Schönhage,et al.  Schnelle Multiplikation großer Zahlen , 1971, Computing.

[2]  Christel Baier,et al.  Genetic Algorithms for the Variable Ordering Problem of Binary Decision Diagrams , 2005, FOGA.

[3]  Ronald L. Rivest,et al.  Introduction to Algorithms, Second Edition , 2001 .

[4]  Philipp Woelfel,et al.  Bounds on the OBDD-size of integer multiplication via universal hashing , 2001, J. Comput. Syst. Sci..

[5]  Jan Camenisch,et al.  Cryptographic security for mobile code , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[6]  Vladimir Kolesnikov Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation , 2005, ASIACRYPT.

[7]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[8]  Ingo Wegener,et al.  The complexity of Boolean functions , 1987 .

[9]  Martin Fürer Faster integer multiplication , 2007, STOC '07.

[10]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .

[11]  Eric Allender,et al.  Complexity , 2007, Scholarpedia.

[12]  Yuval Ishai,et al.  Priced Oblivious Transfer: How to Sell Digital Goods , 2001, EUROCRYPT.

[13]  Mikhail J. Atallah,et al.  Privacy-preserving credit checking , 2005, EC '05.

[14]  A. Yao,et al.  Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.

[15]  Silvio Micali,et al.  Non-Interactive Oblivious Transfer and Spplications , 1989, CRYPTO.

[16]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[17]  Leslie G. Valiant,et al.  Universal circuits (Preliminary Report) , 1976, STOC '76.

[18]  Beate Bollig,et al.  Improving the Variable Ordering of OBDDs Is NP-Complete , 1996, IEEE Trans. Computers.

[19]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[20]  Mikhail J. Atallah,et al.  Achieving Fairness in Private Contract Negotiation , 2005, Financial Cryptography.

[21]  Mihir Bellare,et al.  Practice-Oriented Provable-Security , 1997, ISW.

[22]  尚弘 島影 National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .

[23]  Somesh Jha,et al.  Secure function evaluation with ordered binary decision diagrams , 2006, CCS '06.

[24]  Yehuda Lindell,et al.  An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, EUROCRYPT.

[25]  Joe Kilian,et al.  One-Round Secure Computation and Secure Autonomous Mobile Agents , 2000, ICALP.

[26]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[27]  Friedhelm Meyer auf der Heide,et al.  Efficient Simulations Among Several Models of Parallel Computers , 1984, SIAM journal on computing (Print).

[28]  Randal E. Bryant,et al.  Graph-Based Algorithms for Boolean Function Manipulation , 1986, IEEE Transactions on Computers.

[29]  Joan Feigenbaum,et al.  Secure computation of surveys , 2004 .

[30]  I. Wegener,et al.  SIMULATED ANNEALING TO IMPROVE VARIABLE ORDERINGS FOR OBDDsBeate , 1995 .

[31]  Moti Yung,et al.  Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[32]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[33]  Rafail Ostrovsky,et al.  Private Searching on Streaming Data , 2005, CRYPTO.

[34]  Masahiro Fujita,et al.  On variable ordering of binary decision diagrams for the application of multi-level logic synthesis , 1991, Proceedings of the European Conference on Design Automation..

[35]  Vitaly Shmatikov,et al.  Privacy-preserving remote diagnostics , 2007, CCS '07.

[36]  Friedhelm Meyer auf der Heide Efficient Simulations Among Several Models of Parallel Computers , 1986, SIAM J. Comput..

[37]  Benny Pinkas,et al.  Cryptographic techniques for privacy-preserving data mining , 2002, SKDD.

[38]  Yehuda Lindell,et al.  A Proof of Yao's Protocol for Secure Two-Party Computation , 2004, Electron. Colloquium Comput. Complex..

[39]  R. Rudell Dynamic variable ordering for ordered binary decision diagrams , 1993, ICCAD 1993.

[40]  Rolf Drechsler,et al.  A genetic algorithm for variable ordering of obdds , 1996 .

[41]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[42]  Heribert Vollmer,et al.  Introduction to Circuit Complexity: A Uniform Approach , 2010 .

[43]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 1, Basic Tools , 2001 .

[44]  Vladimir Kolesnikov,et al.  A Practical Universal Circuit Construction and Secure Evaluation of Private Functions , 2008, Financial Cryptography.

[45]  Benny Pinkas,et al.  Secure Computation of the k th-Ranked Element , 2004, EUROCRYPT.

[46]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[47]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[48]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[49]  Vladimir Kolesnikov,et al.  Secure two-party computation and communication , 2006 .

[50]  Ian F. Blake,et al.  Conditional Encrypted Mapping and Comparing Encrypted Numbers , 2006, Financial Cryptography.

[51]  Randal E. Bryant,et al.  On the Complexity of VLSI Implementations and Graph Representations of Boolean Functions with Application to Integer Multiplication , 1991, IEEE Trans. Computers.

[52]  Birgit Pfitzmann,et al.  How To Break and Repair A "Provably Secure" Untraceable Payment System , 1991, CRYPTO.

[53]  Abraham Waksman,et al.  A Permutation Network , 1968, JACM.

[54]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[55]  Bart Preneel,et al.  RIPEMD-160: A Strengthened Version of RIPEMD , 1996, FSE.

[56]  Claude E. Shannon,et al.  The synthesis of two-terminal switching circuits , 1949, Bell Syst. Tech. J..