Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation.

Slides:



Advertisements
Similar presentations
Polylogarithmic Private Approximations and Efficient Matching
Advertisements

Mix and Match: A Simple Approach to General Secure Multiparty Computation + Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories.
Revisiting the efficiency of malicious two party computation David Woodruff MIT.
Secure Evaluation of Multivariate Polynomials
Secure Multiparty Computations on Bitcoin
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
Efficient Two-party and Multiparty Computation against Covert Adversaries Vipul Goyal Payman Mohassel Adam Smith Penn Sate UCLAUC Davis.
Polling With Physical Envelopes A Rigorous Analysis of a Human–Centric Protocol Tal Moran Joint work with Moni Naor.
Rational Oblivious Transfer KARTIK NAYAK, XIONG FAN.
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
CIS 5371 Cryptography 3b. Pseudorandomness.
Oblivious Transfer (OT) Alice (sender) has n secrets Alice wants to give k secrets to Bob Bob wants the secrets but does not want Alice to know which secrets.
Amortizing Garbled Circuits Yan Huang, Jonathan Katz, Alex Malozemoff (UMD) Vlad Kolesnikov (Bell Labs) Ranjit Kumaresan (Technion) Cut-and-Choose Yao-Based.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Short course on quantum computing Andris Ambainis University of Latvia.
General Cryptographic Protocols (aka secure multi-party computation) Oded Goldreich Weizmann Institute of Science.
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
Impossibility Results for Concurrent Two-Party Computation Yehuda Lindell IBM T.J.Watson.
Introduction to Modern Cryptography, Lecture 13 Money Related Issues ($$$) and Odds and Ends.
Oblivious Transfer based on the McEliece Assumptions
Jointly Restraining Big Brother: Using cryptography to reconcile privacy with data aggregation Ran Canetti IBM Research.
1 Introduction to Secure Computation Benny Pinkas HP Labs, Princeton.
Introduction to Modern Cryptography, Lecture 7/6/07 Zero Knowledge and Applications.
Tutorial on Secure Multi-Party Computation
Optimistic Synchronous Multi-Party Contract Signing N. Asokan, Baum-Waidner, M. Schunter, M. Waidner Presented By Uday Nayak Advisor: Chris Lynch.
Introduction to Modern Cryptography, Lecture 9 More about Digital Signatures and Identification.
K-Anonymous Message Transmission Luis von Ahn Andrew Bortz Nick Hopper The Aladdin Center Carnegie Mellon University.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
1 Cross-Domain Secure Computation Chongwon Cho (HRL Laboratories) Sanjam Garg (IBM T.J. Watson) Rafail Ostrovsky (UCLA)
How to play ANY mental game
CS573 Data Privacy and Security
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
Secure Computation of the k’th Ranked Element Gagan Aggarwal Stanford University Joint work with Nina Mishra and Benny Pinkas, HP Labs.
Slide 1 Vitaly Shmatikov CS 380S Introduction to Secure Multi-Party Computation.
13. Oktober 2010 | Dr.Marc Fischlin | Kryptosicherheit | 1 Rate-Limited Secure Function Evaluation 21. Public Key Cryptography, March 1 st, 2013 Özgür.
Slide 1 Vitaly Shmatikov CS 380S Yao’s Protocol. slide Yao’s Protocol uCompute any function securely … in the semi-honest model uFirst, convert.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Slide 1 Yao’s Protocol. slide Yao’s Protocol uCompute any function securely … in the semi-honest model uFirst, convert the function into a boolean.
Privacy Preserving Data Mining Yehuda Lindell Benny Pinkas Presenter: Justin Brickell.
Presented by: Suparita Parakarn Kinzang Wangdi Research Report Presentation Computer Network Security.
Network Security – Special Topic on Skype Security.
Some Fundamental Insights of Computational Complexity Theory Avi Wigderson IAS, Princeton, NJ Hebrew University, Jerusalem.
Secure Computation (Lecture 2) Arpita Patra. Vishwaroop of MPC.
Umans Complexity Theory Lectures Lecture 7b: Randomization in Communication Complexity.
Slide 1 Many thanks to Vitaly Shmatikov of the University of Texas, Austin for providing these slides. Introduction to Secure Multi-Party Computation.
Universally Composable computation with any number of faults Ran Canetti IBM Research Joint works with Marc Fischlin, Yehuda Lindell, Rafi Ostrovsky, Tal.
Introduction to Cryptography Lecture 9. Public – Key Cryptosystems Each participant has a public key and a private key. It should be infeasible to determine.
Feasibility and Completeness of Cryptographic Tasks in the Quantum World Hong-Sheng Zhou (U. Maryland) Joint work with Jonathan Katz (U. Maryland) Fang.
Andrew Lindell Aladdin Knowledge Systems and Bar-Ilan University 04/08/08 CRYP-106 Efficient Fully-Simulatable Oblivious Transfer.
Secure Computation (Lecture 9-10) Arpita Patra. Recap >> MPC with honest majority in i.t. settings > Protocol using (n,t)-sharing, proof of security---
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
Efficient Oblivious Transfer with Stateless Secure Tokens Alcatel-Lucent Bell Labs Vlad Kolesnikov.
 5.1 Zero-Knowledge Proofs  5.2 Zero-Knowledge Proofs of Identity  5.3 Identity-Based Public-Key Cryptography  5.4 Oblivious Transfer  5.5 Oblivious.
David Evans CS588: Security and Privacy University of Virginia Computer Science Lecture 15: From Here to Oblivion.
Bit Commitment, Fair Coin Flips, and One-Way Accumulators Matt Ashoff 11/9/2004 Cryptographic Protocols.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Secure Computation Basics Yan Huang Indiana University May 9, 2016.
1 Introduction to Quantum Information Processing CS 467 / CS 667 Phys 467 / Phys 767 C&O 481 / C&O 681 Richard Cleve DC 3524 Course.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
Lower bounds for Unconditionally Secure MPC Ivan Damgård Jesper Buus Nielsen Antigoni Polychroniadou Aarhus University.
Topic 36: Zero-Knowledge Proofs
The Exact Round Complexity of Secure Computation
Committed MPC Multiparty Computation from Homomorphic Commitments
The first Few Slides stolen from Boaz Barak
Course Business I am traveling April 25-May 3rd
Cryptography CS 555 Lecture 22
Malicious-Secure Private Set Intersection via Dual Execution
Oblivious Transfer.
A Light-weight Oblivious Transfer Protocol Based on Channel Noise
Presentation transcript:

Introduction to Modern Cryptography, Lecture 12 Secure Multi-Party Computation

We want to emulate a trusted party Imagine that the parties send their inputs to a trusted party (no eavesdroping) The trusted party computes the “ functional ” (not a function): a random process that maps m inputs to m outputs The trusted party gives every party its output (again no eavesdroping) We want to do without a trusted party

General Two-Party Computation A 2 party protocol problem is a random process that maps pairs of inputs (one per party) to pairs of outputs Special cases of interest: f(x,y) = (g(x,y),g(x,y)) f(x,y) = uniformly distributed over ((0,0),(1,1))

Conventions The protocol problem has to be solved only for inputs of the same length The functionality is computable in time polynomial in the length of the input Security is measured in terms of the length of the input (use inputs 1 n )

The semi-honest model A semi-honest party is one who follows the protocol with the exception that it keeps all its intermediate computations –In particular, when the protocol calls for tossing a fair coin, the semi-honest party will indeed toss a fair coin –Also, the semi-honest party will send all messages as instructed by the protocol Actually, it suffices to keep the internal coin tosses and all messages received

Privacy in the semi-honest model A protocol privately computes if whatever a semi-honest party can obtain after participating in the protocol, it could obtain from its input and output

Security in the semi-honest model The “ ideal ” execution makes use of a trusted third party A semi-honest protocol is secure if the results of the protocol can be simulated in the ideal model In the semi-honest model, security = privacy

The Malicious Model There are three things we cannot hope to avoid: –Parties refusing to participate –Parties substituting their local input –Parties aborting the protocol prematurely Security in the malicious model: the protocol emulates the ideal model (with a trusted third party)

Secure Protocols for the Semi- Honest model Produce a Boolean circuit representing the functionality Use a “ circuit evaluation protocol ” which scans the circuit from the inputs wires to the output wires When entering a basic step, the parties hold shares of the values of the input wires, and when exiting a basic step, the parties hold shares of the output wires NOTE: ONLY DETERMINISTIC SO FAR

What gates? It suffices to consider AND and XOR gates of fan-in 2 Use arithmetic over GF(2) where multiplication = AND and addition = XOR –1*1=1, 1*0=0, 0*0=0, 0*1=0 –1+1=0, 1+0=1, 0+1=1, 0+0=0

Required Gates

Addition Gate c 1 = a 1 +b 1 c 2 = a 2 +b 2 c 1 +c 2 = a 1 +a 2 +b 1 +b 2

Multiplication Gate c 1 +c 2 = (a 1 +a 2 )(b 1 +b 2 ) (c 1,c 2 ) should be uniformly chosen amongst all solutions We use Oblivious Transfer

Composition Theorem for the semi- honest model, two parties Formally: an oracle computation is one where one can access an oracle to get a result An oracle-aided protocol is said to be using the oracle-functionality f if the oracle answers according to f An oracle-aided protocol is said to privately reduce g to f, if it privately computes g when using the oracle functionality f Theorem: Suppose that g is privately reducible to f and that their exists a protocol for privately computing f, then there exists a protocol for privately computing g

Reducing private computation of general functionalities to deterministic functionalities

Oblivious transfer in the case of semi-honest parties Sender has t 1, t 2, …, t k (bits) Receiver chooses some 1 ≤ i ≤ k Goal: Receiver gets t i, Sender does not know i

OT Using RSA for semi-honest Sender chooses RSA keys, sends public key to Receiver Receiver chooses random e 1, e 2, …, e k Receiver computes RSA pub (e i ) Receiver sends Sender: Sender computes:

OT Using RSA for semi-honest Sender sends Receiver: Receiver computes:

Privately computing c 1 +c 2 =(a 1 +a 2 )(b 1 +b 2 ) We use Oblivious transfer with four shares Party 1 chooses a random c 1 in 0,1 Party 1 has a 1, b 1, and plays the OT sender with Party 2 has a 2, b 2, and plays the OT receiver with

Correctness (1,1)(1,0)(0,1)(0,0)(a2,b2)(a2,b2) 4321i = 1 + 2a 2 + b 2 c 1 + (b 1 +1)(a 1 +1) c 1 +b 1 (a 1 +1)c 1 +a 1 (b 1 +1)c1+a1b1c1+a1b1 Output

The circuit evaluation protocol Do a topological sort of all wires in the circuit Input wires: every player “ shares ” the value of her input wire with the other player Once the shares of the circuit output wires are computed, every party sends its share of wires for the other party

How to force semi-honest behavior Theorem: suppose that trapdoor permutations exist (e.g., RSA), then any two party functionality can be securely computable in the MALICIOUS MODEL.

Problems with Malicious parties Different input (nothing to do) Does not use truly random bits (I happen to have chosen at random the ace) – use coin tossing in a well Send messages other than the messages it should send via the protocol – use zero knowledge proofs

Coin tossing in a well A coin tossing in a well protocol is a two party protocol for securely computing (in the malicious model) the randomized functionality Where b is uniformly distributed on 0,1

Simple solution Use an encoding of 0 ’ s and 1 ’ s Alice chooses a random encoding of a random bit b and sends Bob the one- way function (or more exactly bit commitment) of the bit Bob sends a random bit c to Alice Alice reveals the commitment to b The common random bit is b+c

Alice does not want Bob to know her coin tosses, only to prove that they are honest: Alice chooses many random bits b 1, b 2, … and sends Bob the bit commitments Bob sends Alice random bits c 1, c 2, … Alice uses the bits b i + c i in her computation Alice gives Bob a zero knowledge proof that the computation uses these bits, based upon the commitments to the bits that Bob already has

Alice ’ s other inputs Alice needs to be consistent in her inputs, we cannot force Alice not to lie about her input, but at least we can force her to be consistent