Michael Zohner (TU Darmstadt)

Size: px
Start display at page:

Download "Michael Zohner (TU Darmstadt)"

Transcription

1 ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation Michael Zohner (TU Darmstadt) Joint work with Daniel Demmler and Thomas Schneider ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 1

2 Secure Two-Party Computation x y f f(x,y) This work: semi-honest (passive) adversaries ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 2

3 Applications Auctions [NPS99],... Private Set Intersection [PSZ14],... Machine Learning [BPTG15],... Biometric Identification [EFGKLT09],... - several cool applications from different fields ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 3

4 Protocol Development Function Idea Optimizations Boolean Circuits Arithmetic Circuits Representation Protocol Abstract Languages DGK? Paillier Point-andpermute... Yao Fixed-Key Garbling? Free-XOR GMW Existing Frameworks Half-Gates Secure computation is a vast area and protocol development is a tedious task ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 4

5 Example: Minimum Euclidean Distance Minimum Euclidean Distance: min( di=1(si,1 Ci)2,, di=1 (Si,n Ci)2) Server holds database S, client holds query C Used in biometric matching (face-recognition, fingerprint, ) Function Boolean Circuits Arithmetic Circuits DGK Paillier... Yao ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 5 GMW

6 Example: Minimum Euclidean Distance Minimum Euclidean Distance: min( di=1(si,1 Ci)2,, di=1 (Si,n Ci)2) Server holds database S, client holds query C Used in biometric matching (face-recognition, fingerprint, ) Function Boolean Circuits Arithmetic Circuits DGK Paillier... Yao ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 6 GMW

7 Example: Minimum Euclidean Distance Minimum Euclidean Distance: min( di=1(si,1 Ci)2,, di=1 (Si,n Ci)2) Server holds database S, client holds query C Used in biometric matching (face-recognition, fingerprint, ) Function Boolean Circuits Arithmetic Circuits DGK Paillier... Yao ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 7 GMW

8 Our Contributions 1) More efficient multiplication using symmetric crypto Function 3.ABY 1.OT-ext. Arithmetic 2.Conversion Circuits DGK Paillier... 2) More efficient conversion Boolean Circuits Yao ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 8 GMW 3) Mixed-protocol framework called ABY

9 Multiplication using OT Extension Use a multiplication protocol that is based on OT extension Requires symmetric-key cryptography only Communication 3000 Run-Time Paillier (WAN) DGK (WAN) Paillier (LAN) DGK (LAN) OT-Ext (WAN) OT-Ext (LAN) Run-time (μs) Communication (Bytes) Compare one multiplication using Paillier, DGK, and OT extension Bit-Length of Values Bit-Length of Values Communication and run-time for 1 multiplication in LAN and WAN for long-term security ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 9

10 The ABY framework Combine: Arithmetic sharing Boolean sharing (GMW) Yao's garbled circuits A Efficient conversions between schemes B Use best practices in secure computation: batch pre-compute crypto use symmetric crypto where possible use sub-protocols with recent optimizations ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 10 Y

11 ABY Secure Computation Schemes A rithmetic sharing: Free XOR / one interaction per AND Good for multiplexing Y ao's garbled circuits: Free XOR / no interaction per AND Good for comparison ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 11 B c Free addition / cheap multiplication Good for multiplication B oolean sharing: A a,b c=a*b Y c=a*b Multiplication Protocol Yao Mixed LAN [μs] Comm. [KB] 100 5

12 Example: Minimum Euclidean Distance Minimum Euclidean Distance: min( di=1(si,1 Ci)2,, di=1 (Si,n Ci)2) dist min LAN [s] WAN [s] Comm [MB] #Msg Y Y B B A Y A B Euclidean distance for n = 512 values of 32-bit length and d = ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 12

13 Take Away Message A Developed a mixed-protocol secure computation framework B Abstract from underlying secure computation protocol Use only fast symmetric key crypto Code is available at GitHub: ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 13 Y

14 ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation Questions? Contact: Code: ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 14

15 ABY Development ABY Representation Extensibility Function Idea Circuit Boolean Arithmetic Special purpose circuits Schemes B Optimizations Optimize existing / implement new schemes A Protocol OT-Ext. Y Efficient Conversion Efficient Garbling ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 15 Implement further optimizations

16 Future Work - Implement new special purpose operations - Automatically assign operations to protocols [KSS14] - Add support for malicious adversaries TinyOT (Boolean circuits) SPDZ (Arithmetic circuits) ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 16

17 Mixed-Protocols - Some functionalities have a more efficient circuit representation Multiplication in Boolean circuits: O(n2) Comparison in Arithmetic circuits: O(n) multiplications of q-bit values - TASTY [HKSSW10] combines Paillier (Arithmetic) and Yao (Boolean) Paillier Yao - Multiplication and conversion requires public-key operation For long-term security, Yao-only is often most efficient [KSS14] ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 17

18 OT Extension Input: Alice holds two strings (x0, x1), Bob holds a choice bit r Output: Alice learns nothing, Bob only learns xr Traditionally, OT requires public-key crypto OT extension allows extending few real OTs to arbitrary many OTs using symmetric key cryptography only ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 18

19 References [NPS99]: Moni Naor, Benny Pinkas, Reuban Sumner: Privacy preserving auctions and mechanism design. EC 1999: [BPTG15] Raphael Bost, Raluca Ada Popa, Stephen Tu, Shafi Goldwasser: Machine Learning Classification over Encrypted Data. NDSS [EFGKLT09]: Zekeriya Erkin, Martin Franz, Jorge Guajardo, Stefan Katzenbeisser, Inald Lagendijk, Tomas Toft: Privacy-Preserving Face Recognition. Privacy Enhancing Technologies 2009: [KSS14]: Florian Kerschbaum, Thomas Schneider, Axel Schröpfer: Automatic Protocol Selection in Secure Two-Party Computations. ACNS 2014: DGK: Ivan Damgård, Martin Geisler, Mikkel Krøigaard: A correction to 'efficient and secure comparison for on-line auctions'. IJACT 1(4): (2009). Paillier: Pascal Paillier: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. EUROCRYPT 1999: , GMW: Oded Goldreich, Silvio Micali, Avi Wigderson: How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. STOC 1987: Yao: Andrew Chi-Chih Yao: Protocols for Secure Computations (Extended Abstract). FOCS 1982: ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 19

20 References [BG11]: Marina Blanton, Paolo Gasti: Secure and Efficient Protocols for Iris and Fingerprint Identification. ESORICS 2011: [HKSSW10]: Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadeghi, Thomas Schneider, Immo Wehrenberg: TASTY: tool for automating secure two-party computations. ACM Conference on Computer and Communications Security 2010: ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 20

21 Protocol Overview Special Purpose Protocols Generic Protocols Arithmetic Circuit Boolean Circuit Yao Homomorphic Encryption GMW OT Public Key Crypto >> Symmetric Crypto ABY: Mixed-Protocol Secure Two-Party Computation Michael Zohner Slide 21 >> One-Time Pad

Michael Zohner (TU Darmstadt)

Michael Zohner (TU Darmstadt) ABY -A Framework for Efficient Mixed-Protocol Secure Two-Party Computation Michael Zohner (TU Darmstadt) Joint work with Daniel Demmler and Thomas Schneider 19.02.15 ABY: Mixed-Protocol Secure Two-Party

More information

- Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06

- Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06 Information: - Presentation 25 minutes + 5 minutes for questions. - Presentation is on Wednesday, 11:30-12:00 in B05-B06 - Presentation is after: Abhi Shelat (fast two-party secure computation with minimal

More information

Faster Private Set Intersection based on OT Extension

Faster Private Set Intersection based on OT Extension Faster Private Set Intersection based on OT Extension Michael Zohner (TU Darmstadt) Joint work with Benny Pinkas (Bar Ilan University) Thomas Schneider (TU Darmstadt) 22.08.14 Faster PSI based on OT extension

More information

Michael Zohner (TU Darmstadt)

Michael Zohner (TU Darmstadt) Efficient OT Extension and its Impact on Secure Computation Pushing the Communication Barrier of Passive Secure Two-Party Computation Michael Zohner (TU Darmstadt) Joint work with Ghada Dessouky, Ahmad-Reza

More information

Efficient Oblivious Parallel Array Reads and Writes for Secure Multiparty Computation

Efficient Oblivious Parallel Array Reads and Writes for Secure Multiparty Computation Efficient Oblivious Parallel Array Reads and Writes for Secure Multiparty Computation Peeter Laud Cybernetica AS peeter.laud@cyber.ee August 16, 2014 Abstract In this note we describe efficient protocols

More information

Rational Oblivious Transfer

Rational Oblivious Transfer Rational Oblivious Transfer Xiong Fan xfan@cs.umd.edu Kartik Nayak kartik1507@gmail.com May 14, 2014 Abstract Oblivious transfer is widely used in secure multiparty computation. In this paper, we propose

More information

Practical Secure Two-Party Computation and Applications

Practical Secure Two-Party Computation and Applications Practical Secure Two-Party Computation and Applications Lecture 2: Private Set Intersection Estonian Winter School in Computer Science 2016 Overview of this lecture Private Set Intersection Special Purpose

More information

Secure Set Intersection with Untrusted Hardware Tokens

Secure Set Intersection with Untrusted Hardware Tokens Secure Set Intersection with Untrusted Hardware Tokens Thomas Schneider Engineering Cryptographic Protocols Group, TU Darmstadt http://encrypto.de joint work with Marc Fischlin (TU Darmstadt) Benny Pinkas

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Compiling Low Depth Circuits for Practical Secure Computation

Compiling Low Depth Circuits for Practical Secure Computation Compiling Low Depth Circuits for Practical Secure Computation Niklas Buescher 1, Andreas Holzer 2, Alina Weber 1, Stefan Katzenbeisser 1 1 Technische Universität Darmstadt, Germany 2 University of Toronto,

More information

Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption

Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption Non-interactive and Output Expressive Private Comparison from Homomorphic Encryption Wen-jie Lu 1, Jun-jie Zhou 1, Jun Sakuma 1,2,3 1.University of Tsukuba 2.JST/CREST 3.RIKEN AIP Center Target Function:

More information

Secure Multiparty Computation

Secure Multiparty Computation Secure Multiparty Computation Li Xiong CS573 Data Privacy and Security Outline Secure multiparty computation Problem and security definitions Basic cryptographic tools and general constructions Yao s Millionnare

More information

Secure Two-Party Computation: Generic Approach and Exploiting Specific Properties of Functions Approach

Secure Two-Party Computation: Generic Approach and Exploiting Specific Properties of Functions Approach Secure Two-Party Computation: Generic Approach and Exploiting Specific Properties of Functions Approach A. Anasuya Threse Innocent, K. Sangeeta Department of CSE Amrita School of Engineering Amrita Vishwa

More information

Compacting Privacy-Preserving k-nearest Neighbor Search using Logic Synthesis

Compacting Privacy-Preserving k-nearest Neighbor Search using Logic Synthesis Compacting Privacy-Preserving k-nearest Neighbor Search using Logic Synthesis Ebrahim M. Songhori Dept. of ECE Rice University Houston, TX, USA ebrahim@rice.edu Siam U. Hussain Dept. of ECE Rice University

More information

Blind Machine Learning

Blind Machine Learning Blind Machine Learning Vinod Vaikuntanathan MIT Joint work with Chiraag Juvekar and Anantha Chandrakasan Problem 1. Blind Inference (application: Monetizing ML) 6)(asdpasfz $0.1 Convolutional NN MRI Image

More information

Introduction to Secure Multi-Party Computation

Introduction to Secure Multi-Party Computation Introduction to Secure Multi-Party Computation Many thanks to Vitaly Shmatikov of the University of Texas, Austin for providing these slides. slide 1 Motivation General framework for describing computation

More information

Efficient Privacy-Preserving Face Recognition

Efficient Privacy-Preserving Face Recognition Efficient Privacy-Preserving Face Recognition Ahmad-Reza Sadeghi, Thomas Schneider, and Immo Wehrenberg Horst Görtz Institute for IT-Security, Ruhr-University Bochum, Germany {ahmad.sadeghi,thomas.schneider}@trust.rub.de,

More information

Private Set Intersection for Unequal Set Sizes with Mobile Applications

Private Set Intersection for Unequal Set Sizes with Mobile Applications Private Set Intersection for Unequal Set Sizes with Mobile Applications Ágnes Kiss (TU Darmstadt) Jian Liu (Aalto University) Thomas Schneider (TU Darmstadt) N. Asokan (Aalto University) Benny Pinkas (Bar-Ilan

More information

Expression Rewriting for Optimizing Secure Computation

Expression Rewriting for Optimizing Secure Computation Expression Rewriting for Optimizing Secure Computation Florian Kerschbaum SAP Research Karlsruhe, Germany florian.kerschbaum@sap.com ABSTRACT In theory secure computation offers a solution for privacy

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations Martin Franz 1, Andreas Holzer 2, Stefan Katzenbeisser 3, Christian Schallhart 4, and Helmut Veith 3 1 Deutsche Bank 2 TU Wien 3 TU Darmstadt

More information

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University)

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University) Secure Multiparty Computation: Introduction Ran Cohen (Tel Aviv University) Scenario 1: Private Dating Alice and Bob meet at a pub If both of them want to date together they will find out If Alice doesn

More information

TASTY: Tool for Automating Secure Two-partY computations

TASTY: Tool for Automating Secure Two-partY computations TASTY: Tool for Automating Secure Two-partY computations Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadeghi, Thomas Schneider, Immo Wehrenberg System Security Lab Ruhr-University Bochum Germany {ahmad.sadeghi,thomas.schneider}@trust.rub.de,

More information

L1 - An Intermediate Language for Mixed-Protocol Secure Computation

L1 - An Intermediate Language for Mixed-Protocol Secure Computation L1 - An Intermediate Language for Mixed-Protocol Secure Computation Axel Schröpfer SAP Research Karlsruhe, Germany Email: axel.schroepfer@sap.com Florian Kerschbaum SAP Research Karlsruhe, Germany Email:

More information

Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications

Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications M. Sadegh Riazi UC San Diego mriazi@eng.ucsd.edu Christian Weinert TU Darmstadt, Germany christian.weinert@crisp-da.de

More information

GarbledCPU: A MIPS Processor for Secure Computation in Hardware

GarbledCPU: A MIPS Processor for Secure Computation in Hardware CPU: A MIPS Processor for Secure Computation in Hardware Ebrahim M. Songhori Rice University Houston, TX, USA ebrahim@rice.edu Thomas Schneider thomas.schneider@crispda.de Shaza Zeitouni shaza.zeitouni@trust.tudarmstadt.de

More information

Privacy-Preserving Face Recognition

Privacy-Preserving Face Recognition See discussions, stats, and author profiles for this publication at: https://www.researchgate.net/publication/221655685 Privacy-Preserving Face Recognition Conference Paper August 2009 DOI: 10.1007/978-3-642-03168-7_14

More information

SEMBA: SEcure Multi-Biometric Authentication

SEMBA: SEcure Multi-Biometric Authentication SEMBA: SEcure Multi-Biometric Authentication Giulia Droandi, Tommaso Pignata and Mauro Barni Department of Information Engineering and Mathematics University of Siena, Siena, Italy Email: {giulia.droandi,pignata.tommaso}@gmail.com

More information

A Systematic Approach to Practically Efficient General Two-Party Secure Function Evaluation Protocols and Their Modular Design

A Systematic Approach to Practically Efficient General Two-Party Secure Function Evaluation Protocols and Their Modular Design A Systematic Approach to Practically Efficient General Two-Party Secure Function Evaluation Protocols and Their Modular Design Vladimir Kolesnikov Alcatel-Lucent Bell Laboratories Murray Hill, NJ 07974,

More information

TASTY: Tool for Automating Secure Two-partY computations

TASTY: Tool for Automating Secure Two-partY computations TASTY: Tool for Automating Secure Two-partY computations (Full Version) Wilko Henecka, Stefan Kögl, Ahmad-Reza Sadeghi, Thomas Schneider, Immo Wehrenberg System Security Lab Ruhr-University Bochum Germany

More information

How to (not) Share a Password:

How to (not) Share a Password: How to (not) Share a Password: Privacy preserving protocols for finding heavy hitters with adversarial behavior Moni Naor Benny Pinkas Eyal Ronen Passwords First modern use in MIT's CTSS (1961) Passwords

More information

An Overview of Active Security in Garbled Circuits

An Overview of Active Security in Garbled Circuits An Overview of Active Security in Garbled Circuits Author: Cesar Pereida Garcia Supervisor: Pille Pullonen Department of Mathematics and Computer Science. University of Tartu Tartu, Estonia. December 15,

More information

Vlad Kolesnikov Bell Labs

Vlad Kolesnikov Bell Labs Vlad Kolesnikov Bell Labs DIMACS/Northeast Big Data Hub Workshop on Privacy and Security for Big Data Apr 25, 2017 You are near Starbucks; here is a special Legislation may require user consent each time

More information

Security and Efficiency Analysis of The Hamming Distance Computation Protocol Based On Oblivious Transfer

Security and Efficiency Analysis of The Hamming Distance Computation Protocol Based On Oblivious Transfer 1 Security and Efficiency Analysis of The Hamming Distance Computation Protocol Based On Oblivious Transfer Mehmet Sabır Kiraz, Ziya Alper Genç, Süleyman Kardaş Abstract In Financial Cryptography 2013,

More information

The Challenges of Distributing Distributed Cryptography. Ari Juels Chief Scientist, RSA

The Challenges of Distributing Distributed Cryptography. Ari Juels Chief Scientist, RSA The Challenges of Distributing Distributed Cryptography Ari Juels Chief Scientist, RSA What is this new and mysterious technology? Hint: It s 20+ years old. R. Ostrovsky and M. Yung. How to withstand

More information

Multi-Party 2 Computation Part 1

Multi-Party 2 Computation Part 1 ECRYPT.NET Cloud Summer School Multi-Party 2 Computation Part 1 Claudio Orlandi, Aarhus University Plan for the next 3 hours Part 1: Secure Computation with a Trusted Dealer Warmup: One-Time Truth Tables

More information

Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis (Extended Abstract)

Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis (Extended Abstract) Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis (Extended Abstract) Jorge Guajardo 1, Bart Mennink,2 and Berry Schoenmakers,3 1 Information and System Security

More information

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme Zhengjun Cao and Hanyue Cao Department of Mathematics, Shanghai University, Shanghai, China caozhj@shu.edu.cn Abstract. In 2007, Camenisch,

More information

Searchable Encryption. Nuttiiya Seekhao

Searchable Encryption. Nuttiiya Seekhao Searchable Encryption Nuttiiya Seekhao Overview Motivation Literature Background Solutions Scheme I, II, III, IV Discussion Runtime Possible Extensions Conclusion Motivation Motivation Motivation Searchable

More information

Comparative Study on Securing Biometrics Data

Comparative Study on Securing Biometrics Data MERIT BIEN 2011 Final Report 1 Comparative Study on Securing Biometrics Data Brigitte Liu and Melonie Hardy Abstract The use of biometrics for identity verification and access control has remarkably increased

More information

Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations

Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations Pille Pullonen 1,2 and Sander Siim 1,2 1 Cybernetica AS, Tartu, Estonia 2 University of Tartu, Tartu,

More information

Privacy-Preserving Fingercode Authentication

Privacy-Preserving Fingercode Authentication Privacy-Preserving Fingercode Authentication Mauro Barni Dipartimento di Ingegneria dell Informazione Università di Siena barni@dii.unisi.it Mario Di Raimondo Dipartimento di Matematica e Informatica Università

More information

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations ffi

CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations ffi CBMC-GC: An ANSI C Compiler for Secure Two-Party Computations ffi Martin Franz 1, Andreas Holzer 2, Stefan Katzenbeisser 3, Christian Schallhart 4, and Helmut Veith 2 1 Deutsche Bank 2 TU Wien 3 TU Darmstadt

More information

Tools for Computing on Encrypted Data

Tools for Computing on Encrypted Data Tools for Computing on Encrypted Data Scribe: Pratyush Mishra September 29, 2015 1 Introduction Usually when analyzing computation of encrypted data, we would like to have three properties: 1. Security:

More information

Yuval Ishai Technion

Yuval Ishai Technion Winter School on Bar-Ilan University, Israel 30/1/2011-1/2/2011 Bar-Ilan University Yuval Ishai Technion 1 Zero-knowledge proofs for NP [GMR85,GMW86] Bar-Ilan University Computational MPC with no honest

More information

ABSTRACT. Ebrahim M. Songhori

ABSTRACT. Ebrahim M. Songhori ABSTRACT TinyGarble: Efficient, Scalable, and Versatile Privacy-Preserving Computation Through Sequential Garbled Circuit by Ebrahim M. Songhori Privacy-preserving computation is a standing challenge central

More information

Homomorphic Encryption

Homomorphic Encryption Homomorphic Encryption Travis Mayberry Cloud Computing Cloud Computing Cloud Computing Cloud Computing Cloud Computing Northeastern saves money on infrastructure and gets the benefit of redundancy and

More information

3 Applied Cryptography

3 Applied Cryptography 3 Applied Cryptography 3-1 On the Construction of Fast Secure Set-Intersection Protocols In this paper, we consider a two-party secure set-intersection protocol. In this protocol, there are two parties,

More information

How to (not) Share a Password:

How to (not) Share a Password: How to (not) Share a Password: Privacy preserving protocols for finding heavy hitters with adversarial behavior Moni Naor Benny Pinkas Eyal Ronen Passwords First modern use in MIT's CTSS (1961) Passwords

More information

Efficient Verification of Input Consistency in Server-Assisted Secure Function Evaluation

Efficient Verification of Input Consistency in Server-Assisted Secure Function Evaluation Efficient Verification of Input Consistency in Server-Assisted Secure Function Evaluation Vladimir Kolesnikov 1, Ranjit Kumaresan 2, and Abdullatif Shikfa 3 1 Bell Labs Research, Alcatel-Lucent, Murray

More information

Implementation Techniques

Implementation Techniques 4 Implementation Techniques Although secure computation protocols (as described in Section 3) were known since the 1980s, the first full implementation of a generic secure computation system was Fairplay

More information

Outsourcing Secure Two-Party Computation as a Black Box

Outsourcing Secure Two-Party Computation as a Black Box Outsourcing Secure Two-Party Computation as a Black Box Abstract. Secure multiparty computation (SMC) offers a technique to preserve functionality and data privacy in mobile applications. Current protocols

More information

Garbled Circuits via Structured Encryption Seny Kamara Microsoft Research Lei Wei University of North Carolina

Garbled Circuits via Structured Encryption Seny Kamara Microsoft Research Lei Wei University of North Carolina Garbled Circuits via Structured Encryption Seny Kamara Microsoft Research Lei Wei University of North Carolina Garbled Circuits Fundamental cryptographic primitive Possess many useful properties Homomorphic

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information

Choose Wisely: A Comparison of Secure Two-Party Computation Frameworks

Choose Wisely: A Comparison of Secure Two-Party Computation Frameworks Choose Wisely: A Comparison of Secure Two-Party Computation Frameworks Jan Henrik Ziegeldorf, Jan Metzke, Martin Henze, Klaus Wehrle Communication and Distributed Systems (COMSYS), RWTH Aachen University,

More information

Building a Privacy-Preserving Semantic Overlay for Peer-to-Peer Networks

Building a Privacy-Preserving Semantic Overlay for Peer-to-Peer Networks Building a Privacy-Preserving Semantic Overlay for Peer-to-Peer Networks Niels Zeilemaker #1, Zekeriya Erkin 2, Paolo Palmieri #3, Johan Pouwelse #4 # Parallel and Distributed Systems Group, Delft University

More information

1 A Tale of Two Lovers

1 A Tale of Two Lovers CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Dec. 12, 2006 Lecture Notes 19 (expanded): Secure Two-Party Computation Recommended Reading. Goldreich Volume II 7.2.2, 7.3.2, 7.3.3.

More information

General Secure Function Evaluation Using Standard Trusted Computing Hardware

General Secure Function Evaluation Using Standard Trusted Computing Hardware Published in the Proceedings of the 9th Annual Conference on Privacy, Security, and Trust (PST), pp. 221 228, 2011. General Secure Function Evaluation Using Standard Trusted Computing Hardware Stephen

More information

2018: Problem Set 1

2018: Problem Set 1 crypt@b-it 2018 Problem Set 1 Mike Rosulek crypt@b-it 2018: Problem Set 1 1. Sometimes it is not clear whether certain behavior is an attack against a protocol. To decide whether something is an attack

More information

Privacy-Preserving Multibiometric Authentication in Cloud with Untrusted Database Providers

Privacy-Preserving Multibiometric Authentication in Cloud with Untrusted Database Providers Privacy-Preserving Multibiometric Authentication in Cloud with Untrusted Database Providers Christina-Angeliki Toli, Abdelrahaman Aly, Bart Preneel Department of Electrical Engineering KU Leuven COSIC

More information

An Efficient Protocol for Yao s Millionaires Problem

An Efficient Protocol for Yao s Millionaires Problem An Efficient Protocol for Yao s Millionaires Problem Ioannis Ioannidis and Ananth Grama Department of Computer Sciences, Purdue University, W. Lafayette, IN 47907. {ioannis, ayg}@cs.purdue.edu Abstract

More information

Efficient Private Matching and Set Intersection

Efficient Private Matching and Set Intersection Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004 A Story Is there any chance we might be compatible? We could see if we have similar

More information

Privacy Protection in Biometric-Based Recognition Systems. cryptography and signal processing]

Privacy Protection in Biometric-Based Recognition Systems. cryptography and signal processing] [ Mauro Barni, Giulia Droandi, and Riccardo Lazzeretti ] Privacy Protection in Biometric-Based Recognition Systems [ A marriage between cryptography and signal processing] istockphoto.com/greyfebruary

More information

Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity

Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity Ayman Jarrous 1 and Benny Pinkas 2,* 1 University of Haifa, Israel. 2 Bar Ilan University,

More information

Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations

Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations Pille Pullonen 1,2 and Sander Siim 1,2 1 Cybernetica AS 2 University of Tartu {pille.pullonen, sander.siim}@cyber.ee

More information

Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol

Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol I. Damgård 1, M. Keller 2, E. Larraia 2, C. Miles 2, and N.P. Smart 2 1 Department of Computer Science, University of Aarhus,

More information

Formal Methods and Cryptography

Formal Methods and Cryptography Formal Methods and Cryptography Michael Backes 1, Birgit Pfitzmann 2, and Michael Waidner 3 1 Saarland University, Saarbrücken, Germany, backes@cs.uni-sb.de 2 IBM Research, Rueschlikon, Switzerland, bpf@zurich.ibm.com

More information

ABY Developer Guide. Engineering Cryptographic Protocols Group (Encrypto) TU Darmstadt. April 4, 2017

ABY Developer Guide.  Engineering Cryptographic Protocols Group (Encrypto) TU Darmstadt. April 4, 2017 ABY Developer Guide Engineering Cryptographic Protocols Group (Encrypto) TU Darmstadt www.encrypto.de April 4, 27 Contents ABY Overview 4. Terminology........................................ 6.. Sharings......................................

More information

Secure Hamming Distance based Biometric Authentication

Secure Hamming Distance based Biometric Authentication Secure Hamming Distance based Biometric Authentication ohan Kulkarni Anoop Namboodiri International Institute of Information Technology Hyderabad {rohan.kulkarni@research, anoop@}.iiit.ac.in Abstract Concerns

More information

Privacy-preserving query processing over encrypted data in cloud

Privacy-preserving query processing over encrypted data in cloud Scholars' Mine Doctoral Dissertations Student Research & Creative Works Fall 2015 Privacy-preserving query processing over encrypted data in cloud Yousef M. Elmehdwi Follow this and additional works at:

More information

Alex J. Malozemoff. University of Maryland

Alex J. Malozemoff. University of Maryland CompGC: Efficient Offline/Online Semi-honest Two-party Computation Adam Groce Reed College Alex Ledger Reed College Alex J. Malozemoff University of Maryland Arkady Yerukhimovich MIT Lincoln Laboratory

More information

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices Annual Computer Security Applications Conference 2014 Henry Hank Carter, Charles Lever, Patrick Traynor SMC on mobile devices Mobile

More information

Efficiency Improvements for Two-party Secure Computation

Efficiency Improvements for Two-party Secure Computation Efficiency Improvements for Two-party Secure Computation Vladimir Kolesnikov 1 and Ranjit Kumaresan 2 1 Bell Labs Research, Alcatel-Lucent 600 Mountain Avenue, Murray Hill, NJ 07974, USA 2 University of

More information

Privacy-Preserving Algorithms for Distributed Mining of Frequent Itemsets

Privacy-Preserving Algorithms for Distributed Mining of Frequent Itemsets Privacy-Preserving Algorithms for Distributed Mining of Frequent Itemsets Sheng Zhong August 15, 2003 Abstract Standard algorithms for association rule mining are based on identification of frequent itemsets.

More information

Emerging Cryptographic Challenges in Image and Video Processing

Emerging Cryptographic Challenges in Image and Video Processing Emerging Cryptographic Challenges in Image and Video Processing William Puech, Zekeriya Erkin, Mauro Barni, Shantanu Rane, Rinald Lagendijk To cite this version: William Puech, Zekeriya Erkin, Mauro Barni,

More information

Kiss, Ágnes; Liu, Jian; Schneider, Thomas ; Asokan, N.; Pinkas, Benny Private Set Intersection for Unequal Set Sizes with Mobile Applications

Kiss, Ágnes; Liu, Jian; Schneider, Thomas ; Asokan, N.; Pinkas, Benny Private Set Intersection for Unequal Set Sizes with Mobile Applications Powered by TCPDF (www.tcpdf.org) This is an electronic reprint of the original article. This reprint may differ from the original in pagination and typographic detail. Kiss, Ágnes; Liu, Jian; Schneider,

More information

Practical Private Regular Expression Matching

Practical Private Regular Expression Matching Practical Private Regular Expression Matching Florian Kerschbaum SAP Research Karlsruhe, Germany Florian.Kerschbaum@sap.com Abstract. Regular expressions are a frequently used tool to search in large texts.

More information

Lecture 9: Zero-Knowledge Proofs

Lecture 9: Zero-Knowledge Proofs Great Ideas in Theoretical Computer Science Summer 2013 Lecture 9: Zero-Knowledge Proofs Lecturer: Kurt Mehlhorn & He Sun A zero-knowledge proof is an interactive protocol (game) between two parties, a

More information

SpringerBriefs in Computer Science

SpringerBriefs in Computer Science SpringerBriefs in Computer Science Series editors Stan Zdonik, Brown University, Providence, Rhode Island, USA Shashi Shekhar, University of Minnesota, Minneapolis, Minnesota, USA Xindong Wu, University

More information

Emerging Cryptographic Challenges in Image and Video Processing

Emerging Cryptographic Challenges in Image and Video Processing MITSUBISHI ELECTRIC RESEARCH LABORATORIES http://www.merl.com Emerging Cryptographic Challenges in Image and Video Processing Puech, W.; Erkin, Z.; Barni, M.; Rane, S.; Lagendijk, R.L. TR2012-067 September

More information

Ad-Hoc Secure Two-Party Computation on Mobile Devices using Hardware Tokens

Ad-Hoc Secure Two-Party Computation on Mobile Devices using Hardware Tokens Ad-Hoc Secure Two-Party Computation on Mobile Devices using Hardware Tokens (Full Version) Daniel Demmler, Thomas Schneider, and Michael Zohner Technische Universität Darmstadt, Germany {daniel.demmler,thomas.schneider,michael.zohner}@ec-spride.de

More information

Fast Oblivious AES A dedicated application of the MiniMac protocol

Fast Oblivious AES A dedicated application of the MiniMac protocol Fast Oblivious AES A dedicated application of the MiniMac protocol Ivan Damgård and Rasmus Zakarias Department of Computer Science, Aarhus University Abstract. We present an actively secure multi-party

More information

Computing on Encrypted Data

Computing on Encrypted Data Computing on Encrypted Data Extended Abstract) Amit Sahai University of California, Los Angeles sahai@cs.ucla.edu Abstract. Encryption secures our stored data but seems to make it inert. Can we process

More information

For More Information

For More Information CHILDREN AND FAMILIES EDUCATION AND THE ARTS ENERGY AND ENVIRONMENT HEALTH AND HEALTH CARE INFRASTRUCTURE AND TRANSPORTATION INTERNATIONAL AFFAIRS LAW AND BUSINESS NATIONAL SECURITY POPULATION AND AGING

More information

Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data

Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data Wen-jie Lu 1, Shohei Kawasaki 1, Jun Sakuma 1,2,3 1. University of Tsukuba, Japan 2. JST CREST 3.

More information

MEG: Memory and Energy Efficient Garbled Circuit Evaluation on Smartphones

MEG: Memory and Energy Efficient Garbled Circuit Evaluation on Smartphones JOURNAL OF L A TEX CLASS FILES, VOL. 14, NO. 8, DECEMBER 2017 1 MEG: Memory and Energy Efficient Garbled Circuit Evaluation on Smartphones Qing Yang, Ge Peng, Paolo Gasti, Member, IEEE, Kiran S. Balagani,

More information

Research Statement. Vinod Vaikuntanathan

Research Statement. Vinod Vaikuntanathan Research Statement Vinod Vaikuntanathan The main focus of my research is the theoretical foundations of cryptography and distributed protocols. Thanks to the impressive developments in cryptography over

More information

Practical Secure Two-Party Computation and Applications

Practical Secure Two-Party Computation and Applications Practical Secure Two-Party Computation and Applications Lecture 4: Hardware-Assisted Cryptographic Protocols Estonian Winter School in Computer Science 2016 Motivation 2 Two Areas Cryptographic Protocols

More information

On the Power of Correlated Randomness in Secure Computation

On the Power of Correlated Randomness in Secure Computation On the Power of Correlated Randomness in Secure Computation Yuval Ishai 1,, Eyal Kushilevitz 1,, Sigurd Meldgaard 2,, Claudio Orlandi 2,, and Anat Paskin-Cherniavsky 1, 1 Technion, Haifa, Israel {yuvali,eyalk,anatp}@cs.technion.ac.il

More information

Security Protections for Mobile Agents

Security Protections for Mobile Agents Stephen R. Tate Dept. of Computer Science and Engineering University of North Texas Talk describes joint work with Ke Xu and Vandana Gunupudi Research supported by the National Science Foundation class

More information

For your phone only: custom protocols for efficient secure function evaluation on mobile devices

For your phone only: custom protocols for efficient secure function evaluation on mobile devices SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks 2014; 7:1165 1176 Published online 23 July 2013 in Wiley Online Library (wileyonlinelibrary.com)..851 RESEARCH ARTICLE For your phone only: custom

More information

Cryptography with Updates

Cryptography with Updates Cryptography with Updates Slides and research in collaboration with: Prabhanjan Ananth UCLA Aloni Cohen MIT Abhishek Jain JHU Garbled Circuits C Offline: slow Online: fast x C(x) Garbled Circuits C Offline:

More information

On The Centrality of Off-Line E-Cash to Concrete Partial Information Games

On The Centrality of Off-Line E-Cash to Concrete Partial Information Games On The Centrality of Off-Line E-Cash to Concrete Partial Information Games Seung Geol Choi 1, Dana Dachman-Soled 2, and Moti Yung 3 1 University of Maryland sgchoi@cs.umd.edu 2 Microsoft Research New England

More information

Secure Multi-Party Computation

Secure Multi-Party Computation Secure Multi-Party Computation A Short Tutorial By no means a survey! Manoj Prabhakaran :: University of Illinois at Urbana-Champaign Secure Multi-Party Computation A Short Tutorial Part I Must We Trust?

More information

Privacy-Preserving Clustering Using Representatives over Arbitrarily Partitioned Data

Privacy-Preserving Clustering Using Representatives over Arbitrarily Partitioned Data Privacy-Preserving Clustering Using Representatives over Arbitrarily Partitioned Data Yu Li, Sheng Zhong Computer Science and Engineering Department State University of New York at Buffalo Amherst, NY

More information

Simple, Black-Box Constructions of Adaptively Secure Protocols

Simple, Black-Box Constructions of Adaptively Secure Protocols Simple, Black-Box Constructions of Adaptively Secure Protocols Seung Geol Choi 1, Dana Dachman-Soled 1, Tal Malkin 1, and Hoeteck Wee 2 1 Columbia University {sgchoi,dglasner,tal}@cs.columbia.edu 2 Queens

More information

BUILDING SECURE (CLOUD) APPLICATIONS USING INTEL S SGX

BUILDING SECURE (CLOUD) APPLICATIONS USING INTEL S SGX BUILDING SECURE (CLOUD) APPLICATIONS USING INTEL S SGX FLORIAN KERSCHBAUM, UNIVERSITY OF WATERLOO JOINT WORK WITH BENNY FUHRY (SAP), ANDREAS FISCHER (SAP) AND MANY OTHERS DO YOU TRUST YOUR CLOUD SERVICE

More information

Big Data - Security and Privacy

Big Data - Security and Privacy Big Data - Security and Privacy Elisa Bertino CS Department, Cyber Center, and CERIAS Purdue University Cyber Center Big Data EveryWhere! Lots of data is being collected, warehoused, and mined Web data,

More information

Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives

Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives Sebastian Ramacher Joint work with Melissa Chase, David Derler, Steven Goldfeder, Claudio Orlandi, Christian Rechberger, Daniel

More information

Practical Private DNA String Searching and Matching through Efficient Oblivious Automata Evaluation

Practical Private DNA String Searching and Matching through Efficient Oblivious Automata Evaluation Practical Private DNA String Searching and Matching through Efficient Oblivious Automata Evaluation Keith B. Frikken Department of Computer Science and Systems Analysis Miami University, Oxford, OH 45056

More information