efficient implementation of the orlandi protocol
play

Efficient Implementation of the Orlandi Protocol . Jakobsen 1 , Marc - PowerPoint PPT Presentation

What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary Efficient Implementation of the Orlandi Protocol . Jakobsen 1 , Marc X. Makkes 2 , and Janus Dam Thomas P Nielsen 1 1 The Alexandra


  1. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary Efficient Implementation of the Orlandi Protocol . Jakobsen 1 , Marc X. Makkes 2 , and Janus Dam Thomas P Nielsen 1 1 The Alexandra Institute 2 Eindhoven University of Technology Applied Cryptography and Network Security, 2010 Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  2. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary Outline What (is it all about?) 1 What is Secure Multiparty Computation What is the Orlandi Protocol 2 Why (is the Orlandi protocol interesting?) Active security and self-trust Its practical Solves real-world problems How (did we make it practical?) 3 The Orlandi Protocol in VIFF Efficient Paillier is required Rewrite key steps in C Summary 4 Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  3. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary What is Secure Multiparty Computation Outline What (is it all about?) 1 What is Secure Multiparty Computation What is the Orlandi Protocol 2 Why (is the Orlandi protocol interesting?) Active security and self-trust Its practical Solves real-world problems How (did we make it practical?) 3 The Orlandi Protocol in VIFF Efficient Paillier is required Rewrite key steps in C Summary 4 Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  4. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary What is Secure Multiparty Computation Secure Multiparty Computation (SMC) In Secure Multiparty Computation (SMC) we have: a number of parties P 1 , . . . , P n each having input x i the parties wish to jointly compute a function y = f ( x 1 , . . . , x n ) s.t. x i is not revealed to others than P i and y is correct Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  5. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary What is Secure Multiparty Computation The Millionaires Example Two millionaires, want to know who is richer, without revealing the precise amount of their wealth. Andrew C. Yao, “Protocols for Secure Computations” (1982). Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  6. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary What is Secure Multiparty Computation What problems does SMC solve? SMC enables joint computation on confidential information: information can be a resource of vital importance and considerable economic value confidentiality of information can be crucial significant value can often be obtained by combining confidential information Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  7. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary What is Secure Multiparty Computation Real-world Examples Auctions Benchmarking (e.g. total CO 2 emission from all cargo ships) Online games (e.g. poker - only I should learn the value of my cards) Procurements Data mining Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  8. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary What is the Orlandi Protocol Outline What (is it all about?) 1 What is Secure Multiparty Computation What is the Orlandi Protocol 2 Why (is the Orlandi protocol interesting?) Active security and self-trust Its practical Solves real-world problems How (did we make it practical?) 3 The Orlandi Protocol in VIFF Efficient Paillier is required Rewrite key steps in C Summary 4 Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  9. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary What is the Orlandi Protocol High level Description Protocol for secure multiparty computation: let s = � n i = 1 s i mod p where s i ∈ Z p then a share is ( s i , C ) allows + , − , and ∗ addition and subtraction are straight forward in an additive scheme multiplication is separated into a preprocessing and an online part preprocessing creates a set of triples ( a , b , c ) s.t. a ∗ b = c online part does actual multiplication and one multiplication consumes one triple Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  10. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary What is the Orlandi Protocol Random Triple Generation Random Triple Generation takes the security parameter s and a number M as input and generates M triples ( a , b , c ) s.t. a ∗ b = c : generate a set of triples D : D = ∅ For i = 1 , . . . , κ M do: D = D ∪ TripleTest () (where κ > 1 is an overhead factor depending on s ) compute a random subset T ⊂ D and check that they are correct use the rest to “distill” M triples Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  11. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary What is the Orlandi Protocol Triple Test and Triple Generation Triple Test generates one triple a , b , c uses two triples generated by Triple Generation use one to check the other to reduce the probability for overflow Triple Generation: generates one triple a , b , c uses the homomorphic properties of the Paillier cryptosystem encrypted computation could overflow require that N >> p Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  12. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary What is the Orlandi Protocol Online Multiplication Given a triple ( a , b , c ) , multiplication [ x ] ∗ [ y ] is defined as: d = Open ([ x ] − [ a ]) 1 e = Open ([ y ] − [ b ]) 2 [ z ] = e [ x ] + d [ y ] − de + [ c ] 3 uses one broadcast to every party and some local computations - fast. Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  13. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary Active security and self-trust Outline What (is it all about?) 1 What is Secure Multiparty Computation What is the Orlandi Protocol 2 Why (is the Orlandi protocol interesting?) Active security and self-trust Its practical Solves real-world problems How (did we make it practical?) 3 The Orlandi Protocol in VIFF Efficient Paillier is required Rewrite key steps in C Summary 4 Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  14. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary Active security and self-trust Attractive Security Model Self-trust - All shares are required to reconstruct the secret values Active security - An adversary cannot change a share or deviate from the protocol without the other parties notices A corrupt party may block the computation 2 to n players Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  15. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary Its practical Outline What (is it all about?) 1 What is Secure Multiparty Computation What is the Orlandi Protocol 2 Why (is the Orlandi protocol interesting?) Active security and self-trust Its practical Solves real-world problems How (did we make it practical?) 3 The Orlandi Protocol in VIFF Efficient Paillier is required Rewrite key steps in C Summary 4 Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  16. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary Its practical Experiment Setup The benchmarks were performed by using 10 identical computers: 1 GHz dual-core AMD Opteron 2216 processors with 2x1 Mb level 2 cache 2 Gb RAM running Red Hat Enterprise Linux 5.2 64bit x86 architecture gigabit Ethernet, round-trip latency of 0.104 ms. 1024-bits key size for the Paillier cryptosystem One of the machines were used as coordinator. Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

  17. What (is it all about?) Why (is the Orlandi protocol interesting?) How (did we make it practical?) Summary Its practical Online Multiplication n 2 3 4 5 6 7 8 9 time 27.4 15.9 19.7 22.8 25.6 26.7 28.2 35.9 stdvar 0.1 3.5 4.7 6.7 7.4 6.8 8.1 8.3 Figure: The average execution time in ms. as function of the number of parties, n Thomas P. Jakobsen, Marc X. Makkes, and Janus Dam Nielsen The Alexandra Institute

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend