concretely efficient la large sc scale m mpc wi with th
play

Concretely Efficient La Large-Sc Scale M MPC wi with th Acti - PowerPoint PPT Presentation

Concretely Efficient La Large-Sc Scale M MPC wi with th Acti tive Securi rity ty (or (or, Ti TinyKeys fo for Ti TinyOT) ) Carmit Hazay, Emmanuela Orsini, Peter Scholl and Eduardo Soria-Vazquez La Large-Sc Scale MP MPC Current


  1. Concretely Efficient La Large-Sc Scale M MPC wi with th Acti tive Securi rity ty (or (or, Ti TinyKeys fo for Ti TinyOT) ) Carmit Hazay, Emmanuela Orsini, Peter Scholl and Eduardo Soria-Vazquez

  2. La Large-Sc Scale MP MPC Current practical MPC doesn’t Growing number of users want to compute privately and jointly . scale well for large numbers of parties. Outsource? Fixed set Sample a of parties committee 1229 farmers +6000 relays (auction) (statistics) Eduardo Soria-Vazquez 2

  3. MP MPC C setting in this talk Main focus: β€’ Concrete efficiency for large numbers of parties Preprocessing (e.g. π‘œ in 10s, 100s). Adversary: corr. β€’ Static, active . rand. β€’ Dishonest majority , but not full threshold ! a b β€’ Assume β„Ž > 1 honest parties to increase efficiency. Online Model of Computation: c d β€’ Boolean circuits. β€’ Preprocessing phase. Eduardo Soria-Vazquez 3

  4. Ou Our resu sults New TinyOT-style protocol (actively secure, dishonest majority) exploiting more honest parties: v Up to 34x less communication compared with [WRK17]’s TinyOT with π‘œ βˆ’ 1 corruptions. v Up to 18x less communication compared with [WRK17]’s TinyOT mixed with committees ( β„Ž > 1 honest parties). v Good improvements (2-6x less comm) with just 10% honest parties . Eduardo Soria-Vazquez 4

  5. Ho How to to scale ale Tin inyOT

  6. Th The Ti TinyOT pr protocol [NNOB12] β€’ Based on additive secret sharing: 𝑦 = 𝑦 ) + 𝑦 + . β€’ Multiplications computed using Beaver’s triples: ( 𝐲 , 𝐳 , 𝐲𝐳 ) . β€’ Active security: Information-theoretic MACs (authenticated bits). Eduardo Soria-Vazquez 6

  7. Th The Ti TinyOT pr protocol [NNOB12] β€’ Based on additive secret sharing: 𝑦 = 𝑦 ) + 𝑦 + . β€’ Multiplications computed using Beaver’s triples: ( 𝐲 , 𝐳 , 𝐲𝐳 ) . β€’ Active security: Information-theoretic MACs (authenticated bits). 𝑛[𝑦 ) ] = 𝑙[𝑦 ) ] + 𝑦 ) Β· βˆ† 𝑦 ) , 𝑛 𝑦 ) 𝑦 ) ∈ {0,1} βˆ†, 𝑙 𝑦 ) ∈ 0,1 )+4 𝑛 𝑦 ) ∈ 0,1 )+4 Eduardo Soria-Vazquez 7

  8. Th The Ti TinyOT pr protocol [NNOB12] β€’ Based on additive secret sharing: 𝑦 = 𝑦 ) + 𝑦 + . β€’ Multiplications computed using Beaver’s triples: ( 𝐲 , 𝐳 , 𝐲𝐳 ) . β€’ Active security: Information-theoretic MACs (authenticated bits). 𝑛[𝑦 + ] = 𝑙[𝑦 + ] + 𝑦 + Β· βˆ† 𝑦 + , 𝑛 𝑦 + 𝑦 + ∈ {0,1} βˆ†, 𝑙 𝑦 + ∈ 0,1 )+4 𝑛 𝑦 + ∈ 0,1 )+4 Eduardo Soria-Vazquez 8

  9. Mu Multi-Pa Party Ti TinyOT Eduardo Soria-Vazquez 9

  10. Th The Ti TinyOT pr protocol [NNOB12] β€’ Based on additive secret sharing: 𝑦 = 𝑦 ) + 𝑦 + . β€’ Multiplications computed using Beaver’s triples: ( 𝐲 , 𝐳 , 𝐲𝐳 ) . β€’ Active security: Information-theoretic MACs (authenticated bits). 𝑛[𝑦 ) ] = 𝑙[𝑦 ) ] + 𝑦 ) Β· βˆ† 𝑦 ) + 1, 𝑛 𝑦 ) + βˆ† 𝑦 ) ∈ {0,1} βˆ†, 𝑙 𝑦 ) ∈ 0,1 )+4 𝑛 𝑦 ) ∈ 0,1 )+4 Eduardo Soria-Vazquez 10

  11. Th The Ti TinyOT pr protocol [NNOB12] β€’ Based on additive secret sharing: 𝑦 = 𝑦 ) + 𝑦 + . β€’ Multiplications computed using Beaver’s triples: ( 𝐲 , 𝐳 , 𝐲𝐳 ) . β€’ Active security: Information-theoretic MACs (authenticated bits). 𝑛[𝑦 ) ] = 𝑙[𝑦 ) ] + 𝑦 ) Β· βˆ† 𝑛 𝑦 ) + βˆ† 𝑦 ) + 1, 𝑦 ) ∈ {0,1} βˆ†, 𝑙 𝑦 ) ∈ 0,1 β„“ β„“ β‰ͺ 128 𝑛 𝑦 ) ∈ 0,1 β„“ Eduardo Soria-Vazquez 11

  12. Th The Ti TinyOT pr protocol [NNOB12] β€’ Based on additive secret sharing: 𝑦 = 𝑦 ) + 𝑦 + . β€’ Multiplications computed using Beaver’s triples: ( 𝐲 , 𝐳 , 𝐲𝐳 ) . β€’ Active security: Information-theoretic MACs (authenticated bits). 𝑛[𝑦 ) ] = 𝑙[𝑦 ) ] + 𝑦 ) Β· βˆ† βˆ†, 𝑙 𝑦 ) ∈ 0,1 β„“ β„“ β‰ͺ 128 𝑦 ) ∈ {0,1} βˆ†, 𝑙 𝑦 ) ∈ 0,1 β„“ β„“ Β· β„Ž β‰₯ 𝑑 𝑛 𝑦 ) ∈ 0,1 β„“ Eduardo Soria-Vazquez 12

  13. Co Commi mmittees s + + Ti TinyOT + + Short Keys Eduardo Soria-Vazquez 13

  14. Co Commi mmittees s + + Ti TinyOT + + Short Keys Short keys h honest Additive shares 1 honest Eduardo Soria-Vazquez 14

  15. The problem with short MACs Th 𝐳 ∈ 0,1 B 𝐲 ∈ 0,1 B 𝑠× Triple 𝑦 ) 𝑧 ) + 𝑑 ) , … , 𝑦 B 𝑧 B + 𝑑 B 𝑑 ) , … , 𝑑 B ( 𝐲 , 𝐳 , 𝐲𝐳 ) 𝑀 𝒛 β‰ˆ 𝐼 βˆ† + 𝒛 𝑧 ) , … , 𝑧 B ∈ {0,1} 𝑦 ) , … , 𝑦 B ∈ 0,1 βˆ† ∈ 0,1 β„“ 𝑛 𝑦 ) , … , 𝑛 𝑦 B ∈ 0,1 β„“ 𝑙 𝑦 ) , … , 𝑙 𝑦 B ∈ 0,1 β„“ 𝑑 ) , … , 𝑑 B ∈ 𝒱( 0,1 ) Only πŸ‘ β„“ possible values for 𝚬 ! β„“ as small as 1 ! Eduardo Soria-Vazquez 15

  16. οΏ½ Leakage gets worse… … 𝒛 𝟐 𝒛 π’Š π’š π’š 𝑠× Triple 𝑠× Triple , . . . , ( 𝐲 , 𝐳 , 𝐲𝐳 ) ( 𝐲 , 𝐳 , 𝐲𝐳 ) 𝑀 𝒛 𝟐 β‰ˆ 𝐼 βˆ† ) + 𝒛 𝟐 𝑀 𝒛 π’Š β‰ˆ 𝐼 βˆ† X + 𝒛 π’Š 𝑀 𝒛 𝟐 + β‹― + 𝒛 π’Š = S 𝐼 βˆ† 𝒋 + 𝒛 𝒋 β‰ˆ VW) ..X Eduardo Soria-Vazquez 16

  17. Wha What is s Ti TinyKeys? ? [HO HOSS18] 18] β€’ New tool for large-scale MPC (more honesty β‡’ s horter keys). β€’ Base security on the concatenation of honest parties’ keys. [BM17] [Kir11] [Saa07] [FS09] [BLN+09] β€’ Security reduces to Regular Syndrome Decoding : [BJMM12] [MO15] [BLP08] β€’ Not much easier than Syndrome Decoding ⇔ LPN. [MMT11] [CJ04] [NCB11] [MS09] [BLP11] β€’ Params: # products 𝑠 , key length β„“ , # honest parties β„Ž . β€’ Statistically hard for small 𝑠 /large β„Ž . Eduardo Soria-Vazquez 17

  18. Wha Pr Problems with Ti What is s Ti TinyKeys? TinyKeys [H ? [HO HOSS18] [HOSS18] 18] 18] β€’ New tool for large-scale MPC (more honesty β‡’ s horter keys). β€’ Base security on the concatenation of honest parties’ keys. β€’ Security reduces to Regular Syndrome Decoding : β€’ Not much easier than syndrome decoding ⇔ LPN. β€’ Params: # products 𝑠 , key length β„“ , # honest parties β„Ž . β€’ Params: # products 𝑠 , key length β„“ , # honest parties β„Ž . β€’ Statistically hard for small 𝑠 /large β„Ž . Eduardo Soria-Vazquez 18

  19. Problems with Ti Pr TinyKeys [H [HOSS18] 18] β€’ Params: # products 𝒔 , key length β„“ , # honest parties β„Ž . β€’ A single βˆ† can only be used to produce r triples! β€’ Solution: Use different ones for every r triples: βˆ† [^,B) , βˆ† [B,+B) , … Secure method for switching: βˆ† ^,B β†’ βˆ† , βˆ† [B,+B) β†’ βˆ† , … β€’ Best bucketing technique cannot apply (mult. overhead: 𝐢 ). β€’ Solution: Use previous bucketing techniques (mult. overhead: B + ). β€’ Still worth! 𝐢 ∈ {3,4} in practice. Eduardo Soria-Vazquez 19

  20. Commu Co mmunication comp mplexity y (400 (400 part rties) s) 350 300 250 Comm. (megabits/AND triple) Standard [WRK17] 200 [WRK17] + Committee 150 This Work 100 50 0 1 10 20 30 40 50 60 70 80 90 100 110 120 # honest parties Eduardo Soria-Vazquez 20

  21. Co Conclusi sion and fu future directions β€’ First extension of TinyKeys [HOSS18] to the active setting . β€’ Take-away: Large-scale requires different/new techniques (bucketing, MACs). β€’ Improved TinyOT with 30+ parties. β€’ Up to 18x in communication (vs multiparty [WRK17] + committees). β€’ Significant improvements ( 2-6x ) with as little as 10% honest parties. Future challenges: β€’ Optimize TinyKeys: More cryptanalysis (conservative parameters atm). β€’ Adaptive adversaries? Actively secure TinyKeys-BMR [HOSS18]? Eduardo Soria-Vazquez 21

  22. Th Thank you! Questions? Paper: https://ia.cr/2018/843 [Full version] Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT) Carmit Hazay, Emmanuela Orsini, Peter Scholl and Eduardo Soria-Vazquez Mail: eduardo.soria-vazquez@bristol.ac.uk Eduardo Soria-Vazquez 22

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend