Fast Secure Computations on Shared Polynomials and Applications to Private Set Operations

Authors Pascal Giorgi , Fabien Laguillaumie , Lucas Ottow , Damien Vergnaud



PDF
Thumbnail PDF

File

LIPIcs.ITC.2024.11.pdf
  • Filesize: 0.89 MB
  • 24 pages

Document Identifiers

Author Details

Pascal Giorgi
  • LIRMM, Univ. Montpellier, CNRS, France
Fabien Laguillaumie
  • LIRMM, Univ. Montpellier, CNRS, France
Lucas Ottow
  • LIRMM, Univ. Montpellier, CNRS, France
Damien Vergnaud
  • LIP6, Sorbonne University, CNRS, France

Acknowledgements

We would like to thank the anonymous reviewers for their helpful comments.

Cite AsGet BibTex

Pascal Giorgi, Fabien Laguillaumie, Lucas Ottow, and Damien Vergnaud. Fast Secure Computations on Shared Polynomials and Applications to Private Set Operations. In 5th Conference on Information-Theoretic Cryptography (ITC 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 304, pp. 11:1-11:24, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITC.2024.11

Abstract

Secure multi-party computation aims to allow a set of players to compute a given function on their secret inputs without revealing any other information than the result of the computation. In this work, we focus on the design of secure multi-party protocols for shared polynomial operations. We consider the classical model where the adversary is honest-but-curious, and where the coefficients (or any secret values) are either encrypted using an additively homomorphic encryption scheme or shared using a threshold linear secret-sharing scheme. Our protocols terminate after a constant number of rounds and minimize the number of secure multiplications. In their seminal article at PKC 2006, Mohassel and Franklin proposed constant-rounds protocols for the main operations on (shared) polynomials. In this work, we improve the fan-in multiplication of nonzero polynomials, the multi-point polynomial evaluation and the polynomial interpolation (on secret points) to reach a quasi-linear complexity (instead of quadratic in Mohassel and Franklin’s work) in the degree of shared input/output polynomials. Computing with shared polynomials is a core component of several multi-party protocols for privacy-preserving operations on private sets, like the private disjointness test or the private set intersection. Using our new protocols, we are able to improve the complexity of such protocols and to design the first variants which always return a correct result.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
  • Security and privacy → Information-theoretic techniques
Keywords
  • Multi-party computation
  • polynomial operations
  • privacy-preserving set operations

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Judit Bar-Ilan and Donald Beaver. Non-cryptographic fault-tolerant computing in constant number of rounds of interaction. In Piotr Rudnicki, editor, 8th ACM PODC, pages 201-209. ACM, August 1989. URL: https://doi.org/10.1145/72981.72995.
  2. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In 20th ACM STOC, pages 1-10. ACM Press, May 1988. URL: https://doi.org/10.1145/62212.62213.
  3. Guilhem Castagnos and Fabien Laguillaumie. Linearly homomorphic encryption from DDH. In Kaisa Nyberg, editor, CT-RSA 2015, volume 9048 of LNCS, pages 487-505. Springer, Heidelberg, April 2015. URL: https://doi.org/10.1007/978-3-319-16715-2_26.
  4. Nishanth Chandran, Nishka Dasgupta, Divya Gupta, Sai Lakshmi Bhavana Obbattu, Sruthi Sekar, and Akash Shah. Efficient linear multiparty PSI and extensions to circuit/quorum PSI. In Giovanni Vigna and Elaine Shi, editors, ACM CCS 2021, pages 1182-1204. ACM Press, November 2021. URL: https://doi.org/10.1145/3460120.3484591.
  5. David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols (extended abstract). In 20th ACM STOC, pages 11-19. ACM Press, May 1988. URL: https://doi.org/10.1145/62212.62214.
  6. Geoffroy Couteau, Thomas Peters, and David Pointcheval. Encryption switching protocols. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part I, volume 9814 of LNCS, pages 308-338. Springer, Heidelberg, August 2016. URL: https://doi.org/10.1007/978-3-662-53018-4_12.
  7. Ronald Cramer and Ivan Damgård. Secure distributed linear algebra in a constant number of rounds. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 119-136. Springer, Heidelberg, August 2001. URL: https://doi.org/10.1007/3-540-44647-8_7.
  8. Ronald Cramer, Ivan Damgård, and Ueli M. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In Bart Preneel, editor, EUROCRYPT 2000, volume 1807 of LNCS, pages 316-334. Springer, Heidelberg, May 2000. URL: https://doi.org/10.1007/3-540-45539-6_22.
  9. Ronald Cramer, Ivan Damgård, and Jesper Buus Nielsen. Multiparty computation from threshold homomorphic encryption. In Birgit Pfitzmann, editor, EUROCRYPT 2001, volume 2045 of LNCS, pages 280-299. Springer, Heidelberg, May 2001. URL: https://doi.org/10.1007/3-540-44987-6_18.
  10. Ronald Cramer, Eike Kiltz, and Carles Padró. A note on secure computation of the Moore-Penrose pseudoinverse and its application to secure linear algebra. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 613-630. Springer, Heidelberg, August 2007. URL: https://doi.org/10.1007/978-3-540-74143-5_34.
  11. Ivan Damgård, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, and Tomas Toft. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In Shai Halevi and Tal Rabin, editors, TCC 2006, volume 3876 of LNCS, pages 285-304. Springer, Heidelberg, March 2006. URL: https://doi.org/10.1007/11681878_15.
  12. Matthew K. Franklin and Stuart Haber. Joint encryption and message-efficient secure computation. Journal of Cryptology, 9(4):217-232, September 1996. URL: https://doi.org/10.1007/BF00189261.
  13. Michael J. Freedman, Kobbi Nissim, and Benny Pinkas. Efficient private matching and set intersection. In Christian Cachin and Jan Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 1-19. Springer, Heidelberg, May 2004. URL: https://doi.org/10.1007/978-3-540-24676-3_1.
  14. Joachim von zur Gathen and Jürgen Gerhard. Modern Computer Algebra (third edition). Cambridge University Press, 2013. URL: https://doi.org/10.1017/CBO9781139856065.
  15. Rosario Gennaro, Michael O. Rabin, and Tal Rabin. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In Brian A. Coan and Yehuda Afek, editors, 17th ACM PODC, pages 101-111. ACM, June / July 1998. URL: https://doi.org/10.1145/277697.277716.
  16. Satrajit Ghosh and Tobias Nilges. An algebraic approach to maliciously secure private set intersection. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part III, volume 11478 of LNCS, pages 154-185. Springer, Heidelberg, May 2019. URL: https://doi.org/10.1007/978-3-030-17659-4_6.
  17. Satrajit Ghosh and Mark Simkin. The communication complexity of threshold private set intersection. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part II, volume 11693 of LNCS, pages 3-29. Springer, Heidelberg, August 2019. URL: https://doi.org/10.1007/978-3-030-26951-7_1.
  18. Satrajit Ghosh and Mark Simkin. Threshold private set intersection with better communication complexity. In Alexandra Boldyreva and Vladimir Kolesnikov, editors, PKC 2023, Part II, volume 13941 of LNCS, pages 251-272. Springer, Heidelberg, May 2023. URL: https://doi.org/10.1007/978-3-031-31371-4_9.
  19. Shafi Goldwasser and Silvio Micali. Probabilistic encryption and how to play mental poker keeping secret all partial information. In 14th ACM STOC, pages 365-377. ACM Press, May 1982. URL: https://doi.org/10.1145/800070.802212.
  20. Carmit Hazay and Muthuramakrishnan Venkitasubramaniam. Scalable multi-party private set-intersection. In Serge Fehr, editor, PKC 2017, Part I, volume 10174 of LNCS, pages 175-203. Springer, Heidelberg, March 2017. URL: https://doi.org/10.1007/978-3-662-54365-8_8.
  21. Susan Hohenberger and Stephen A. Weis. Honest-verifier private disjointness testing without random oracles. In George Danezis and Philippe Golle, editors, PET 2006, volume 4258 of LNCS, pages 277-294. Springer, Heidelberg, June 2006. URL: https://doi.org/10.1007/11957454_16.
  22. Mihaela Ion, Ben Kreuter, Ahmet Erhan Nergiz, Sarvar Patel, Shobhit Saxena, Karn Seth, Mariana Raykova, David Shanahan, and Moti Yung. On deploying secure computing: Private intersection-sum-with-cardinality. In IEEE European Symposium on Security and Privacy, EuroS&P 2020, Genoa, Italy, September 7-11, 2020, pages 370-389. IEEE, 2020. URL: https://doi.org/10.1109/EuroSP48549.2020.00031.
  23. Aggelos Kiayias and Antonina Mitrofanova. Testing disjointness of private datasets. In Andrew Patrick and Moti Yung, editors, FC 2005, volume 3570 of LNCS, pages 109-124. Springer, Heidelberg, February / March 2005. Google Scholar
  24. Eike Kiltz, Payman Mohassel, Enav Weinreb, and Matthew K. Franklin. Secure linear algebra using linearly recurrent sequences. In Salil P. Vadhan, editor, TCC 2007, volume 4392 of LNCS, pages 291-310. Springer, Heidelberg, February 2007. URL: https://doi.org/10.1007/978-3-540-70936-7_16.
  25. Lea Kissner and Dawn Xiaodong Song. Privacy-preserving set operations. In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS, pages 241-257. Springer, Heidelberg, August 2005. URL: https://doi.org/10.1007/11535218_15.
  26. Ronghua Li and Chuankun Wu. An unconditionally secure protocol for multi-party set intersection. In Jonathan Katz and Moti Yung, editors, ACNS 07, volume 4521 of LNCS, pages 226-236. Springer, Heidelberg, June 2007. URL: https://doi.org/10.1007/978-3-540-72738-5_15.
  27. Payman Mohassel and Matthew Franklin. Efficient polynomial operations in the shared-coefficients setting. In Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin, editors, PKC 2006, volume 3958 of LNCS, pages 44-57. Springer, Heidelberg, April 2006. URL: https://doi.org/10.1007/11745853_4.
  28. Payman Mohassel and Enav Weinreb. Efficient secure linear algebra in the presence of covert or computationally unbounded adversaries. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 481-496. Springer, Heidelberg, August 2008. URL: https://doi.org/10.1007/978-3-540-85174-5_27.
  29. Daniel Morales, Isaac Agudo, and Javier Lopez. Private set intersection: A systematic literature review. Computer Science Review, 49:100567, 2023. URL: https://doi.org/10.1016/j.cosrev.2023.100567.
  30. G. Sathya Narayanan, T. Aishwarya, Anugrah Agrawal, Arpita Patra, Ashish Choudhary, and C. Pandu Rangan. Multi party distributed private matching, set disjointness and cardinality of set intersection with information theoretic security. In Juan A. Garay, Atsuko Miyaji, and Akira Otsuka, editors, CANS 09, volume 5888 of LNCS, pages 21-40. Springer, Heidelberg, December 2009. Google Scholar
  31. Kobbi Nissim and Enav Weinreb. Communication efficient secure linear algebra. In Shai Halevi and Tal Rabin, editors, TCC 2006, volume 3876 of LNCS, pages 522-541. Springer, Heidelberg, March 2006. URL: https://doi.org/10.1007/11681878_27.
  32. Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Jacques Stern, editor, EUROCRYPT'99, volume 1592 of LNCS, pages 223-238. Springer, Heidelberg, May 1999. URL: https://doi.org/10.1007/3-540-48910-X_16.
  33. Benny Pinkas, Thomas Schneider, Oleksandr Tkachenko, and Avishay Yanai. Efficient circuit-based PSI with linear communication. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part III, volume 11478 of LNCS, pages 122-153. Springer, Heidelberg, May 2019. URL: https://doi.org/10.1007/978-3-030-17659-4_5.
  34. Peter Rindal and Phillipp Schoppmann. VOLE-PSI: Fast OPRF and circuit-PSI from vector-OLE. In Anne Canteaut and François-Xavier Standaert, editors, EUROCRYPT 2021, Part II, volume 12697 of LNCS, pages 901-930. Springer, Heidelberg, October 2021. URL: https://doi.org/10.1007/978-3-030-77886-6_31.
  35. Adi Shamir. How to share a secret. Communications of the Association for Computing Machinery, 22(11):612-613, November 1979. Google Scholar
  36. Andrew Chi-Chih Yao. Protocols for secure computations (extended abstract). In 23rd FOCS, pages 160-164. IEEE Computer Society Press, November 1982. URL: https://doi.org/10.1109/SFCS.1982.38.
  37. Qingsong Ye, Huaxiong Wang, Josef Pieprzyk, and Xian-Mo Zhang. Efficient disjointness tests for private datasets. In Yi Mu, Willy Susilo, and Jennifer Seberry, editors, ACISP 08, volume 5107 of LNCS, pages 155-169. Springer, Heidelberg, July 2008. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail