Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS...

36
Practically Efficient Secure Small Party Computation over the Internet Megha Byali Under the guidance of Dr. Arpita Patra Indian Institute of Science, Bangalore, India.

Transcript of Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS...

Page 1: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Practically Efficient Secure Small Party Computation over the Internet

Megha Byali

Under the guidance of Dr. Arpita Patra

Indian Institute of Science, Bangalore, India.

Page 2: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Publications Based on this Thesis

■ Fast Actively-Secure Five Party Computation with Security Beyond Abort. Megha Byali, Carmit Hazay, Arpita Patra, Swati Singla. ACM CCS 2019.

■ Beyond Honest Majority: On the Efficiency of 4-Party Computation in High-Latency Networks. Megha Byali, Arpita Patra, Divya Ravi, Swati Singla. Under Submission.

Page 3: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Other Publications in the Area

■ Fast Secure Computation for Small Population over the Internet. Megha Byali, Arun Joseph, Arpita Patra, Divya Ravi. ACM CCS 2018.

■ Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory. Megha Byali, Pankaj Dayama, Shivika Narang, Yadatti Narahari and Vinayaka Pandit. ICBC 2019.

■ Speedo4: High-Speed Secure 4-Party Computation over the Internet. Megha Byali, Nishat Koti, Arpita Patra, Divya Ravi, Swati Singla. Under Submission.

■ FLASH: Fast and Robust Framework for Privacy-preserving Machine Learning. MeghaByali, Harsh Chaudhari, Arpita Patra, Ajith Suresh. PETS 2020.

■ Efficient, Round-optimal, Composable Oblivious Transfer and Commitment Scheme with Adaptive Security. Megha Byali, Arpita Patra, Divya Ravi, Pratik Sarkar.

Page 4: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Roadmap

■ Secure MultiParty Computation (MPC)

■ Adversarial Models

■ Motivation

■ Security Model and Security Notions

■ Results

■ Five Party Computation with Fairness

■ Efficiency

■ Future Scope

Page 5: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Secure Multi-Party Computation (MPC)

fTTP

A set of n parties wish to compute a joint function f(x1, x2, …, xn)

on their inputs (x1, x2, …, xn).

Goals:

• Correctness: Compute f(x1,x2,..xn).

MPC: Real World emulation of TTP

• Privacy: Nothing more than function

output should be revealed.

Page 6: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Adversarial model

Based on adversarial behaviour:

■ Semi-honest : Follows the steps of the protocol, but tries to glean extra information from the messages received.

■ Malicious : Arbitrarily deviates from the protocol.

Based on number of corruptions (t) :

■ Honest Majority : In the presence of n parties, at most t<n/2 are corrupt.

■ Dishonest Majority : In the presence of n parties, at most t<n are corrupt.

Our model :

1. Malicious adversary with honest majority for Five Party Computation.

2. Adversary with 1 malicious, 1 semi-honest corruption for Four Party Computation.

Page 7: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Why Small Population?

■ Real world applications: Secure ML, Danish Sugar Beet Auction, Fair Auctions.

■ Weaker Assumptions: Eliminate PK primitives like OT altogether as symmetric-key functions are sufficient.

■ Stronger Security: The properties, fairness and guaranteed output delivery can be achieved only in the case of honest majority [Cleve86].

■ Light Weight Tools and Efficiency:

• Customized Secret Sharing schemes.

• Use of passively secure tools.

• Customized OT.

■ 1 corruption → 2 corruptions: Elevating the challenges to achieve stronger security notions while maintaining the efficiency goal , as the adversary has a co-conspirator.

[Cleve86] Richard Cleve. Limits on the security of coin flips when half the processors are faulty (extended abstract). In ACM STOC, 1986.

Page 8: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Security Model

TTP

x1

x2

x3

x4

Ideal World Real World

x1

x2

x3

x4

yy

y

y

yy

y

y

SIM

{ViewIdeali}Pi in C {ViewReal

i}Pi in C

Page 9: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Security with Abort

Unanimous Abort

Fairness

Guaranteed Output

Delivery

y yy ┴ ┴

y y┴ ┴ ┴y y y

y yyy y┴ ┴ ┴ ┴ ┴

y y yy y

Security Notions : Degree of Robustness

Weakest

Strongest

Page 10: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Our Results

Efficient 5-Party (5PC) Protocols with honest majority:

Assumptions:▪ One Way Permutations.

▪ Minimalistic network of point-to-point channels.

▪ Necessary Broadcast for 5PC god [CohenHOR16].

[CohenHOR16] Ran Cohen, Iftach Haitner, Eran Omri, and Lior Rotem. Characterization of Secure Multiparty Computation Without

Broadcast. In TCC. 2016.

• Unanimous Abort (8 rounds).

• Fairness (8 rounds).

• Guaranteed Output Delivery (god).

-- 6 rounds (best case).

-- 12 rounds (worst case).

Efficient 4-Party (4PC) Protocols with Mixed Adversary (1 Active, 1Passive):

• Fairness.

• Guaranteed Output Delivery (god).Implementation:

▪ Highly Efficient for practical systems.

▪ First robust Broadcast Implementation in 5PC.

Page 11: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Comparison

[CohenHOR16] Ran Cohen, Iftach Haitner, Eran Omri, and Lior Rotem. Characterization of Secure Multiparty Computation Without Broadcast. In TCC.

2016.

[ChandranGMV17] Nishanth Chandran, Juan Garay, Payman Mohassel and Satyanarayana Vusirikala. Efficient, Constant-Round and Actively Secure

MPC: Beyond the Three-Party Case. In CCS 2017.

Reference Security Corruption Broadcast

[ChandranGMV17] Selective Abort 2 active

This work 5PC Unanimous Abort 2 active

This work 5PC Fairness 2 active

This work 5PC GOD 2 active ✓ [CohenHOR16]

This work 4PC Fairness 1 active, 1 passive

This work 4PC GOD 1 active, 1 passive

Page 12: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Garbled Circuit (GC) [BellareHR12]

C

input x y output

Boolean circuit

Gbe

GC

d

Garbling function

De

Ev

En

X Y

Encoding function

Evaluation function

Decoding function

[BellareHR12] Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Foundations of garbled circuits. In CCS, 2012.

GC = GC1 || GC2 || … || GCn

Page 13: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

n=5, t=2

Seed Distribution

Masked input bit and Key

Transfer Phase

Garbled circuit generation

GC Transfer and

Evaluation

Output Computation

Garblers - P1, P2, P3, P4

Evaluator - P5

y = f (x1, x2, x3, x4, x5) is the function to be computed.

Page 14: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

P1

P2

P3

P4

Pick s1

s1

s1 s1

Has no knowledge of s1

n=5, t=2

Seed Distribution

Page 15: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

Seed Distribution

P1

P2

P3

P4

P1

P2

P3

P4

P1

P2

P3

P4

s2

s2

s2

s3

s3

s3s4

s4

s4

R1 = {s1, s3, s4}

R2 = {s2, s3, s4}

R3 = {s1, s2, s3}

R4 = {s1, s2, s4}

For i ∈ [4],

Ri indicates the seeds held by a party Pi

Ri indicates the parties who hold si

n=5, t=2

Page 16: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

n=5, t=2

Seed Distribution and Garbling

P1 P2 P3 P4

P5

R1 = {s1, s3, s4} R2 = {s2, s3, s4} R3 = {s1, s2, s3} R4 = {s1, s2, s4}

GC = GC1 || GC2 || GC3 || GC4

s1 s2 s3 s4

GC1, GC3, GC4 GC2, GC3, GC4 GC1, GC2, GC3 GC1, GC2, GC4

λ1, λ3, λ4 λ2, λ3, λ4 λ1, λ2, λ3 λ1, λ2, λ4Decoding information

d = {λ1, λ2, λ3, λ4}

Page 17: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

P1 P2 P3 P4

P5

Communication of relevant data needed for evaluation

is done.

Accept only if all copies of each value match.

Else abort.

GC Transfer and Evaluation

n=5, t=2

Page 18: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

P1 P2 P3 P4

P5 Evaluate the GC if all received

messages are in order. Else abort.Successful Evaluation

Y Y Y Y

Decode the output y

Problem?

1. P5 selectively sends Y.

Evaluation and Output Computation

2. P5 sends no Y.

1. Allow garblers to exchange Y.

2. Delay exchange of λ–values (decoding)

of output wires until Y is received from P5.

Solution :

Check if Y is valid. If so, use Y to output y.

n=5, t=2

Page 19: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Y

5PC with Fairness

P1

Output Computation

Problems in Solution 1?

P2 P3 P4

P5

P1 P2 P3 P4

P5

Y

Y

Y Y

Aborted

R1 = {s1, s3, s4} R2 = {s2, s3, s4}

Y’

Y’

Accept

Breach of

correctness

Solution: Need of proof that Y originated from P5.

Page 20: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

P1 P2 P3 P4

P5Pick random r

Compute z=H(r)

Proof Establishment Phase

Run before key transfer

z z z z

Exchange z=H(r) and abort if any mismatch occurs.

Solution 1 + Proof solves problem 1.

n=5, t=2

Page 21: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

P1 P2 P3 P4

P5

Output Computation

Y, r Y, r Y, r Y, r

Y valid ? ✓

H(r)=z ? ✓

Y, r

Y, r

Accept if Y is valid and z= H(r)

Y, r

n=5, t=2

Page 22: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

P1 P2 P3 P4

P5

Problems in Solution 2?

Y Y Y Y

Communicate the λ-values for each output wire

λ1, λ3, λ4 λ2, λ3, λ4 λ1, λ2, λ3 λ1, λ2, λ4λ1 λ1 λ1

λ1 λ1λ'1

Solution : Commit-then-open

P1 P2 P3 P4

P5

Pi computes ci=com(λi), si ∈ Ri

Exchange three copies of each ci, i ∈ [4]

Abort if any mismatch occurs.

Commitment Establishment

Else commitment on λ-values for each

output wire are in agreement

At least one party will give a valid opening for

each ci in output computation

n=5, t=2

Page 23: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with FairnessOutput Computation

P1 P2 P3 P4

P5

Y, r Y, r Y, r Y, r

Y valid ? ✓

H(r)=z ? ✓

Give away Y and opening of λ-

values to all that are possessed

Honest parties openings are sufficient

to uncover all commitments

P1 P2 P3 P4

P5

Y, r Y, r

Y valid ? ✓

H(r)=z ? ✓

Send {Y,r} and openings of the

committed λ-values that are possessed

P3, P4 on receiving {Y,r} and

openings from P2, verify, accept and

compute y

Give away Y and opening of λ-

values to all that are possessed

n=5, t=2

Page 24: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Guaranteed Output Delivery

Distribution of

RandomnessInput Sharing Phase

Construction of the GC

Evaluation Procedure

Output Computation

Conflict?

Conflict?

Conflict?

Conflict

Resolution and

Elimination of

at least one

corrupt party.

Nominate a

three-party

committee

Run Robust

3PC

Distribute Output

Input Consistency

maintained

Yes

No

No

No

Yes

Yes

Page 25: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Efficiency Comparison

GOD - guaranteed output delivery, (g)- gain over [ChandranGMV17] .

Protocol LAN (ms) WAN (s) Communication (MB)

5PC with Unanimous Abort 0.65-2.87 0.01-0.2 0.09-0.16

5PC with Fairness 1.05-10.95 0.03-0.28 0.13-0.2

5PC with GOD (Honest Run) 3.94-4.92 0.82-1.16 0.17-0.18

(Worst Case) 6.33-16.82 2.26-2.33 0.49-6.34

4PC with Fairness 2.93-23.14 (g) 0.37-0.99 (g) 12.83-132.36 (g)

4PC with GOD (Honest Run) 2.54-17.38 (g) 0.01-0.54 (g) 12.77-132.24 (g)

(Worst Case) 1.14-1.9 (g) -0.23-0.29 (g) 12.73-129.24 (g)

[ChandranGMV17] Nishanth Chandran, Juan Garay, Payman Mohassel and Satyanarayana Vusirikala. Efficient, Constant-Round and Actively Secure

MPC: Beyond the Three-Party Case. In CCS 2017.

Overheads in comparison to [ChandranGMV17] for AES-128 and SHA-256 circuits (given in the range):

Page 26: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Future Work

• Improving the round complexity of our protocols while guaranteeing stronger security

notions and maintaining similar efficiency.

Page 27: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Thank You!

Page 28: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Distributed GC [BMR90]

P1

P2

Pn-1

λu1 , λv

1

λu = λ u 1 + λ u

2 +….+ λ u n

λu, u

λv, v

λw, w

λu2 , λv

2

λun-1 , λv

n-1

Masked Evaluation

bu = xu + λu

bv = xv + λv

λu2

λun-1

bu = xu + λu

Pn

λun , λv

n

λun

Page 29: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Distributed GC [BMR90]

P1

P2

Pn-1

λu1 , λv

1

λu = λ u 1 + λ u

2 +….+ λ u n

λu, u

λv, v

λw, w

λu2 , λv

2

λun-1 , λv

n-1

Masked Evaluation

bu = xu + λu

bv = xv + λv

bw = xw + λw

bu = xu + λu

Ku1

Pn

bu

bu

Kun-1

Page 30: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Distributed GC [BMR90]

P1

P2

Pn-1

λw1

λw2

λwn-1

Pnbw = xw + λw

λwn

xw = bw + λw

Page 31: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

n=5, t=2

Masked Input and Key Transfer

P1 P2 P3 P4

P5

x52 x53 x54

x5 = x52 + x53 + x54

x1 x2 x3 x4

Page 32: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

Masked Input and Key Transfer

n=5, t=2

P1 P2 P3 P4

P5

x1

λ2

λ2

λ2

λ1, λ3, λ4

b1 = x1 + λ = x1 + (λ1 + λ2 + λ3 + λ4)

All Equal?

Page 33: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

P1 P2 P3 P4

P5

Masked Input and Key Transfer

3-out-of-4 keys for

GC Evaluation How to make K2 available to P5?

K1, K2, K3, K4 are keys corresponding to bit b1

R1 = {1, 3, 4}

Idea 1: Simply send b1 to the rest of the garblers.

Breach of Privacy – Two

Corrupt Garblers

R3 = {1, 2, 3} R4 = {1, 2, 4}

n=5, t=2

Page 34: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

P1 P2 P3 P4

P5

Masked Input and Key Transfer

3-out-of-4 keys for

GC Evaluation

K1, K2, K3, K4 are keys corresponding to bit b1

R1 = {1, 3, 4}b1 = b12 + b13 + b14 b14

b13

b12

K22 K23 K24

K2 = K22 + K23 + K24

K22 = K2 (for bit b12) + random pad

K23 = K2 (for bit b13) + random pad

K24 = K2 (for bit b14) + random pad

n=5, t=2

Page 35: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

5PC with Fairness

P1 P2 P3 P4

P5

Output Computation

Y, r Y, r Y, r Y, r

To Summarize:

n=5, t=2

Page 36: Practically Efficient Secure Small Party Computation over the ...Arpita Patra, Divya Ravi. ACM CCS 2018. Trusted B2B Market Platforms using Permissioned Blockchains and Game Theory.

Efficiency

Protocol LAN (ms) WAN (s) Total Communication (MB)

AES-128 SHA-256 AES-128 SHA-256 AES-128 SHA-256

[CGMV17] 25.01 290.38 2.54 4.78 29.55 389.12

5PC with Unanimous Abort 25.66 293.25 2.74 4.79 29.71 389.2

5PC with Fairness 26.06 301.33 2.82 4.81 29.75 389.24

5PC with GOD 26.03

(+2.62)

317.35

(+16.25)

3.7

(+1.1)

5.6

(+1.51)

29.67

(+0.31)

389.16

(+6.15)

4PC with Fairness 22.08 267.24 2.17 3.79 16.72 256.76

4PC with GOD 22.47

(+1.4)

273.0

(+15.48)

2.53

(+0.24)

4.24

(+0.25)

16.78

(+0.3)

256.88

(+3.0)

The bracket values indicate the worst case run of our guaranteed output delivery (GOD) protocol.