skip to main content
10.1145/3319535.3354255acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open Access

Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation

Published:06 November 2019Publication History

ABSTRACT

We consider the problem of securely generating useful instances of two-party correlations, such as many independent copies of a random oblivious transfer (OT) correlation, using a small amount of communication. This problem is motivated by the goal of secure computation with silent preprocessing, where a low-communication input-independent setup, followed by local ("silent") computation, enables a lightweight "non-cryptographic" online phase once the inputs are known. Recent works of Boyle et al. (CCS 2018, Crypto 2019) achieve this goal with good concrete efficiency for useful kinds of two-party correlations, including OT correlations, under different variants of the Learning Parity with Noise (LPN) assumption, and using a small number of "base'' oblivious transfers. The protocols of Boyle et al. have several limitations. First, they require a large number of communication rounds. Second, they are only secure against semi-honest parties. Finally, their concrete efficiency estimates are not backed by an actual implementation. In this work we address these limitations, making three main contributions: Eliminating interaction. Under the same assumption, we obtain the first concretely efficient 2-round protocols for generating useful correlations, including OT correlations, in the semi-honest security model. This implies the first efficient 2-round OT extension protocol of any kind and, more generally, protocols for non-interactive secure computation (NISC) that are concretely efficient and have the silent preprocessing feature. Malicious security. We provide security against malicious parties without additional interaction and with only a modest overhead; prior to our work, no similar protocols were known with any number of rounds. Implementation. Finally, we implemented, optimized, and benchmarked our 2-round OT extension protocol, demonstrating that it offers a more attractive alternative to the OT extension protocol of Ishai et al. (Crypto 2003) in many realistic settings.

Skip Supplemental Material Section

Supplemental Material

p291-kohl.webm

webm

131.1 MB

References

  1. Afshar, A., Mohassel, P., Pinkas, B., Riva, B.: Non-interactive secure computation based on cut-and-choose. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 387--404. Springer, Heidelberg (May 2014)Google ScholarGoogle Scholar
  2. Aguilar Melchor, C., Aragon, N., Bettaieb, S., Bidoux, L., Blazy, O., Deneuville, J.C., Gaborit, P., Persichetti, E., Zémor, G.: Hamming quasi-cyclic (HQC) (2019), https://pqc-hqc.org/doc/hqc-specification_2018--12--14.pdfGoogle ScholarGoogle Scholar
  3. Alekhnovich, M.: More on average case vs approximation complexity. In: 44th FOCS. pp. 298--307. IEEE Computer Society Press (Oct 2003)Google ScholarGoogle ScholarCross RefCross Ref
  4. Applebaum, B., Damgr ard, I., Ishai, Y., Nielsen, M., Zichron, L.: Secure arithmetic computation with constant computational overhead. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017, Part I. LNCS, vol. 10401, pp. 223--254. Springer, Heidelberg (Aug 2017)Google ScholarGoogle Scholar
  5. Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography with constant input locality. Journal of Cryptology 22(4), 429--469 (Oct 2009)Google ScholarGoogle Scholar
  6. Aragon, N., Barreto, P., Bettaieb, S., Bidoux, L., Blazy, O., Deneuville, J.C., Gaborit, P., Gueron, S., Guneysu, T., Melchor, C.A., et al.: Bike: Bit flipping key encapsulation (2019), https://bikesuite.org/files/round2/spec/BIKE-Spec-2019.06.30.1.pdfGoogle ScholarGoogle Scholar
  7. Arora, S., Ge, R.: New algorithms for learning in presence of errors. In: Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. LNCS, vol. 6755, pp. 403--415. Springer, Heidelberg (Jul 2011)Google ScholarGoogle Scholar
  8. Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: Sadeghi, A.R., Gligor, V.D., Yung, M. (eds.) ACM CCS 2013. pp. 535--548. ACM Press (Nov 2013)Google ScholarGoogle Scholar
  9. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Advances in Cryptology - CRYPTO '91, 11th Annual International Cryptology Conference, Santa Barbara, California, USA, August 11--15, 1991, Proceedings. pp. 420--432 (1991), https://doi.org/10.1007/3--540--46766--1_34Google ScholarGoogle Scholar
  10. Becker, A., Joux, A., May, A., Meurer, A.: Decoding random binary linear codes in $2^n/20$: How 1Google ScholarGoogle Scholar
  11. 1 = 0 improves information set decoding. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 520--536. Springer, Heidelberg (Apr 2012)Google ScholarGoogle Scholar
  12. Bendlin, R., Damgård, I., Orlandi, C., Zakarias, S.: Semi-homomorphic encryption and multiparty computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 169--188. Springer, Heidelberg (May 2011)Google ScholarGoogle Scholar
  13. Blum, A., Furst, M.L., Kearns, M.J., Lipton, R.J.: Cryptographic primitives based on hard learning problems. In: Advances in Cryptology - CRYPTO '93, 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22--26, 1993, Proceedings. pp. 278--291 (1993), https://doi.org/10.1007/3--540--48329--2_24Google ScholarGoogle Scholar
  14. Blum, A., Kalai, A., Wasserman, H.: Noise-tolerant learning, the parity problem, and the statistical query model. In: 32nd ACM STOC. pp. 435--440. ACM Press (May 2000)Google ScholarGoogle Scholar
  15. Boneh, D., Waters, B.: Constrained pseudorandom functions and their applications. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 280--300. Springer, Heidelberg (Dec 2013)Google ScholarGoogle Scholar
  16. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y.: Compressing vector OLE. In: Lie, D., Mannan, M., Backes, M., Wang, X. (eds.) ACM CCS 2018. pp. 896--912. ACM Press (Oct 2018)Google ScholarGoogle Scholar
  17. Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Kohl, L., Scholl, P.: Efficient pseudorandom correlation generators: Silent OT extension and more. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019, Part III. LNCS, vol. 11694, pp. 489--518. Springer, Heidelberg (Aug 2019)Google ScholarGoogle Scholar
  18. Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing: Improvements and extensions. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016. pp. 1292--1303. ACM Press (Oct 2016)Google ScholarGoogle Scholar
  19. Boyle, E., Goldwasser, S., Ivan, I.: Functional signatures and pseudorandom functions. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 501--519. Springer, Heidelberg (Mar 2014)Google ScholarGoogle Scholar
  20. Canetti, R.: Security and composition of multiparty cryptographic protocols. Journal of Cryptology 13(1), 143--202 (Jan 2000)Google ScholarGoogle Scholar
  21. Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd FOCS. pp. 136--145. IEEE Computer Society Press (Oct 2001)Google ScholarGoogle ScholarCross RefCross Ref
  22. Chen, M., Cheng, C., Kuo, P., Li, W., Yang, B.: Multiplying boolean polynomials with frobenius partitions in additive fast fourier transform. CoRR abs/1803.11301 (2018)Google ScholarGoogle Scholar
  23. Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643--662. Springer, Heidelberg (Aug 2012)Google ScholarGoogle Scholar
  24. Dessouky, G., Koushanfar, F., Sadeghi, A.R., Schneider, T., Zeitouni, S., Zohner, M.: Pushing the communication barrier in secure computation using lookup tables. In: NDSS 2017. The Internet Society (Feb / Mar 2017)Google ScholarGoogle ScholarCross RefCross Ref
  25. Doerner, J., shelat, a.: Scaling ORAM for secure computation. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017. pp. 523--535. ACM Press (Oct / Nov 2017)Google ScholarGoogle Scholar
  26. Döttling, N., Ghosh, S., Nielsen, J.B., Nilges, T., Trifiletti, R.: TinyOLE: Efficient actively secure two-party computation from oblivious linear function evaluation. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017. pp. 2263--2276. ACM Press (Oct / Nov 2017)Google ScholarGoogle Scholar
  27. Druk, E., Ishai, Y.: Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications. In: Naor, M. (ed.) ITCS 2014. pp. 169--182. ACM (Jan 2014)Google ScholarGoogle Scholar
  28. Esser, A., Kübler, R., May, A.: LPN decoded. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017, Part II. LNCS, vol. 10402, pp. 486--514. Springer, Heidelberg (Aug 2017)Google ScholarGoogle Scholar
  29. Garg, S., Mahmoody, M., Masny, D., Meckler, I.: On the round complexity of OT extension. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part III. LNCS, vol. 10993, pp. 545--574. Springer, Heidelberg (Aug 2018)Google ScholarGoogle Scholar
  30. Ghosh, S., Nielsen, J.B., Nilges, T.: Maliciously secure oblivious linear function evaluation with constant overhead. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017, Part I. LNCS, vol. 10624, pp. 629--659. Springer, Heidelberg (Dec 2017)Google ScholarGoogle Scholar
  31. Gilboa, N., Ishai, Y.: Distributed point functions and their applications. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 640--658. Springer, Heidelberg (May 2014)Google ScholarGoogle Scholar
  32. Goldreich, O.: Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, New York, NY, USA (2004)Google ScholarGoogle ScholarCross RefCross Ref
  33. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. Journal of the ACM 33(4), 792--807 (Oct 1986)Google ScholarGoogle Scholar
  34. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or A completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC. pp. 218--229. ACM Press (May 1987)Google ScholarGoogle Scholar
  35. Hazay, C., Orsini, E., Scholl, P., Soria-Vazquez, E.: Concretely efficient large-scale MPC with active security (or, TinyKeys for TinyOT). In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018, Part III. LNCS, vol. 11274, pp. 86--117. Springer, Heidelberg (Dec 2018)Google ScholarGoogle Scholar
  36. Hazay, C., Orsini, E., Scholl, P., Soria-Vazquez, E.: TinyKeys: A new approach to efficient multi-party computation. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part III. LNCS, vol. 10993, pp. 3--33. Springer, Heidelberg (Aug 2018)Google ScholarGoogle Scholar
  37. Huang, Y., Evans, D., Katz, J.: Private set intersection: Are garbled circuits better than custom protocols? In: NDSS 2012. The Internet Society (Feb 2012)Google ScholarGoogle Scholar
  38. Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145--161. Springer, Heidelberg (Aug 2003)Google ScholarGoogle Scholar
  39. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Prabhakaran, M., Sahai, A.: Efficient non-interactive secure computation. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 406--425. Springer, Heidelberg (May 2011)Google ScholarGoogle Scholar
  40. Ishai, Y., Prabhakaran, M., Sahai, A.: Secure arithmetic computation with no honest majority. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 294--314. Springer, Heidelberg (Mar 2009)Google ScholarGoogle Scholar
  41. Katz, J., Ranellucci, S., Rosulek, M., Wang, X.: Optimizing authenticated garbling for faster secure two-party computation. In: Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19--23, 2018, Proceedings, Part III. pp. 365--391 (2018), https://doi.org/10.1007/978--3--319--96878-0_13Google ScholarGoogle Scholar
  42. Keller, M., Orsini, E., Scholl, P.: Actively secure OT extension with optimal overhead. In: Gennaro, R., Robshaw, M.J.B. (eds.) CRYPTO 2015, Part I. LNCS, vol. 9215, pp. 724--741. Springer, Heidelberg (Aug 2015)Google ScholarGoogle Scholar
  43. Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: Sadeghi, A.R., Gligor, V.D., Yung, M. (eds.) ACM CCS 2013. pp. 669--684. ACM Press (Nov 2013)Google ScholarGoogle Scholar
  44. Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 2--4, 1988, Chicago, Illinois, USA. pp. 20--31 (1988), https://doi.org/10.1145/62212.62215Google ScholarGoogle Scholar
  45. Kolesnikov, V., Kumaresan, R.: Improved OT extension for transferring short secrets. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 54--70. Springer, Heidelberg (Aug 2013)Google ScholarGoogle Scholar
  46. Lyubashevsky, V.: The parity problem in the presence of noise, decoding random linear codes, and the subset sum problem. In: Approximation, randomization and combinatorial optimization. Algorithms and techniques, pp. 378--389. Springer (2005)Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Mohassel, P., Rosulek, M.: Non-interactive secure 2PC in the offline/online and batch settings. In: Coron, J., Nielsen, J.B. (eds.) EUROCRYPT 2017, Part III. LNCS, vol. 10212, pp. 425--455. Springer, Heidelberg (Apr / May 2017)Google ScholarGoogle Scholar
  48. Naor, M., Pinkas, B.: Computationally secure oblivious transfer. Journal of Cryptology 18(1), 1--35 (Jan 2005)Google ScholarGoogle Scholar
  49. Naor, M., Pinkas, B.: Oblivious polynomial evaluation. SIAM J. Comput. 35(5), 1254--1281 (2006)Google ScholarGoogle Scholar
  50. Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554--571. Springer, Heidelberg (Aug 2008)Google ScholarGoogle Scholar
  51. Pinkas, B., Schneider, T., Segev, G., Zohner, M.: Phasing: Private set intersection using permutation-based hashing. In: Jung, J., Holz, T. (eds.) USENIX Security 2015. pp. 515--530. USENIX Association (Aug 2015)Google ScholarGoogle Scholar
  52. Pinkas, B., Schneider, T., Tkachenko, O., Yanai, A.: Efficient circuit-based psi with linear communication (2019), https://eprint.iacr.org/2019/241Google ScholarGoogle Scholar
  53. Prange, E.: The use of information sets in decoding cyclic codes. IRE Transactions on Information Theory 8(5), 5--9 (1962)Google ScholarGoogle Scholar
  54. Sendrier, N.: Decoding one out of many. In: Yang, B.Y. (ed.) Post-Quantum Cryptography - 4th International Workshop, PQCrypto 2011. pp. 51--67. Springer, Heidelberg (Nov / Dec 2011)Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Torres, R.C., Sendrier, N.: Analysis of information set decoding for a sub-linear error weight. In: Takagi, T. (ed.) Post-Quantum Cryptography - 7th International Workshop, PQCrypto 2016. pp. 144--161. Springer, Heidelberg (2016)Google ScholarGoogle Scholar
  56. Wang, X., Ranellucci, S., Katz, J.: Authenticated garbling and efficient maliciously secure two-party computation. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017. pp. 21--37. ACM Press (Oct / Nov 2017)Google ScholarGoogle Scholar
  57. Wang, X., Ranellucci, S., Katz, J.: Global-scale secure multiparty computation. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017. pp. 39--56. ACM Press (Oct / Nov 2017)Google ScholarGoogle Scholar
  58. Zichron, L.: Locally computable arithmetic pseudorandom generators. Master's thesis, School of Electrical Engineering, Tel Aviv University (2017), http://www.eng.tau.ac.il/ bennyap/pubs/Zichron.pdfGoogle ScholarGoogle Scholar

Index Terms

  1. Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '19: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
      November 2019
      2755 pages
      ISBN:9781450367479
      DOI:10.1145/3319535

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 6 November 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '19 Paper Acceptance Rate149of934submissions,16%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader