Secure Multiparty Computation and its Applications

Slides:



Advertisements
Similar presentations
Secure Computation Slides stolen from Joe Kilian & Vitali Shmatikov Boaz Barak.
Advertisements

Efficiency vs. Assumptions in Secure Computation Yuval Ishai Technion & UCLA.
Circuits Resilient to Additive Manipulation with Applications to Secure Computation Yuval Ishai Technion Daniel Genkin Manoj Prabhakaran Amit Sahai Eran.
Secure Computation of Linear Algebraic Functions
Cryptography and Game Theory: Designing Protocols for Exchanging Information Gillat Kol and Moni Naor.
Secure Evaluation of Multivariate Polynomials
Efficient Zero-Knowledge Proof Systems Jens Groth University College London.
Efficient Two-party and Multiparty Computation against Covert Adversaries Vipul Goyal Payman Mohassel Adam Smith Penn Sate UCLAUC Davis.
Semi-Honest to Malicious Oblivious-Transfer The Black-box Way Iftach Haitner Weizmann Institute of Science.
1 Vipul Goyal Abhishek Jain UCLA On the Round Complexity of Covert Computation.
Simple, Black-Box Constructions of Adaptively Secure Protocols joint work with Dana Dachman-Soled (Columbia University), Tal Malkin (Columbia University),
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Computational Security. Overview Goal: Obtain computational security against an active adversary. Hope: under a reasonable cryptographic assumption, obtain.
Amortizing Garbled Circuits Yan Huang, Jonathan Katz, Alex Malozemoff (UMD) Vlad Kolesnikov (Bell Labs) Ranjit Kumaresan (Technion) Cut-and-Choose Yao-Based.
Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation.
GARBLED CIRCUITS & SECURE TWO-PARTY COMPUTATION
New Advances in Garbling Circuits Based on joint works with Yuval Ishai Eyal Kushilevitz Brent Waters University of TexasTechnion Benny Applebaum Tel Aviv.
General Cryptographic Protocols (aka secure multi-party computation) Oded Goldreich Weizmann Institute of Science.
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
Impossibility Results for Concurrent Two-Party Computation Yehuda Lindell IBM T.J.Watson.
Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems Omer Barkol Yuval Ishai Technion.
Oblivious Transfer based on the McEliece Assumptions
Jointly Restraining Big Brother: Using cryptography to reconcile privacy with data aggregation Ran Canetti IBM Research.
1 Introduction to Secure Computation Benny Pinkas HP Labs, Princeton.
Extending Oblivious Transfers Efficiently Yuval Ishai Technion Joe Kilian Kobbi Nissim Erez Petrank NEC Microsoft Technion.
Secure Multiparty Computation
Games Computers (and Computer Scientists) Play Avi Wigderson.
1 Cross-Domain Secure Computation Chongwon Cho (HRL Laboratories) Sanjam Garg (IBM T.J. Watson) Rafail Ostrovsky (UCLA)
Information-Theoretic Security and Security under Composition Eyal Kushilevitz (Technion) Yehuda Lindell (Bar-Ilan University) Tal Rabin (IBM T.J. Watson)
Adaptively Secure Broadcast, Revisited
Efficient and Robust Private Set Intersection and multiparty multivariate polynomials Dana Dachman-Soled 1, Tal Malkin 1, Mariana Raykova 1, Moti Yung.
Collusion-Free Multiparty Computation in the Mediated Model
Wonders of the Digital Envelope Avi Wigderson Institute for Advanced Study.
Secure Computation (Lecture 7-8) Arpita Patra. Recap >> (n,t)-Secret Sharing (Sharing/Reconstruction) > Shamir Sharing > Lagrange’s Interpolation for.
On the Practical Feasibility of Secure Distributed Computing A Case Study Gregory Neven, Frank Piessens, Bart De Decker Dept. of Computer Science, K.U.Leuven.
13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Rate-Limited Secure Function Evaluation 21. Public Key Cryptography, March 1 st, 2013 Özgür.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Secure Computation (Lecture 3 & 4) Arpita Patra. Recap >> Why secure computation? >> What is secure (multi-party) computation (MPC)? >> Secret Sharing.
Secure Computation (Lecture 5) Arpita Patra. Recap >> Scope of MPC > models of computation > network models > modelling distrust (centralized/decentralized.
Secure Computation Lecture Arpita Patra. Recap >> MPC with dishonest majority over Boolean circuit- [GMW87] > Oblivious Transfer (from CPA secure.
Paradigms for Multiparty Computation Ivan Damgård BRICS, Århus University.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia.
Input-Indistinguishable Computation Silvio MicaliMIT Rafael PassCornell Alon RosenHarvard.
Secure Computation (Lecture 2) Arpita Patra. Vishwaroop of MPC.
On the Cryptographic Complexity of the Worst Functions Amos Beimel (BGU) Yuval Ishai (Technion) Ranjit Kumaresan (Technion) Eyal Kushilevitz (Technion)
Secure Multiparty Computation Basic Technology + Past, Present, Future Jesper Buus Nielsen Associate Professor Aarhus University Send comments and input.
Secure Computation Lecture Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating.
Feasibility and Completeness of Cryptographic Tasks in the Quantum World Hong-Sheng Zhou (U. Maryland) Joint work with Jonathan Katz (U. Maryland) Fang.
Andrew Lindell Aladdin Knowledge Systems and Bar-Ilan University 04/08/08 CRYP-106 Efficient Fully-Simulatable Oblivious Transfer.
Secure Computation (Lecture 9-10) Arpita Patra. Recap >> MPC with honest majority in i.t. settings > Protocol using (n,t)-sharing, proof of security---
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
Private Information Retrieval Based on the talk by Yuval Ishai, Eyal Kushilevitz, Tal Malkin.
Secure Computation with Minimal Interaction, Revisited Yuval Ishai (Technion) Ranjit Kumaresan (MIT) Eyal Kushilevitz (Technion) Anat Paskin-Cherniavsky.
Improved OT Extension for Transferring Short Secrets Vladimir Kolesnikov (Bell Labs) Ranjit Kumaresan (Technion)
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
Secret Sharing Schemes: A Short Survey Secret Sharing 2.
Linear, Nonlinear, and Weakly-Private Secret Sharing Schemes
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
The Exact Round Complexity of Secure Computation
The Exact Round Complexity of Secure Computation
Carmit Hazay (Bar-Ilan University, Israel)
Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)
TCC 2016-B Composable Security in the Tamper-Proof Hardware Model under Minimal Complexity Carmit Hazay Bar-Ilan University, Israel Antigoni Ourania.
Foundations of Secure Computation
Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems Omer Barkol Yuval Ishai Technion.
Unconditional One Time Programs and Beyond
Cryptography for Quantum Computers
Malicious-Secure Private Set Intersection via Dual Execution
Secret Sharing: Linear vs. Nonlinear Schemes (A Survey)
Presentation transcript:

Secure Multiparty Computation and its Applications Yuval Ishai Technion

Goal: compute xi without revealing anything else How much do we earn? x1 x2 x3 x4 x5 x6 xi Goal: compute xi without revealing anything else

A better way? m6-r Assumption: xi<M (say, M=1010) 0≤r<M x4 x3 m3=m2+x3 m4=m3+x4 x3 x5 m2=m1+x2 m5=m4+x5 m6-r x2 x6 m1=r+x1 m6=m5+x6 x1 Assumption: xi<M (say, M=1010) (+ and – operations carried modulo M) 0≤r<M

A security concern x4 x3 x5 m2=m1+x2 x2 x6 m1 x1

Resisting collusions r43 r51 r25 r32 r65 r12 r16 xi + inboxi - outboxi

More generally P1,…,Pn want to securely compute f(x1,…,xn) Questions Up to t parties can collude Questions When is this at all possible? How efficiently? Information-theoretic security possible when t<n/2 [BGW88,CCD88,RB89] Computational security possible for any t (under standard cryptographic assumptions) [Yao86,GMW87,CLOS02] 6

More generally P1,…,Pn want to securely compute f(x1,…,xn) Questions Up to t parties can collude Questions When is this at all possible? How efficiently? Several efficiency measures: communication, computation, rounds Until recently: communication grows linearly with circuit size f [Gentry ’09]: dependence on circuit size can be eliminated! Still wide open in information-theoretic setting 7

Even more generally… Functionality f mapping n inputs to n outputs possibly randomized or reactive Goal: t-secure protocol realizing f Emulate an ideal evaluation of f using a trusted party … even if up to t of the n parties can be corrupted Variants: Semi-honest vs. malicious corruptions Honest majority (t<n/2) vs. no honest majority (tn/2) Information-theoretic vs. computational security Standlone vs. composable security Adaptive vs. non-adaptive security Different network models, setup assumptions 8

MPC and the real world Numerous motivating application scenarios voting, bidding, matching, searching, data mining, gambling … Several ongoing implementation projects Jan 2008: “MPC gone live” in Denmark Much room for efficiency improvements Ideally: approach efficiency of insecure computation No barriers in sight 9

Rest of Talk Connections between MPC and problems from other domains motivate new questions broaden application of techniques Connections between different MPC variants Disclaimer: small sample of examples, biased by own research

Applying MPC in Two-Party Cryptography

Back to the 1980s Zero-knowledge proofs for NP [GMR85,GMW86] Computational MPC with no honest majority [Yao86, GMW87] Unconditional MPC with honest majority [BGW88, CCD88, RB89] Unconditional MPC with no honest majority assuming ideal OT [Kilian88] Are these unrelated? To remind ourselves what we are talking about, let’s recall why MPC might be have been considered dead long time ago. … should we declare victory and move on? S R (s0,s1) xc c

MPC with honest majority Simplifies and unifies feasibility results Improves asymptotic efficiency of ZK/2PC MPC with honest majority Next slides ZKCom/2PCOT Com/OT protocols ZK/2PC

A high level idea [IKOS07,IPS08]: Run MPC “in the head”. Commit to virtual views. Use consistency checks to ensure honest majority.

Zero-Knowledge Proofs Goal: ZK proof for a relation R(x,w) Towards using MPC: define n-party functionality g(x; w1,...,wn) = R(x, w1... wn) use any 2-secure, perfectly correct protocol for g security in semi-honest model honest majority when n>4 Why should Alice be happy? This has similar advantages to the use of secure point-to-point channels in Bernard’s world. … But it is still unclear why Bernard’s MPC protocols for the case of an honest majority are relevant.

MPC  ZK [IKOS07] Given MPC protocol  for g(x; w1,...,wn) = R(x, w1... wn) P1 P2 P3 P4 P5 Pn w1 w2 w3 w4 w5 wn V1 V2 V3 V4 V5 Vn w w=w1... wn  views Prover Verifier Each setting requires own set of tools/techniques commit to views V1,...,Vn random i,j accept iff output=1 & Vi,Vj are consistent open views Vi, Vj 16

Extensions Works also with OT-based MPC Variant: use 1-secure MPC Commit to views of parties + channels Open one view and one incident channel Handle MPC with error via coin-flipping Better soundness via t-robust MPC Simplicity: still hard to teach in class, little connection between results. Compare with PCP theorem. Theoretical efficiency: why should we care? This talk will explain this.

Communication Complexity But somewhat surprisingly, most lifeforms that existed prior to the bomb seem to be alive and well. Gentry ‘09

Information-Theoretic MPC y1 y2 y3 y4 y5 n parties n-argument function f Start with peter winkler’s example, then discuss dependence on circuit size (with picture from IK04), then say that resolving this question will have a very significant application that doesn’t talk about privacy. Communication complexity: learn f (y1,y2,…,yn) Secure multiparty computation: learn only f (y1,y2,…,yn)

“Fully homomorphic encryption of information-theoretic cryptography” Big Open Question Ben-Or, Goldwasser, Wigderson, 1988 Chaum, Crépeau, Damgård, 1988 Beaver, Micali, Rogaway, 1990 B, Feigenbaum, Kilian, R., 1990 Information-theoretic MPC is feasible! Can n computationally unbounded players compute an arbitrary f with communication  input-length? Open question: n3 players can compute any function f of their inputs with total work  circuit-size This is the fully homomorphic encryption of i.t. cryptography “Fully homomorphic encryption of information-theoretic cryptography”

Question Reformulated Is the communication complexity of MPC strongly correlated with the computational complexity of the function being computed? All functions efficiently computable functions = communication-efficient MPC = no communication-efficient MPC

Locally Decodable Codes m i c Simultaneously provide: robustness local (randomized) decoding Big open question: minimize length

MPC and LDC are closely related [IK04] [KT00] MPC PIR LDC 1990 1995 2000 MPC and LDC are closely related Rough idea: m = truth-table of f, c = truth-table of MPC Privacy of MPC  “smooth” decoding  robustness New LDCs [Yek07,Efr09]  better MPC for “hard” f Open: better MPC for moderately hard f Motivates new LDC questions Equivalent in the sense that a big breakthrough on one problem will imply a similar breakthrough in the others. If you want to prove strong lower bounds on MPC, this will imply LDC lower bounds.

Round Complexity Start by saying: simple functions require few rounds to evaluate. What do we mean by simple? show 3 pictures of MPC model: MPC, OT-based 2-PC, FKN [say that in the latter two cases we have equivalence] For each model we have a class of functions that are “easy”. But most functions do not belong to this class. What do we do? Show a simple and generic application for delegating computations.

“Simple” functions require few rounds NC0 functions Output locality c

Randomized Encoding of Functions [Yao86,…,IK00,AIK04] Dec(g(x,r)) = f(x) x f y Sim(f(x))  g(x,r) decoder simulator g x Enc(y) Enc(y) r g is a “randomized encoding” of f Nontrivial relaxation of computing f Hope: g can be “simple” Achievable via MPC techniques Our key idea is to replace the cryptographic function f with a related function g, taking the original input of f and an additional random input, such that the output of g on input x and a uniformly random r is a randomized encoding of f(x). More specifically, we require that given g(x,r) one can decond f(x), and given f(x) one can simulate the distriution g(x,r) even without knowing x. We refer to g as a randomized encoding of f. To be useful in our context this type of encoding should be on one hand secure, in the sense that, … and on the other hand liberal enough… Note that if g is much easier than f, then moving from g to f must be complex. We now define our notion of randomized encoding in more detail.

Cryptography in NC0 [AIK04] OWF OWF Our key idea is to replace the cryptographic function f with a related function g, taking the original input of f and an additional random input, such that the output of g on input x and a uniformly random r is a randomized encoding of f(x). More specifically, we require that given g(x,r) one can decond f(x), and given f(x) one can simulate the distriution g(x,r) even without knowing x. We refer to g as a randomized encoding of f. To be useful in our context this type of encoding should be on one hand secure, in the sense that, … and on the other hand liberal enough… Note that if g is much easier than f, then moving from g to f must be complex. We now define our notion of randomized encoding in more detail.

Computational Complexity

Private Circuits [ISW03,…] AES(s,m) s’ m AES(s,m) s m

Maximize resilience/size ratio MPC on Silicon output S1 S2 Non-standard goal: Maximize resilience/size ratio Many tiny parties! S3 Challenge 1: Improve complexity and leakage rate [Ajt11] Challenge 2: Extend leakage model [FRRTV10,GR10,JV10,…] input

Concluding Remarks MPC is an exciting research area Many connections with other problems Inherits depth from related problems Motivates new theoretical questions Motivated by practical applications 31