skip to main content
10.1145/3474123.3486757acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open Access

ACCO: Algebraic Computation with Comparison

Published:15 November 2021Publication History

ABSTRACT

We propose ACCO: the first maliciously secure multiparty computation engine in the honest majority setting, which also supports secure and efficient comparison and integer truncation. Our system is also the first to achieve information theoretic security.

We use ACCO to build an information theoretic privacy preserving machine learning system where a set of parties collaboratively train regression models in the presence of a malicious adversary.

We report an implementation of our system and compare the performance against Helen, the work of Zheng, Popa, Gonzalez and Stoica (SP'19) which provided multiparty regression models secure against malicious adversaries. Our system offers a significant speedup over Helen.

Skip Supplemental Material Section

Supplemental Material

CCSW46-Li.mp4

mp4

20.5 MB

References

  1. Martin Abadi, Andy Chu, Ian Goodfellow, H. Brendan McMahan, Ilya Mironov, Kunal Talwar, and Li Zhang. 2016. Deep Learning with Differential Privacy. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16). Association for Computing Machinery, New York, NY, USA, 308--318. https://doi.org/10.1145/2976749.2978318Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 1988. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In Proceedings of the 20th Annual ACM Symposium on Theory of Computing, May 2-4, 1988, Chicago, Illinois, USA. 1--10. https://doi.org/10.1145/62212.62213Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Thierry Bertin-Mahieux, Daniel P.W. Ellis, Brian Whitman, and Paul Lamere. 2011. The Million Song Dataset. In Proceedings of the 12th International Conference on Music Information Retrieval (ISMIR 2011).Google ScholarGoogle Scholar
  4. Stephen Boyd, Neal Parikh, Eric Chu, Borja Peleato, and Jonathan Eckstein. 2011. Distributed Optimization and Statistical Learning via the Alternating Direction Method of Multipliers. Found. Trends Mach. Learn., Vol. 3, 1 (Jan. 2011), 1-122. https://doi.org/10.1561/2200000016Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Octavian Catrina and Sebastiaan De Hoogh. 2010. Improved Primitives for Secure Multiparty Integer Computation. In Proceedings of the 7th International Conference on Security and Cryptography for Networks (SCN'10). Springer-Verlag, Berlin, Heidelberg, 182--199.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. T-H Hubert Chan, Elaine Shi, and Dawn Song. 2012. Privacy-preserving stream aggregation with fault tolerance. In International Conference on Financial Cryptography and Data Security. Springer, 200--214.Google ScholarGoogle ScholarCross RefCross Ref
  7. David Chaum, Claude Crépeau, and Ivan Damgård. 1987. Multiparty Unconditionally Secure Protocols (Abstract). In Advances in Cryptology - CRYPTO '87, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, California, USA, August 16-20, 1987, Proceedings. 462. https://doi.org/10.1007/3-540-48184-2_43Google ScholarGoogle Scholar
  8. Koji Chida, Daniel Genkin, Koki Hamada, Dai Ikarashi, Ryo Kikuchi, Yehuda Lindell, and Ariel Nof. 2018. Fast Large-Scale Honest-Majority MPC for Malicious Adversaries. In Annual International Cryptology Conference. Springer, 34--64.Google ScholarGoogle Scholar
  9. Ivan Damgård and Jesper Buus Nielsen. 2007. Scalable and unconditionally secure multiparty computation. In Annual International Cryptology Conference. Springer, 572--590.Google ScholarGoogle ScholarCross RefCross Ref
  10. Ivan Damgrard, Matthias Fitzi, Eike Kiltz, Jesper Buus Nielsen, and Tomas Toft. 2006. Unconditionally Secure Constant-Rounds Multi-Party Computation for Equality, Comparison, Bits and Exponentiation. In Proceedings of the Third Conference on Theory of Cryptography (TCC'06). Springer-Verlag, Berlin, Heidelberg, 285--304. https://doi.org/10.1007/11681878_15Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Daniel Demmler, Thomas Schneider, and Michael Zohner. 2015. ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation. In 22nd Annual Network and Distributed System Security Symposium, NDSS 2015, San Diego, California, USA, February 8-11, 2015.Google ScholarGoogle Scholar
  12. Dheeru Dua and Casey Graff. 2017. UCI Machine Learning Repository. (2017). http://archive.ics.uci.edu/mlGoogle ScholarGoogle Scholar
  13. Cynthia Dwork, Krishnaram Kenthapadi, Frank McSherry, Ilya Mironov, and Moni Naor. 2006 a. Our Data, Ourselves: Privacy via Distributed Noise Generation. In Proceedings of the 24th Annual International Conference on The Theory and Applications of Cryptographic Techniques (EUROCRYPT'06). Springer-Verlag, Berlin, Heidelberg, 486--503. https://doi.org/10.1007/11761679_29Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. 2006 b. Calibrating Noise to Sensitivity in Private Data Analysis. Theory of Cryptography, Vol. 3876, 265--284. https://doi.org/10.1007/11681878_14Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Juan Garay, Berry Schoenmakers, and José Villegas. 2007. Practical and Secure Solutions for Integer Comparison. In Public Key Cryptography -- PKC 2007, Tatsuaki Okamoto and Xiaoyun Wang (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 330--342.Google ScholarGoogle ScholarCross RefCross Ref
  16. Daniel Genkin, Yuval Ishai, Manoj M. Prabhakaran, Amit Sahai, and Eran Tromer. 2014. Circuits Resilient to Additive Attacks with Applications to Secure Computation. In Proceedings of the Forty-sixth Annual ACM Symposium on Theory of Computing (STOC '14). ACM, New York, NY, USA, 495--504. https://doi.org/10.1145/2591796.2591861Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing, 1987, New York, New York, USA. 218--229. https://doi.org/10.1145/28395.28420Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Vipul Goyal, Hanjun Li, Rafail Ostrovsky, Antigoni Polychroniadou, and Yifan Song. 2021. ATLAS: Efficient and Scalable MPC in the Honest Majority Setting. In Advances in Cryptology -- CRYPTO 2021, Tal Malkin and Chris Peikert (Eds.). Springer International Publishing, Cham, 244--274.Google ScholarGoogle Scholar
  19. Vipul Goyal and Yifan Song. 2020. Malicious Security Comes Free in Honest-Majority MPC. Cryptology ePrint Archive, Report 2020/134. (2020). https://eprint.iacr.org/2020/134.Google ScholarGoogle Scholar
  20. Vipul Goyal, Yifan Song, and Chenzhi Zhu. 2020. Guaranteed Output Delivery Comes Free in Honest Majority MPC. In Advances in Cryptology -- CRYPTO 2020, Daniele Micciancio and Thomas Ristenpart (Eds.). Springer International Publishing, Cham, 618--646.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. R. Iyengar, J. P. Near, D. Song, O. Thakkar, A. Thakurta, and L. Wang. 2019. Towards Practical Differentially Private Convex Optimization. In 2019 IEEE Symposium on Security and Privacy (SP). 299--316.Google ScholarGoogle Scholar
  22. Payman Mohassel and Peter Rindal. 2018. ABY3: A Mixed Protocol Framework for Machine Learning. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS '18). Association for Computing Machinery, New York, NY, USA, 35--52. https://doi.org/10.1145/3243734.3243760Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. P. Mohassel and Y. Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In 2017 IEEE Symposium on Security and Privacy (SP). 19--38.Google ScholarGoogle Scholar
  24. Takashi Nishide and Kazuo Ohta. 2007. Multiparty Computation for Interval, Equality, and Comparison without Bit-Decomposition Protocol. In Proceedings of the 10th International Conference on Practice and Theory in Public-Key Cryptography (PKC'07). Springer-Verlag, Berlin, Heidelberg, 343--360.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Arpita Patra and Ajith Suresh. 2020. BLAZE: Blazing Fast Privacy-Preserving Machine Learning. CoRR, Vol. abs/2005.09042 (2020). arxiv: 2005.09042 https://arxiv.org/abs/2005.09042Google ScholarGoogle Scholar
  26. M. Sadegh Riazi, Christian Weinert, Oleksandr Tkachenko, Ebrahim M. Songhori, Thomas Schneider, and Farinaz Koushanfar. 2018. Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security (ASIACCS '18). Association for Computing Machinery, New York, NY, USA, 707--721. https://doi.org/10.1145/3196494.3196522Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Adi Shamir. 1979. How to Share a Secret. Commun. ACM, Vol. 22, 11 (Nov. 1979), 612--613. https://doi.org/10.1145/359168.359176Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Elaine Shi, T.-H. Hubert Chan, Eleanor Gilbert Rieffel, Richard Chow, and Dawn Song. 2011. Privacy-Preserving Aggregation of Time-Series Data. In Proceedings of the Network and Distributed System Security Symposium, NDSS 2011, San Diego, California, USA, 6th February - 9th February 2011. The Internet Society. https://www.ndss-symposium.org/ndss2011/privacy-preserving-aggregation-of-time-series-dataGoogle ScholarGoogle Scholar
  29. Sameer Wagh, Divya Gupta, and Nishanth Chandran. 2019. SecureNN: Efficient and Private Neural Network Training. In Privacy Enhancing Technologies Symposium. (PETS 2019). https://www.microsoft.com/en-us/research/publication/securenn-efficient-and-private-neural-network-training/Google ScholarGoogle Scholar
  30. Andrew Chi-Chih Yao. 1986. How to Generate and Exchange Secrets (Extended Abstract). In 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 27-29 October 1986. 162--167. https://doi.org/10.1109/SFCS.1986.25Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Wenting Zheng, Raluca Ada Popa, Joseph E Gonzalez, and Ion Stoica. 2019. Helen: Maliciously secure coopetitive learning for linear models. In 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 724--738.Google ScholarGoogle ScholarCross RefCross Ref

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Article Metrics

    • Downloads (Last 12 months)250
    • Downloads (Last 6 weeks)28

    Other Metrics

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader