Secure Computation Lecture 15-16 Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating.

Slides:



Advertisements
Similar presentations
Polylogarithmic Private Approximations and Efficient Matching
Advertisements

Efficient Private Approximation Protocols Piotr Indyk David Woodruff Work in progress.
Secret Sharing Protocols [Sha79,Bla79]
Efficiency vs. Assumptions in Secure Computation Yuval Ishai Technion & UCLA.
Secure Evaluation of Multivariate Polynomials
Efficient Two-party and Multiparty Computation against Covert Adversaries Vipul Goyal Payman Mohassel Adam Smith Penn Sate UCLAUC Davis.
1 Vipul Goyal Abhishek Jain UCLA On the Round Complexity of Covert Computation.
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Amortizing Garbled Circuits Yan Huang, Jonathan Katz, Alex Malozemoff (UMD) Vlad Kolesnikov (Bell Labs) Ranjit Kumaresan (Technion) Cut-and-Choose Yao-Based.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
GARBLED CIRCUITS & SECURE TWO-PARTY COMPUTATION
Improving the Round Complexity of VSS in Point-to-Point Networks Jonathan Katz (University of Maryland) Chiu-Yuen Koo (Google Labs) Ranjit Kumaresan (University.
General Cryptographic Protocols (aka secure multi-party computation) Oded Goldreich Weizmann Institute of Science.
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems Omer Barkol Yuval Ishai Technion.
Secure Multi-party Computations (MPC) A useful tool to cryptographic applications Vassilis Zikas.
Secure Efficient Multiparty Computing of Multivariate Polynomials and Applications Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Moti Yung.
1 Introduction to Secure Computation Benny Pinkas HP Labs, Princeton.
1 Cross-Domain Secure Computation Chongwon Cho (HRL Laboratories) Sanjam Garg (IBM T.J. Watson) Rafail Ostrovsky (UCLA)
Efficient and Robust Private Set Intersection and multiparty multivariate polynomials Dana Dachman-Soled 1, Tal Malkin 1, Mariana Raykova 1, Moti Yung.
Robust Sharing of Secrets when the Dealer Is Honest or Cheating Tal Rabin 1994 Brian Fry COEN
Secure Computation (Lecture 7-8) Arpita Patra. Recap >> (n,t)-Secret Sharing (Sharing/Reconstruction) > Shamir Sharing > Lagrange’s Interpolation for.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Multiparty Computation Ivan Damgård BRICS, Århus University.
Secure Computation (Lecture 3 & 4) Arpita Patra. Recap >> Why secure computation? >> What is secure (multi-party) computation (MPC)? >> Secret Sharing.
Welcome to to Autumn School! Some practical issues.
Secure Computation (Lecture 5) Arpita Patra. Recap >> Scope of MPC > models of computation > network models > modelling distrust (centralized/decentralized.
Secure Computation Lecture Arpita Patra. Recap >> MPC with dishonest majority over Boolean circuit- [GMW87] > Oblivious Transfer (from CPA secure.
Tutorial: Multiparty Computation for Honest Majority Ivan Damgård Århus University.
Paradigms for Multiparty Computation Ivan Damgård BRICS, Århus University.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia.
Secure Computation (Lecture 2) Arpita Patra. Vishwaroop of MPC.
On the Cryptographic Complexity of the Worst Functions Amos Beimel (BGU) Yuval Ishai (Technion) Ranjit Kumaresan (Technion) Eyal Kushilevitz (Technion)
Secure Computation Lecture Arpita Patra. Recap >> Improving the complexity of GMW > Step I: Offline: O(n 2 c AND ) OTs; Online: i.t., no crypto.
Secure Multiparty Computation and its Applications
Secure Computation (Lecture 9-10) Arpita Patra. Recap >> MPC with honest majority in i.t. settings > Protocol using (n,t)-sharing, proof of security---
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
Secure Computation with Minimal Interaction, Revisited Yuval Ishai (Technion) Ranjit Kumaresan (MIT) Eyal Kushilevitz (Technion) Anat Paskin-Cherniavsky.
Secure Computation Lecture Arpita Patra. Recap >Three orthogonal problems- (n,t)-sharing, reconstruction, multiplication protocol > Verifiable Secret.
Cryptography Lecture 3 Arpita Patra © Arpita Patra.
Verifiable Threshold Secret Sharing and Full Fair Secure Two-party Computation YE Jian-wei March 7, 2009.
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation Michael Ben-Or Shafi Goldwasser Avi Wigderson Lecture: Mickey Hakimi.
Secret Sharing Schemes: A Short Survey Secret Sharing 2.
Linear, Nonlinear, and Weakly-Private Secret Sharing Schemes
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
Lower bounds for Unconditionally Secure MPC Ivan Damgård Jesper Buus Nielsen Antigoni Polychroniadou Aarhus University.
The Exact Round Complexity of Secure Computation
The Exact Round Complexity of Secure Computation
Foundations of Secure Computation
Advanced Protocols.
Foundations of Secure Computation
Committed MPC Multiparty Computation from Homomorphic Commitments
Oblivious Transfer and GMW MPC
The Round Complexity of Verifiable Secret Sharing
Course Business I am traveling April 25-May 3rd
Maliciously Secure Two-Party Computation
Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems Omer Barkol Yuval Ishai Technion.
Ranjit Kumaresan (UMD) Arpita Patra C. Pandu Rangan (IITMadras)
Secure Multiparty RAM Computation in Constant Rounds
On the Power of Hybrid Networks in Multi-Party Computation
Four-Round Secure Computation without Setup
Cryptography for Quantum Computers
Cryptographic protocols 2016, Lecture 9 multi-party computation
Expected Constant-Round Protocols for Broadcast
Multi-Party Computation: Second year
Round-Optimal and Efficient Verifiable Secret Sharing
Secret Sharing: Linear vs. Nonlinear Schemes (A Survey)
Fast Secure Computation for Small Population over the Internet
Presentation transcript:

Secure Computation Lecture Arpita Patra

Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating offline material and how to use them in online phase (Beaver’s trick etc) >> i.t MPC with Honest Majority >> i.t MPC with DisHonest Majority Impossible >> Crypto MPC > OT (from PKE with public-key samplability / Dual-mode Encryption) > GMW (2 and n-party) Protocol from OT and additive secret-sharing > Optimizations of GMW- preprocessing OT, Domain Extension, OT Extension (IKNP/KK13) > Yao Protocol using garbled circuit and OT > Optimazations- point-and-permute, garbled row reduction, Free-XOR > Multi-party Yao i.e. BMR

Entering into the world of Malicious Adversary

i.t Multi-party Computation [BGW]     Reconstruct the Shamir-sharing of the output by exchanging shares with each other 3 Non-linear gate: Require degree- reduction Technique. Interactive 2. Find (n, t)-sharing of each intermediate value 1.(n, t)- secret share each input Linear gates: Linearity of Shamir Sharing - Non-Interactive

Sharing Phase: (n,t) – Secret-Sharing x2x2 x3x3 x n x1x1 … Random polynomial of degree t over F p s.t p>n P1P1 P2P2 PnPn P3P3

Secret Sharing with Malicious Dealer Inconsistent share …………. Inconsistent share Inconsistent Share Inconsistent share Shamir Sharing: Points on a polynomial of degree more than t Duality: An honest dealer must pass where a malicious one should fail Verifiable Secret Sharing (VSS)

Reconstruction Phase: (n,t)-Shamir-sharing x2x2 x3x3 x n x1x1 P1P1 P2P2 PnPn P3P3 PiPi The same is done for all P i Lagrange’s Interpolation

Reconstruction Phase: (n,t)-Shamir-sharing Malicious A t Verifiable Secret Sharing (VSS) handles this too!

Definition of VSS [CGMA85] Extends Secret Sharing to the case of malicious corruption Secret s Dealer v1v1 v2v2 v3v3 v n Sharing Phase Reconstruction Phase Secret s … s is secure s is committed

Secrecy Correctness Strong Commitment –If D is honest, then A t has no information about secret s during the Sharing phase –If D is honest, then secret s will be correctly reconstructed during reconstruction phase –Corrupted D commits a unique s* - s* should be uniquely reconstructed  n parties P = {P 1, …, P n }, dealer D (e.g., D = P 1 )  t corrupted parties (possibly including D)  A t Definition of VSS [CGMA85] Continued..

SS to VSS SS SS with Cheaters / Honest Dealer VSS VSS A t is semi-honest A t is malicious Dealer is Honest Dealer is honest A t is malicious Dealer may be controlled by A t !

i.t Multi-party Computation     Reconstruct the Shamir-sharing of the output by exchanging shares with each other 3 Non-linear gate: Require degree- reduction Technique. Interactive 2. Find (n, t)-sharing of each intermediate value 1.(n, t)- secret share each input Linear gates: Linearity of Shamir Sharing - Non-Interactive

Secure Multiplication Gate Evaluation x2x2 x3x3 x n x1x1 P1P1 P2P2 PnPn P3P3 y2y2 y3y3 y n y1y1 x y x 1  y 1 = z 1 x 2  y 2 = z 2 x 3  y 3 =z 3 x n  y n = z n xy xy f(x) = f 1 (x)  f 2 (x) of degree 2t f 1 (x) f 2 (x) Recombination Vector (r 1, …,r n ) where

Secure Multiplication Gate Evaluation x2x2 x3x3 x n x1x1 P1P1 P2P2 PnPn P3P3 y2y2 y3y3 y n y1y1 x y x 1  y 1 = z 1 x 2  y 2 = z 2 x 3  y 3 =z 3 x n  y n = z n xy xy z1z1 z2z2 z3z3 znzn Shamir-share f 1 (x) f 2 (x) Shamir-share Recombination Vector (r 1, …,r n ) r 1 z r n z n xyxy f(x) = f 1 (x)  f 2 (x) of degree 2t

Secure Multiplication Gate Evaluation x2x2 x3x3 x n x1x1 P1P1 P2P2 PnPn P3P3 y2y2 y3y3 y n y1y1 x y x 1  y 1 = z 1 x 2  y 2 = z 2 x 3  y 3 =z 3 x n  y n = z n xy xy z1z1 z2z2 z3z3 znzn VSS-share f 1 (x) f 2 (x) VSS-share Recombination Vector (r 1, …,r n ) r 1 z r n z n xyxy f(x) = f 1 (x)  f 2 (x) of degree 2t

Secure Multiplication Gate Evaluation x2x2 x3x3 x n x1x1 P1P1 P2P2 PnPn P3P3 y2y2 y3y3 y n y1y1 x y x 1  y 1 = z 1 x 2  y 2 = z 2 x 3  y 3 =z 3 x n  y n = z n xy xy z1z1 z2z2 z’ 3 z’ n VSS-share f 1 (x) f 2 (x) VSS-share Recombination Vector (r 1, …,r n ) r 1 z r n z’ n z f(x) = f 1 (x)  f 2 (x) of degree 2t O1: Prevent them in doing this. n ≥ 2t+1 O2: Find a mechanism so that we can correct the errors- n ≥ 3t+1

i.t Multi-party Computation     Reconstruct the Shamir-sharing of the output by exchanging shares with each other 3 Non-linear gate: Require degree- reduction Technique. Interactive 2. Find (n, t)-sharing of each intermediate value 1.(n, t)- secret share each input Linear gates: Linearity of Shamir Sharing - Non-Interactive VSS with n ≥ 3t+1 For perfect security n ≥ 3t+1 is necessary and sufficient.

Perfect VSS with n>= 3t+1 Bivariate Polynomial of degree t in x,y as the basis- F(x,y) Univariate Polynomial of degree t in x as the basis – f(x) F(x,i) & F(i,y)- ith share f(i)- ith share t F(x,i)’s and F(i,y)’s will leak NO info about F(0,0) F(0,0)- secret f(0)- secret t f(i)’s will leak NO info about f(0) t+1 F(x,i)’s (F(i,y)’s) will completely determine F(x,y) – Lagrange’s formula t+1 f(i)’s will completely determine f(x) – Lagrange’s formula F(x,i) F(i,y) F(x,j) F(j,y) Pi Pj F(j,i) F(i,j) F(j,i) Ensure every pair Happy

Perfect VSS with n>= 3t+1 Bivariate Polynomial of degree t in x,y as the basis- F(x,y) Univariate Polynomial of degree t in x as the basis – f(x) f(i)- ith share t F(x,i)’s and F(i,y)’s will leak NO info about F(0,0) F(0,0)- secret f(0)- secret t f(i)’s will leak NO info about f(0) t+1 F(x,i)’s (F(i,y)’s) will completely determine F(x,y) – Lagrange’s formula t+1 f(i)’s will completely determine f(x) – Lagrange’s formula Two random univariate polynomials of degree at most t with the secret F(0,0) as the constants. F(x,i) & F(i,y)- ith share F(0,y) and F(x,0) Pi has F(0,i) and F(i,0)- Shamir share of F(0,0)

Rest on the board Matrix view of bivariate polynomial Claim: t F(x,i)’s and t F(i,y)’s will leak NO info about F(0,0). Claim: (t+1) F(x,i)’s or (t+1) F(i,y)’s completely determines F(x,y). Six round VSS and proof Reducing the number of rounds to four

Feasibility of VSS How big t is compared to n? Adversary (A t )Characterization Polynomially Bounded Adversary n ≥ 2t + 1, t ≥1 Unbounded Adversary and no error allowed n ≥ 3t + 1, t ≥1 Unbounded Adversary and error allowed in reconstruction n ≥ 2t+ 1, t ≥1 Round Complexity (Sharing Phase) No. of Interaction 2 3 3

Interplay of Round Complexity and Fault tolerance in VSS Unbounded Powerful Adversary Adversary (A t )CharacterizationRound Complexity Polynomially Bounded Adversary n ≥ 2t + 1, t ≥1 t = 1; n ≥ Unbounded Adversary and no error allowed n ≥ 3t + 1, t ≥1 n ≥ 4t + 1, t ≥1 t = 1; n ≥ Unbounded Adversary and error allowed in reconstruction n ≥ 2t+ 1, t ≥1 n ≥ 3t+ 1, t ≥1 t = 1; n ≥ ASIACRYPT’11 [BKP] CRYPTO’09 [PCRR], ASIACRYPT’10 [KPR] STOC’01 [GIKT] TCC’06 [FGGRS]

Chalk & Talks CT3 [BH08]: Perfectly secure MPC with Linear Communication Complexity. CT4 [BFO12]: Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority. CT1 [PCRR09]: The Round Complexity of Verifiable Secret Sharing Revisited