Private Function Evaluation for MPC

Assume that you invent an algorithm that is able to diagnose different diseases very efficiently based on some general inputs about a person’s health. Clearly, this would be valuable to people and different healthcare institutions would like to apply this in their everyday work. On the other hand, you do not want to hand the algorithm over as it could clearly bring you a lot of money if everyone has to buy this service from you. However, the medical institutions can not just give you the data about their patients. Hence, in this situation you would like to keep your algorithm secret and they also need to keep their inputs secret, but you are both interested in still evaluating this algorithm with the given inputs. This is exactly the problem solved by private function evaluation. Circuit hiding multi-party computation (MPC) or private function evaluation (PFE) is a special additional case of multi-party computation where a private function f needs to be evaluated on private inputs xi to obtain f(x1, . . . , xm). In the concrete setting, we consider the case where one party inputs the function and all parties can provide the inputs. This paper introduces a framework for this kind of computation based on [MS13]. The main body of this overview is divided to two parts. First main part in Sec. 3 introduces the ideas put forth by [MS13] whereas the second part in Sec. 4 writes out the concrete protocols required for secure multi-party boolean circuit evaluation. These are supported by the preliminaries in Sec. 2 and summary of related work in Sec. 5

[1]  Abraham Waksman,et al.  A Permutation Network , 1968, JACM.

[2]  Leslie G. Valiant,et al.  Universal circuits (Preliminary Report) , 1976, STOC '76.

[3]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[4]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[5]  Gilles Brassard,et al.  Information theoretic reductions among disclosure problems , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[6]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[7]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[8]  Moti Yung,et al.  Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[9]  Mikhail J. Atallah,et al.  Hidden access control policies with hidden credentials , 2004, WPES '04.

[10]  Martín Abadi,et al.  Secure circuit evaluation , 1990, Journal of Cryptology.

[11]  Chi-Jen Lu,et al.  Oblivious polynomial evaluation and oblivious neural learning , 2005, Theor. Comput. Sci..

[12]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[13]  Mikhail J. Atallah,et al.  Privacy-preserving credit checking , 2005, EC '05.

[14]  Mikhail J. Atallah,et al.  Trust Negotiation with Hidden Credentials, Hidden Policies, and Policy Cycles , 2006, NDSS.

[15]  Vitaly Shmatikov,et al.  Privacy-preserving remote diagnostics , 2007, CCS '07.

[16]  Anat Paskin-Cherniavsky,et al.  Evaluating Branching Programs on Encrypted Data , 2007, TCC.

[17]  Matthew K. Franklin,et al.  Multi-party Indirect Indexing and Applications , 2007, ASIACRYPT.

[18]  Vladimir Kolesnikov,et al.  A Practical Universal Circuit Construction and Secure Evaluation of Private Functions , 2008, Financial Cryptography.

[19]  Ahmad-Reza Sadeghi,et al.  Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification , 2009, IACR Cryptol. ePrint Arch..

[20]  Ran Raz Elusive functions and lower bounds for arithmetic circuits , 2008, STOC '08.

[21]  Ahmad-Reza Sadeghi,et al.  Practical Secure Evaluation of Semi-Private Functions , 2009, IACR Cryptol. ePrint Arch..

[22]  Ahmad-Reza Sadeghi,et al.  Secure Evaluation of Private Linear Branching Programs with Medical Applications , 2009, ESORICS.

[23]  Amir Yehudayoff,et al.  Arithmetic Circuits: A survey of recent results and open questions , 2010, Found. Trends Theor. Comput. Sci..

[24]  Jonathan Katz,et al.  Constant-Round Private Function Evaluation with Linear Complexity , 2011, ASIACRYPT.

[25]  Michael Goesele,et al.  Is Your Permutation Algorithm Unbiased for n ≠ 2 m ? , 2011, PPAM.

[26]  Payman Mohassel,et al.  How to Hide Circuits in MPC: An Efficient Framework for Private Function Evaluation , 2013, IACR Cryptol. ePrint Arch..

[27]  Nigel P. Smart,et al.  Actively Secure Private Function Evaluation , 2014, ASIACRYPT.

[28]  Babak Sadeghiyan,et al.  ZIDS: A Privacy-Preserving Intrusion Detection System Using Secure Two-Party Computation Protocols , 2014, Comput. J..

[29]  Jan Willemson,et al.  Composable Oblivious Extended Permutations , 2014, FPS.