secure multiparty computation from graph colouring
play

Secure Multiparty Computation from Graph Colouring Ron Steinfeld - PowerPoint PPT Presentation

Introduction Secure Multiparty Computation from Graph Colouring Ron Steinfeld Monash University July 2012 Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 1/34 Introduction Acknowledgements Based on joint work


  1. Introduction Secure Multiparty Computation from Graph Colouring Ron Steinfeld Monash University July 2012 Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 1/34

  2. Introduction Acknowledgements Based on joint work with (subsets of): Yvo Desmedt, Josef Pieprzyk, Huaxiong Wang, Xiaoming Sun, Christophe Tartary, Andrew Chi-Chih Yao Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 2/34

  3. Introduction Outline The Problem : Secure multiparty computation in black-box groups Motivation / definition Attack model (computationally unbounded, passive) Previous approaches Our Results : Reduction: n -Product to Shared 2-Product Reduction: Shared 2-Product to t -Reliable Planar Graph Colouring Constructions of t -Reliable Planar Graph Colourings Extensions (briefly): Computing arbitrary functions Security against active adversaries Open Problems Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 3/34

  4. Introduction What is secure multiparty computation? Typical example: Electronic Auction n parties: P 1 ,. . . , P n Each P i commits his bid x i ∈ N . At the end, the highest bidder wins auction Basic requirements (informal) : Correctness: All parties learn the winning bid / bidder : f ( x 1 , . . . , x n ) = (max x i , arg max x i ) i i Privacy: No party learns anything about losing bids, except what is leaked by winning bid. Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 4/34

  5. Introduction What is secure multiparty computation? Typical example: Electronic Auction n parties: P 1 ,. . . , P n Each P i commits his bid x i ∈ N . At the end, the highest bidder wins auction Basic requirements (informal) : Correctness: All parties learn the winning bid / bidder : f ( x 1 , . . . , x n ) = (max x i , arg max x i ) i i Privacy: No party learns anything about losing bids, except what is leaked by winning bid. Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 4/34

  6. Introduction What is secure multiparty computation? Typical example: Electronic Auction n parties: P 1 ,. . . , P n Each P i commits his bid x i ∈ N . At the end, the highest bidder wins auction Basic requirements (informal) : Correctness: All parties learn the winning bid / bidder : f ( x 1 , . . . , x n ) = (max x i , arg max x i ) i i Privacy: No party learns anything about losing bids, except what is leaked by winning bid. Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 4/34

  7. Introduction What is secure multiparty computation? How to achieve this? If we live in an ideal world: use a Trusted Party (TP) TP serves as the auctioneer Each P i sends his bid x i ∈ N to TP TP privately computes and announces (max i x i , arg max i x i ) to all P i ’s What if, in real world, such a TP does not exist? Possible answer: t -private secure multiparty computation Parties run a distributed computation protocol among themselves Every pair of parties can communicate privately from all other parties At protocol end, all parties can compute result f ( x 1 , . . . , x n ). Privacy holds as long as not more than t parties collude Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 5/34

  8. Introduction What is secure multiparty computation? How to achieve this? If we live in an ideal world: use a Trusted Party (TP) TP serves as the auctioneer Each P i sends his bid x i ∈ N to TP TP privately computes and announces (max i x i , arg max i x i ) to all P i ’s What if, in real world, such a TP does not exist? Possible answer: t -private secure multiparty computation Parties run a distributed computation protocol among themselves Every pair of parties can communicate privately from all other parties At protocol end, all parties can compute result f ( x 1 , . . . , x n ). Privacy holds as long as not more than t parties collude Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 5/34

  9. Introduction What is secure multiparty computation? How to achieve this? If we live in an ideal world: use a Trusted Party (TP) TP serves as the auctioneer Each P i sends his bid x i ∈ N to TP TP privately computes and announces (max i x i , arg max i x i ) to all P i ’s What if, in real world, such a TP does not exist? Possible answer: t -private secure multiparty computation Parties run a distributed computation protocol among themselves Every pair of parties can communicate privately from all other parties At protocol end, all parties can compute result f ( x 1 , . . . , x n ). Privacy holds as long as not more than t parties collude Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 5/34

  10. Introduction What is secure multiparty computation? How to achieve this? If we live in an ideal world: use a Trusted Party (TP) TP serves as the auctioneer Each P i sends his bid x i ∈ N to TP TP privately computes and announces (max i x i , arg max i x i ) to all P i ’s What if, in real world, such a TP does not exist? Possible answer: t -private secure multiparty computation Parties run a distributed computation protocol among themselves Every pair of parties can communicate privately from all other parties At protocol end, all parties can compute result f ( x 1 , . . . , x n ). Privacy holds as long as not more than t parties collude Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 5/34

  11. Introduction Secure Multiparty computation: attack model Several possible flavours of security, depending on: Computational abilities Computationally bounded: security only guaranteed if attack computing time ≤ (large) bound T . Computationally unbounded (‘information theoretic’): security holds regardless of attack computation time. Allowed deviation from prescribed protocol Passive attacks (‘Honest But Curious’): colluding parties follow protocol, but analyze protocol messages they receive to learn about other party’s inputs. Active attacks: colluding parties can misbehave arbitrarily, to disrupt correctness and/or breach privacy of other parties Focus on computationally unbounded, passive attacks (at end: a little on active security). Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 6/34

  12. Introduction Secure Multiparty computation: attack model Several possible flavours of security, depending on: Computational abilities Computationally bounded: security only guaranteed if attack computing time ≤ (large) bound T . Computationally unbounded (‘information theoretic’): security holds regardless of attack computation time. Allowed deviation from prescribed protocol Passive attacks (‘Honest But Curious’): colluding parties follow protocol, but analyze protocol messages they receive to learn about other party’s inputs. Active attacks: colluding parties can misbehave arbitrarily, to disrupt correctness and/or breach privacy of other parties Focus on computationally unbounded, passive attacks (at end: a little on active security). Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 6/34

  13. Introduction Secure Multiparty computation: attack model Several possible flavours of security, depending on: Computational abilities Computationally bounded: security only guaranteed if attack computing time ≤ (large) bound T . Computationally unbounded (‘information theoretic’): security holds regardless of attack computation time. Allowed deviation from prescribed protocol Passive attacks (‘Honest But Curious’): colluding parties follow protocol, but analyze protocol messages they receive to learn about other party’s inputs. Active attacks: colluding parties can misbehave arbitrarily, to disrupt correctness and/or breach privacy of other parties Focus on computationally unbounded, passive attacks (at end: a little on active security). Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 6/34

  14. Introduction Secure Multiparty computation: attack model Several possible flavours of security, depending on: Computational abilities Computationally bounded: security only guaranteed if attack computing time ≤ (large) bound T . Computationally unbounded (‘information theoretic’): security holds regardless of attack computation time. Allowed deviation from prescribed protocol Passive attacks (‘Honest But Curious’): colluding parties follow protocol, but analyze protocol messages they receive to learn about other party’s inputs. Active attacks: colluding parties can misbehave arbitrarily, to disrupt correctness and/or breach privacy of other parties Focus on computationally unbounded, passive attacks (at end: a little on active security). Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 6/34

  15. Introduction Our Problem: Secure Product in Black-Box Groups Fix a finite group G . For i = 1 , . . . , n party P i holds input x i ∈ G . Our goal - a secure n -Party protocol for computing n -Product function over G : f G ( x 1 , . . . , x n ) = x 1 · · · x n . Our protocols treat G as a black-box – the only computations allowed in the protocol are: Group operation: ( x , y ) ∈ G 2 �→ x · y ∈ G Group inverse: x ∈ G �→ x − 1 ∈ G Sampling a uniformly random element of G At end: secure computation of any function by reduction to (a variant of) our problem over G = S 5 . Ron Steinfeld Secure Multiparty Computation from Graph Colouring July 2012 7/34

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend