Skip to main content

Private Decision Tree Evaluation with Constant Rounds via (Only) SS-3PC over Ring

  • Conference paper
  • First Online:
Provable and Practical Security (ProvSec 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12505))

Included in the following conference series:

Abstract

Secure computation is the technology that computes an arbitrary function represented as a circuit without revealing input values. Typical technologies related to secure computation are secure multiparty computation (MPC) that uses secret sharing (SS) schemes, for example, SS-MPC, garbled circuit (GC), and homomorphic encryption (HE). These cryptographic technologies have a trade-off relationship with respect to the computation cost, communication cost, and type of computable circuit. Hence, the optimal choice depends on the computing resources, communication environment, and function related to applications. The private decision tree evaluation (PDTE) is one of important applications of secure computation. There exist several PDTE protocols with constant communication rounds that use GC, HE, and SS-MPC over the field. However, to the best of our knowledge, PDTE protocols with constant communication rounds that use SS-MPC over the ring (requiring only lower computation costs and communication complexity) is non-trivial and still missing. In this paper, we propose a PDTE protocol that uses a secure three-party computation (3PC) protocol over the ring with one corruption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This computes \(\bigvee ^{k}_{i=1}x_{i}\) where \(x_{i}\in \{0,1\}\).

  2. 2.

    In the conference version of FLASH [9], Byali et al. proposed a constant-round MSB extraction protocol over the ring. However, the flaw was found and fixed in the preprint version uploaded to the ePrint server. The MSB extraction protocol of Trident [38] used the same approach as FLASH and had the same flaw. As a result, the MSB extraction protocols of FLASH and Trident are not constant-round protocols.

References

  1. Aiello, W., Ishai, Y., Reingold, O.: Priced oblivious transfer: how to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44987-6_8

    Chapter  Google Scholar 

  2. Araki, T., Barak, A., Furukawa, J., Keller, M., Ohara, K., Tsuchida, H.: How to choose suitable secure multiparty computation using generalized SPDZ. In: ACM Conference on Computer and Communications Security, pp. 2198–2200. ACM (2018)

    Google Scholar 

  3. Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: ACM Conference on Computer and Communications Security, pp. 805–817. ACM (2016)

    Google Scholar 

  4. Barni, M., Failla, P., Kolesnikov, V., Lazzeretti, R., Sadeghi, A.-R., Schneider, T.: Secure evaluation of private linear branching programs with medical applications. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 424–439. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-04444-1_26

    Chapter  Google Scholar 

  5. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols (extended abstract). In: STOC, pp. 503–513. ACM (1990)

    Google Scholar 

  6. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1–10. ACM (1988)

    Google Scholar 

  7. Blanton, M., Kang, A., Yuan, C.: Improved building blocks for secure multi-party computation based on secret sharing with honest majority. Cryptology ePrint Archive, Report 2019/718 (2019). https://eprint.iacr.org/2019/718 (Accepted in ACNS 2020)

  8. Brickell, J., Porter, D.E., Shmatikov, V., Witchel, E.: Privacy-preserving remote diagnostics. In ACM Conference on Computer and Communications Security, pp. 498–507. ACM (2007)

    Google Scholar 

  9. Byali, M., Chaudhari, H., Patra, A., Suresh, A.: FLASH: fast and robust framework for privacy-preserving machine learning. IACR Cryptology ePrint Archive, vol. 2019, p. 1365 (2019). (accepted in PETS 2020)

    Google Scholar 

  10. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In FOCS, pp. 136–145. IEEE Computer Society (2001)

    Google Scholar 

  11. Catrina, O., de Hoogh, S.: Improved primitives for secure multiparty integer computation. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 182–199. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15317-4_13

    Chapter  MATH  Google Scholar 

  12. Chida, K., et al.: An efficient secure three-party sorting protocol with an honest majority. Cryptology ePrint Archive, Report 2019/695 (2019). https://eprint.iacr.org/2019/695

  13. De Cock, M., et al.: Efficient and private scoring of decision trees, support vector machines and logistic regression models based on pre-computation. IEEE Trans. Dependable Secur. Comput. 16(2), 217–230 (2019)

    Article  Google Scholar 

  14. Dalskov, A., Escudero, D., Keller, M.: Secure evaluation of quantized neural networks. Cryptology ePrint Archive, Report 2019/131 (2019). https://eprint.iacr.org/2019/131 (Accepted in PETS 2020)

  15. Damgård, I., Escudero, D., Frederiksen, T.K., Keller, M., Scholl, P., Volgushev, N.: New primitives for actively-secure MPC over rings with applications to private machine learning. In IEEE Symposium on Security and Privacy, pp. 1102–1120. IEEE (2019)

    Google Scholar 

  16. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44586-2_9

    Chapter  MATH  Google Scholar 

  17. Demmler, D., Schneider, T., Zohner, M.: ABY-A framework for efficient mixed-protocol secure two-party computation. In: NDSS, The Internet Society (2015)

    Google Scholar 

  18. Doerner, J., Shelat, A.: Scaling ORAM for secure computation. In: ACM Conference on Computer and Communications Security, pp. 523–535. ACM (2017)

    Google Scholar 

  19. Escudero, D., Ghosh, S., Keller, M., Rachuri, R., Scholl, P.: Improved primitives for MPC over mixed arithmetic-binary circuits. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12171, pp. 823–852. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56880-1_29

    Chapter  Google Scholar 

  20. Faber, S., Jarecki, S., Kentros, S., Wei, B.: Three-party ORAM for secure computation. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 360–385. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_16

    Chapter  Google Scholar 

  21. El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  22. Gentry, C.: A fully homomorphic encryption scheme. PhD thesis, Stanford University (2009). https://crypto.stanford.edu/craig

  23. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229. ACM (1987)

    Google Scholar 

  24. Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: STOC, pp. 365–377. ACM (1982)

    Google Scholar 

  25. Henecka, W., Kögl, S., Sadeghi, A.-R., Schneider, T., Wehrenberg, I.: TASTY: tool for automating secure two-party computations. In: ACM Conference on Computer and Communications Security, pp. 451–462. ACM (2010)

    Google Scholar 

  26. Ichikawa, A., Ogata, W., Hamada, K., Kikuchi, R.: Efficient secure multi-party protocols for decision tree classification. In: Jang-Jaccard, J., Guo, F. (eds.) ACISP 2019. LNCS, vol. 11547, pp. 362–380. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-21548-4_20

    Chapter  Google Scholar 

  27. Jarecki, S., Wei, B.: 3PC ORAM with low latency, low bandwidth, and fast batch retrieval. In: Preneel, B., Vercauteren, F. (eds.) ACNS 2018. LNCS, vol. 10892, pp. 360–378. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93387-0_19

    Chapter  MATH  Google Scholar 

  28. Keller, M., Scholl, P.: Efficient, oblivious data structures for MPC. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 506–525. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45608-8_27

    Chapter  Google Scholar 

  29. Kiss, Á., Naderpour, M., Liu, J., Asokan, N., Schneider, T.: SoK: modular and efficient private decision tree evaluation. PoPETs 2019(2), 187–208 (2019)

    Google Scholar 

  30. Laud, P.: A private lookup protocol with low online complexity for secure multiparty computation. In: Hui, L.C.K., Qing, S.H., Shi, E., Yiu, S.M. (eds.) ICICS 2014. LNCS, vol. 8958, pp. 143–157. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-21966-0_11

    Chapter  Google Scholar 

  31. Laud, P.: Parallel oblivious array access for secure multiparty computation and privacy-preserving minimum spanning trees. PoPETs 2015(2), 188–205 (2015)

    Google Scholar 

  32. Launchbury, J., Diatchki, I.S., DuBuisson, T., Adams-Moran, A.: Efficient lookup-table protocol in secure multiparty computation. In: ICFP, pp. 189–200. ACM (2012)

    Google Scholar 

  33. Laur, S., Willemson, J., Zhang, B.: Round-efficient oblivious database manipulation. In: Lai, X., Zhou, J., Li, H. (eds.) ISC 2011. LNCS, vol. 7001, pp. 262–277. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-24861-0_18

    Chapter  Google Scholar 

  34. Mohassel, P., Rindal, P.: Aby\({}^{\text{3}}\): A mixed protocol framework for machine learning. In: ACM Conference on Computer and Communications Security, pp. 35–52. ACM (2018)

    Google Scholar 

  35. Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: SODA, pp. 448–457. ACM/SIAM (2001)

    Google Scholar 

  36. Ohata, S., Nuida, K.: Towards high-throughput secure MPC over the internet: Communication-efficient two-party protocols and its application. CoRR, abs/1907.03415 (2019). (Accepted in FC 2020)

    Google Scholar 

  37. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  38. Rachuri, R., Suresh, A.: Trident: efficient 4PC framework for privacy preserving machine learning. Cryptology ePrint Archive, Report 2019/1315 (2019). https://eprint.iacr.org/2019/1315

  39. Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems (reprint). Commun. ACM 26(1), 96–99 (1983)

    Article  Google Scholar 

  40. Tai, R.K.H., Ma, J.P.K., Zhao, Y., Chow, S.S.M.: Privacy-preserving decision trees evaluation via linear functions. In: Foley, S.N., Gollmann, D., Snekkenes, E. (eds.) ESORICS 2017. LNCS, vol. 10493, pp. 494–512. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-66399-9_27

    Chapter  Google Scholar 

  41. Tueno, A., Kerschbaum, F., Katzenbeisser, S.: Private evaluation of decision trees using sublinear cost. PoPETs 2019(1), 266–286 (2019)

    Google Scholar 

  42. Wagh, S., Gupta, D., Chandran, N.: Securenn: 3-party secure computation for neural network training. PoPETs 2019(3), 26–49 (2019)

    Google Scholar 

  43. Wang, X., Hubert Chan, T.-H., Shi, E.: Circuit ORAM: on tightness of the goldreich-ostrovsky lower bound. IACR Cryptology ePrint Archieve, vol. 2014, p. 672 (2014)

    Google Scholar 

  44. Wang, X.S., Huang, Y., Hubert Chan, T.-H., Shelat, A., Shi, E.: SCORAM: oblivious RAM for secure computation. In: ACM Conference on Computer and Communications Security, pp. 191–202. ACM (2014)

    Google Scholar 

  45. Wu, D.J., Feng, T., Naehrig, M., Lauter, K.E.: Privately evaluating decision trees and random forests. PoPETs 2016(4), 335–355 (2016)

    Google Scholar 

  46. Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: FOCS, pp. 162–167. IEEE Computer Society (1986)

    Google Scholar 

  47. Zahur, S., et al.: Revisiting square-root ORAM: efficient random access in multi-party computation. In: IEEE Symposium on Security and Privacy, pp. 218–234. IEEE Computer Society (2016)

    Google Scholar 

Download references

Acknowledgement

This work was supported in part by JSPS KAKENHI Grant Number 20K11807.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hikaru Tsuchida .

Editor information

Editors and Affiliations

A Naive Construction of PDTE

A Naive Construction of PDTE

To the best of our knowledge, Protocol 9 is the naive construction, i.e., the best combination of the existing protocols based only on SS-3PC over the ring.

figure e

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Tsuchida, H., Nishide, T., Maeda, Y. (2020). Private Decision Tree Evaluation with Constant Rounds via (Only) SS-3PC over Ring. In: Nguyen, K., Wu, W., Lam, K.Y., Wang, H. (eds) Provable and Practical Security. ProvSec 2020. Lecture Notes in Computer Science(), vol 12505. Springer, Cham. https://doi.org/10.1007/978-3-030-62576-4_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-62576-4_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-62575-7

  • Online ISBN: 978-3-030-62576-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics