Optimization Techniques for Generic Secure Two-party Computation Platform

Authors

  • Tigran V. Sokhakyan Russian-Armenian (Slavonic) University

Keywords:

Secure two-party computation, Yao’s garbled circuits protocol, White-box cryptography, Oblivious transfer

Abstract

In this article we present an implementation of general purpose secure twoparty computation framework offering security against semi-honest threat model. Proposed framework implements Yao’s garbled circuits protocol and incorporates novel oblivious transfer protocol based on white-box cryptography methods for the first time to avoid computationally expensive public key operations. Also experimental results illustrating the efficiency of our framework compared with previous implementations are provided.

References

A. C.-C. Yao, "How to Generate and Exchange Secrets (Extended Abstract)," 27th Annual Symposium on Foundations of Computer Science, Toronto, pp. 162 - 167, October 27-29, 1986.

D. Malkhi, N. Nisan, B. Pinkas and Y. Sella, "Fairplay - Secure Two-Party Computation System," Proceedings of the 13th USENIX Security Symposium, pp. 287-302, 2004.

T. K. Frederiksen, T. P. Jakobsen, J. B. Nielsen, P. S. Nordholt and C. Orlandi, "MiniLEGO: Efficient Secure Two-Party Computation from General Assumptions," EUROCRYPT, pp. 537-556, 2013.

Y. Huang, J. Katz and D. Evans, "Quid-Pro-Quo-tocols: Strengthening Semi-honest Protocols with Dual Execution," IEEE Symposium on Security and Privacy, SP 2012, May, pp. 21-23, 2012.

Y. Lindell, B. Pinkas and N. P. Smart, "Implementing two-party computation efficiently with security against malicious adversaries," Security and Cryptography for Networks, Springer, pp. 2-20, 2008.

J. Bringer, H. Chabanne and A. Patey, "Privacy-preserving biometric identification using secure multiparty computation: An overview and recent trends," Signal Processing Magazine, IEEE, pp. 42-52, 2013.

P. Bogetoft, D. L. Christensen, I. Damgard, M. Geisler et al., "Secure multiparty computation goes live," Financial Cryptography and Data Security, Springer, pp. 325-343, 2009.

G. Di Crescenzo, "Private selective payment protocols," Financial Cryptography, pp. 72-89, 2001.

S. Even, O. Goldreich and A. Lempel, "A Randomized Protocol for Signing Contracts," Commun. ACM, vol. 28, no. 6, pp. 637-647, 1985.

A. Jivanyan and G. Khachatryan, "Efficient Oblivious Transfer Protocols Based on WhiteBox Cryptography," AUA Internal reports, 2013.

V. Kolesnikov and T. Schneider, "Improved Garbled Circuit: Free XOR Gates and Applications," Automata, Languages and Programming, 35th International Colloquium, Springer, pp. 486 - 498, 2008.

B. Pinkas, T. Schneider, N. P. Smart and S. C. Williams, "Secure Two-Party Computation Is Practical," Advances in Cryptology - ASIACRYPT 2009, 15th International Conference, pp. 250-267, 2009.

V. Kolesnikov, P. Mohassel and M. Rosulek, "FleXOR: Flexible garbling for XOR gates that beats free-XOR," Advances in Cryptology--CRYPTO 2014, Springer, pp. 440-457, 2014.

D. Kozen , "Lower bounds for natural proof systems," 18th Annual Symposium on Foundations of Computer Science, IEEE, pp. 254-266, Sep 30, 1977.

C. S. Geol, J. Katz, R. Kumaresan and H.-S. Zhou. "On the security of the “free-XOR” technique," Theory of Cryptography, Springer Berlin Heidelberg, pp. 39-53, 2012.

D. Danoyan and T. Sokhakyan, "A Generic Framework For Secure Computations", Proceedings of Russian-Armenian (Slavonic) University 2015 (Physical, mathematical and natural sciences), vol. 2, pp. 14-21, 2015.

J. Massey, G. Khachatrian and M. Kuregian. "Nomination of SAFER+ as a Candidate Algorithm for Advanced Encryption Standard (AES)," Represented at the 1st AES conference, Ventura, USA, August 20-25, 1998

Y. Huang, D. Evans, J. Katz and L. Malka, "Faster Secure Two-Party Computation Using Garbled Circuits," In USENIX Security Symposium, vol. 201, no. 1, August 8, 2011.

Downloads

Published

2021-12-10

How to Cite

Sokhakyan, T. V. . (2021). Optimization Techniques for Generic Secure Two-party Computation Platform. Mathematical Problems of Computer Science, 45, 90–98. Retrieved from http://mpcs.sci.am/index.php/mpcs/article/view/171