Skip to main content

Function Secret Sharing for Mixed-Mode and Fixed-Point Secure Computation

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2021 (EUROCRYPT 2021)

Abstract

Boyle et al. (TCC 2019) proposed a new approach for secure computation in the preprocessing model building on function secret sharing (FSS), where a gate g is evaluated using an FSS scheme for the related offset family \(g_r(x)=g(x+r)\). They further presented efficient FSS schemes based on any pseudorandom generator (PRG) for the offset families of several useful gates g that arise in “mixed-mode” secure computation. These include gates for zero test, integer comparison, ReLU, and spline functions. The FSS-based approach offers significant savings in online communication and round complexity compared to alternative techniques based on garbled circuits or secret sharing.

In this work, we improve and extend the previous results of Boyle et al. by making the following three kinds of contributions:

  • Improved Key Size. The preprocessing and storage costs of the FSS-based approach directly depend on the FSS key size. We improve the key size of previous constructions through two steps. First, we obtain roughly \(4\times \) reduction in key size for Distributed Comparison Function (DCF), i.e., FSS for the family of functions \(f^{<}_{\alpha ,\beta }(x)\) that output \(\beta \) if \(x < \alpha \) and 0 otherwise. DCF serves as a central building block in the constructions of Boyle et al.. Second, we improve the number of DCF instances required for realizing useful gates g. For example, whereas previous FSS schemes for ReLU and m-piece spline required 2 and 2m DCF instances, respectively, ours require only a single instance of DCF in both cases. This improves the FSS key size by \(6-22\times \) for commonly used gates such as ReLU and sigmoid.

  • New Gates. We present the first PRG-based FSS schemes for arithmetic and logical shift gates, as well as for bit-decomposition where both the input and outputs are shared over \(\mathbb {Z}_{2^n}\). These gates are crucial for many applications related to fixed-point arithmetic and machine learning.

  • A Barrier. The above results enable a 2-round PRG-based secure evaluation of “multiply-then-truncate,” a central operation in fixed-point arithmetic, by sequentially invoking FSS schemes for multiplication and shift. We identify a barrier to obtaining a 1-round implementation via a single FSS scheme, showing that this would require settling a major open problem in the area of FSS: namely, a PRG-based FSS for the class of bit-conjunction functions.

N. Kumar and M Rathee—Work done while at Microsoft Research, India.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Here we only consider protocols whose online phase is based on symmetric cryptography. This excludes protocols based on homomorphic encryption, whose concrete costs are typically much higher.

  2. 2.

    An FSS-based protocol for right-shift can be obtained using the FSS gate for bit-decomposition from [13]. However, their construction only allows output shares of bits over \(\mathbb {Z}_2\), whereas such a reduction (as well as other applications) requires output shares over \(\mathbb {Z}_N\). Conversion of shares from \(\mathbb {Z}_2\) to \(\mathbb {Z}_N\) would thus require an additional round of interaction. Furthermore, this approach would require key size quadratic in input length: \(O(n^2\lambda )\) for \(N =2^n\) (i.e., n-bit numbers) and PRG seed length \(\lambda \).

  3. 3.

    A concurrent work by Ryffel et al. [48] on privacy-preserving machine learning using FSS also proposes an optimized DCF scheme. Our construction is around \(1.7\times \) better in key size than theirs.

  4. 4.

    A ReLU operator, or Rectified Linear Unit, is a function on signed numbers defined by \(g(x)=\max (x,0)\).

  5. 5.

    As we explain later, our FSS gate for splines requires secret payload (function of \(\mathsf {r}^{{\textsf {in}}}\)) in DCF known only to the dealer and hence, it does not black-box reduce to \(\mathcal {G}_\mathsf {MIC}\).

  6. 6.

    Although there are a handful of works outside the secure ML context that give secure protocols directly for floating-point numbers [3, 24, 34, 45], they are usually orders of magnitude slower than the ones based on fixed-point.

  7. 7.

    All of these works except [24, 45] consider simplified variants of the IEEE 754 floating-point standard.

  8. 8.

    When scales of the operands differ, they need to be aligned before addition can happen. For this, a common practice is to left shift (locally) the operand with smaller scale by the difference of the scales. Fixed-point multiplication remains the same and shift parameter for the right shift at the end can be chosen depending on the scale required for the output.

References

  1. Salami slicing – Wikipedia. https://en.wikipedia.org/w/index.php?title=Salami_slicing&oldid=943583075 (2020) Accessed 1 Nov 2020

  2. Agrawal, N., Shamsabadi, A.S., Kusner, M.J., Gascón, A.: QUOTIENT: two-party secure neural network training and prediction. In: CCS (2019)

    Google Scholar 

  3. Aliasgari, M., Blanton, M., Zhang, Y., Steele, A.: Secure computation on floating point numbers. In: NDSS (2013)

    Google Scholar 

  4. Aly, A., Smart, N.P.: Benchmarking privacy preserving scientific operations. In: ACNS 2019 (2019)

    Google Scholar 

  5. Atallah, M.J., Pantazopoulos, K.N., Rice, J.R., Spafford, E.H.: Secure outsourcing of scientific computations. Adv. Comput. 54, 247–264 (2001)

    Google Scholar 

  6. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: CRYPTO (1991)

    Google Scholar 

  7. Ben-Efraim, A., Nielsen, M., Omri, E.: Turbospeedz: double your online SPDZ! improving SPDZ using function dependent preprocessing. In: ACNS (2019)

    Google Scholar 

  8. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: STOC (1988)

    Google Scholar 

  9. Boyle, E., et al.: Function secret sharing for mixed-mode and fixed-point secure computation. IACR Cryptol. ePrint Arch. (2020)

    Google Scholar 

  10. Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing. In: EUROCRYPT (2015)

    Google Scholar 

  11. Boyle, E., Gilboa, N., Ishai, Y.: Breaking the circuit size barrier for secure computation under DDH. In: CRYPTO (2016)

    Google Scholar 

  12. Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing: Improvements and extensions. In: CCS (2016)

    Google Scholar 

  13. Boyle, E., Gilboa, N., Ishai, Y.: Secure computation with preprocessing via function secret sharing. In: TCC (2019)

    Google Scholar 

  14. Boyle, E., Kohl, L., Scholl, P.: Homomorphic secret sharing from lattices without FHE. In: EUROCRYPT (2019)

    Google Scholar 

  15. Büscher, N., Demmler, D., Katzenbeisser, S., Kretzmer, D., Schneider, T.: HyCC: compilation of hybrid protocols for practical secure computation. In: CCS (2018)

    Google Scholar 

  16. Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC (2002)

    Google Scholar 

  17. Catrina, O., de Hoogh, S.: Secure multiparty linear programming using fixed-point arithmetic. In: ESORICS (2010)

    Google Scholar 

  18. Catrina, O., Saxena, A.: Secure computation with fixed-point numbers. In: FC (2010)

    Google Scholar 

  19. Chandran, N., Gupta, D., Rastogi, A., Sharma, R., Tripathi, S.: EzPC: programmable and efficient secure two-party computation for machine learning. In: IEEE EuroS&P (2019)

    Google Scholar 

  20. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: STOC (1988)

    Google Scholar 

  21. Couteau, G.: A note on the communication complexity of multiparty computation in the correlated randomness model. In: EUROCRYPT, Part II (2019)

    Google Scholar 

  22. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: TCC (2006)

    Google Scholar 

  23. Damgård, I., Nielsen, J.B., Nielsen, M., Ranellucci, S.: The tinytable protocol for 2-party secure computation, or: Gate-scrambling revisited. In: CRYPTO, Part I (2017)

    Google Scholar 

  24. Demmler, D., Dessouky, G., Koushanfar, F., Sadeghi, A., Schneider, T., Zeitouni, S.: Automated synthesis of optimized circuits for secure computation. In: CCS (2015)

    Google Scholar 

  25. Demmler, D., Schneider, T., Zohner, M.: ABY-a framework for efficient mixed-protocol secure two-party computation. In: NDSS (2015)

    Google Scholar 

  26. Dodis, Y., Halevi, S., Rothblum, R.D., Wichs, D.: Spooky encryption and its applications. In: CRYPTO (2016)

    Google Scholar 

  27. Doerner, J., Shelat, A.: Scaling ORAM for secure computation. In: CCS (2017)

    Google Scholar 

  28. Fazio, N., Gennaro, R., Jafarikhah, T., III, W.E.S.: Homomorphic secret sharing from paillier encryption. In: Provable Security (2017)

    Google Scholar 

  29. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC (1987)

    Google Scholar 

  30. Ishai, Y., Kushilevitz, E., Meldgaard, S., Orlandi, C., Paskin-Cherniavsky, A.: On the power of correlated randomness in secure computation. In: TCC (2013)

    Google Scholar 

  31. Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer - efficiently. In: CRYPTO (2008)

    Google Scholar 

  32. Ishai, Y., Prabhakaran, M., Sahai, A.: Secure arithmetic computation with no honest majority. In: TCC (2009)

    Google Scholar 

  33. Juvekar, C., Vaikuntanathan, V., Chandrakasan, A.: GAZELLE: a low latency framework for secure neural network inference. In: USENIX Security (2018)

    Google Scholar 

  34. Kerik, L., Laud, P., Randmets, J.: Optimizing MPC for robust and scalable integer and floating-point arithmetic. In: FC (2016)

    Google Scholar 

  35. Kilian, J.: More general completeness theorems for secure two-party computation. In: STOC (2000)

    Google Scholar 

  36. Kiltz, E., Damgaard, I., Fitzi, M., Nielsen, J.B., Toft, T.: Unconditionally secure constant round multi-party computation for equality, comparison, bits and exponentiation. IACR Cryptology ePrint Archive 2005, (2005)

    Google Scholar 

  37. Kumar, N., Rathee, M., Chandran, N., Gupta, D., Rastogi, A., Sharma, R.: Cryptflow: secure tensor flow inference. In: IEEE S&P (2020)

    Google Scholar 

  38. Liu, J., Juuti, M., Lu, Y., Asokan, N.: Oblivious neural network predictions via minionn transformations. In: CCS (2017)

    Google Scholar 

  39. Mishra, P., Lehmkuhl, R., Srinivasan, A., Zheng, W., Popa, R.A.: Delphi: a cryptographic inference service for neural networks. In: USENIX Security (2020)

    Google Scholar 

  40. Mohassel, P., Rindal, P.: ABY3: a mixed protocol framework for machine learning. In: CCS (2018)

    Google Scholar 

  41. Mohassel, P., Zhang, Y.: Secure ML: a system for scalable privacy-preserving machine learning. In: IEEE S&P (2017)

    Google Scholar 

  42. Naor, M., Pinkas, B.: Oblivious polynomial evaluation. SIAM J. Comput.35(5), 1254–1281 (2006)

    Google Scholar 

  43. Nawaz, M., Gulati, A., Liu, K., Agrawal, V., Ananth, P., Gupta, T.: Accelerating 2PC-based ML with limited trusted hardware. arXiv preprint:2009.05566 (2020)

    Google Scholar 

  44. Nishide, T., Ohta, K.: Multiparty computation for interval, equality, and comparison without bit-decomposition protocol. In: PKC (2007)

    Google Scholar 

  45. Pullonen, P., Siim, S.: Combining secret sharing and garbled circuits for efficient private IEEE 754 floating-point computations. In: FC (2015)

    Google Scholar 

  46. Rathee, D., et al.: CrypTFlow2: pactical 2-party secure inference. In: CCS (2020)

    Google Scholar 

  47. Riazi, M.S., Samragh, M., Chen, H., Laine, K., Lauter, K.E., Koushanfar, F.: XONN: xnor-based oblivious deep neural network inference. In: USENIX Security (2019)

    Google Scholar 

  48. Ryffel, T., Pointcheval, D., Bach, F.: ARIANN: Low-interaction privacy-preserving deep learning via function secret sharing. arXiv preprint:2006.04593 (2020)

    Google Scholar 

  49. Schoenmakers, B., Tuyls, P.: Efficient binary conversion for paillier encrypted values. In: EUROCRYPT (2006)

    Google Scholar 

  50. Toft, T.: Constant-rounds, almost-linear bit-decomposition of secret shared values. In: CT-RSA (2009)

    Google Scholar 

  51. Wagh, S., Gupta, D., Chandran, N.: SecureNN: 3-party secure computation for neural network training. PoPETs 2019(3), 26–49 (2019)

    Google Scholar 

  52. Wang, X., Malozemoff, A.J., Katz, J.: EMP-toolkit: Efficient MultiParty computation toolkit. https://github.com/emp-toolkit (2016)

  53. Yao, A.C.: How to generate and exchange secrets. In: FOCS (1986)

    Google Scholar 

Download references

Acknowledgments

E. Boyle supported by ISF grant 1861/16, AFOSR Award FA9550-17-1-0069, and ERC Project HSS (852952). N. Gilboa supported by ISF grant 2951/20, ERC grant 876110, and a grant by the BGU Cyber Center. Y. Ishai supported by ERC Project NTSC (742754), ISF grant 2774/20, NSF-BSF grant 2015782, and BSF grant 2018393.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Elette Boyle or Nishanth Chandran .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Boyle, E. et al. (2021). Function Secret Sharing for Mixed-Mode and Fixed-Point Secure Computation. In: Canteaut, A., Standaert, FX. (eds) Advances in Cryptology – EUROCRYPT 2021. EUROCRYPT 2021. Lecture Notes in Computer Science(), vol 12697. Springer, Cham. https://doi.org/10.1007/978-3-030-77886-6_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-77886-6_30

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-77885-9

  • Online ISBN: 978-3-030-77886-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics