Part of the book series:Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering ((LNICST,volume 305))
Included in the following conference series:
1312Accesses
Abstract
Secure Multiparty Computation (SMC) allows mutually distrusted parties to jointly evaluate a function on their private inputs without revealing anything but the output of the function. SMC has been extensively studied for decades by the research community and significant progresses have been made, both in the directions of computing capability and performance improvement. In this work, we design and implement PrivC, an efficient framework for secure two-party computing. Our design was based on arithmetic sharing, oblivious transfer, and garbled circuits. We demonstrate the efficiency of our design and implementation using benchmark datasets and real world applications at our organization. Evaluations have shown that PrivC outperforms several other competitive two-party frameworks.
This is a preview of subscription content,log in via an institution to check access.
Access this chapter
Subscribe and save
- Get 10 units per month
- Download Article/Chapter or eBook
- 1 Unit = 1 Article or 1 Chapter
- Cancel anytime
Buy Now
- Chapter
- JPY 3498
- Price includes VAT (Japan)
- eBook
- JPY 5719
- Price includes VAT (Japan)
- Softcover Book
- JPY 7149
- Price includes VAT (Japan)
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
Notes
- 1.
We learnt this trick from [25].
- 2.
We provide a classBool to express 1-bit Yao sharing.
References
EUGDPR - Information Portal.https://eugdpr.org/. Accessed 26 Mar 2019
What is HIPAA (Health Insurance Portability and Accountability Act)?https://searchhealthit.techtarget.com/definition/HIPAA. Accessed 26 Mar 2019
Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: ACM CCS, pp. 535–548 (2013)
Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420–432. Springer, Heidelberg (1992).https://doi.org/10.1007/3-540-46766-1_34
Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: STOC, pp. 503–513 (1990)
Bellare, M., Micali, S.: Non-interactive oblivious transfer and applications. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 547–557. Springer, New York (1990).https://doi.org/10.1007/0-387-34805-0_48
Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: a system for secure multi-party computation. In: ACM CCS, pp. 257–266 (2008)
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: STOC, pp. 1–10 (1988)
Bogdanov, D., Laur, S., Willemson, J.: Sharemind: a framework for fast privacy-preserving computations. In: ESORICS, pp. 192–206 (2008)
Bogetoft, P., et al.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 325–343. Springer, Heidelberg (2009).https://doi.org/10.1007/978-3-642-03549-4_20
Burkhart, M., Strasser, M., Many, D., Dimitropoulos, X.A.: SEPIA: privacy-preserving aggregation of multi-domain network events and statistics. In: USENIX Security Symposium, pp. 223–240 (2010)
Chaum, D.L.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM24(2), 84–90 (1981)
Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012).https://doi.org/10.1007/978-3-642-32009-5_38
Demmler, D., Schneider, T., Zohner, M.: ABY - a framework for efficient mixed-protocol secure two-party computation. In: NDSS (2015)
Dwork, C.: Differential privacy. In: ICALP (2), pp. 1–12 (2006)
Felt, A.P., Chin, E., Hanna, S., Song, D., Wagner, D.A.: Android permissions demystified. In: ACM CCS, pp. 627–638 (2011)
Gilboa, N.: Two party RSA key generation. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 116–129. Springer, Heidelberg (1999).https://doi.org/10.1007/3-540-48405-1_8
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: STOC, pp. 218–229 (1987)
Isaac, M., Frenkel, S.: Facebook security breach exposes accounts of 50 million users (2018).https://www.nytimes.com/2018/09/28/technology/facebook-hack-data-breach.html. Accessed 26 Mar 2019
Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145–161. Springer, Heidelberg (2003).https://doi.org/10.1007/978-3-540-45146-4_9
Kolesnikov, V., Kumaresan, R., Rosulek, M., Trieu, N.: Efficient batched oblivious PRF with applications to private set intersection. In: ACM CCS, pp. 818–829 (2016)
Kolesnikov, V., Schneider, T.: Improved garbled circuit: free XOR gates and applications. In: ICALP (2), pp. 486–498 (2008)
LeCun, Y., Cortes, C., Burges, C.J.: MNIST handwritten digit database.http://yann.lecun.com/exdb/mnist/. Accessed 26 Mar 2019
Malkhi, D., Nisan, N., Pinkas, B., Sella, Y., et al.: Fairplay - secure two-party computation system. In: USENIX Security Symposium, pp. 287–302 (2004)
Mohassel, P., Zhang, Y.: SecureML: a system for scalable privacy-preserving machine learning. In: IEEE Symposium on Security and Privacy, pp. 19–38 (2017)
Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA, pp. 448–457 (2001)
Rabin, M.O.: How to exchange secrets with oblivious transfer. In: Technical Report. vol. TR-81. Aiken Computation Lab, Harvard University (1981)
Samarati, P., Sweeney, L.: Generalizing data to provide anonymity when disclosing information. In: PODS, vol. 98, p. 188 (1998)
Shamir, A.: How to share a secret. Commun. ACM22(11), 612–613 (1979)
Wang, X., Malozemoff, A.J., Katz, J.: EMP-toolkit: efficient MultiParty computation toolkit (2016).https://github.com/emp-toolkit
Yao, A.C.C.: Protocols for secure computations. In: FOCS, pp. 160–164 (1982)
Zahur, S., Rosulek, M., Evans, D.: Two halves make a whole. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 220–250. Springer, Heidelberg (2015).https://doi.org/10.1007/978-3-662-46803-6_8
Acknowlegements
We thank Prof. Sheng Zhong, Yuan Zhang, and Jingyu Hua at Nanjing University for their insightful discussions with us on our work. We also thank Dr. Tao Wei, Chief Security Scientist, and Dr. Yueqiang Cheng, Staff Security Scientist at Baidu for their feedbacks and suggestions on our paper.
Author information
Authors and Affiliations
Baidu Inc., Beijing, China
Kai He, Liu Yang, Jue Hong, Jinghua Jiang, Jieming Wu, Xu Dong & Zhuxun Liang
- Kai He
You can also search for this author inPubMed Google Scholar
- Liu Yang
You can also search for this author inPubMed Google Scholar
- Jue Hong
You can also search for this author inPubMed Google Scholar
- Jinghua Jiang
You can also search for this author inPubMed Google Scholar
- Jieming Wu
You can also search for this author inPubMed Google Scholar
- Xu Dong
You can also search for this author inPubMed Google Scholar
- Zhuxun Liang
You can also search for this author inPubMed Google Scholar
Corresponding author
Correspondence toLiu Yang.
Editor information
Editors and Affiliations
George Mason University, Fairfax, VA, USA
Songqing Chen
The University of Texas at San Antonio, San Antonio, TX, USA
Kim-Kwang Raymond Choo
Boston University, Lowell, MA, USA
Xinwen Fu
Virginia Tech, Blacksburg, VA, USA
Wenjing Lou
University of Central Florida, Orlando, FL, USA
Aziz Mohaisen
Rights and permissions
Copyright information
© 2019 ICST Institute for Computer Sciences, Social Informatics and Telecommunications Engineering
About this paper
Cite this paper
He, K.et al. (2019). PrivC—A Framework for Efficient Secure Two-Party Computation. In: Chen, S., Choo, KK., Fu, X., Lou, W., Mohaisen, A. (eds) Security and Privacy in Communication Networks. SecureComm 2019. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 305. Springer, Cham. https://doi.org/10.1007/978-3-030-37231-6_23
Download citation
Published:
Publisher Name:Springer, Cham
Print ISBN:978-3-030-37230-9
Online ISBN:978-3-030-37231-6
eBook Packages:Computer ScienceComputer Science (R0)
Share this paper
Anyone you share the following link with will be able to read this content:
Sorry, a shareable link is not currently available for this article.
Provided by the Springer Nature SharedIt content-sharing initiative