scispace - formally typeset
Search or ask a question

Showing papers on "Secure two-party computation published in 2020"


Proceedings ArticleDOI
30 Oct 2020
TL;DR: Using CrypTFlow2, the first secure inference over ImageNet-scale DNNs like ResNet50 and DenseNet121 is presented, at least an order of magnitude larger than those considered in the prior work of 2-party DNN inference.
Abstract: We present CrypTFlow2, a cryptographic framework for secure inference over realistic Deep Neural Networks (DNNs) using secure 2-party computation. CrypTFlow2 protocols are both correct -- i.e., their outputs are bitwise equivalent to the cleartext execution -- and efficient -- they outperform the state-of-the-art protocols in both latency and scale. At the core of CrypTFlow2, we have new 2PC protocols for secure comparison and division, designed carefully to balance round and communication complexity for secure inference tasks. Using CrypTFlow2, we present the first secure inference over ImageNet-scale DNNs like ResNet50 and DenseNet121. These DNNs are at least an order of magnitude larger than those considered in the prior work of 2-party DNN inference. Even on the benchmarks considered by prior work, CrypTFlow2 requires an order of magnitude less communication and 20x-30x less time than the state-of-the-art.

109 citations


Posted Content
TL;DR: This work improves semi-honest secure two-party computation (2PC) over rings, with a focus on the efficiency of the online phase, and proposes an efficient mixed-protocol framework, outperforming the state-of-the-art 2PC framework of ABY.
Abstract: Secure Multi-party Computation (MPC) allows a set of mutually distrusting parties to jointly evaluate a function on their private inputs while maintaining input privacy. In this work, we improve semi-honest secure two-party computation (2PC) over rings, with a focus on the efficiency of the online phase. We propose an efficient mixed-protocol framework, outperforming the state-of-the-art 2PC framework of ABY. Moreover, we extend our techniques to multiinput multiplication gates without inflating the online communication, i.e., it remains independent of the fan-in. Along the way, we construct efficient protocols for several primitives such as scalar product, matrix multiplication, comparison, maxpool, and equality testing. The online communication of our scalar product is two ring elements irrespective of the vector dimension, which is a feature achieved for the first time in the 2PC literature. The practicality of our new set of protocols is showcased with four applications: i) AES S-box, ii) Circuit-based Private Set Intersection, iii) Biometric Matching, and iv) Privacypreserving Machine Learning (PPML). Most notably, for PPML, we implement and benchmark training and inference of Logistic Regression and Neural Networks over LAN and WAN networks. For training, we improve online runtime (both for LAN and WAN) over SecureML (Mohassel et al., IEEE S&P’17) in the range 1.5×–6.1×, while for inference, the improvements are in the range of 2.5×–754.3×.

105 citations


Journal ArticleDOI
TL;DR: This work exemplifies how one participant reveals the other party’s privacy in the existing QPQ protocols aiming to correct errors, and deduces that the final error rate, user privacy and database security are pairwise in a “trade-off” relationship.
Abstract: Most existing quantum private query (QPQ) protocols can hardly work in the presence of noise. The user Alice may obtain a false database item in noisy environments and both participants may cheat under the disguise of noise, so dealing with the noise needs an overall consideration of error correction, user privacy and database security. However, the only two existing protocols aiming to correct errors in QPQ lack such an overall consideration (at least one party’s privacy can be revealed), and they did not estimate what extent of errors can be tolerated (actually, noise is seldom discussed in quantum two-party secure computations, and to the best of our knowledge, relevant bounds on tolerable errors remain unattainable so far). To solve this problem, we first exemplify how one participant reveals the other party’s privacy in the existing QPQ protocols aiming to correct errors. Then we propose a practical protocol which can really work via noisy channel, that is, the error rate of the retrieved database item is reduced significantly and both parties’ privacy are well protected. Besides, we deduce that the final error rate, user privacy and database security are pairwise in a “trade-off” relationship. By balancing them according to the required level of security and reliability, we obtain an upper bound on tolerable errors.

36 citations


Journal ArticleDOI
TL;DR: A privacy-preserving face authentication system for smartphones that guarantees security against malicious clients, and improves the Catalano-Fiore transformation which converts a linear homomorphic encryption scheme into a quadratic scheme, and parallelize the decryption procedure of the system.
Abstract: We propose a privacy-preserving face authentication system for smartphones that guarantees security against malicious clients. Using the proposed system, a face feature vector is stored on a remote server in encrypted form. To guarantee security against an honest-but-curious server who may try to learn the private feature vector, we perform a Euclidean distance-based matching score computation on encrypted feature vectors using homomorphic encryption. To provide security against malicious clients, we adopt a blinding technique. We implement the proposed system on a mobile client and a desktop server. Through an experiment with real-world participants, we demonstrate that secure face verification can be completed in real time (within 1.3 s) even when a smartphone is involved, with an Equal Error Rate (EER) of 3.04%. In further experiments with two public face datasets, CFP and ORL, face verification is completed in approximately 1 s with EER of 1.17% and 0.37%, respectively. Our system is two orders of magnitude faster than previous privacy-preserving face verification method with the same security assumptions and functionalities. To achieve this secure real-time computation, we improve the Catalano-Fiore transformation which converts a linear homomorphic encryption scheme into a quadratic scheme, and parallelize the decryption procedure of our system.

30 citations


Journal ArticleDOI
TL;DR: A generic transformation of any semi-honest secure two-party computation (2PC) protocol in the so-called oblivious-transfer hybrid model to an adaptive ZK proof for any $$\textsf {NP}$$ NP language, in a “black-box” way assuming only one-way functions.
Abstract: Ishai, Kushilevitz, Ostrovsky and Sahai (STOC 2007; SIAM J Comput 39(3):1121–1152, 2009) introduced the powerful “MPC-in-the-head” technique that provided a general transformation of information-theoretic MPC protocols secure against passive adversaries to a ZK proof in a “black-box” way. In this work, we extend this technique and provide a generic transformation of any semi-honest secure two-party computation (2PC) protocol (with mild adaptive security guarantees) in the so-called oblivious-transfer hybrid model to an adaptive ZK proof for any $$\textsf {NP}$$ language, in a “black-box” way assuming only one-way functions. Our basic construction based on Goldreich–Micali–Wigderson’s 2PC protocol yields an adaptive ZK proof with communication complexity proportional to quadratic in the size of the circuit implementing the $$\textsf {NP}$$ relation. Previously such proofs relied on an expensive Karp reduction of the $$\textsf {NP}$$ language to Graph Hamiltonicity [Lindell and Zarosim (TCC 2009; J Cryptol 24(4):761–799, 2011)]. As an application of our techniques, we show how to obtain a ZK proof with an “input-delayed” property for any $$\textsf {NP}$$ language without relying on expensive Karp reductions that is black box in the underlying one-way function. Namely, the input-delayed property allows the honest prover’s algorithm to receive the actual statement to be proved only in the final round. We further generalize this to obtain a “commit-and-prove” protocol with the same property where the prover commits to a witness w in the second message and proves a statement x regarding the witness w in zero-knowledge where the statement is determined only in the last round. This improves a previous construction of Lapidot and Shamir (Crypto 1990) that was designed specifically for the Graph Hamiltonicity problem and relied on the underlying primitives in a non-black-box way. Additionally, we provide a general transformation to construct a randomized encoding of a function f from any 2PC protocol that securely computes a related functionality (in a black-box way) from one-way functions. We show that if the 2PC protocol has mild adaptive security guarantees (which are satisfied by both the Yao’s and GMW’s protocol), then the resulting randomized encoding can be decomposed to an offline/online encoding.

12 citations


Book ChapterDOI
19 Oct 2020
TL;DR: Secure multi-party computation has been extensively studied in the past years and has reached a level that is considered practical for several applications as mentioned in this paper, but is not known to be secure against quantum adversaries.
Abstract: Secure multi-party computation has been extensively studied in the past years and has reached a level that is considered practical for several applications. The techniques developed thus far have been steadily optimized for performance and were shown to be secure in the classical setting, but are not known to be secure against quantum adversaries.

12 citations


Proceedings ArticleDOI
30 Oct 2020
TL;DR: This work implements the first two-party actively secure protocol whose design is based on the general GMW paradigm, and makes a black-box use of an underlying oblivious transfer primitive by following the "certified oblivious transfer" blueprint of Ishai et al.
Abstract: One of the most challenging aspects in secure computation is offering protection against active adversaries, who may arbitrarily alter the behavior of corrupted parties. A powerful paradigm due to Goldreich, Micali, and Wigderson (GMW), is to follow a two-step approach: (1) design a passively secure protocol π for the task at hand; (2) apply a general compiler to convert π into an actively secure protocol π' for the same task. In this work, we implement the first two-party actively secure protocol whose design is based on the general GMW paradigm. Our implementation applies to a passively secure π based on garbled circuits, using a sublinear zero-knowledge proof to ensure correctness of garbling. The main variant of our protocol makes a black-box use of an underlying oblivious transfer primitive by following the "certified oblivious transfer" blueprint of Ishai et al. (Eurocrypt 2011) and Hazay et. al. (TCC 2017). We also analyze a conceptually simpler but less efficient variant that makes a non-black-box use of oblivious transfer. Our protocol has several important advantages. It supports non-interactive secure computation (NISC), where a receiver posts an "encryption" of its input and gets back from a sender an "encryption" of the output. The efficiency of this NISC protocol is enhanced by using an offline non-interactive preprocessing, where the sender publishes a single garbled circuit together with a proof of correctness, while the receiver need not even be online. The online work of both the sender and the receiver is lightweight, with a small overhead compared Yao's passively secure protocol depending mostly on the input size rather than the circuit size.

7 citations


Posted Content
TL;DR: A secure two-party protocol to determine the existence of an intersection between entities, which applies to any form of convex three-dimensional shape and is secured by modifying the separating set computation method as a privacy-preserver.
Abstract: Intersection detection between three-dimensional bodies has various applications in computer graphics, video game development, robotics as well as military industries. In some respects, entities do not want to disclose sensitive information about themselves, including their location. In this paper, we present a secure two-party protocol to determine the existence of an intersection between entities. The protocol presented in this paper allows for intersection detection in three-dimensional spaces in geometry. Our approach is to use an intersecting plane between two spaces to determine their separation or intersection. For this purpose, we introduce a computational geometry protocol to determine the existence of an intersecting plane. In this paper, we first use the Minkowski difference to reduce the two-space problem into one-space. Then, the separating set is obtained and the separation of two shapes is determined based on the inclusion of the center point. We then secure the protocol by modifying the separating set computation method as a privacy-preserver and changing the Minkowski difference method to achieve this goal. The proposed protocol applies to any form of convex three-dimensional shape. The experiments successfully found a secure protocol for intersection detection between two convex hulls in geometrical shapes such as the pyramid and cuboid.

7 citations


Book ChapterDOI
04 May 2020
TL;DR: A new 2-party protocol for secure computation over rings of the form \(\mathbb {Z}_{2^k}\) is presented, which employs Joye-Libert (JL) as underlying homomorphic cryptosystem and can be proven secure without resorting to the expensive sacrifice step.
Abstract: In this paper we present a new 2-party protocol for secure computation over rings of the form \(\mathbb {Z}_{2^k}\). As many recent efficient MPC protocols supporting dishonest majority, our protocol consists of a heavier (input-independent) pre-processing phase and a very efficient online stage. Our offline phase is similar to BeDOZa (Bendlin et al. Eurocrypt 2011) but employs Joye-Libert (JL, Eurocrypt 2013) as underlying homomorphic cryptosystem and, notably, it can be proven secure without resorting to the expensive sacrifice step. JL turns out to be particularly well suited for the ring setting as it naturally supports \(\mathbb {Z}_{2^k}\) as underlying message space. Moreover, it enjoys several additional properties (such as valid ciphertext-verifiability and efficiency) that make it a very good fit for MPC in general. As a main technical contribution we show how to take advantage of all these properties (and of more properties that we introduce in this work, such as a ZK proof of correct multiplication) in order to design a two-party protocol that is efficient, fast and easy to implement in practice.

7 citations


Proceedings ArticleDOI
08 Jul 2020
TL;DR: This paper proposes SwaNN, a protocol to privately perform neural network predictions for MLaaS that brings together two well-known techniques for secure computation: partially homomorphic encryption and secure two-party computation, and computes Neural network predictions by switching between the two methods.
Abstract: The rise of cloud computing technology led to a paradigm shift in technological services that enabled enterprises to delegate their data analytics tasks to cloud servers which have domain-specific expertise and computational resources for the required analytics. Machine Learning as a Service (MLaaS) is one such service which provides the enterprises to perform machine learning tasks on the cloud. Despite the advantage of eliminating the need for computational resources and domain expertise, sharing sensitive data with the cloud server brings a privacy risk to the enterprises. In this paper, we propose SwaNN, a protocol to privately perform neural network predictions for MLaaS. SwaNN brings together two well-known techniques for secure computation: partially homomorphic encryption and secure two-party computation, and computes neural network predictions by switching between the two methods. The hybrid nature of SwaNN enables to maintain the accuracy of predictions and to optimize the computation time and bandwidth usage. Our experiments show that SwaNN achieves a good balance between computation and communication cost in neural network predictions compared to the state-of-the-art proposals.

5 citations


Journal ArticleDOI
TL;DR: This work proposes new algorithms for privacy-preserving computation of MST in semi-honest model with secure ABB in the secretly shared data environment and investigates how to solve the classical MST problem with the help of ABB operations.
Abstract: Yao introduced secure 2PC for the so-called millionaire's problem. It is about two millionaires Alice and Bob, interested to determine who is wealthier without revealing their values. Goldreich generalised the secure 2PC and formalised the MPC. Suppose two telephone companies wish to merge to provide better services to end users. Each company has a cost function for connecting any pair of houses. They want to connect every house with minimum cost in merged company. Before merging both companies want to know whether merging will benefit them or not without revealing cost function. Based on the MPC paradigm, we propose new algorithms for privacy-preserving computation of MST. We also investigate how to solve the classical MST problem with the help of ABB operations. We propose two more algorithms for solving MST in semi-honest model with secure ABB in the secretly shared data environment. Our protocols offer perfect security against semi-honest adversaries.

Journal ArticleDOI
TL;DR: This paper simplifies the QYao protocol and reduces Bob’s quantum capability by applying blind quantum computing (BQC) in 2PQC and improves the verification capability of Bob based on the method of stabilizer testing and further reduces Bob's ability to make measurements only.
Abstract: Two-party quantum computation (2PQC) allows two participants Alice and Bob to securely compute a given unitary function on their quantum inputs without leaking privacy. Existing 2PQC protocols require participants to have strong quantum capability, such as preparing qubits and performing measurements. Recently, Kashefi et al. proposed a 2PQC protocol named QYao protocol, where Alice only has to prepare qubits and perform Pauli operations, but Bob needs to have a powerful quantum computer. In this paper, we simplify the QYao protocol and reduce Bob’s quantum capability by applying blind quantum computing (BQC) in 2PQC. Two improved 2PQC protocols are proposed. The first protocol allows Bob to generate his encrypted input by making measurements and thus removes encryption at the input stage. The second protocol improves the verification capability of Bob based on the method of stabilizer testing and further reduces Bob’s ability to make measurements only. Besides, Alice can be more flexible since it is enough for her to produce an appropriate graph state instead of a fixed dotted triple-graph resource state DT(G). After the computation, two parties’ inputs also can be kept secret in both presented protocols.

Proceedings ArticleDOI
06 Dec 2020
TL;DR: In this article, a post-quantum secure two-party computation with secret sharing protocol is proposed for template protection in a biometric verification system, which can be achieved as real-time transactions.
Abstract: Thinking about the protection of biometric data, future attacks using a quantum computer call for adequate resistance of biometric verification systems. Such systems are often deployed on a long-term basis and deserve strong protection due to the sensitive nature and persistence property of the data they contain. To achieve efficient template protection, we combine post-quantum secure two-party computation with secret sharing and apply the first practically implemented post-quantum secure two-party computation protocol for the purpose of biometric template protection. The proposed system ensures permanent protection of the biometric data as templates are stored and compared in the encrypted domain. For the verification, we present two options which can be achieved as real-time transactions: A well-established classical two-party computation scheme or a recent post-quantum upgrade of that scheme. Both methods maintain full biometric performance. For the database of reference templates, which is a target for attacks in a biometric system, post-quantum security is maintained throughout both verification options. Regarding the computational efficiency of our proposed system, we offer real-time computational transaction times, making our solution relevant for practical applications.