Secure Multi-party Computation

Similar documents
Secure Multiparty Computation

Dynamic Searchable Encryption via Blind Storage

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

Introduction to Secure Multi-Party Computation

Introduction to Secure Multi-Party Computation

Secure Multi-Party Computation

Notes for Lecture 24

Secure Multi-Party Computation. Lecture 13

Identification Schemes

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University)

Securing Distributed Computation via Trusted Quorums. Yan Michalevsky, Valeria Nikolaenko, Dan Boneh

An Overview of Secure Multiparty Computation

Cryptography. and Network Security. Lecture 0. Manoj Prabhakaran. IIT Bombay

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining

More crypto and security

CSC 5930/9010 Cloud S & P: Cloud Primitives

Zero-Knowledge Proofs of Knowledge

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Secure Multiparty Computation

1 A Tale of Two Lovers

Security Protections for Mobile Agents

Defining Multi-Party Computation

Publicly-verifiable proof of storage: a modular construction. Federico Giacon

CS Final Exam

Secure Multi-Party Sorting and Applications

Privacy Protected Spatial Query Processing

Yuval Ishai Technion

MTAT Research Seminar in Cryptography Building a secure aggregation database

Outsourcing Secure Two-Party Computation as a Black Box

Zero Knowledge Protocol

An Overview of Active Security in Garbled Circuits

Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices

Privacy-Preserving Data Mining in the Fully Distributed Model

CONIKS: Bringing Key Transparency to End Users

CPSC 467b: Cryptography and Computer Security

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

Homomorphic encryption (whiteboard)

Distributed Ledger Technology & Fintech Applications. Hart Montgomery, NFIC 2017

ECA Trusted Agent Handbook

Preprocessing Based Verification of Multiparty Protocols with Honest Majority

Simple, Black-Box Constructions of Adaptively Secure Protocols

Usable PIR. Network Security and Applied. Cryptography Laboratory.

from circuits to RAM programs in malicious-2pc

Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation

Privacy-Preserving & User-Auditable Pseudonym Systems. Jan Camenisch, Anja Lehmann IBM Research Zurich

OBLIVIOUS ENFORCEMENT OF HIDDEN INFORMATION RELEASE POLICIES USING ONLINE CERTIFICATION AUTHORITIES

Outsourcing secure two-party computation as a black box

Securing INSPIREd geodata cloud services with CLARUS. INSPIRE conference 2016 (Barcelona)

Hybrid-Secure MPC: Trading Information-Theoretic Robustness for Computational Privacy

Digital Identity Guidelines aka NIST SP March 1, 2017 Ken Klingenstein, Internet2

Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity

Use Cases for Argonaut Project -- DRAFT Page

Outline More Security Protocols CS 239 Computer Security February 4, 2004

How to securely perform computations on secret-shared data

Accountability in Privacy-Preserving Data Mining

Cryptographically Secure Bloom-Filters

CRYPTOGRAPHIC PROTOCOLS: PRACTICAL REVOCATION AND KEY ROTATION

Introduction to Cryptography. Ramki Thurimella

Rate-Limited Secure Function Evaluation: Definitions and Constructions

Goals of Modern Cryptography

Multi-Theorem Preprocessing NIZKs from Lattices

CSA E0 312: Secure Computation October 14, Guest Lecture 2-3

Protocols for Authenticated Oblivious Transfer

The IPS Compiler: Optimizations, Variants and Concrete Efficiency

Oblivious Transfer(OT)

Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation

Security and Composition of Cryptographic Protocols: A tutorial. Ran Canetti Tel Aviv University

Foundations of Cryptography CS Shweta Agrawal

Plaintext Awareness via Key Registration

New Notions of Security: Achieving Universal Composability without Trusted Setup

Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware

Lecture 19 - Oblivious Transfer (OT) and Private Information Retrieval (PIR)

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Lecture 22 - Oblivious Transfer (OT) and Private Information Retrieval (PIR)

Partition Based Perturbation for Privacy Preserving Distributed Data Mining

Outline. More Security Protocols CS 239 Security for System Software April 22, Needham-Schroeder Key Exchange

Homework 2 CS161 Computer Security, Spring 2008 Assigned 2/13/08 Due 2/25/08

Asynchronous Secure Multiparty Computation in Constant Time

Introduction to Cryptoeconomics

Raunak Rathi 1, Prof. A.V.Deorankar 2 1,2 Department of Computer Science and Engineering, Government College of Engineering Amravati

Group Key Establishment Protocols

l20 nov zero-knowledge proofs

Systems Novelties Seminar (2/24/10)

Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation

Cryptography. Lecture 12. Arpita Patra

Lecture 10, Zero Knowledge Proofs, Secure Computation

Rational Oblivious Transfer

Outline More Security Protocols CS 239 Computer Security February 6, 2006

A Mathematical Proof. Zero Knowledge Protocols. Interactive Proof System. Other Kinds of Proofs. When referring to a proof in logic we usually mean:

Zero Knowledge Protocols. c Eli Biham - May 3, Zero Knowledge Protocols (16)

Fair exchange and non-repudiation protocols

Efficient Private Matching and Set Intersection

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority

Mobile Security Fall 2012

Dissecting NIST Digital Identity Guidelines

Design and Implementation of Privacy-Preserving Surveillance. Aaron Segal

Exploring the Boundaries of Topology-Hiding Computation

Actively Secure Private Function Evaluation

Compiling an Honest but Curious Protocol

Identity Proofing Blinding the Eye of Sauron

Transcription:

Secure Multi-party Computation What it is, and why you d care Manoj Prabhakaran University of Illinois, Urbana-Champaign

SMC

SMC SMC conceived more than 30 years back

SMC SMC conceived more than 30 years back A very general concept that subsumes the bulk of theoretical cryptography

SMC SMC conceived more than 30 years back A very general concept that subsumes the bulk of theoretical cryptography Largely a well-kept secret

SMC: the question

SMC: the question Collaboration without trust?

SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties

SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties e.g. query with me, database with you

SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties e.g. query with me, database with you e.g. query with me, encrypted database with you, key with someone else

SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties e.g. query with me, database with you e.g. query with me, encrypted database with you, key with someone else Goal: Nothing should be revealed beyond the result

SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties e.g. query with me, database with you e.g. query with me, encrypted database with you, key with someone else Goal: Nothing should be revealed beyond the result Ideally : Use a trusted third party

SMC: the question Collaboration without trust? Collaboration: compute on collective data belonging to different parties e.g. query with me, database with you e.g. query with me, encrypted database with you, key with someone else Goal: Nothing should be revealed beyond the result Ideally : Use a trusted third party Really : Can t agree on a trusted party. So...

SMC: the answer

SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party

SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings

SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings Tools: Verifiable secret-sharing, homomorphic encryptions, commitments, ZK proofs, oblivious transfer,...

SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings Tools: Verifiable secret-sharing, homomorphic encryptions, commitments, ZK proofs, oblivious transfer,... Simpler protocols if some trust already present

SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings Tools: Verifiable secret-sharing, homomorphic encryptions, commitments, ZK proofs, oblivious transfer,... Simpler protocols if some trust already present Honest-but-curious

SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings Tools: Verifiable secret-sharing, homomorphic encryptions, commitments, ZK proofs, oblivious transfer,... Simpler protocols if some trust already present Honest-but-curious Honest-majority

SMC: the answer SMC protocol: among mutually distrusting parties, to emulate the presence of a globally trusted party Numerous protocols in literature for various functionalities, in various settings Tools: Verifiable secret-sharing, homomorphic encryptions, commitments, ZK proofs, oblivious transfer,... Simpler protocols if some trust already present Honest-but-curious Honest-majority Simple (offline) trusted sources

SMC in GENI?

SMC in GENI? Where privacy is needed

SMC in GENI? Where privacy is needed e.g. Measurement archives held by a virtual trusted party

SMC in GENI? Where privacy is needed e.g. Measurement archives held by a virtual trusted party Secure distributed storage and computation (secure unless all servers corrupt)

SMC in GENI? Where privacy is needed e.g. Measurement archives held by a virtual trusted party Secure distributed storage and computation (secure unless all servers corrupt) May use honest majority in a federation

SMC in GENI? Where privacy is needed e.g. Measurement archives held by a virtual trusted party Secure distributed storage and computation (secure unless all servers corrupt) May use honest majority in a federation Provide SMC as an experiment support service?

SMC in GENI? Where privacy is needed e.g. Measurement archives held by a virtual trusted party Secure distributed storage and computation (secure unless all servers corrupt) May use honest majority in a federation Provide SMC as an experiment support service? SMC offers a whole range of novel applications