two round secure multiparty computation minimizing public
play

Two-Round Secure Multiparty Computation Minimizing Public Key - PowerPoint PPT Presentation

Two-Round Secure Multiparty Computation Minimizing Public Key Operations Sanjam Garg Peihan Miao Akshayaram Srinivasan What did we achieve? Two-Round Secure Multiparty Computation Minimizing Public Key Operations Sanjam Garg


  1. Two-Round Secure Multiparty Computation Minimizing Public Key Operations Sanjam Garg Peihan Miao Akshayaram Srinivasan

  2. What did we achieve?

  3. Two-Round Secure Multiparty Computation Minimizing Public Key Operations Sanjam Garg Peihan Miao Akshayaram Srinivasan

  4. Secure Multiparty Computation (MPC)

  5. What does Two-Round mean? The MPC protocol has two rounds.

  6. Two-Round MPC

  7. Two-Round MPC

  8. Why is round complexity important?

  9. Why is round complexity important? ~200ms my mom me

  10. Why not one round? Because it’s impossible! [HLP’11]

  11. Two-Round MPC?

  12. Can we implement it? Yes, but it’s too slow… Why? Too many public key operations… Why is it bad? Because public key operation is VERY slow! • Symmetric key operations (AES) ~100M/sec • Public (asymmetric) key operations ~10K/sec

  13. Our Main Result

  14. How did we achieve it?

  15. Combine? How to reduce OTs (public key operations) ? 2-round OT extension? Yes! [Beaver’96]

  16. Combine? How to reduce OTs (public key operations) ? No! Why? 2-round OT extension? Yes! [Beaver’96]

  17. Combine? No! Why? 2-round OT extension?

  18. Combine? No! Why? How to solve it? 2-round OT extension?

  19. Combine? No! Why? How to solve it? 2-round OT extension?

  20. Combine? No! Why? How to solve it? 2-round OT extension?

  21. Technical Overview (semi-honest) • Building blocks • Yao’s garbled circuit (symmetric key) • two-round OT (public key) • Two-Round MPC [BL’18, GS’18] • What are the special properties needed from OT? • Why are they needed? • Two-Round OT Extension [Beaver’96] • Why not satisfying the special properties needed from OT? • How to solve the problems?

  22. Technical Overview (semi-honest) • Building blocks • Yao’s garbled circuit (symmetric key) • two-round OT (public key) • Two-Round MPC [BL’18, GS’18] • What are the special properties needed from OT? • Why are they needed? • Two-Round OT Extension [Beaver’96] • Why not satisfying the special properties needed from OT? • How to solve the problems?

  23. Yao’s garbled circuit [Yao’86] Garble 0 1 0 0 1 Garble

  24. Oblivious Transfer (OT) [Rab’81, EGL’85, BCR’86, Kil’88] Oblivious Transfer

  25. Two-Round OT [AIR’01, NP’01, HK’12]

  26. Technical Overview (semi-honest) • Building blocks • Yao’s garbled circuit (symmetric key) • two-round OT (public key) • Two-Round MPC [BL’18, GS’18] • What are the special properties needed from OT? • Why are they needed? • Two-Round OT Extension [Beaver’96] • Why not satisfying the special properties needed from OT? • How to solve the problems?

  27. Two-Round MPC [BL’18, GS’18] Oblivious Transfer Oblivious Transfer … Oblivious Transfer

  28. Two-Round MPC [BL’18, GS’18] … • Decryption secrets are known by Receiver before Round-2 • Decryption secrets are independent Why?

  29. Two-Round MPC [BL’18, GS’18] Round-1 Round-2 … … … … … • Decryption secrets are known by Receiver before Round-2 • Decryption secrets are independent

  30. Technical Overview (semi-honest) • Building blocks • Yao’s garbled circuit (symmetric key) • two-round OT (public key) • Two-Round MPC [BL’18, GS’18] • What are the special properties needed from OT? • Why are they needed? • Two-Round OT Extension [Beaver’96] • Why not satisfying the special properties needed from OT? • How to solve the problems?

  31. OT Extension [Beaver’96] Oblivious Transfer Oblivious Transfer … Oblivious Transfer

  32. Two-Round OT Extension [Beaver’96]  Decryption secrets are known by Receiver before Round-2  Decryption secrets are independent Why?

  33. Two-Round OT Extension [Beaver’96] … … …  Decryption secrets are independent

  34. Combine? No! Why? How to solve it? 2-round OT extension?

  35. Two-Round OT Extension [Beaver’96]  Decryption secrets are known by Receiver before Round-2  Decryption secrets are independent

  36. First Attempt: Modify Two-Round OT Extension  Decryption secrets are known by Receiver before Round-2  Decryption secrets are independent

  37. Two-Round MPC [BL’18, GS’18] Round-1 Round-2 … … … … … Decryption secrets are hard-coded in the garbled circuits; So they should be known before Round-2!

  38. Second Attempt: Weaken Special Properties … Decryption secrets are hard-coded in the garbled circuits; Weakened property: Decryption secrets can be computed So they should be known before Round-2! and fed into the garbled circuits after Round-2.

  39. Summary

  40. Future Work • How to make it more practical? • Making black-box use of crypto operations? • Impossible for 2 rounds! [GMMM’18] talk tomorrow morning :) • Black-box but 3 rounds? • Combining with black-box OT extension [IKNP’03] • Concrete optimization for implementation

  41. Thanks!

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend