Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems Omer Barkol Yuval Ishai Technion.

Slides:



Advertisements
Similar presentations
Constant-Round Private Database Queries Nenad Dedic and Payman Mohassel Boston UniversityUC Davis.
Advertisements

Mix and Match: A Simple Approach to General Secure Multiparty Computation + Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories.
1 Cryptography: on the Hope for Privacy in a Digital World Omer Reingold VVeizmann and Harvard CRCS.
Efficient Private Approximation Protocols Piotr Indyk David Woodruff Work in progress.
Efficient Multiparty Protocols via Log-Depth Threshold Formulae Ron Rothblum Weizmann Institute Joint work with Gil Cohen, Ivan Damgard, Yuval Ishai, Jonas.
The Complexity of Information-Theoretic Secure Computation Yuval Ishai Technion 2014 European School of Information Theory.
Secure Linear Algebra against Covert or Unbounded Adversaries Payman Mohassel and Enav Weinreb UC Davis CWI.
Circuits Resilient to Additive Manipulation with Applications to Secure Computation Yuval Ishai Technion Daniel Genkin Manoj Prabhakaran Amit Sahai Eran.
Secure Evaluation of Multivariate Polynomials
Oblivious Branching Program Evaluation
1 Vipul Goyal Abhishek Jain UCLA On the Round Complexity of Covert Computation.
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Gillat Kol joint work with Ran Raz Competing Provers Protocols for Circuit Evaluation.
Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation.
What Crypto Can Do for You: Solutions in Search of Problems Anna Lysyanskaya Brown University.
General Cryptographic Protocols (aka secure multi-party computation) Oded Goldreich Weizmann Institute of Science.
Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems Omer Barkol Yuval Ishai Technion.
Secure Efficient Multiparty Computing of Multivariate Polynomials and Applications Dana Dachman-Soled, Tal Malkin, Mariana Raykova, Moti Yung.
How to Share a Secret Amos Beimel. Secret Sharing [Shamir79,Blakley79,ItoSaitoNishizeki87] ? bad.
1 Introduction to Secure Computation Benny Pinkas HP Labs, Princeton.
Privacy Preserving Data Mining Yehuda Lindell & Benny Pinkas.
Private Information Retrieval Amos Beimel – Ben-Gurion University Tel-Hai, June 4, 2003 This talk is based on talks by:
Privacy Preserving Learning of Decision Trees Benny Pinkas HP Labs Joint work with Yehuda Lindell (done while at the Weizmann Institute)
Efficient and Robust Private Set Intersection and multiparty multivariate polynomials Dana Dachman-Soled 1, Tal Malkin 1, Mariana Raykova 1, Moti Yung.
A Linear Lower Bound on the Communication Complexity of Single-Server PIR Weizmann Institute of Science Israel Iftach HaitnerJonathan HochGil Segev.
Secure Computation (Lecture 7-8) Arpita Patra. Recap >> (n,t)-Secret Sharing (Sharing/Reconstruction) > Shamir Sharing > Lagrange’s Interpolation for.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
DISTRIBUTED CRYPTOSYSTEMS Moti Yung. Distributed Trust-- traditionally  Secret sharing: –Linear sharing over a group (Sum sharing) gives n out of n sharing.
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia.
Secure Computation (Lecture 2) Arpita Patra. Vishwaroop of MPC.
On the Cryptographic Complexity of the Worst Functions Amos Beimel (BGU) Yuval Ishai (Technion) Ranjit Kumaresan (Technion) Eyal Kushilevitz (Technion)
On Locally Decodable Codes Self Correctable Codes t-private PIR and Omer Barkol, Yuval Ishai and Enav Weinreb Technion, Israel.
Secure Computation Lecture Arpita Patra. Recap > Shamir Secret-sharing > BGW Protocol based on secret-sharing > Offline/Online phase > Creating.
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
Pseudorandom Bits for Constant-Depth Circuits with Few Arbitrary Symmetric Gates Emanuele Viola Harvard University June 2005.
Private Information Retrieval Based on the talk by Yuval Ishai, Eyal Kushilevitz, Tal Malkin.
Secure Computation Lecture Arpita Patra. Recap >Three orthogonal problems- (n,t)-sharing, reconstruction, multiplication protocol > Verifiable Secret.
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
Peer-to-Peer Networks 05 Pastry Christian Schindelhauer Technical Faculty Computer-Networks and Telematics University of Freiburg.
Pseudorandomness: New Results and Applications Emanuele Viola IAS April 2007.
Secret Sharing Schemes: A Short Survey Secret Sharing 2.
Linear, Nonlinear, and Weakly-Private Secret Sharing Schemes
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
Lower bounds for Unconditionally Secure MPC Ivan Damgård Jesper Buus Nielsen Antigoni Polychroniadou Aarhus University.
Presented by Edith Ngai MPhil Term 3 Presentation
Information Complexity Lower Bounds
Fast Actively Secure OT Extension For Short Secrets
A Study of Group-Tree Matching in Large Scale Group Communications
Some slides borrowed from Philippe Golle, Markus Jacobson
Privacy Preserving Similarity Evaluation of Time Series Data
Foundations of Secure Computation
Circuit Lower Bounds A combinatorial approach to P vs NP
Secret Sharing (or, more accurately, “Secret Splitting”)
Cryptography CS 555 Lecture 22
Gate Evaluation Secret Sharing and Secure Two-Party Computation
Maliciously Secure Two-Party Computation
Distributed Computing Made Secure: A New Cycle Cover Theorem
Fuzzy Identity Based Encryption
Cryptography for Quantum Computers
Locally Decodable Codes from Lifting
Cryptographic protocols 2016, Lecture 9 multi-party computation
Secret Sharing CPS Computer Security Nisarg Raval Sep 24, 2014
Threshold RSA Cryptography
Secret Sharing: Linear vs. Nonlinear Schemes (A Survey)
Emanuele Viola Harvard University June 2005
Limits of Practical Sublinear Secure Computation
Helen: Maliciously Secure Coopetitive Learning for Linear Models
On Derandomizing Algorithms that Err Extremely Rarely
Secret Sharing CPS Computer Security Nisarg Raval Sep 24, 2014
Emanuele Viola Harvard University October 2005
Presentation transcript:

Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems Omer Barkol Yuval Ishai Technion

Motivation: private database search Client Server q D “fermat” and (“last theorem” or “great theorem”) q? What is he working on? Article on Fermat’s Last Theorem f(q,D) Want: Server work: O(|D|) Client work: O(|q|) Communication: O(|q|) PIR [CGKS95]: f(q,D)=Dq OT/SPIR

Oh no! This might take me 7 years! Current approaches q D Send all of D to the client Too much communication (|D|) No server privacy Use general purpose secure computation [Yao86,GMW87] Communication > circuit size > |D| Use PIR as a building block: PIR + data-structures [CGN97,FIPR05,OS05] Applies to a very limited class of problems: set membership / keyword search approximate nearest neighbor Communication preserving protocol compiler [NN01] Generally requires exponential computation f(q,D) Oh no! This might take me 7 years! Benchmark: partial match? f( *1*0 , 0010 0110 1111 )=1 Nothing

Observation: Many database search problems can be implemented by constant-depth circuits output depth 2 x1 x2 xm inputs Gates: OR,AND,NOT and XOR Unbounded fan-in and fan-out Depth: length of the longest input→output path

Observation: Many database search problems can be implemented by constant-depth circuits q D f(q,D) C x C(x) = f(q,D)

Example: partial match 1010 *1*0 0110 0110 1011 1110 Preprocess: 0 → 10 1 → 01 * → 11 1

Observation: Many database search problems can be implemented by constant-depth circuits q D f(q,D) C x C(x) “Computing on encrypted data” – longstanding question Case of 2-DNF recently solved [BGN05] = f(q,D)

Relaxation: multiple servers C x C C x? C(x) t servers Used in information theoretic PIR Replicated databases are common p2p networks Web content delivery (e.g., Akamai) t-privacy Client can choose servers he trusts

Communication and work are optimal up to polylog factors Main results t-secure protocol with: Servers: t·(log|C|)depth-1 Communication: Õ(|x|) Client computation: Õ(|x|) Server computation: Õ(|C|) Rounds: 1 Communication and work are optimal up to polylog factors Yeh! C C C

Main results: DNF/CNF/partial match n-term DNF / database with n entries Security threshold 1 Secure protocol with: Servers: ½logn Communication: Õ(|x|) Client computation: Õ(|x|) Server computation: Õ(n) D has 230 entries We need ~15 servers C C C

Second model: multiparty computation input: x2 party party input: x3 input: x1 Const-depth circuit C C(x) x=x1°x2°.... °xk party party input: x4 input: x5 General purpose secure computation [GMW87,BGW88,CCD88] Communication > circuit size Communication efficient multiparty computation [BFKR90] Computation exponential in |x| Number of servers

Results: multiparty setting t-secure multiparty protocol with Parties: t·(log|C|)depth-1 Communication: Õ(|x|·poly(#parties)) Computation: Õ(|C|) Rounds: O(1) optimal up to polylog factors

From database search to protocol Roadmap From database search to protocol n Database D Server Circuit Server 1 Polynomials p1(x) p2(x) pj(x) Server 2 Polynomials 3 Server Client

From database search to circuit Roadmap From database search to circuit n Database D Server Circuit Server 1 Polynomials p1(x) p2(x) pj(x) Server 2 Polynomials 3 Server Client

From circuit to polynomials Roadmap From circuit to polynomials n Database D Server Circuit Server 1 Polynomials p1(x) p2(x) pj(x) Server 2 Polynomials 3 Server Client

From circuit to polynomials Step A: Represent a circuit by a low-degree randomized multivariate polynomial Field = GF(2) Rely on technique of [Raz87, Smo87] deg 1 no error x1+x2+x4 x1 x2 x4 Goal: x: Probr[pr(x) ≠ C(x)] ≤ 2-σ

From circuit to polynomials Goal: x: Probr[pr(x) ≠ C(x)] ≤ 2-σ deg t no error deg 1 err ½ deg γ err 2-γ rγ1 … r11 r1 set γ = σ rγ2 … r12 r2 … … … … rγt … r1t rt ε-biased PRG x1 x2 … xt r

From circuit to polynomials Goal: x: Probr[pr(x) ≠ C(x)] ≤ 2-σ Prob[pr(x) ≠ C(x)] ≤ (n+1)·2-γ n-term DNF For error 2-σ set γ = σ + log(n+1) deg γ err 2-γ Total degree γ2 = ( σ + log(n+1))2 deg γ err 2-γ deg γ err 2-γ deg γ err 2-γ deg γ err 2-γ x1 x2 x3 x4 x5 x6

From circuit to polynomials Step B: Optimizations – example for n-term DNF Goal: Vector pr(x) s.t. x: Probr[R(pr(x)) ≠ C(x)] ≤ 2-σ Prob[pr(x) ≠ C(x)] ≤ n·2-γ +⅛ ≤¼ pr1(x) For error ¼ set set γ = logn + 3 deg γ err 2-γ deg 3 err ⅛ Total degree 3γ = 3( logn+3) x1 x2 x3 x4 x5 x6

From circuit to polynomials Step B: Optimizations – example for n-term DNF degree logn+2 C(x)=0: Prob[p(x)=1] ≤ ⅛ C(x)=1: Prob[p(x)=1] ≥⅜ More careful analysis: Recover C(x) using Threshold ¼ Recover C(x) using Majority deg 3logn err ¼ x r1 pr1(x) x r2 pr2(x) x r3 pr3(x) … x rO(σ) prO(σ)(x)

From circuit to polynomials Step B: Optimizations – example for n-term DNF O(σ) polynomials of degree logn+2 ¼ ⅜ ⅛ C(x)=0 C(x)=1 pr1(x) pr2(x) Prob[th¼(pr(x)) ≠ C(x)] ≤ 2-σ n Server prO(σ)(x) I have no privacy!

From circuit to polynomials Step C: Server Privacy pr1(x,ρ) pr2(x,ρ) n Server pr1(x) th¼:{0,1}O(σ)→{0,1} pr2(x) Randomizing polynomials for threshold [IK00] prO(σ)(x) prσO(1)(x,ρ) private randomness

From polynomials to protocol Roadmap From polynomials to protocol n Database D Server Circuit Server 1 Polynomials p1(x) p2(x) pj(x) Server 2 Polynomials 3 Server Client

Client-Servers protocols from polynomials Goal: evaluate multivariate polynomials held by the servers on a point held by the client. Standard techniques for secure computation [BGW88, CCD88, BF90] Number of servers proportional to the degree Communication proportional to # of polynomials (and client’s input) Enhancements: Protecting server privacy [GIKM98] Reducing number of servers [WY05] p x Shamir-shares of x Public randomness r Evaluate pr on shares Recover pr(x) by interpolation

Multiparty protocols from polynomials Goal: evaluate multivariate polynomials known to all on distributed input and randomness. Standard techniques for secure computation [BGW88, CCD88, GRR98] Number of parties proportional to the degree Communication proportional to # of polynomials (and input lenght) Randomness: Public randomness (r) independent of the inputs Private randomness (ρ) should remain a secret

Roadmap Secure computation of constant-depth circuits with applications to database search problems n Database D Server Circuit Server 1 Polynomials pr1(x,ρ) pr2(x,ρ) prj(x,ρ) Server 2 Polynomials 3 Server Client

Conclusions Practically feasible solutions to large scale database search problems, e.g., partial match Nearly optimal communication and computation Reasonable number of servers (½logn for partial match) No expensive crypto (e.g., public key operations) Challenge: obtain similar protocols in 2-party setting Extend [BGN05] from degree 2 to degree logn? Multiparty setting: Nearly optimal communication and computation for a useful class of functions (AC0) Communication almost does not grow with circuit size Challenge: Higher complexity classes, e.g., NC1

Questions? n Database D Server Server 1 Pρ1(x,r) Pρ2(x) r) Server 2 3