Interaction-Preserving Compilers for Secure Computation

Authors Nico Döttling, Vipul Goyal, Giulio Malavolta, Justin Raizes



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2022.57.pdf
  • Filesize: 0.65 MB
  • 18 pages

Document Identifiers

Author Details

Nico Döttling
  • CISPA Helmholtz Center for Information Security, Saarbrücken, Germany
Vipul Goyal
  • Carnegie Mellon University, Pittsburgh, PA, USA
  • NTT Research, Sunnyvale, CA, USA
Giulio Malavolta
  • Max Planck Institute for Security and Privacy, Bochum, Germany
Justin Raizes
  • Carnegie Mellon University, Pittsburgh, PA, USA

Cite AsGet BibTex

Nico Döttling, Vipul Goyal, Giulio Malavolta, and Justin Raizes. Interaction-Preserving Compilers for Secure Computation. In 13th Innovations in Theoretical Computer Science Conference (ITCS 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 215, pp. 57:1-57:18, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/LIPIcs.ITCS.2022.57

Abstract

In this work we consider the following question: What is the cost of security for multi-party protocols? Specifically, given an insecure protocol where parties exchange (in the worst case) Γ bits in N rounds, is it possible to design a secure protocol with communication complexity close to Γ and N rounds? We systematically study this problem in a variety of settings and we propose solutions based on the intractability of different cryptographic problems. For the case of two parties we design an interaction-preserving compiler where the number of bits exchanged in the secure protocol approaches Γ and the number of rounds is exactly N, assuming the hardness of standard problems over lattices. For the more general multi-party case, we obtain the same result assuming either (i) an additional round of interaction or (ii) the existence of extractable witness encryption and succinct non-interactive arguments of knowledge. As a contribution of independent interest, we construct the first multi-key fully homomorphic encryption scheme with message-to-ciphertext ratio (i.e., rate) of 1 - o(1), assuming the hardness of the learning with errors (LWE) problem. We view our work as a support for the claim that, as far as interaction and communication are concerned, one does not need to pay a significant price for security in multi-party protocols.

Subject Classification

ACM Subject Classification
  • Security and privacy → Cryptography
Keywords
  • Multiparty Computation
  • Communication Complexity
  • Fully Homomorphic Encryption

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Prabhanjan Ananth, Arka Rai Choudhuri, Aarushi Goel, and Abhishek Jain. Towards efficiency-preserving round compression in MPC - do fewer rounds mean more computation? In Shiho Moriai and Huaxiong Wang, editors, Advances in Cryptology - ASIACRYPT 2020 - 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7-11, 2020, Proceedings, Part III, volume 12493 of Lecture Notes in Computer Science, pages 181-212. Springer, 2020. URL: https://doi.org/10.1007/978-3-030-64840-4_7.
  2. Prabhanjan Ananth, Abhishek Jain, ZhengZhong Jin, and Giulio Malavolta. Multikey fhe in the plain model. Cryptology ePrint Archive, Report 2020/180, 2020. URL: https://eprint.iacr.org/2020/180.
  3. Gilad Asharov, Abhishek Jain, Adriana López-Alt, Eran Tromer, Vinod Vaikuntanathan, and Daniel Wichs. Multiparty computation with low communication, computation and interaction via threshold FHE. In David Pointcheval and Thomas Johansson, editors, EUROCRYPT 2012, volume 7237 of LNCS, pages 483-501. Springer, Heidelberg, 2012. URL: https://doi.org/10.1007/978-3-642-29011-4_29.
  4. Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. On the (im)possibility of obfuscating programs. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 1-18. Springer, Heidelberg, 2001. URL: https://doi.org/10.1007/3-540-44647-8_1.
  5. Fabrice Benhamouda and Huijia Lin. k-round multiparty computation from k-round oblivious transfer via garbled interactive circuits. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 500-532. Springer, Heidelberg, 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_17.
  6. Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In Shafi Goldwasser, editor, ITCS 2012, pages 326-349. ACM, 2012. URL: https://doi.org/10.1145/2090236.2090263.
  7. Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. Recursive composition and bootstrapping for SNARKS and proof-carrying data. In Dan Boneh, Tim Roughgarden, and Joan Feigenbaum, editors, 45th ACM STOC, pages 111-120. ACM Press, 2013. URL: https://doi.org/10.1145/2488608.2488623.
  8. Elette Boyle, Abhishek Jain, Manoj Prabhakaran, and Ching-Hua Yu. The bottleneck complexity of secure multiparty computation. In Ioannis Chatzigiannakis, Christos Kaklamanis, Dániel Marx, and Donald Sannella, editors, ICALP 2018, volume 107 of LIPIcs, pages 24:1-24:16. Schloss Dagstuhl, 2018. URL: https://doi.org/10.4230/LIPIcs.ICALP.2018.24.
  9. Zvika Brakerski, Nico Döttling, Sanjam Garg, and Giulio Malavolta. Leveraging linear decryption: Rate-1 fully-homomorphic encryption and time-lock puzzles. In TCC, Lecture Notes in Computer Science. Springer, 2019. Google Scholar
  10. Zvika Brakerski, Shai Halevi, and Antigoni Polychroniadou. Four round secure computation without setup. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 645-677. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_22.
  11. Arka Rai Choudhuri, Michele Ciampi, Vipul Goyal, Abhishek Jain, and Rafail Ostrovsky. Round optimal secure multiparty computation from minimal assumptions. In Rafael Pass and Krzysztof Pietrzak, editors, Theory of Cryptography - 18th International Conference, TCC 2020, Durham, NC, USA, November 16-19, 2020, Proceedings, Part II, volume 12551 of Lecture Notes in Computer Science, pages 291-319. Springer, 2020. URL: https://doi.org/10.1007/978-3-030-64378-2_11.
  12. Michael Clear and Ciaran McGoldrick. Multi-identity and multi-key leveled FHE from learning with errors. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 630-656. Springer, Heidelberg, 2015. URL: https://doi.org/10.1007/978-3-662-48000-7_31.
  13. Ivan Damgård, Yuval Ishai, and Mikkel Krøigaard. Perfectly secure multiparty computation and the computational overhead of cryptography. In Henri Gilbert, editor, EUROCRYPT 2010, volume 6110 of LNCS, pages 445-465. Springer, Heidelberg, 2010. URL: https://doi.org/10.1007/978-3-642-13190-5_23.
  14. Ivan Damgård, Yuval Ishai, Mikkel Krøigaard, Jesper Buus Nielsen, and Adam Smith. Scalable multiparty computation with nearly optimal work and resilience. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 241-261. Springer, Heidelberg, 2008. URL: https://doi.org/10.1007/978-3-540-85174-5_14.
  15. Nico Döttling, Sanjam Garg, Vipul Goyal, and Giulio Malavolta. Laconic conditional disclosure of secrets and applications. In FOCS. IEEE, 2019. Google Scholar
  16. Rex Fernando, Ilan Komargodski, Yanyi Liu, and Elaine Shi. Secure massively parallel computation for dishonest majority. Cryptology ePrint Archive, Report 2020/1157, 2020. URL: https://eprint.iacr.org/2020/1157.
  17. Sanjam Garg, Craig Gentry, Shai Halevi, and Mariana Raykova. Two-round secure MPC from indistinguishability obfuscation. In Yehuda Lindell, editor, TCC 2014, volume 8349 of LNCS, pages 74-94. Springer, Heidelberg, 2014. URL: https://doi.org/10.1007/978-3-642-54242-8_4.
  18. Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters. Candidate indistinguishability obfuscation and functional encryption for all circuits. In 54th FOCS, pages 40-49. IEEE Computer Society Press, 2013. URL: https://doi.org/10.1109/FOCS.2013.13.
  19. Sanjam Garg, Craig Gentry, Shai Halevi, and Daniel Wichs. On the implausibility of differing-inputs obfuscation and extractable witness encryption with auxiliary input. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part I, volume 8616 of LNCS, pages 518-535. Springer, Heidelberg, 2014. URL: https://doi.org/10.1007/978-3-662-44371-2_29.
  20. Sanjam Garg, Craig Gentry, Amit Sahai, and Brent Waters. Witness encryption and its applications. In Dan Boneh, Tim Roughgarden, and Joan Feigenbaum, editors, 45th ACM STOC, pages 467-476. ACM Press, 2013. URL: https://doi.org/10.1145/2488608.2488667.
  21. Sanjam Garg and Akshayaram Srinivasan. Two-round multiparty secure computation from minimal assumptions. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 468-499. Springer, Heidelberg, 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_16.
  22. Craig Gentry. Fully homomorphic encryption using ideal lattices. In Michael Mitzenmacher, editor, 41st ACM STOC, pages 169-178. ACM Press, 2009. URL: https://doi.org/10.1145/1536414.1536440.
  23. Craig Gentry and Shai Halevi. Compressible FHE with Applications to PIR. In TCC, Lecture Notes in Computer Science. Springer, 2019. Google Scholar
  24. Craig Gentry and Daniel Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions. In Lance Fortnow and Salil P. Vadhan, editors, 43rd ACM STOC, pages 99-108. ACM Press, 2011. URL: https://doi.org/10.1145/1993636.1993651.
  25. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In Alfred Aho, editor, 19th ACM STOC, pages 218-229. ACM Press, 1987. URL: https://doi.org/10.1145/28395.28420.
  26. Shafi Goldwasser, Yael Tauman Kalai, Raluca A. Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. How to run turing machines on encrypted data. In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS, pages 536-553. Springer, Heidelberg, 2013. URL: https://doi.org/10.1007/978-3-642-40084-1_30.
  27. Shafi Goldwasser, Yael Tauman Kalai, Raluca A. Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. Reusable garbled circuits and succinct functional encryption. In Dan Boneh, Tim Roughgarden, and Joan Feigenbaum, editors, 45th ACM STOC, pages 555-564. ACM Press, 2013. URL: https://doi.org/10.1145/2488608.2488678.
  28. Jens Groth and Mary Maller. Snarky signatures: Minimal signatures of knowledge from simulation-extractable SNARKs. In Jonathan Katz and Hovav Shacham, editors, CRYPTO 2017, Part II, volume 10402 of LNCS, pages 581-612. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-63715-0_20.
  29. Pavel Hubacek and Daniel Wichs. On the communication complexity of secure function evaluation with long output. In Tim Roughgarden, editor, ITCS 2015, pages 163-172. ACM, 2015. URL: https://doi.org/10.1145/2688073.2688105.
  30. Russell Impagliazzo, Leonid A. Levin, and Michael Luby. Pseudo-random generation from one-way functions (extended abstracts). In 21st ACM STOC, pages 12-24. ACM Press, 1989. URL: https://doi.org/10.1145/73007.73009.
  31. Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. Cryptography with constant computational overhead. In Richard E. Ladner and Cynthia Dwork, editors, 40th ACM STOC, pages 433-442. ACM Press, 2008. URL: https://doi.org/10.1145/1374376.1374438.
  32. Joe Kilian. A note on efficient zero-knowledge proofs and arguments (extended abstract). In 24th ACM STOC, pages 723-732. ACM Press, 1992. URL: https://doi.org/10.1145/129712.129782.
  33. Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Howard J. Karloff and Toniann Pitassi, editors, 44th ACM STOC, pages 1219-1234. ACM Press, 2012. URL: https://doi.org/10.1145/2213977.2214086.
  34. Silvio Micali. CS proofs (extended abstracts). In 35th FOCS, pages 436-453. IEEE Computer Society Press, 1994. URL: https://doi.org/10.1109/SFCS.1994.365746.
  35. Pratyay Mukherjee and Daniel Wichs. Two round multiparty computation via multi-key FHE. In Marc Fischlin and Jean-Sébastien Coron, editors, EUROCRYPT 2016, Part II, volume 9666 of LNCS, pages 735-763. Springer, Heidelberg, 2016. URL: https://doi.org/10.1007/978-3-662-49896-5_26.
  36. Moni Naor and Kobbi Nissim. Communication preserving protocols for secure function evaluation. In 33rd ACM STOC, pages 590-599. ACM Press, 2001. URL: https://doi.org/10.1145/380752.380855.
  37. Willy Quach, Hoeteck Wee, and Daniel Wichs. Laconic function evaluation and applications. In Mikkel Thorup, editor, 59th FOCS, pages 859-870. IEEE Computer Society Press, 2018. URL: https://doi.org/10.1109/FOCS.2018.00086.
  38. Anup Rao and Amir Yehudayoff. Communication Complexity and Applications. Cambridge University Press, 2020. Google Scholar
  39. Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. In Harold N. Gabow and Ronald Fagin, editors, 37th ACM STOC, pages 84-93. ACM Press, 2005. URL: https://doi.org/10.1145/1060590.1060603.
  40. Andrew Chi-Chih Yao. How to generate and exchange secrets (extended abstract). In 27th FOCS, pages 162-167. IEEE Computer Society Press, 1986. URL: https://doi.org/10.1109/SFCS.1986.25.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail