Secure Massively Parallel Computation for Dishonest Majority

This work concerns secure protocols in the massively parallel computation (MPC) model, which is one of the most widely-accepted models for capturing the challenges of writing protocols for the types of parallel computing clusters which have become commonplace today (MapReduce, Hadoop, Spark, etc.). Recently, the work of Chan et al. (ITCS ’20) initiated this study, giving a way to compile any MPC protocol into a secure one in the common random string model, achieving the standard secure multi-party computation definition of security with up to 1/3 of the parties being corrupt. We are interested in achieving security for much more than 1/3 corruptions. To that end, we give two compilers for MPC protocols, which assume a simple public-key infrastructure, and achieve semi-honest security for all-but-one corruptions. Our first compiler assumes hardness of the learning-with-errors (LWE) problem, and works for any MPC protocol with “short” output—that is, where the output of the protocol can fit into the storage space of one machine, for instance protocols that output a trained machine learning model. Our second compiler works for any MPC protocol (even ones with a long output, such as sorting) but assumes, in addition to LWE, indistinguishability obfuscation and a circular secure variant of threshold FHE. Both protocols allow the attacker to choose corrupted parties based on the trusted setup, an improvement over Chan et al., whose protocol requires that the CRS is chosen independently of the attacker’s choices.

[1]  Sepehr Assadi,et al.  Massively Parallel Algorithms for Finding Well-Connected Components in Sparse Graphs , 2018, PODC.

[2]  Kartik Nayak,et al.  Perfectly Secure Oblivious Parallel RAM , 2018, IACR Cryptol. ePrint Arch..

[3]  Brent Waters,et al.  How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..

[4]  Sepehr Assadi,et al.  Randomized Composable Coresets for Matching and Vertex Cover , 2017, SPAA.

[5]  Brent Waters,et al.  Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.

[6]  Ron Rothblum,et al.  Spooky Encryption and Its Applications , 2016, CRYPTO.

[7]  Vahab S. Mirrokni,et al.  Coresets Meet EDCS: Algorithms for Matching and Vertex Cover on Massive Graphs , 2017, SODA.

[8]  Eylon Yogev,et al.  Secure Distributed Computing Made (Nearly) Optimal , 2019, PODC.

[9]  Rafael Pass,et al.  Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.

[10]  Sergei Vassilvitskii,et al.  Fast Greedy Algorithms in MapReduce and Streaming , 2015, ACM Trans. Parallel Comput..

[11]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[12]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[13]  Morteza Zadimoghaddam,et al.  Randomized Composable Core-sets for Distributed Submodular Maximization , 2015, STOC.

[14]  Eylon Yogev,et al.  Distributed Algorithms Made Secure: A Graph Theoretic Approach , 2017, SODA.

[15]  Kai-Min Chung,et al.  Oblivious Parallel RAM and Applications , 2016, TCC.

[16]  Kai-Min Chung,et al.  Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs , 2015, CRYPTO.

[17]  Sergei Vassilvitskii,et al.  Densest Subgraph in Streaming and MapReduce , 2012, Proc. VLDB Endow..

[18]  Vahab S. Mirrokni,et al.  Connected Components at Scale via Local Contractions , 2018, ArXiv.

[19]  Alexandr Andoni,et al.  Log Diameter Rounds Algorithms for 2-Vertex and 2-Edge Connectivity , 2019, ICALP.

[20]  Ola Svensson,et al.  Weighted Matchings via Unweighted Augmentations , 2018, PODC.

[21]  Richard M. Karp,et al.  Massively Parallel Computation of Matching and MIS in Sparse Graphs , 2019, PODC.

[22]  Silvio Lattanzi,et al.  Filtering: a method for solving graph problems in MapReduce , 2011, SPAA '11.

[23]  Kai-Min Chung,et al.  Adaptively Secure Garbling Schemes for Parallel Computations , 2019, IACR Cryptol. ePrint Arch..

[24]  Krzysztof Onak,et al.  Round compression for parallel matching algorithms , 2017, STOC.

[25]  Aggelos Kiayias,et al.  Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..

[26]  Kai-Min Chung,et al.  Cryptography for Parallel RAM from Indistinguishability Obfuscation , 2016, ITCS.

[27]  Elaine Shi,et al.  On the Depth of Oblivious Parallel RAM , 2017, ASIACRYPT.

[28]  Shafi Goldwasser,et al.  Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.

[29]  Silvio Lattanzi,et al.  Improved Parallel Algorithms for Density-Based Network Clustering , 2019, ICML.

[30]  Ashwin Machanavajjhala,et al.  Finding connected components in map-reduce in logarithmic rounds , 2012, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[31]  Andreas Krause,et al.  Distributed Submodular Maximization: Identifying Representative Elements in Massive Data , 2013, NIPS.

[32]  Silvio Micali,et al.  How to play any mental game, or a completeness theorem for protocols with honest majority , 2019, Providing Sound Foundations for Cryptography.

[33]  Dan Boneh,et al.  Threshold Cryptosystems From Threshold Fully Homomorphic Encryption , 2018, IACR Cryptol. ePrint Arch..

[34]  Richard M. Karp,et al.  Massively Parallel Symmetry Breaking on Sparse Graphs: MIS and Maximal Matching , 2018, ArXiv.

[35]  Stratis Ioannidis,et al.  GraphSC: Parallel Secure Computation Made Easy , 2015, 2015 IEEE Symposium on Security and Privacy.

[36]  Sepehr Assadi Simple Round Compression for Parallel Vertex Cover , 2017, ArXiv.

[37]  Rafail Ostrovsky,et al.  Black-Box Parallel Garbled RAM , 2015, CRYPTO.

[38]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[39]  Yufan Zheng,et al.  The Complexity of (Δ+1) Coloring in Congested Clique, Massively Parallel Computation, and Centralized Local Computation , 2018, PODC.

[40]  Kai-Min Chung,et al.  Delegating RAM Computations with Adaptive Soundness and Privacy , 2016, TCC.

[41]  Chris Peikert,et al.  Multi-key FHE from LWE, Revisited , 2016, TCC.

[42]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[43]  Benjamin Moseley,et al.  Efficient massively parallel methods for dynamic programming , 2017, STOC.

[44]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[45]  Vinod Vaikuntanathan,et al.  Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.

[46]  Aditya Bhaskara,et al.  Distributed Balanced Clustering via Mapping Coresets , 2014, NIPS.

[47]  Daniel Wichs,et al.  Two Round Multiparty Computation via Multi-key FHE , 2016, EUROCRYPT.

[48]  Sergei Vassilvitskii,et al.  Scalable K-Means++ , 2012, Proc. VLDB Endow..

[49]  Ronitt Rubinfeld,et al.  Improved Massively Parallel Computation Algorithms for MIS, Matching, and Vertex Cover , 2018, PODC.

[50]  Elaine Shi,et al.  MPC for MPC: Secure Computation on a Massively Parallel Computing Architecture , 2020, ITCS.

[51]  Sergei Vassilvitskii,et al.  A model of computation for MapReduce , 2010, SODA '10.

[52]  Benjamin Moseley,et al.  Fast clustering using MapReduce , 2011, KDD.

[53]  Huy L. Nguyen,et al.  A New Framework for Distributed Submodular Maximization , 2015, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[54]  Grigory Yaroslavtsev,et al.  Massively Parallel Algorithms and Hardness for Single-Linkage Clustering Under $\ell_p$-Distances , 2017, ICML.

[55]  Silvio Micali,et al.  How to Construct Random Functions (Extended Abstract) , 1984, FOCS.

[56]  Sudipto Guha,et al.  Access to Data and Number of Iterations: Dual Primal Algorithms for Maximum Matching under Resource Constraints , 2015, SPAA.

[57]  Mohammad Taghi Hajiaghayi,et al.  Exponentially Faster Massively Parallel Maximal Matching , 2019, 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS).

[58]  Amit Sahai,et al.  Threshold Fully Homomorphic Encryption , 2017, IACR Cryptol. ePrint Arch..

[59]  Zvika Brakerski,et al.  Lattice-Based Fully Dynamic Multi-key FHE with Short Ciphertexts , 2016, CRYPTO.

[60]  Sergei Vassilvitskii,et al.  Shuffles and Circuits: (On Lower Bounds for Modern Parallel Computation) , 2016, SPAA.

[61]  Krzysztof Onak Round Compression for Parallel Graph Algorithms in Strongly Sublinear Space , 2018, ArXiv.

[62]  Alexandr Andoni,et al.  Parallel Graph Connectivity in Log Diameter Rounds , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[63]  Mohsen Ghaffari,et al.  Sparsifying Distributed Algorithms with Ramifications in Massively Parallel Computation and Centralized Local Computation , 2018, SODA.

[64]  Rafail Ostrovsky,et al.  Round Efficiency of Multi-party Computation with a Dishonest Majority , 2003, EUROCRYPT.

[65]  Daniel Wichs,et al.  On the Communication Complexity of Secure Function Evaluation with Long Output , 2015, IACR Cryptol. ePrint Arch..

[66]  Alexandr Andoni,et al.  Parallel algorithms for geometric graph problems , 2013, STOC.

[67]  Elaine Shi,et al.  Circuit OPRAM: Unifying Statistically and Computationally Secure ORAMs and OPRAMs , 2017, TCC.

[68]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[69]  Huy L. Nguyen,et al.  Random Coordinate Descent Methods for Minimizing Decomposable Submodular Functions , 2015, ICML.