📜

[Schneider13]GMW vs. Yao? Efficient Secure Two-Party Computation with Low Depth CItcuit

Keywords: GMW protocol, optimizations, privacy-preserving face recognition

ABSTRACT

提出了两种方案:Yao's garbled circuits 和GMW协议。 但因为Yao但方案有constant round complexity,所以大多数研究都表明其有更好的效率。
这篇文章提出了一些GMW协议的优化。 总结了depth-optimized circuit constructions. 还考虑了隐私保护的人脸识别(privacy-preserving face recognition)

1 Introduction

Contributions

GMW协议在two semi-honest parties中是可行的。 此外,GMW协议相对于Yao's的协议有一些额外的优势。

2 Preliminaries

2.1 Oblivious Transfer

在1-out-of n OTlm\mathrm{OT}_l^m中: S:提供m个n元组 R:提供m个选择 最后R会根据每一个选择得到元组中的一个数字。

2.2 Approaches for Secure Two-Party Computation

2.2.1 Yao's Garbled Circuits Protocol

[33]Yao, A.C.: How to generate and exchange secrets. In: Foundations of Computer Science (FOCS’86). pp. 162–167. IEEE (1986)

Yao's protocol: 1. non-interactively 2. has a constant number of rounds

some extension

2.2.2 GMW Protocol

[11]Goldreich, O.: Foundations of Cryptography, vol. 2: Basic Applications. Cambridge University Press (2004) [12]Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Symposium on Theory of Computing (STOC’87). pp. 218–229. ACM (1987)

GMW protocol: interactively compute a function using secret-shared values

2.3 Evaluation Metrics and Notation

因为Yao's和GMW都提供free XORs,因此只比较AND gates

3 Circuit Constructions with low Depth and Size

3.1 Addition

linear size and depth

[18]Ripple-carry adder: Kolesnikov, V., Sadeghi, A.R., Schneider, T.: Improved garbled circuit building blocks and applications to auctions and computing minima. In: Cryptology And Network Security (CANS’09). LNCS, vol. 5888, pp. 1–20. Springer (2009)

3.1.1 Ladner-Fscher Adder.

[21] Ladner-Fischer adder Ladner,R.E.,Fischer,M.J.:Parallelprefixcomputation.JournaloftheACM27(4), 831–838 (1980)

in logarthmic depth

3.1.2 Carry-Save Adder

[8] carry-save adder: Earle, L.G.: Latched carry-save adder. IBM Technical Disclosure Bulletin 7(10), 909–910 (1965)

has linear size and constant depth

3.2 Squaring

a squaring circuit is smaller by a factor of about 2 xjxi+xixj=2xixjx_jx_i+x_ix_j = 2x_ix_j xixi=xix_ix_i=x_i

3.3 Comparison

3.4 Hamming Weight

4 Optimizations for Two Party GMW

an implementation of GMW [5]Choi, S.G., Hwang, K.W., Katz, J., Malkin, T., Rubenstein, D.: Secure multi-party computation of Boolean circuits with applications to privacy in on-line market- places. In: Cryptographers’ Track at the RSA Conference (CT-RSA’12). LNCS, vol. 7178, pp. 416–432. Springer (2012)

currently fastest garbled circuits implementation [15] Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: Security Symposium. USENIX (2011)

[5]能在n≥3时高效实现GMW协议,对于n=2的情况,[5]认为他们的速度会比当前最快的garbled circuits实现慢两倍。

Benchmarking Environment

Table 1: Time improvements

list the modifications in the order. each modification include the improvement of all previous optimizations.

4.1 Multiplication Triples

[1] multiplication triples Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Ad- vances in Cryptology – CRYPTO’91. LNCS, vol. 576, pp. 420–432. Springer (1991)

time:

4.2 Using ASE instead of SHA as Pseudo-Random Function

Table 2: Comparison of SHA-1 and AES128 implementation

4.3 Load Balancing

run the Naor-Pinkas OT protocol for the seed OTs twice, which however amortizes fairly quickly 虽然运行了两次,但非常快。

time:

4.4 Implementation-Specific Optimizations

time:

4.5 Single Instruction Multiple Data (SIMD) Operations