Secure Multiparty RAM Computation in Constant Rounds

Slides:



Advertisements
Similar presentations
Polylogarithmic Private Approximations and Efficient Matching
Advertisements

Constant-Round Private Database Queries Nenad Dedic and Payman Mohassel Boston UniversityUC Davis.
Mix and Match: A Simple Approach to General Secure Multiparty Computation + Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories.
Revisiting the efficiency of malicious two party computation David Woodruff MIT.
Efficient Multiparty Protocols via Log-Depth Threshold Formulae Ron Rothblum Weizmann Institute Joint work with Gil Cohen, Ivan Damgard, Yuval Ishai, Jonas.
Joe Kilian NEC Laboratories, America Aladdin Workshop on Privacy in DATA March 27, 2003.
Secure Computation Slides stolen from Joe Kilian & Vitali Shmatikov Boaz Barak.
Secure Linear Algebra against Covert or Unbounded Adversaries Payman Mohassel and Enav Weinreb UC Davis CWI.
Secure Computation of Linear Algebraic Functions
Gate Evaluation Secret Sharing and Secure Two-Party Computation Vladimir Kolesnikov University of Toronto
Secure Evaluation of Multivariate Polynomials
1 Reducing Complexity Assumptions for Statistically-Hiding Commitment Iftach Haitner Omer Horviz Jonathan Katz Chiu-Yuen Koo Ruggero Morselli Ronen Shaltiel.
Efficient Two-party and Multiparty Computation against Covert Adversaries Vipul Goyal Payman Mohassel Adam Smith Penn Sate UCLAUC Davis.
Semi-Honest to Malicious Oblivious-Transfer The Black-box Way Iftach Haitner Weizmann Institute of Science.
1 Vipul Goyal Abhishek Jain UCLA On the Round Complexity of Covert Computation.
Rational Oblivious Transfer KARTIK NAYAK, XIONG FAN.
Simple, Black-Box Constructions of Adaptively Secure Protocols joint work with Dana Dachman-Soled (Columbia University), Tal Malkin (Columbia University),
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
Garbled RAM, Revisited Daniel Wichs (Northeastern University) Joint work with: Craig Gentry, Shai Halevi, Seteve Lu, Rafail Ostrovsky, Mariana Raykova.
ORAM – Used for Secure Computation by Venkatasatheesh Piduri 1.
GARBLED CIRCUITS & SECURE TWO-PARTY COMPUTATION
Outsourcing Private RAM Computation Daniel Wichs Northeastern University with: Craig Gentry, Shai Halevi, Mariana Raykova.
Secure Efficient Multiparty Computing of Multivariate Polynomials and Applications Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Moti Yung.
Jointly Restraining Big Brother: Using cryptography to reconcile privacy with data aggregation Ran Canetti IBM Research.
1 Introduction to Secure Computation Benny Pinkas HP Labs, Princeton.
Black-Box Garbled RAM Sanjam Garg UC Berkeley Based on join works with
1 Cross-Domain Secure Computation Chongwon Cho (HRL Laboratories) Sanjam Garg (IBM T.J. Watson) Rafail Ostrovsky (UCLA)
SPAR-MPC Day 2 Breakout Sessions Mayank Varia 29 May 2014.
Adaptively Secure Broadcast, Revisited
GARBLED CIRCUITS CHECKING GARBLED CIRCUITS MORE EFFICIENT AND SECURE TWO-PARTY COMPUTATION Payman Mohassel Ben Riva University of Calgary Tel Aviv University.
Secure Computation Lecture Arpita Patra. Recap >> MPC with dishonest majority over Boolean circuit- [GMW87] > Oblivious Transfer (from CPA secure.
Paradigms for Multiparty Computation Ivan Damgård BRICS, Århus University.
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia.
How to Use Bitcoin to Design Fair Protocols Ranjit Kumaresan (MIT) Joint work with Iddo Bentov (Technion), Tal Moran (IDC Herzliya)
Secure Multiparty Computation and its Applications
Secure Computation Lecture Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating.
Cryptography Against Physical Attacks Dana Dachman-Soled University of Maryland
Improved OT Extension for Transferring Short Secrets Vladimir Kolesnikov (Bell Labs) Ranjit Kumaresan (Technion)
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
The Many Faces of Garbled Circuits MIT Vinod Vaikuntanathan.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
Lower bounds for Unconditionally Secure MPC Ivan Damgård Jesper Buus Nielsen Antigoni Polychroniadou Aarhus University.
The Exact Round Complexity of Secure Computation
The Exact Round Complexity of Secure Computation
Lower Bounds on Assumptions behind Indistinguishability Obfuscation
Carmit Hazay (Bar-Ilan University, Israel)
Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)
Fast Actively Secure OT Extension For Short Secrets
TCC 2016-B Composable Security in the Tamper-Proof Hardware Model under Minimal Complexity Carmit Hazay Bar-Ilan University, Israel Antigoni Ourania.
Foundations of Secure Computation
Committed MPC Multiparty Computation from Homomorphic Commitments
Laconic Oblivious Transfer and its Applications
Oblivious Transfer and GMW MPC
A System for Secure Multi-Party Computation
Course Business I am traveling April 25-May 3rd
Gate Evaluation Secret Sharing and Secure Two-Party Computation
On the Power of Hybrid Networks in Multi-Party Computation
Four-Round Secure Computation without Setup
Cryptography for Quantum Computers
Cryptographic protocols 2016, Lecture 9 multi-party computation
Making Secure Computation Practical
Multi-Party Computation: Second year
Alessandra Scafuro Practical UC security Black-box protocols
Security for Distributed Computer Systems
Provable Security at Implementation-level
Malicious-Secure Private Set Intersection via Dual Execution
Fast Secure Computation for Small Population over the Internet
Two-Round Adaptively Secure Protocols from Standard Assumptions
Identity Based Encryption from the Diffie-Hellman Assumption
Presentation transcript:

Secure Multiparty RAM Computation in Constant Rounds Sanjam Garg Divya Gupta Peihan Miao Omkant Pandey

𝐷 1 𝐷 2 𝐷 3 𝐷 𝑃 𝑃 𝐷 (𝑥) 𝑃 𝐷 (𝑥) 𝑃 𝐷 (𝑥) 𝑥 1 𝑥 3 𝑥 2

Our goal: MPC for RAM How about MPC + RAM ?

MPC + RAM Garbled RAM [LO’13, GHLORW’14, GLOS’15, GLO’15] 𝐷 ←GData 𝐷 𝑃 ←GProg 𝑃 𝑥 ←GInput 𝑥 𝑦← 𝑃 𝐷 ( 𝑥 ) MPC for circuits [GMW’87, BGW’88, CCD’88, BMR’90, …]

𝐷 𝐷 𝐷 𝛱 GData 𝐷 1 𝐷 3 𝐷 2 𝐷 ←GData 𝐷 𝑃 ←GProg 𝑃 𝑥 ←GInput 𝑥 𝑦← 𝑃 𝐷 ( 𝑥 )

𝑃 𝑃 𝑃 𝑃 𝑃 𝛱 GProg 𝑃 𝐷 ←GData 𝐷 𝑃 ←GProg 𝑃 𝑥 ←GInput 𝑥 𝑦← 𝑃 𝐷 ( 𝑥 )

𝑥 𝑥 𝑥 𝛱 GInput 𝑥 1 𝑥 3 𝑥 2 𝐷 ←GData 𝐷 𝑃 ←GProg 𝑃 𝑥 ←GInput 𝑥 𝑦← 𝑃 𝐷 ( 𝑥 )

𝑦← 𝑃 𝐷 𝑥 𝐷 ←GData 𝐷 𝑃 ←GProg 𝑃 𝑥 ←GInput 𝑥 𝑦← 𝑃 𝐷 ( 𝑥 )

Round Complexity & Efficiency of Multi-Party Computation

Round complexity?

Our goal: MPC for RAM in 𝒪 1 rounds

𝒪 1 -round MPC + 𝒪 1 -round RAM Garbled RAM [LO’13, GHLORW’14, GLOS’15, GLO’15] 𝐷 ←GData 𝐷 𝑃 ←GProg 𝑃 𝑥 ←GInput 𝑥 𝑦← 𝑃 𝐷 ( 𝑥 ) MPC for circuits [GMW’87, BGW’88, CCD’88, BMR’90, …] Constant Rounds! Constant Rounds!

Our goal: MPC for RAM in 𝒪 1 rounds 𝒪 1 -round MPC + 𝒪 1 -round RAM !

Round Complexity & Efficiency of Multi-Party Computation

Efficiency?

Our goal: MPC for RAM in 𝒪 1 rounds + black-box use of cryptographic primitives

Black-box 𝛱 What? Why? Theoretical Practical 𝑓 𝑎 𝑓(𝑎) 𝑏←𝑓 𝑎 𝑓

Our goal: MPC for RAM in 𝒪 1 rounds + black-box use of OWFs

Black-box MPC + Black-box RAM Garbled RAM [LO’13, GHLORW’14, GLOS’15, GLO’15] 𝐷 ←GData 𝐷 𝑃 ←GProg 𝑃 𝑥 ←GInput 𝑥 𝑦← 𝑃 𝐷 ( 𝑥 ) MPC for circuits [GMW’87, BGW’88, CCD’88, BMR’90, …] Black box? Black box?

Black-box MPC + Black-box RAM Black-box garbled RAM [Garg, Lu, Ostrovsky’15] 𝒪 1 -round black-box MPC [Beaver, Micali, Rogaway’90]

Black-box garbled RAM 𝐷 𝐷 GData 𝐷 ←GData 𝐷 𝑃 ←GProg 𝑃 𝑥 ←GInput 𝑥 𝑦← 𝑃 𝐷 ( 𝑥 )

Black-box MPC 𝐶 𝛱 𝐶 𝛱 𝐶 𝛱 𝐶

Black-box RAM + Black-box MPC GData 𝛱 𝐶 𝛱 𝐶 𝛱 𝐶

Black-box RAM + Black-box MPC GData 𝛱 𝐶 𝛱 𝐶 𝛱 𝐶

Black-box garbled RAM [GLO’15] GData 𝐷 𝐷

Black-box RAM + Black-box MPC GData 𝛱 𝐶 𝛱 𝐶 𝛱 𝐶

Against malicious adversaries GData 𝛱 𝐶 𝛱 𝐶 𝛱 𝐶

Our result: MPC for RAM in 𝒪 1 rounds + black-box use of OWFs Semi-honest / Malicious adversaries

Thank you!