+ All Categories
Home > Documents > Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to...

Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to...

Date post: 26-Mar-2015
Category:
Upload: timothy-drake
View: 219 times
Download: 0 times
Share this document with a friend
Popular Tags:
29
Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +
Transcript
Page 1: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Markus Jakobsson Bell Laboratories

Ari JuelsRSA Laboratories

Mix and Match:A Simple Approach to

General Secure Multiparty Computation

+

Page 2: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

What is secure multiparty computation?

Page 3: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

The problem

Alice Bob

a b

f(a,b)

Page 4: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

f(a,b)

The problem

f

Black Box

Alice Bob

a b

a b

Page 5: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Richie Rich

is richer

Who’s

richer?

Millionaires’ Problem

>

Worth $a Worth $b

Page 6: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Auctions

Bob

$810

f

Alice

Bob

Edgar

Cate

Page 7: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

What’s in the black box?

Page 8: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Trusted third party?

TrustedParty

We want to do without!

Page 9: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Tamper-resistant hardware

Alice Bob

a b

f(a,b)

But we don’t want to rely on hardware!

Page 10: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Secure multiparty computation

Alice Bob

a b

Alice and Bob simulate circuit

f(a,b)

Page 11: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Other methods

Complex Recently becoming somewhat practical

Simulate full field operations

gate involves local computation

gate requires rounds of verifiable secret sharing

Page 12: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Our method: Mix and match

Conceptually simple Simulates only boolean gates directly Very efficient for bitwise operations, not

so for others Some pre-computation possible

Page 13: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Some previous work

Yao– Use of logical tables (two-player)

Chaum, Damgård, van de Graaf– Multi-party use of logical tables

(for passive adversaries)

Page 14: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Mix and Match(Non-private)

Page 15: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Non-private simulation: OR gate

a b a b

0

0

1

1

0

1

0

1

0

1

11

Page 16: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

1 0

Non-private simulation: OR gate

BobAlice

a ba b a b

0

1

1

1

0

1

0

1

1

1

0 00 0=?

0 01 0 0 0

0 1=?

01 0 0 1

1 0=?

1 0 a b = 11

Page 17: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Mix and Match

Alice Bob

a b

Alice and Bob simulate circuit

f(a,b)

Page 18: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Mix and Match(Private)

Page 19: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

First tool: Mix network (MN)

plaintext 1

plaintext 2

plaintext 3

plaintext 4

Randomly permutes and encrypts inputs

Mix network (MN)

Page 20: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Second tool: Matching orPlaintext equivalence decision

(PED)

Ciphertext 1 Ciphertext 2

=?

Reveals no information other than equality

Page 21: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Mix and Match

Step 1: Key sharing between Alice and Bob -- public key y

Step 2: Alice and Bob encrypt individual bits under y

Alice

Bob

a

b

a

b

Page 22: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Step 3: Alice and Bob mix tables

a b a b

0

1

1

1

0

1

0

1

1

1

0 0

a b a b

Mix network (MN)

Permute and encrypt rows

Page 23: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Step 4: Matching using PED, i.e., Table lookup

Find matching row

ba =?

ba =?

a b a b

a b =

Page 24: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Repeat matching on each table for entire circuit

f(a,b) =

Page 25: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

f(a,b)

Decrypting f(a,b)

Step 5: Decrypt f(a,b)

f(a,b)

Alice

Bob

Page 26: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Some extensions

Easy to have multiple parties participate “Mixing” and “matching” can be

performed by different coalitions We can get XOR for “free” using

Franklin-Haber cryptosystem

Page 27: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Privacy and Robustness

As long as more than half of participants are honest…

Computation will be performed correctly No information other than output is

revealed Security in random oracle model

reducible to Decision Diffie-Hellman problem

Page 28: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Low cost Very low overall broadcast complexity:

O(Nn) group elements– N is number of gates– n is number of players– Equal to that of best competitive methods

O(n+d) broadcast rounds– d is circuit depth

Computation: O(Nn) exponentiations for each player

Page 29: Markus Jakobsson Bell Laboratories Ari Juels RSA Laboratories Mix and Match: A Simple Approach to General Secure Multiparty Computation +

Questions?

+?


Recommended