Introduction to Secure Multi-Party Computation

Similar documents
Introduction to Secure Multi-Party Computation

Secure Multiparty Computation

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

1 A Tale of Two Lovers

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University)

Secure Multiparty Computation

Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation

Notes for Lecture 24

Lecture 19 - Oblivious Transfer (OT) and Private Information Retrieval (PIR)

Secure Multi-Party Computation. Lecture 13

An Overview of Secure Multiparty Computation

Secure Multiparty Computation Introduction to Privacy Preserving Distributed Data Mining

Lecture 22 - Oblivious Transfer (OT) and Private Information Retrieval (PIR)

Secure Multi-party Computation

CSA E0 312: Secure Computation October 14, Guest Lecture 2-3

Defining Multi-Party Computation

Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions

Universally Composable Two-Party and Multi-Party Secure Computation

Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation

Secure Multi-Party Computation Without Agreement

CS408 Cryptography & Internet Security

Secure Computation of Functionalities based on Hamming Distance and its Application to Computing Document Similarity

The Simplest Protocol for Oblivious Transfer

Introduction to Cryptography Lecture 7

Privacy Protected Spatial Query Processing

Lecture 10, Zero Knowledge Proofs, Secure Computation

Bounded-Concurrent Secure Multi-Party Computation with a Dishonest Majority

CSCI 5440: Cryptography Lecture 5 The Chinese University of Hong Kong, Spring and 6 February 2018

Formal Methods and Cryptography

An Overview of Active Security in Garbled Circuits

Bounded-Concurrent Secure Multi-Party Computation with a Dishonest Majority

CS 395T. Formal Model for Secure Key Exchange

0x1A Great Papers in Computer Security

2018: Problem Set 1

Secure Multi-Party Computation

Introduction. Cambridge University Press Mathematics of Public Key Cryptography Steven D. Galbraith Excerpt More information

Computer Security CS 426 Lecture 35. CS426 Fall 2010/Lecture 35 1

6.842 Randomness and Computation September 25-27, Lecture 6 & 7. Definition 1 Interactive Proof Systems (IPS) [Goldwasser, Micali, Rackoff]

Rational Oblivious Transfer

Analyzing Security Protocols using Probabilistic I/O Automata

Security and Composition of Cryptographic Protocols: A tutorial. Ran Canetti Tel Aviv University

Study Guide for the Final Exam

Provably Secure On-demand Source Routing in Mobile Ad Hoc Networks

Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme

Computer-aided proofs for multiparty computation with active security

Multi-Theorem Preprocessing NIZKs from Lattices

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Compiling an Honest but Curious Protocol

Solutions to exam in Cryptography December 17, 2013

Cryptographically Secure Bloom-Filters

Digital Signatures. Sven Laur University of Tartu

Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation

Adaptively Secure Computation with Partial Erasures

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Cryptographic protocols

Lecture 15: Public Key Encryption: I

Algorithms (III) Yu Yu. Shanghai Jiaotong University

Introduction to Cryptography Lecture 7

Algorithms (III) Yijia Chen Shanghai Jiaotong University

Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries

Random Oracles - OAEP

Session-Key Generation using Human Passwords Only

CS 6903 Modern Cryptography February 14th, Lecture 4: Instructor: Nitesh Saxena Scribe: Neil Stewart, Chaya Pradip Vavilala

Dawn Song

MTAT Cryptology II. Commitment Schemes. Sven Laur University of Tartu

New Notions of Security: Achieving Universal Composability without Trusted Setup

Contents 1 Introduction Cryptography : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : : Cryptographic Protoco

Applied Cryptography and Computer Security CSE 664 Spring 2018

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL))

2 What does it mean that a crypto system is secure?

Privacy-Preserving Algorithms for Distributed Mining of Frequent Itemsets

CS573 Data Privacy and Security. Differential Privacy. Li Xiong

CS3235 Seventh set of lecture slides

Lecture 14 Alvaro A. Cardenas Kavitha Swaminatha Nicholas Sze. 1 A Note on Adaptively-Secure NIZK. 2 The Random Oracle Model

Security of Cryptosystems

ZERO KNOWLEDGE PROOFS FOR EXACT COVER AND 0-1 KNAPSACK

Cryptology complementary. Symmetric modes of operation

Constructions of Truly Practical Secure Protocols using Standard Smartcards

CPSC 467b: Cryptography and Computer Security

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Lecture 18 - Chosen Ciphertext Security

A Simpler Variant of Universally Composable Security for Standard Multiparty Computation

On Deniability in the Common Reference String and Random Oracle Model

COMS W4995 Introduction to Cryptography November 13, Lecture 21: Multiple Use Signature Schemes

Zero-Knowledge from Secure Multiparty Computation

Applied cryptography

Implementing Resettable UC-functionalities with Untrusted Tamper-proof Hardware-Tokens

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

Cryptography & Data Privacy Research in the NSRC

MPRI Course on Concurrency. Lecture 16. The need for randomization: examples in distributed computing and in security

Foundations of Cryptography CS Shweta Agrawal

Anonymous Signature Schemes

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority

Notes for Lecture 10

How to securely perform computations on secret-shared data

Lecture 8: Privacy and Anonymity Using Anonymizing Networks. CS 336/536: Computer Network Security Fall Nitesh Saxena

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Foundations of Cryptography A Primer

Other Topics in Cryptography. Truong Tuan Anh

Transcription:

CS 380S Introduction to Secure Multi-Party Computation Vitaly Shmatikov slide 1

Motivation General framework for describing computation between parties who do not trust each other Example: elections N parties, each one has a Yes or No vote Goal: determine whether the majority voted Yes, but no voter should learn how other people voted Example: auctions Each bidder makes an offer Offer should be committing! (can t change it later) Goal: determine whose offer won without revealing losing offers slide 2

More Examples Example: distributed data mining Two companies want to compare their datasets without revealing them For example, compute the intersection of two lists of names Example: database privacy Evaluate a query on the database without revealing the query to the database owner Evaluate a statistical query on the database without revealing the values of individual entries Many variations slide 3

A Couple of Observations In all cases, we are dealing with distributed multi-party protocols A protocol describes how parties are supposed to exchange messages on the network All of these tasks can be easily computed by a trusted third party The goal of secure multi-party computation is to achieve the same result without involving a trusted third party slide 4

How to Define Security? Must be mathematically rigorous Must capture all realistic attacks that a malicious participant may try to stage Should be abstract Based on the desired functionality of the protocol, not a specific protocol Goal: define security for an entire class of protocols slide 5

Functionality K mutually distrustful parties want to jointly carry out some task Model this task as a function f: ({0,1}*) K ({0,1}*) K K inputs (one per party); each input is a bitstring K outputs Assume that this functionality is computable in probabilistic polynomial time slide 6

Ideal Model Intuitively, we want the protocol to behave as if a trusted third party collected the parties inputs and computed the desired functionality Computation in the ideal model is secure by definition! x 1 x 2 A f 1 (x 1,x 2 ) f 2 (x 1,x 2 ) B slide 7

Slightly More Formally A protocol is secure if it emulates an ideal setting where the parties hand their inputs to a trusted party, who locally computes the desired outputs and hands them back to the parties [Goldreich-Micali-Wigderson 1987] x 1 x 2 A f 1 (x 1,x 2 ) f 2 (x 1,x 2 ) B slide 8

Adversary Models Some of protocol participants may be corrupt If all were honest, would not need secure multi-party computation Semi-honest (aka passive; honest-but-curious) Follows protocol, but tries to learn more from received messages than he would learn in the ideal model Malicious Deviates from the protocol in arbitrary ways, lies about his inputs, may quit at any point For now, we will focus on semi-honest adversaries and two-party protocols slide 9

Correctness and Security How do we argue that the real protocol emulates the ideal protocol? Correctness All honest participants should receive the correct result of evaluating function f Security Because a trusted third party would compute f correctly All corrupt participants should learn no more from the protocol than what they would learn in ideal model What does corrupt participant learn in ideal model? His input (obviously) and the result of evaluating f slide 10

Simulation Corrupt participant s view of the protocol = record of messages sent and received In the ideal world, view consists simply of his input and the result of evaluating f How to argue that real protocol does not leak more useful information than ideal-world view? Key idea: simulation If real-world view (i.e., messages received in the real protocol) can be simulated with access only to the idealworld view, then real-world protocol is secure Simulation must be indistinguishable from real view slide 11

Technicalities Distance between probability distributions A and B over a common set X is ½ * sum X ( Pr(A=x) Pr(B=x) ) Probability ensemble A i is a set of discrete probability distributions Index i ranges over some set I Function f(n) is negligible if it is asymptotically smaller than the inverse of any polynomial constant c m such that f(n) < 1/n c n>m slide 12

Notions of Indistinguishability Simplest: ensembles A i and B i are equal Distribution ensembles A i and B i are statistically close if dist(a i,b i ) is a negligible function of i Distribution ensembles A i and B i are computationally indistinguishable (A i B i ) if, for any probabilistic polynomial-time algorithm D, Pr(D(A i )=1) - Pr(D(B i )=1) is a negligible function of i No efficient algorithm can tell the difference between A i and B i except with a negligible probability slide 13

SMC Definition (First Attempt) Protocol for computing f(x A,X B ) betw. A and B is secure if there exist efficient simulator algorithms S A and S B such that for all input pairs (x A,x B ) Correctness: (y A,y B ) f(x A,x B ) Intuition: outputs received by honest parties are indistinguishable from the correct result of evaluating f Security: view A (real protocol) S A (x A,y A ) view B (real protocol) S B (x B,y B ) Intuition: a corrupt party s view of the protocol can be simulated from its input and output This definition does not work! Why? slide 14

Randomized Ideal Functionality Consider a coin flipping functionality f()=(b,-) where b is random bit f() flips a coin and tells A the result; B learns nothing The following protocol implements f() 1. A chooses bit b randomly 2. A sends b to B 3. A outputs b It is obviously insecure (why?) Yet it is correct and simulatable according to our attempted definition (why?) slide 15

SMC Definition Protocol for computing f(x A,X B ) betw. A and B is secure if there exist efficient simulator algorithms S A and S B such that for all input pairs (x A,x B ) Correctness: (y A,y B ) f(x A,x B ) Security: (view A (real protocol), y B ) (S A (x A,y A ), y B ) (view B (real protocol), y A ) (S B (x B,y B ), y A ) Intuition: if a corrupt party s view of the protocol is correlated with the honest party s output, the simulator must be able to capture this correlation Does this fix the problem with coin-flipping f? slide 16

Oblivious Transfer (OT) [Rabin 1981] Fundamental SMC primitive b 0, b 1 i = 0 or 1 A b i B A inputs two bits, B inputs the index of one of A s bits B learns his chosen bit, A learns nothing A does not learn which bit B has chosen; B does not learn the value of the bit that he did not choose Generalizes to bitstrings, M instead of 2, etc. slide 17

One-Way Trapdoor Functions Intuition: one-way functions are easy to compute, but hard to invert (skip formal definition for now) We will be interested in one-way permutations Intution: one-way trapdoor functions are one-way functions that are easy to invert given some extra information called the trapdoor Example: if n=pq where p and q are large primes and e is relatively prime to ϕ(n), f e,n (m) = m e mod n is easy to compute, but it is believed to be hard to invert Given the trapdoor d s.t. de=1 mod ϕ(n), f e,n (m) is easy to invert because f e,n (m) d = (m e ) d = m mod n slide 18

Hard-Core Predicates Let f: S S be a one-way function on some set S B: S {0,1} is a hard-core predicate for f if B(x) is easy to compute given x S If an algorithm, given only f(x), computes B(x) correctly with prob > ½+ε, it can be used to invert f(x) easily Consequence: B(x) is hard to compute given only f(x) Intuition: there is a bit of information about x s.t. learning this bit from f(x) is as hard as inverting f Goldreich-Levin theorem B(x,r)=r x is a hard-core predicate for g(x,r) = (f(x),r) f(x) is any one-way function, r x=(r 1 x 1 ) (r n x n ) slide 19

Oblivious Transfer Protocol Assume the existence of some family of one-way trapdoor permutations Chooses a one-way permutation F and corresponding trapdoor T Chooses his input i (0 or 1) A F r 0, r 1, y 0, y 1 Chooses random r 0,1, x, y not i Computes y i = F(x) b 0 (r 0 T(y 0 )), b 1 (r 1 T(y 1 )) Computes m i (r i x) = (b i (r i T(y i ))) (r i x) B = (b i (r i T(F(x)))) (r i x) = b i slide 20

Proof of Security for B F A r 0, r 1, y 0, y 1 Chooses random r 0,1, x, y not i Computes y i = F(x) b 0 (r 0 T(y 0 )), b 1 (r 1 T(y 1 )) Computes m i (r i x) B y 0 and y 1 are uniformly random regardless of A s choice of permutation F (why?). Therefore, A s view is independent of B s input i. slide 21

Proof of Security for A (Sketch) Need to build a simulator whose output is indistinguishable from B s view of the protocol Knows i and b i (why?) F Chooses random F, random r 0,1, x, y not i computes y i = F(x), sets m i =b i (r i T(y i )), random m not i Sim Random r 0,1, x, y not i y i = F(x) r 0, r 1, y 0, y 1 b 0 (r 0 T(y 0 )), b 1 (r 1 T(y 1 )) B The only difference between simulation and real protocol: In simulation, m not i is random (why?) In real protocol, m not i =b not i (r not i T(y not i )) slide 22

Proof of Security for A (Cont d) Why is it computationally infeasible to distinguish random m and m =b (r T(y))? b is some bit, r and y are random, T is the trapdoor of a one-way trapdoor permutation (r x) is a hard-core bit for g(x,r)=(f(x),r) This means that (r x) is hard to compute given F(x) If B can distinguish m and m =b (r x ) given only y=f(x ), we obtain a contradiction with the fact that (r x ) is a hard-core bit Proof omitted slide 23