Asterisk : Super-fast MPC with a Friend

—Secure multiparty computation (MPC) enables privacy-preserving collaborative computation over sensitive data held by multiple mutually distrusting parties. Unfortunately, in the most natural setting where a majority of the parties are maliciously corrupt (also called the dishonest majority setting), traditional MPC protocols incur high overheads and offer weaker security guarantees than are desirable for practical applications. In this paper, we explore the possibility of circumventing these drawbacks and achieving practically efficient dishonest majority MPC protocols with strong security guarantees by assuming an additional semi-honest, non-colluding helper party HP 1 . We believe that this is a more realistic alternative to assuming an honest majority, since many real-world applications of MPC involving potentially large numbers of parties (such as dark pools) are typically enabled by a central governing entity that can be modeled as the HP . In the above model, we are the first to design, implement and benchmark a practically-efficient and general multi-party framework, Asterisk . Our framework requires invoking HP only a constant number of times, achieves the strong security guarantee of fairness (either all parties learn the output or none do), scales to hundreds of parties, outperforms all existing dishonest majority MPC protocols, and is, in fact, competitive with state-of-the-art honest majority MPC protocols. Our experiments show that Asterisk achieves 288 − 228 × speedup in preprocessing as compared to the best dishonest majority MPC protocol. With respect to online time, Asterisk supports 100 -party evaluation of a circuit with 10 6 multiplication gates in approximately 20 seconds. We also implement and benchmark practically efficient and highly scalable instance of dark pools using Asterisk . The run times showcase the effectiveness of Asterisk in enabling efficient realizations of real-world privacy-preserving applications with strong security guarantees.

[1]  Benjamin E. Diamond,et al.  Prime Match: A Privacy-Preserving Inventory Matching System , 2023, IACR Cryptol. ePrint Arch..

[2]  Varsha Bhat Kukkala,et al.  Ruffle: Rapid 3-party shuffle protocols , 2023, IACR Cryptol. ePrint Arch..

[3]  Aniket Kate,et al.  RPM: Robust Anonymity at Scale , 2023, IACR Cryptol. ePrint Arch..

[4]  Varsha Bhat Kukkala,et al.  Find Thy Neighbourhood: Privacy-Preserving Local Clustering , 2023, IACR Cryptol. ePrint Arch..

[5]  Varsha Bhat Kukkala,et al.  PentaGOD: Stepping beyond Traditional GOD with Five Parties , 2022, IACR Cryptol. ePrint Arch..

[6]  A. Patra,et al.  MPClan: Protocol Suite for Privacy-Conscious Computations , 2022, Journal of Cryptology.

[7]  Benny Pinkas,et al.  Secure Graph Analysis at Scale , 2021, CCS.

[8]  A. Patra,et al.  Tetrad: Actively Secure 4PC for Secure Training and Inference , 2021, IACR Cryptol. ePrint Arch..

[9]  Marcel Keller,et al.  MP-SPDZ: A Versatile Framework for Multi-Party Computation , 2020, IACR Cryptol. ePrint Arch..

[10]  Eran Omri,et al.  MPC with Friends and Foes , 2020, IACR Cryptol. ePrint Arch..

[11]  A. Patra,et al.  SWIFT: Super-fast and Robust Privacy-Preserving Machine Learning , 2020, IACR Cryptol. ePrint Arch..

[12]  Kartik Nayak,et al.  OptORAMa: Optimal Oblivious RAM , 2020, IACR Cryptol. ePrint Arch..

[13]  Yuval Ishai,et al.  Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs , 2019, CRYPTO.

[14]  Rafail Ostrovsky,et al.  Universally Composable Secure Computation with Corrupted Tokens , 2019, CRYPTO.

[15]  Nigel P. Smart,et al.  MPC Joins The Dark Side , 2019, IACR Cryptol. ePrint Arch..

[16]  Eran Omri,et al.  Turbospeedz: Double Your Online SPDZ! Improving SPDZ using Function Dependent Preprocessing , 2019, IACR Cryptol. ePrint Arch..

[17]  Rafail Ostrovsky,et al.  Non-Interactive Secure Computation from One-Way Functions , 2018, IACR Cryptol. ePrint Arch..

[18]  Kartik Nayak,et al.  More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting , 2018, IACR Cryptol. ePrint Arch..

[19]  Geoffroy Couteau,et al.  New Protocols for Secure Equality Test and Comparison , 2018, ACNS.

[20]  Marcel Keller,et al.  Overdrive: Making SPDZ Great Again , 2018, IACR Cryptol. ePrint Arch..

[21]  Yehuda Lindell,et al.  Optimized Honest-Majority MPC for Malicious Adversaries — Breaking the 1 Billion-Gate Per Second Barrier , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[22]  Carmit Hazay,et al.  Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity , 2016, TCC.

[23]  Marcel Keller,et al.  MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..

[24]  Yehuda Lindell,et al.  High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority , 2016, IACR Cryptol. ePrint Arch..

[25]  Stratis Ioannidis,et al.  GraphSC: Parallel Secure Computation Made Easy , 2015, 2015 IEEE Symposium on Security and Privacy.

[26]  Jonathan Katz,et al.  (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens , 2014, Journal of Cryptology.

[27]  Tal Malkin,et al.  Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments , 2013, ASIACRYPT.

[28]  Marcel Keller,et al.  Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.

[29]  Rafail Ostrovsky,et al.  Identifying Cheaters without an Honest Majority , 2012, TCC.

[30]  Octavian Catrina,et al.  Improved Primitives for Secure Multiparty Integer Computation , 2010, SCN.

[31]  Rafail Ostrovsky,et al.  On Complete Primitives for Fairness , 2010, TCC.

[32]  Amit Sahai,et al.  New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[33]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[34]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[35]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[36]  Rafail Ostrovsky,et al.  Minimal Complete Primitives for Secure Multi-Party Computation , 2001, Journal of Cryptology.

[37]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[38]  Richard Cleve,et al.  Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.

[39]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[40]  S. Katzenbeisser,et al.  Assisted MPC , 2022, IACR Cryptol. ePrint Arch..

[41]  Y. Ishai,et al.  Fully-Secure MPC with Minimal Trust , 2022, IACR Cryptol. ePrint Arch..

[42]  Varsha Bhat Kukkala,et al.  Attaining GOD Beyond Honest Majority With Friends and Foes , 2022, IACR Cryptol. ePrint Arch..

[43]  Rafail Ostrovsky,et al.  ATLAS: Efficient and Scalable MPC in the Honest Majority Setting , 2021, IACR Cryptol. ePrint Arch..

[44]  Dan Boneh,et al.  Clarion: Anonymous Communication from Multiparty Shuffling Protocols , 2021, IACR Cryptol. ePrint Arch..

[45]  Nigel P. Smart,et al.  Kicking-the-Bucket: Fast Privacy-Preserving Trading Using Buckets , 2021, IACR Cryptol. ePrint Arch..

[46]  Frederik Vercauteren,et al.  Rabbit: Efficient Comparison for Secure Multi-Party Computation , 2021, IACR Cryptol. ePrint Arch..

[47]  Yuval Ishai,et al.  Efficient Fully Secure Computation via Distributed Zero-Knowledge Proofs , 2020, IACR Cryptol. ePrint Arch..

[48]  Daniel Escudero,et al.  Fantastic Four: Honest-Majority Four-Party Secure Computation With Malicious Security , 2020, IACR Cryptol. ePrint Arch..

[49]  Arpita Patra,et al.  ABY2.0: Improved Mixed-Protocol Secure Two-Party Computation , 2020, IACR Cryptol. ePrint Arch..

[50]  Nancy A. Lynch,et al.  Distributed Algorithms , 1992, Lecture Notes in Computer Science.