Skip to main content

A Performance and Resource Consumption Assessment of Secret Sharing Based Secure Multiparty Computation

  • Conference paper
  • First Online:
Data Privacy Management, Cryptocurrencies and Blockchain Technology (DPM 2018, CBT 2018)

Abstract

In recent years, Secure Multiparty Computation (SMC) advanced from a theoretical technique to a practically applicable cryptographic technology. Several frameworks were proposed of which some are still actively developed.

We perform a first comprehensive study of performance characteristics of SMC protocols using a promising implementation based on secret sharing, a common and state-of-the-art foundation. We analyze its scalability with respect to environmental parameters as the number of peers and network properties – namely transmission rate, packet loss, network latency – as parameters and execution time, CPU cycles, memory consumption and amount of transmitted data as variables.

Our insights on the resource consumption show that such a solution is practically applicable in intranet environments and – with limitations – in Internet settings.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    There are further frameworks for the special two-party case, but they are not applicable in this multiparty context.

  2. 2.

    We consider recombining the shares to be the last step \(comp_m\). Hence, there are only \(m-1\) communication steps.

  3. 3.

    Some solution perform a resharing in order to make the final shares independent from the shares obtained in the computation. This is, e.g., necessary when the shares should be reused to perform further calculation. Then, another round becomes necessary during this phase.

  4. 4.

    One exception is the initial input sharing phase. Here, sending of shares is only performed by a single host at a time.

  5. 5.

    Common computations are omitted: E.g. the running sum has to be turned into a current average by a single division. As both solutions have to do the same step, it is not reflected in the table.

  6. 6.

    Using Eq. 2 we count this as a single message.

References

  1. A FRamework for Efficient Secure COmputation. https://github.com/aicis/fresco

  2. Raspberry Pi Models. https://www.raspberrypi.org/products/

  3. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: Proceedings of the 22nd Annual ACM Symposium on the Theory of Computing, pp. 503–513 (1990)

    Google Scholar 

  4. Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: a system for secure multi-party computation. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 257–266 (2008). https://doi.org/10.1145/1455770.1455804

  5. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault tolerant distributed computation. In: Proceedings of the 20th Annual ACM Symposium on the Theory of Computing (STOC), pp. 1–10 (1988). https://doi.org/10.1145/62212.62213

  6. Bogdanov, D., Laur, S., Willemson, J.: Sharemind: a framework for fast privacy-preserving computations. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 192–206. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-88313-5_13

    Chapter  Google Scholar 

  7. Bogdanov, D., Niitsoo, M., Toft, T., Willemson, J.: High-performance secure multi-party computation for data mining applications. Int. J. Inf. Secur. 11(6), 403–418 (2012). https://doi.org/10.1007/s10207-012-0177-2

    Article  Google Scholar 

  8. Bogdanov, D., Talviste, R., Willemson, J.: Deploying secure multi-party computation for financial data analysis. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 57–64. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32946-3_5

    Chapter  Google Scholar 

  9. Bogetoft, P., et al.: Secure multiparty computation goes live. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 325–343. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03549-4_20

    Chapter  Google Scholar 

  10. Bogetoft, P., Damgård, I., Jakobsen, T., Nielsen, K., Pagter, J., Toft, T.: A practical implementation of secure auctions based on multiparty integer computation. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 142–147. Springer, Heidelberg (2006). https://doi.org/10.1007/11889663_10

    Chapter  Google Scholar 

  11. Bonawitz, K., et al.: Practical secure aggregation for privacy preserving machine learning. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, vol. 2017, pp. 1175–1191 (2017)

    Google Scholar 

  12. Burkhart, M., Strasser, M., Many, D., Dimitropoulos, X.: SEPIA: privacy-preserving aggregation of multi-domain network events and statistics. In: Proceedings of the 19th USENIX Conference on Security, p. 15 (2010)

    Google Scholar 

  13. Canetti, R.: Security and Composition of Multi-party Cryptographic Protocols (1999)

    Google Scholar 

  14. Chair of Network Architectures and Services; TUM: MeasrDroid. http://www.droid.net.in.tum.de

  15. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, pp. 11–19 (1988). https://doi.org/10.1007/3-540-48184-2_43

  16. Chaum, D., Damgård, I.B., van de Graaf, J.: Multiparty computations ensuring privacy of each party’s input and correctness of the result. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 87–119. Springer, Heidelberg (1988). https://doi.org/10.1007/3-540-48184-2_7

    Chapter  Google Scholar 

  17. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38

    Chapter  Google Scholar 

  18. Geisler, M.: Cryptographic protocols: theory and implementation. Ph.D. thesis, Aarhus University (2010)

    Google Scholar 

  19. Goldreich, O., Micali, S., Wigderson, A.: How to play ANY mental game. In: Proceedings of the Nineteenth Annual ACM Conference on Theory of Computing - STOC 1987, pp. 218–229. ACM, New York (1987). https://doi.org/10.1145/28395.28420

  20. Keller, M., Orsini, E., Scholl, P.: MASCOT. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 830–842 (2016). https://doi.org/10.1145/2976749.2978357

  21. Kerschbaum, F., Biswas, D., De Hoogh, S.: Performance comparison of secure comparison protocols. In: Proceedings of International Workshop on Database and Expert Systems Applications, DEXA, October 2009, pp. 133–136 (2009). https://doi.org/10.1109/DEXA.2009.37

  22. Kerschbaum, F., Dahlmeier, D., Schröpfer, A., Biswas, D.: On the practical importance of communication complexity for secure multi-party computation protocols. In: Proceedings of the 2009 ACM Symposium on Applied Computing - SAC 2009, pp. 2008–2015 (2009). https://doi.org/10.1145/1529282.1529730

  23. von Maltitz, M., Carle, G.: Leveraging secure multiparty computation in the Internet of Things. In: MobiSys 2018: ACM Open IoT Day, p. 3. ACM, New York (2018). https://doi.org/10.1145/3210240.3223569

  24. von Maltitz, M., Smarzly, S., Kinkelin, H., Carle, G.: A management framework for secure multiparty computation in dynamic environments. In: NOMS 2018 - IEEE/IFIP DOMINOS Workshop, Taipei, Taiwan (2018)

    Google Scholar 

  25. Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250–267. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10366-7_15

    Chapter  Google Scholar 

  26. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proceedings of the 21st Annual ACM Symposium on Theory of Computing, pp. 73–85 (1989). https://doi.org/10.1145/73007.73014

  27. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. Found. Secur. Comput. 4, 169–180 (1978)

    MathSciNet  Google Scholar 

  28. Shamir, A.: How to share a secret. Commun. ACM (CACM) 22(11), 612–613 (1979). https://doi.org/10.1145/359168.359176

    Article  MathSciNet  MATH  Google Scholar 

  29. Thoma, C., Cui, T., Franchetti, F.: Secure multiparty computation based privacy preserving smart metering system. In: 44th North American Power Symposium (NAPS), pp. 1–6 (2012)

    Google Scholar 

  30. Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, pp. 1–5. IEEE, Washington, DC (1982). https://doi.org/10.1109/SFCS.1982.38

  31. Yao, A.C.: How to generate and exchange secrets. In: Proceedings of the 27th IEEE Symposium on Foundations of Computer Science, pp. 162–167. IEEE Computer Society Press (1986). https://doi.org/10.1109/SFCS.1986.25

  32. Zanin, M., et al.: Towards a secure trading of aviation CO2 allowance. J. Air Transp. Manag. 56, 3–11 (2016). https://doi.org/10.1016/j.jairtraman.2016.02.005

    Article  Google Scholar 

Download references

Acknowledgements

This work has been supported by the German Federal Ministry of Education and Research, project DecADe, grant 16KIS0538 and the German-French Academy for the Industry of the Future. We would like to thank Daniel Raumer and Florian Wohlfart for their valuable feedback on the initial versions of the paper. Equally, we are very grateful for the constructive feedback given by the anonymous reviewers.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Marcel von Maltitz .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

von Maltitz, M., Carle, G. (2018). A Performance and Resource Consumption Assessment of Secret Sharing Based Secure Multiparty Computation. In: Garcia-Alfaro, J., Herrera-Joancomartí, J., Livraga, G., Rios, R. (eds) Data Privacy Management, Cryptocurrencies and Blockchain Technology. DPM CBT 2018 2018. Lecture Notes in Computer Science(), vol 11025. Springer, Cham. https://doi.org/10.1007/978-3-030-00305-0_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-00305-0_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-00304-3

  • Online ISBN: 978-3-030-00305-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics