Privacy-Preserving Deterministic Automata Evaluation with Encrypted Data Blocks

Secure computation (i.e., performing computation while keeping inputs private) is a fundamental problem in cryptography. In this paper, we present an efficient and secure 2-party computation protocol for deterministic automata evaluation, a problem of large practical relevance. Our result is secure under standard assumptions and bypasses roadblocks in previous general solutions, like Yao’s garbled circuits and Gentry’s lattice-based fully homomorphic encryption, by performing secure computations over data blocks (instead of bits) and using typical-size (instead of impractically large) cryptographic keys. An important efficiency property achieved is that the number of both asymmetric and symmetric cryptographic operations in the protocol is sublinear in the size of the circuit representing the computed function (specifically, improving linear-complexity protocols by a multiplicative factor equal to a block size). All previous protocols for deterministic automata evaluation required a linear number of asymmetric cryptographic operations. Moreover, we use quantitative comparison techniques to show that in typical parameter settings, our protocols’ latency is at least 1 to 2 orders of magnitude smaller than the protocol obtained by a direct application of both state-of-the-art general-purpose secure 2-party computation protocols. Even though not as general as in these two general-purpose techniques, our result is applicable to the class of all constant-space computations.

[1]  Dan Boneh,et al.  Short Signatures Without Random Oracles , 2004, EUROCRYPT.

[2]  Carmit Hazay,et al.  Efficient Set Operations in the Presence of Malicious Adversaries , 2010, Public Key Cryptography.

[3]  Benny Pinkas,et al.  Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.

[4]  Yevgeniy Dodis,et al.  A Verifiable Random Function with Short Proofs and Keys , 2005, Public Key Cryptography.

[5]  Rafail Ostrovsky,et al.  Conditional Oblivious Transfer and Timed-Release Encryption , 1999, EUROCRYPT.

[6]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.

[7]  Jonathan Katz,et al.  Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.

[8]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[9]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[10]  Abhi Shelat,et al.  Efficient Secure Computation with Garbled Circuits , 2011, ICISS.

[11]  Xiaomin Liu,et al.  Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection , 2009, TCC.

[12]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[13]  Giovanni Di Crescenzo Private Selective Payment Protocols , 2000, Financial Cryptography.

[14]  Giovanni Di Crescenzo,et al.  Efficient Computations over Encrypted Data Blocks , 2015, MFCS.

[15]  Moni Naor,et al.  Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.

[16]  Anat Paskin-Cherniavsky,et al.  Evaluating Branching Programs on Encrypted Data , 2007, TCC.

[17]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[18]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[19]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[20]  Carmit Hazay,et al.  Automata Evaluation and Text Search Protocols with Simulation-Based Security , 2014, Journal of Cryptology.

[21]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[22]  Babak Sadeghiyan,et al.  An Efficient Protocol for Oblivious DFA Evaluation and Applications , 2012, CT-RSA.