MPCircuits: Optimized Circuit Generation for Secure Multi-Party Computation

被引:0
|
作者
Riazi, M. Sadegh [1 ]
Javaheripi, Mojan [1 ]
Hussain, Siam U. [1 ]
Koushanfar, Farinaz [1 ]
机构
[1] Univ Calif San Diego, La Jolla, CA 92093 USA
关键词
Multi-party computation; secure function evaluation; logic synthesis; secure auction; secure voting; private-set intersection; stable matching; nearest-neighbor search; PRIVACY;
D O I
暂无
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Secure Multi-party Computation (MPC) is one of the most influential achievements of modern cryptography: it allows evaluation of an arbitrary function on private inputs from multiple parties without revealing the inputs. A crucial step of utilizing contemporary MPC protocols is to describe the function as a Boolean circuit. While efficient solutions have been proposed for special case of two-party secure computation, the general case of more than two-party is not addressed. This paper proposes MPCircuits, the first automated solution to devise the optimized Boolean circuit representation for any MPC function using hardware synthesis tools with new customized libraries that are scalable to multiple parties. MPCircuits creates a new end-to-end tool-chain to facilitate practical scalable MPC realization. To illustrate the practicality of MPCircuits, we design and implement a set of five circuits that represent real-world MPC problems. Our benchmarks inherently have different computational and communication complexities and are good candidates to evaluate MPC protocols. We also formalize the metrics by which a given protocol can be analyzed. We provide extensive experimental evaluations for these benchmarks; two of which are the first reported solutions in multi-party settings. As our experimental results indicate, MPCircuits reduces the computation time of MPC protocols by up to 4.2x.
引用
收藏
页码:198 / 207
页数:10
相关论文
共 50 条
  • [41] Secure multi-party computation protocol for sequencing problem
    Tang ChunMing
    Shi GuiHua
    Yao ZhengAn
    [J]. SCIENCE CHINA-INFORMATION SCIENCES, 2011, 54 (08) : 1654 - 1662
  • [42] Quorum-based secure multi-party computation
    Beaver, D
    Wool, A
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT '98, 1998, 1403 : 375 - 390
  • [43] Secure Multi-Party Computation Using Polarizing Cards
    Shinagawa, Kazumasa
    Mizuki, Takaaki
    Schuldt, Jacob
    Nuida, Koji
    Kanayama, Naoki
    Nishide, Takashi
    Hanaoka, Goichiro
    Okamoto, Eiji
    [J]. ADVANCES IN INFORMATION AND COMPUTER SECURITY (IWSEC 2015), 2015, 9241 : 281 - 297
  • [44] Secure Multi-party Computation Minimizing Online Rounds
    Choi, Seung Geol
    Elbaz, Ariel
    Malkin, Tal
    Yung, Moti
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 268 - 286
  • [45] Secure Multi-party Computation of Differentially Private Median
    Bohler, Jonas
    Kerschbaum, Florian
    [J]. PROCEEDINGS OF THE 29TH USENIX SECURITY SYMPOSIUM, 2020, : 2147 - 2164
  • [46] SECURE MULTI-PARTY QUANTUM CONFERENCE AND XOR COMPUTATION
    Das, Nayana
    Paul, Goutam
    [J]. QUANTUM INFORMATION & COMPUTATION, 2021, 21 (3-4) : 203 - 232
  • [47] Conclave: secure multi-party computation on big data
    Volgushev, Nikolaj
    Schwarzkopf, Matte
    Ben Getchell
    Varia, Mayank
    Lapets, Andrei
    Bestavros, Azer
    [J]. PROCEEDINGS OF THE FOURTEENTH EUROSYS CONFERENCE 2019 (EUROSYS '19), 2019,
  • [48] Secure multi-party computation protocol for sequencing problem
    TANG ChunMing 1
    2State Key Laboratory of Information Security
    3 School of Mathematics and Computational Science
    [J]. Science China(Information Sciences), 2011, 54 (08) : 1654 - 1662
  • [49] Round-Optimal Secure Multi-party Computation
    Halevi, Shai
    Hazay, Carmit
    Polychroniadou, Antigoni
    Venkitasubramaniam, Muthuramakrishnan
    [J]. JOURNAL OF CRYPTOLOGY, 2021, 34 (03)
  • [50] Adaptively Secure Multi-Party Computation with Dishonest Majority
    Garg, Sanjam
    Sahai, Amit
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2012, 2012, 7417 : 105 - 123