Verifiable Distributed Oblivious Transfer and Mobile-agent Security Speaker: Sheng Zhong (joint work with Yang Richard Yang) Yale University.

Slides:



Advertisements
Similar presentations
Private Inference Control
Advertisements

Revisiting the efficiency of malicious two party computation David Woodruff MIT.
Efficient Zero-Knowledge Argument for Correctness of a Shuffle Stephanie Bayer University College London Jens Groth University College London.
Secure Evaluation of Multivariate Polynomials
Oblivious Branching Program Evaluation
Implementing Oblivious Transfer Using a Collection of Dense Trapdoor Permutations Iftach Haitner WEIZMANN INSTITUTE.
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Lecturer: Moni Naor Foundations of Cryptography Lecture 15: Oblivious Transfer and Secure Function Evaluation.
ITIS 6200/ Secure multiparty computation – Alice has x, Bob has y, we want to calculate f(x, y) without disclosing the values – We can only do.
Twin Clouds: An Architecture for Secure Cloud Computing Term Paper Presented by: Komala Priya Chitturi.
Rational Oblivious Transfer KARTIK NAYAK, XIONG FAN.
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Interlock Protocol - Akanksha Srivastava 2002A7PS589.
Privacy Preserving Auctions and Mechanism Design Moni Naor Benny Pinkas Reuben Sumner Presented by: Raffi Margaliot.
Amortizing Garbled Circuits Yan Huang, Jonathan Katz, Alex Malozemoff (UMD) Vlad Kolesnikov (Bell Labs) Ranjit Kumaresan (Technion) Cut-and-Choose Yao-Based.
Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation.
Short course on quantum computing Andris Ambainis University of Latvia.
GARBLED CIRCUITS & SECURE TWO-PARTY COMPUTATION
General Cryptographic Protocols (aka secure multi-party computation) Oded Goldreich Weizmann Institute of Science.
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
Oblivious Transfer based on the McEliece Assumptions
Proactive Secure Mobile Digital Signatures Work in progress. Ivan Damgård and Gert Læssøe Mikkelsen University of Aarhus.
Secure Efficient Multiparty Computing of Multivariate Polynomials and Applications Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Moti Yung.

How to Share a Secret Amos Beimel. Secret Sharing [Shamir79,Blakley79,ItoSaitoNishizeki87] ? bad.
Collaborative, Privacy-Preserving Data Aggregation at Scale Michael J. Freedman Princeton University Joint work with: Benny Applebaum, Haakon Ringberg,
1 Introduction to Secure Computation Benny Pinkas HP Labs, Princeton.
Privacy-Preserving Computation and Verification of Aggregate Queries on Outsourced Databases Brian Thompson 1, Stuart Haber 2, William G. Horne 2, Tomas.
K-Anonymous Message Transmission Luis von Ahn Andrew Bortz Nick Hopper The Aladdin Center Carnegie Mellon University.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
Multi-Client Non-Interactive Verifiable Computation Seung Geol Choi (Columbia U.) Jonathan Katz (U. Maryland) Ranjit Kumaresan (Technion) Carlos Cid (Royal.
How to play ANY mental game
Efficient and Robust Private Set Intersection and multiparty multivariate polynomials Dana Dachman-Soled 1, Tal Malkin 1, Mariana Raykova 1, Moti Yung.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
Chapter 4: Intermediate Protocols
Optimistic Mixing for Exit-Polls Philippe Golle, Stanford Sheng Zhong, Yale Dan Boneh, Stanford Markus Jakobsson, RSA Labs Ari Juels, RSA Labs.
Insert presenter logo here on slide master. See hidden slide 4 for directions  Session ID: Session Classification: SEUNG GEOL CHOI UNIVERSITY OF MARYLAND.
Slide 1 Vitaly Shmatikov CS 380S Yao’s Protocol. slide Yao’s Protocol uCompute any function securely … in the semi-honest model uFirst, convert.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Slide 1 Yao’s Protocol. slide Yao’s Protocol uCompute any function securely … in the semi-honest model uFirst, convert the function into a boolean.
Fall 2004/Lecture 201 Cryptography CS 555 Lecture 20-b Zero-Knowledge Proof.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
Cryptography In the Bounded Quantum-Storage Model Christian Schaffner, BRICS University of Århus, Denmark ECRYPT Autumn School, Bertinoro Wednesday, October.
DISTRIBUTED CRYPTOSYSTEMS Moti Yung. Distributed Trust-- traditionally  Secret sharing: –Linear sharing over a group (Sum sharing) gives n out of n sharing.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia.
Succinct Functional Encryption: d Reusable Garbled Circuits and Beyond
Secure Computation Lecture Arpita Patra. Recap >> Improving the complexity of GMW > Step I: Offline: O(n 2 c AND ) OTs; Online: i.t., no crypto.
Strong Conditional Oblivious Transfer and Computing on Intervals Vladimir Kolesnikov Joint work with Ian F. Blake University of Toronto.
Secure Computation Lecture Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating.
Almost Entirely Correct Mixing With Applications to Voting Philippe Golle Dan Boneh Stanford University.
Andrew Lindell Aladdin Knowledge Systems and Bar-Ilan University 04/08/08 CRYP-106 Efficient Fully-Simulatable Oblivious Transfer.
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
Efficient Oblivious Transfer with Stateless Secure Tokens Alcatel-Lucent Bell Labs Vlad Kolesnikov.
Verifiable Threshold Secret Sharing and Full Fair Secure Two-party Computation YE Jian-wei March 7, 2009.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
Topic 36: Zero-Knowledge Proofs
Problem: Internet diagnostics and forensics
Carmit Hazay (Bar-Ilan University, Israel)
Secure and Insecure Mixing
The first Few Slides stolen from Boaz Barak
Course Business I am traveling April 25-May 3rd
Cryptography CS 555 Lecture 22
Multi-Party Computation: Second year
Malicious-Secure Private Set Intersection via Dual Execution
Two-Round Adaptively Secure Protocols from Standard Assumptions
Helen: Maliciously Secure Coopetitive Learning for Linear Models
Oblivious Transfer.
Presentation transcript:

Verifiable Distributed Oblivious Transfer and Mobile-agent Security Speaker: Sheng Zhong (joint work with Yang Richard Yang) Yale University

Outline → → Problem Formulation OT → DOT → VDOT VDOT Design –Secret Sharing + One-round OT –Cheater Identification Application in Mobile-agent Security

Problem Formulation Oblivious Transfer (OT) Distributed Oblivious Transfer (DOT): Extension of OT with Distributed Proxy Verifiable Distributed Oblivious Transfer (VDOT): Extension of DOT with Verifiability

Why VDOT? What if a proxy server cheats (deviates from the protocol) ? –Receiver gets wrong shares; cannot recover chosen item correctly. →DOT only works in semi-honest model. → Needs Verifiable DOT = VDOT –Receiver can verify consistency of shares before recovery (i.e., can detect cheating)

Additional Requirement Now Receiver can detect cheating. Then what to do if cheating is detected? –Receiver should identify who has cheated –Receiver should accuse cheater(s) –Public should verify the accusation

Summary of VDOT Security Sender’s privacy: Receiver colluding with τ 1 proxy servers knows nothing about the item not chosen Receiver’s privacy: Sender colluding with τ 2 proxy servers knows nothing about which item is chosen Verifiability of share consistency Verifiability of accusation if cheating is detected

Progress of Talk Problem FormulationProblem Formulation OT → DOT → VDOT → →VDOT Design –Secret Sharing + One-round OT –Cheater Identification Application in Mobile-agent Security

VDOT Design Basic Idea: One-round OT + Secret Sharing –Bellare-Micali OT + Feldman VSS Major difficulty: Allow verification of consistency of both items (but only one item will finally be decrypted) → Need to verify on encrypted shares

Secret Sharing Feldman’s Verifiable Secret Sharing (VSS) –Secret: s –Share: P j =P(j), where P is a poly. with s as the constant term –Commitment to share: P’ j = λ Pj, where λ is a primitive root

Potential Problem in Cheater Identification Receiver only needs τ shares to recover an item. Therefore… –If he can see more shares, maybe these are the shares of the other item → he derives the other item with the help of cheating servers Need to limit the number of shares the receiver sees! –But (uncarefully designed) cheater identification procedure may allow receiver / cheating servers to see more shares

Solution to Potential Problem Re-randomize all shares using randomness whose discrete log is unknown Identify cheaters on these re-randomized shares Use ZK proofs to force honest behavior in re-randomizations See paper for details

Progress of Talk Problem FormulationProblem Formulation OT → DOT → VDOT VDOT Design –Secret Sharing + One-round OT –Cheater Identification → → Application in Mobile-agent Security

Mobile Agent Computation: Architecture (threshold extension of [ACCK2001])

Mobile Agent Computation: Basic Idea [ACCK2001]: apply Yao’s garbled circuits, which needs OT between trusted proxy and receiver. Our proposal: threshold extension. –Replace trusted proxy with group of servers –Needs threshold extension of OT with verifiability. →Use VDOT

Performance: Overhead of Garbled Circuits

Performance: Overhead of VDOT

THANK YOU!