tw two round secu cure mpc from mi mini nimal assum
play

Tw Two-round Secu cure MPC from Mi Mini nimal Assum umptions - PowerPoint PPT Presentation

Tw Two-round Secu cure MPC from Mi Mini nimal Assum umptions ns Sanjam Garg Akshayaram Srinivasan University of California, Berkeley Eurocrypt 2018 Secure Two-Party Computation [Yao 86] Securely compute ( " , #


  1. Tw Two-round Secu cure MPC from Mi Mini nimal Assum umptions ns Sanjam Garg Akshayaram Srinivasan University of California, Berkeley Eurocrypt 2018

  2. Secure Two-Party Computation [Yao 86] β€œSecurely” compute 𝑔(𝑦 " , 𝑦 # ) 𝑦 # 𝑦 " β€’ Two-rounds are necessary. β€’ Garbled circuits + two-round OT => two-round secure 2-PC β€’ Minimal assumptions

  3. Secure Multiparty Computation [Goldreich-Micali-Wigderson 87] Compute 𝑔(𝑦 " , 𝑦 # , … , 𝑦 , ) 𝑦 ( 𝑦 # 𝑦 ) 𝑦 " 𝑦 * … 𝑦 + 𝑦 ,

  4. Secure Multiparty Computation [Yao 86, Goldreich-Micali-Wigderson 87] 𝑦 ( 𝑦 # 𝑦 ) Not learn anything about honest 𝑦 " 𝑦 * parties inputs apart from 𝑔(𝑦 " , 𝑦 # , … , 𝑦 , ) … 𝑦 + 𝑦 ,

  5. What is known? β€’ Goldreich-Micali-Wigderson protocol. β€’ Number of rounds grows with the depth of the circuit. β€’ Long line of work reducing the round complexity [BMR90,…]. β€’ Two-round secure MPC protocols [GGHR14, GLS15, MW16, BGI17,G S 17]. β€’ Gap in the assumptions sufficient for two-round MPC and 2PC. Can we construct two-round MPC from weaker assumptions ?

  6. Our Work Two-round protocol for secure multiparty computation from any two- round oblivious transfer. β€’ Semi-honest: From any two-round OT in the plain model. β€’ Malicious: From any two-round maliciously secure OT in the CRS model. Concurrent and Independent work by Benhamouda-Lin 18

  7. Ma Main Idea

  8. Round Compression Protocol 𝜚 securely computes 𝑔(𝑦 " , 𝑦 # , … , 𝑦 , ) 𝑦 ( 𝑦 # 𝑦 ) 𝑦 " 𝑦 * … 𝑦 + 𝑦 ,

  9. Round Compression 𝑦 ( 𝑦 # 𝑦 ) 𝑦 " 𝑦 * Two broadcast rounds … 𝑦 + 𝑦 ,

  10. Toy protocol 𝜚 𝑔 𝑏, 𝑐, 𝑑 = (𝑏, 𝑏 ∧ 𝑐, 𝑏 ∧ 𝑐 ∧ 𝑑) 𝑑 Inputs: 𝑏 𝑐 Round-1 𝑏 𝑏 ∧ 𝑐 Round-2 𝑏 ∧ 𝑐 ∧ 𝑑 Round-3

  11. Ro Round Compression using Garbled Circuits

  12. Garbled Circuits [Yao 86, Applebaum-Ishai-Kushilevitz 04, Bellare-Hoang-Rogaway 12] 𝑔: 0,1 , β†’ 0,1 9 : 𝑔 𝑔 , π‘š " # π‘š " " π‘š " , π‘š < " # π‘š < π‘š <

  13. Garbled Circuits [Yao 86, Applebaum-Ishai-Kushilevitz 04, Bellare-Hoang-Rogaway 12] Evaluation : 𝑔 𝑔(𝑦) + , π‘š = @ # " π‘š = ? π‘š = >

  14. Garbled Circuits [Yao 86, Applebaum-Ishai-Kushilevitz 04, Bellare-Hoang-Rogaway 12] Leaks only : 𝑔 𝑔(𝑦) + , π‘š = @ # " π‘š = ? π‘š = >

  15. Ho How w to Compr pres ess the the Toy Protocol l to 2 ro rounds?

  16. Two-Round Protocol: High level Idea 𝑑 Inputs: 𝑏 𝑐 𝑏 Round-1 Implement the 2 nd round Round-2 Implements the 3 rd round

  17. How do the garbled circuits implement rounds? 𝑑 𝑏, 𝑐 Round-2 𝑏 ∧ 𝑐 𝑑, 𝑏 ∧ 𝑐 In [G S 17], we achieved this by a special purpose WE Round-3 [GGSW13, DG17] 𝑏 ∧ 𝑐 ∧ 𝑑

  18. Ma Maki king t the g garb rbled c circuits β€œt β€œtalk” f k” from O OT

  19. Oblivious Transfer [Rabin 81] 𝒑𝒖𝒕 𝟐 ← 𝑷𝑼 𝟐 (𝒄; 𝒔) 𝑛 < , 𝑛 " 𝑐 𝒑𝒖𝒕 πŸ‘ ← 𝑷𝑼 πŸ‘ (𝒑𝒖𝒕 𝟐 , 𝒏 𝟏 , 𝒏 𝟐 ) 𝒏 𝒄 ← 𝑷𝑼 πŸ’ (𝒑𝒖𝒕 πŸ‘ , 𝒔) Two-message OTs are known from a variety of assumptions [AIR01,NP01,PVW08]

  20. Two-Round Protocol for Toy Function 𝑑 Inputs: 𝑏 𝑐 0 π‘ƒπ‘ˆ " 0 ∧ 𝑐; πœ• < 1 π‘ƒπ‘ˆ " 1 ∧ 𝑐; πœ• " 𝑏 Round-1 Round-2

  21. Functions computed by Garbled Circuits Party 3 Party 2 𝑑 𝑏, 𝑐 " , π‘š " " π‘š < 0 π‘ƒπ‘ˆ " 0 ∧ 𝑐; πœ• < 𝑏 πœ• < , πœ• " # , π‘š " # 1 π‘ƒπ‘ˆ " 1 ∧ 𝑐; πœ• " π‘š < # , π‘š " # ) 𝑏 ∧ 𝑐 πœ• U " π‘ƒπ‘ˆ # (π‘ƒπ‘ˆ " ( 𝑏 ∧ 𝑐 ), π‘š < π‘š T 𝑑, 𝑏 ∧ 𝑐 𝑏 ∧ 𝑐 ∧ 𝑑

  22. Ge Generalizing t to Arb Arbitrary C y Computations

  23. General Case 𝐷 " Round-1 𝐷 # Round-2 . . . 𝐷 W Round-T

  24. Conclusion β€’ We gave a two-round protocol for secure multiparty computation from two-round OT . β€’ In a subsequent work [Garg-Miao- S ], we gave a protocol where the number of public key operations is independent of the circuit size. β€’ Open Questions: β€’ Can we improve the communication complexity? β€’ Concrete efficiency? Th Than ank you ou!

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend