Skip to main content

Constant-Round Multiparty Private Function Evaluation with (Quasi-)Linear Complexities

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13906))

Included in the following conference series:

  • 629 Accesses

Abstract

Private function evaluation (PFE) is a special case of secure multiparty computation. In multiparty PFE, the party \(P_1\) holds its private n-variable function \(f\) and private input \(x_1\), while other parties \(P_i~(n\ge i\ge 2)\) hold their private input \(x_i\). All n participants can jointly evaluate the function \(f\), and learn nothing from the interactions except the result \(f(x_1,...,x_n)\) (known to a subset or all of the parties). The existing multiparty PFE protocols (e.g., Mohassel et al. at Eurocrypt’13 and Asiacrypt’14) are with round complexity \(O(g)\) (\(g\) is the circuit size) which makes them extremely unpractical. In this work, we propose for the first time constant-round multiparty PFE protocols that are secure against any number of corrupted parties under the semi-honest security model. We design our first construction from oblivious evaluation of switching network (OSN) protocol (Mohassel et al. at Eurocrypt’13), which only needs 9 rounds of interaction and can achieve quasi-linear communication and computation complexities (i.e., \(O(ng\log (g))\)). Our second construction is based on singly homomorphic encryption, which only needs 8 rounds of interaction and can achieve linear complexities. The OSN-based construction also benefits from the design trick that it only relies on symmetric operations (which makes it really efficient in actual executions). We further optimize our constructions by half-gate technology.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Alhassan, M.Y., Günther, D., Kiss, Á., Schneider, T.: Efficient and scalable universal circuits. J. Cryptol. 33(3), 1216–1271 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  2. Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: CCS 2013, pp. 535–548. ACM (2013)

    Google Scholar 

  3. Barni, M., Failla, P., Kolesnikov, V., Lazzeretti, R., Sadeghi, A., Schneider, T.: Secure evaluation of private linear branching programs with medical applications. In: Backes, M., Ning, P. (eds.) ESORICS 2009. LNCS, vol. 5789, pp. 424–439. Springer, Heidelberg (2009)

    Google Scholar 

  4. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: Proceedings of the Twenty-second Annual ACM STOC, pp. 503–513 (1990)

    Google Scholar 

  5. Ben-Efraim, A., Lindell, Y., Omri, E.: Optimizing semi-honest secure multiparty computation for the internet. In: CCS 2016, pp. 578–590. ACM (2016)

    Google Scholar 

  6. Biçer, O., Bingol, M.A., Kiraz, M.S., Levi, A.: Highly efficient and re-executable private function evaluation with linear complexity. IEEE Transactions on Dependable and Secure Computing (2020)

    Google Scholar 

  7. Bingöl, M.A., Biçer, O., Kiraz, M.S., Levi, A.: An efficient 2-party private function evaluation protocol based on half gates. Comput. J. 62(4), 598–613 (2019)

    Article  MathSciNet  Google Scholar 

  8. Choi, S.G., Katz, J., Malozemoff, A.J., Zikas, V.: Efficient Three-Party Computation from Cut-and-Choose. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 513–530. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44381-1_29

    Chapter  Google Scholar 

  9. Demmler, D., Schneider, T., Zohner, M.: ABY - A framework for efficient mixed-protocol secure two-party computation. In: NDSS 2015. The Internet Society (2015)

    Google Scholar 

  10. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  MATH  Google Scholar 

  11. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the 19th Annual ACM STOC, pp. 218–229. ACM (1987)

    Google Scholar 

  12. Günther, D., Kiss, Á., Schneider, T.: More Efficient Universal Circuit Constructions. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 443–470. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70697-9_16

    Chapter  Google Scholar 

  13. Holz, M., Kiss, Á., Rathee, D., Schneider, T.: Linear-complexity private function evaluation is practical. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds.) ESORICS 2020. LNCS, vol. 12309, pp. 401–420. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-59013-0_20

    Chapter  Google Scholar 

  14. Huang, Y., Evans, D., Katz, J.: Private set intersection: Are garbled circuits better than custom protocols? In: NDSS 2012. The Internet Society (2012)

    Google Scholar 

  15. Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145–161. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_9

    Chapter  Google Scholar 

  16. Katz, J., Malka, L.: Constant-round private function evaluation with linear complexity. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 556–571. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_30

    Chapter  Google Scholar 

  17. Katz, J., Ranellucci, S., Rosulek, M., Wang, X.: Optimizing authenticated garbling for faster secure two-party computation. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 365–391. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_13

    Chapter  Google Scholar 

  18. Kiss, Á., Schneider, T.: Valiant’s universal circuit is practical. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 699–728. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_27

    Chapter  Google Scholar 

  19. Kolesnikov, V., Kumaresan, R.: Improved OT extension for transferring short secrets. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 54–70. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_4

    Chapter  Google Scholar 

  20. Lipmaa, H., Mohassel, P., Sadeghian, S.: Valiant’s universal circuit: improvements, implementation, and applications. Cryptology ePrint Archive, Paper 2016/017 (2016). https://eprint.iacr.org/2016/017

  21. Liu, H., Yu, Yu., Zhao, S., Zhang, J., Liu, W., Hu, Z.: Pushing the limits of Valiant’s universal circuits: simpler, tighter and more compact. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 365–394. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_13

    Chapter  Google Scholar 

  22. Liu, Y., Wang, Q., Yiu, S.: Making private function evaluation safer, faster, and simpler. In: Hanaoka, G., Shikata, J., Watanabe, Y. (eds.) PKC 2022. LNCS, vol. 13177, pp. 349–378. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-030-97121-2_13

    Chapter  Google Scholar 

  23. Mohassel, P., Sadeghian, S.S.: How to hide circuits in MPC an efficient framework for private function evaluation. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 557–574. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_33

    Chapter  Google Scholar 

  24. Mohassel, P., Sadeghian, S.S., Smart, N.P.: Actively secure private function evaluation. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 486–505. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-45608-8_26

    Chapter  Google Scholar 

  25. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  26. Sadeghi, A., Schneider, T.: Generalized universal circuits for secure evaluation of private functions with application to data classification. In: Lee, P.J., Cheon, J.H. (eds.) ICISC 2008. LNCS, vol. 5461, pp. 336–353. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-642-00730-9_21

    Chapter  Google Scholar 

  27. Valiant, L.G.: Universal circuits (preliminary report). In: Proceedings of the Eighth Annual ACM STOC, pp. 196–203 (1976)

    Google Scholar 

  28. Waksman, A.: A permutation network. J. ACM (JACM) 15(1), 159–163 (1968)

    Article  MathSciNet  MATH  Google Scholar 

  29. Wang, X., Ranellucci, S., Katz, J.: Authenticated garbling and efficient maliciously secure two-party computation. In: CCS 2017, pp. 21–37. ACM (2017)

    Google Scholar 

  30. Wang, X., Ranellucci, S., Katz, J.: Global-scale secure multiparty computation. In: CCS 2017, pp. 39–56. ACM (2017)

    Google Scholar 

  31. Yang, K., Wang, X., Zhang, J.: More efficient MPC from improved triple generation and authenticated garbling. In: CCS 2020, pp. 1627–1646. ACM (2020)

    Google Scholar 

  32. Yang, K., Weng, C., Lan, X., Zhang, J., Wang, X.: Ferret: Fast extension for correlated OT with small communication. In: CCS 2020, pp. 1607–1626. ACM (2020)

    Google Scholar 

  33. Yao, A.C.C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science (SFCS1986), pp. 162–167. IEEE (1986)

    Google Scholar 

  34. Zahur, S., Rosulek, M., Evans, D.: Two halves make a whole - reducing data transfer in garbled circuits using half gates. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 220–250. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_8

    Chapter  Google Scholar 

Download references

Acknowledgement

Xiangxue Li is supported by National Natural Science Foundation of China (61971192), Shanghai Municipal Education Commission (2021-01-07-00-08-E00101), and Shanghai Trusted Industry Internet Software Collaborative Innovation Center.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiangxue Li .

Editor information

Editors and Affiliations

Appendices

A OSN Protocol

1.1 A.1 Switching Network and Permutation Network

A switching network SN is a set of interconnected switches that take \(N\) inputs and a set of selection bits, and output \(N\) values. Each switch in the network accepts two \(l\)-bit strings as inputs and outputs two \(l\)-bit strings. A switch with two selection bits is called a 2-switch (2-SW), and with one selection bit is called a 1-switch (1-SW). There are 4 exchange types in 2-switch. If the input of a 2-switch is \((x_0,x_1)\), and the selection bits are \((s_0,s_1)\), then its outputs are \(y_0= x_{s_0}\), \(y_1=x_{s_1}\). In the OSN protocol, only one 1-switch (two exchange types) needs to be used.

Definition 3 (Mapping for a Switching Network)

The mapping \(\pi :\) \(\{1...N\}\) \(\rightarrow \{1...N\}\) corresponding to a switching network SN is defined such that \(\pi (i)=j\) if and only if after evaluation of SN on the N inputs, the value of the input wire \(i\) is assigned to the output wire \(j\).

A permutation network is a special switching network, and its corresponding mapping is a permutation, so only one 1-switch needs to be used in the permutation network. When the input of a switch is \((x_0,x_1)\), the corresponding output has two types, i.e., \((x_0,x_1)\) or \((x_1,x_0)\). An optimal permutation network is proposed in [28]. For any \(N=2^l\) inputs, there is a permutation network with \(N\log (N)-N+1\) switches and the depth is \(2\log (N)-1\).

1.2 A.2 OSN

In [23], Mohassel and Sadeghian implemented a constant-round 2-OEP protocol using a combination of switching network and permutation network (they called the oblivious evaluation of a switching network (OSN) protocol). We need to utilize the OSN protocol, so here we introduce the implementation of their protocol. We also refer the readers to [23] for the details of the OSN. The OSN protocol is mainly composed of two components, (1) implements extended permutation by using SN and PN, and (2) oblivious evaluation of switching networks by using OT protocol.

Construct EP with SN and PN. For a switching network, \(N\) inputs can finally get \(N\) outputs, but for extended permutation \(\pi :\{1...M\}\rightarrow \{ 1...N\}\), \(M\) inputs will finally get \(N\) outputs \((N\ge M)\). To simulate an extended permutation using a switching network, in addition to \(M\) real inputs of EP, \(N-M\) dummy values are required. In [23], the construction of the entire switching network is divided into three components: (1) dummy value placement, (2) replication, (3) permutation. Figure 8 shows a concrete example.

Fig. 8.
figure 8

A Switching Network for EP \(\pi \)

Dummy value placement component takes \(M\) real values and \(N-M\) dummy values as inputs. For each real input that is mapped to \(k\) different outputs according to \(\pi \), the component outputs the real value followed by \(k-1\) dummy values. The process is similar to permuting \(N\) inputs, so it can be implemented using a permutation network.

Replication component takes the outputs of the previous component as inputs. If the input is the real value, it will be output directly, and the dummy value will be replaced with the real value before it. Because only two exchange types are required, 1-switch can be used. For \((x_0 ,x_1)\), possible output is \((x_0,x_1)\) or \((x_0,x_0)\). When outputting \((x_0,x_1)\), it means that both values are real values. When outputting \((x_0,x_0)\), it means that \(x_0\) is the real value, and \(x_1\) is the dummy value. This phase can be implemented using \(N-1\) switches.

Permutation component takes the outputs of the replication component as inputs, and \(N\) elements are placed in the final position according to the mapping relationship \(\pi \). This component can also be implemented using a permutation network.

The first and third components can be implemented using a permutation network, so the number of switches required is \(2(N\log (N)-N+1)\). The second component requires \(N-1\) switches. Since 1-switch can be used in all three components, a total of \((2N\log (N)-N+1)\) 1-switches are required to implement the switching network.

Oblivious Evaluation of Switching Networks (OSN). Next, we will show how 2-OEP can be achieved by computing the entire switching network. \(P_1\) has a mapping \(\pi \), so \(P_1\) can get the selection bit of each switch in the switching network through \(\pi \), and \(P_1\) also has a blind vector \(\vec {t}\), \(P_2\) has the input vector \(\vec {x}\). Finally, \(P_2\) learns the output \((x_{\pi ^{-1}(1)}\oplus t_1...x_{\pi ^{-1}(N)}\oplus t_N)\) of the switching network. In Fig. 9, we give two examples of 1-switch: Fig. 9(a) is mainly used for the dummy value component and permutation component, and Fig. 9(b) is used for the replication component. We take Fig. 9(a) as an example to explain, assuming that the input wires of a switch are \(w_i\) and \(w_j\), the output wires are \(w_k\) and \(w_l\), \(P_2\) generates random values on all four wires \(r_i\),\(r_j\),\(r_k\),\(r_l\). \(P_1\) has \((x_i\oplus r_i)\),\((x_j\oplus r_j)\) and the selection bit \(s_0\) of this switch. After evaluating the switch, \(P_1\) learns \(y_1\),\(y_2\), this can be implemented through the OT protocol where \(P_1\) as the receiver inputs the selection bit \(s_0\) and \(P_2\) as the sender inputs the two values of the \(\varGamma \) column in Fig. 9(a). For example, when \(s_0\) is 0, \(P_1\) will get \((r_i\oplus r_k, r_j\oplus r_l)\), then \(P_1\) uses \((x_i\oplus r_i )\) and \((r_i\oplus r_k)\) to perform XOR operation to get \((x_i\oplus r_k)\), and uses \((x_j\oplus r_j)\) and \((r_j\oplus r_l)\) to perform the XOR operation to get \((x_j\oplus r_l)\), which completes the evaluation of a switch. The evaluation process for the entire switching network is as follows. In the offline stage, \(P_2\) generates a random value for each wire in the switching network, \(P_1\) and \(P_2\) execute a series of parallel 1-out-of-2 OT protocols. In the online stage, \(P_2\) blinds its own input vector \(\vec {x}\) using the random values on the input wires of the switching network that are generated at the offline stage, and then sends the blinded result to \( P_1\). Now \(P_1\) has the necessary information to evaluate the entire switching network, and uses the XOR operation to evaluate the entire switching network locally. Finally, \(P_1\) uses the blinding vector \(\vec {t}\) to blind the output of the switching network and sends the blinded result to \(P_2\), \(P_2\) unblinds the result using random values on the output wires of the switching network generated at the offline stage and learns the final result \((x_{\pi ^{-1}(1)}\oplus t_1...x_{\pi ^{-1}(N)}\oplus t_N)\).

Fig. 9.
figure 9

1-Switch

From the above description, we can know that the OSN protocol is constant-round. The total number of rounds is 3, because the OT protocol costs 2 rounds, and it also costs 1 round for \(P_1\) to send the result to \(P_2\). Note that 1 round of communication in which \(P_2\) sends the blinded vector \(\vec {x}\) to \(P_1\) can be incorporated into the OT protocol. The evaluation of each switch needs to cost 1 OT, and the entire OSN protocol needs to cost \((2N\log (N)-N+1)\) 1-out-of-2 OT protocols.

B Security Proof

Theorem 2

If \(H\) is modeled as a random oracle, the n-PFE protocol in Fig. 7 is secure in the \((\mathcal {F}_{n-OSN},\mathcal {F}_{bitOT},\mathcal {F}_{stringOT})\)-hybrid model against a semi-honest adversary corrupting up to \(n-1\) parties.

Proof

We will divide into two cases: \(P_1\in \mathcal {H}\), and \(P_1\in \mathcal {C}\) and \(P_2\in \mathcal {H}\). Note that the case of \(P_1\in \mathcal {C}\) and \(P_i\in \mathcal {H}~~ (i\ge 3)\) is similar to the second case.

\(P_1\in \mathcal {H}\). Let \(\mathcal {A}\) denote an adversary that corrupts \(\{P_i\}_{i\in \mathcal {C}}\). We construct a simulator \(\mathcal {S}\) to simulate \(\mathcal {A}\) and play the role of \(\{P_i\}_{i\in \mathcal {C}}\) in an ideal world involving an ideal functionality \(\mathcal {F}_{n-PFE}\) evaluating \(f\). \(\mathcal {S}\) is defined as follows:

  1. 1-5

      \(\mathcal {S}\) acts as honest \(\{P_i\}_{i\in \mathcal {H}}\) and plays the functionalities \(\mathcal {F}_{n-OSN}\), \(\mathcal {F}_{bitOT}\) and \(\mathcal {F}_{stringOT}\), recording all values sent to and received from \(\mathcal {A}\) .

  2. 6

      \(\mathcal {S}\) interacts with \(\mathcal {A}\) acting as honest \(\{P_i\}_{i\in \mathcal {H}}\), using input \(\{x_{I_i}:=0\}_{i\in \mathcal {H}}\) for input wire \(I_i\), \(\mathcal {S}\) sends \(\varLambda _{I_i}=x_{I_i}\oplus \lambda _{I_i}^i\) to \(\mathcal {A}\). For each \(i\in \mathcal {C}\) and each input wire \(I_i\), \(\mathcal {S}\) receives \(\varLambda _{I_i}\) from \(\mathcal {A}\) and computes \(x_{I_i}=\varLambda _{I_i}\oplus \lambda _{I_i}^i\).

  3. 7

      \(\mathcal {S}\) interacts with \(\mathcal {A}\) acting as honest \(\{P_i\}_{i\in \mathcal {H}}\), for each \(i\in \mathcal {C}\) and all input wires \(I\), \(\mathcal {S}\) receives \(L_{I,\varLambda _{I}}^i\) from \(\mathcal {A}\).

  4. 8-10

      \(\mathcal {S}\) interacts with \(\mathcal {A}\) acting as honest \(\{P_i\}_{i\in \mathcal {H}}\). For each \(i\in \mathcal {C}\), \(\mathcal {S}\) sends \((input, x_{I_i})\) on behalf of \(P_i\) to \(\mathcal {F}_{n-PFE}\).

Next we will show that the joint distribution of the outputs of \(\mathcal {A}\) and honest \(\{P_i\}_{i\in \mathcal {H}}\) in the real world is indistinguishable from the joint distribution of the outputs of \(\mathcal {S}\) and \(\{P_i\}_{i\in \mathcal {H}}\) in the ideal world.

  • Hybrid1. This is the hybrid-world protocol. \(\mathcal {S}\) plays the role of honest \(\{P_i\}_{i\in \mathcal {H}}\), using real input \(\{x_{I_i}\}_{i\in \mathcal {H}}\) instead of making \(\{x_{I_i}:=0\}_{i\in \mathcal {H}}\), and plays the role of \(\mathcal {F}_{n-OSN}\), \(\mathcal {F}_{bitOT}\), \(\mathcal {F}_{stringOT}\).

  • Hybrid2. Same as Hybrid1, except in step 6, for each \(i\in \mathcal {C}\), for each input wire \(I_i\), \(\mathcal {S}\) receives \(\varLambda _{I_i}\) from \(\mathcal {A}\), and computes \(x_{I_i}=\varLambda _{I_i}\oplus \lambda _{I_i}^i\). Then \(\mathcal {S}\) sends \((input, x_{I_i})\) on behalf of \(P_i\) to \(\mathcal {F}_{n-PFE}\). So \(P_1\) outputs \(\mathcal {F}(x_{I_1},...x_{I_n})\). The distributions on the view of \(\mathcal {A}\) in Hybrid1 and Hybrid2 are identical. \(P_1\) will generate the same outputs in both Hybrid1 and Hybrid2 under the semi-honest security model.

  • Hybrid3. Same as Hybrid2, except in step 6, for each \(i\in \mathcal {H}\), for each input wire \(I_i\), \(\mathcal {S}\) uses \(\{x_{I_i}:=0\}_{i\in \mathcal {H}}\) as input. The distributions on the view of \(\mathcal {A}\) in Hybrid2 and Hybrid3 are iden- tical, because \(\{\lambda _{I_i}^i\}_{i\in \mathcal {H}}\) are uniform, so \(\{\varLambda _{I_i}\}_{i\in \mathcal {H}}\) are uniform for \(\mathcal {A}\).

Note that Hybrid1 is the real-world execution and Hybrid3 is the ideal-word execution. This completes the proof for honest \(P_1\).

\(P_1\in \mathcal {C}\), \(P_2\in \mathcal {H}\). Let \(\mathcal {A}\) denote an adversary that corrupts \(\{P_i\}_{i\in \mathcal {C}}\). We construct a simulator \(\mathcal {S}\) to simulate \(\mathcal {A}\) and play the role of \(\{P_i\}_{i\in \mathcal {C}}\) in an ideal world involving an ideal functionality \(\mathcal {F}_{n-PFE}\) evaluating \(f\). \(\mathcal {S}\) is defined as follows:

  1. 1-4

      \(\mathcal {S}\) acts as honest \(\{P_i\}_{i\in \mathcal {H}}\) and plays the functionality \(\mathcal {F}_{n-OSN}\), recording all values sent to and received from \(\mathcal {A}\) .

  2. 5

      \(\mathcal {S}\) acts as honest \(\{P_i\}_{i\in \mathcal {H}}\) and plays the functionalities \(\mathcal {F}_{bitOT}\) and \(\mathcal {F}_{stringOT}\), and sends the garbled tables to \(\mathcal {A}\).

  3. 6

      \(\mathcal {S}\) interacts with \(\mathcal {A}\) acting as honest \(\{P_i\}_{i\in \mathcal {H}}\), using input \(\{x_{I_i}:=0\}_{i\in \mathcal {H}}\) for input wire \(I_i\), \(\mathcal {S}\) sends \(\varLambda _{I_i}=x_{I_i}\oplus \lambda _{I_i}^i\) to \(\mathcal {A}\). For each \(i\in \mathcal {C}\), for each input wire \(I_i\), \(\mathcal {S}\) receives \(\varLambda _{I_i}\) from \(\mathcal {A}\), and computes \(x_{I_i}=\varLambda _{I_i}\oplus \lambda _{I_i}^i\).

  4. 7

      \(\mathcal {S}\) interacts with \(\mathcal {A}\) acting as honest \(\{P_i\}_{i\in \mathcal {H}}\), for each \(i\in \mathcal {H}\), for all input wires \(I\), \(\mathcal {S}\) sends \(L_{I,\varLambda _{I}}^i\) to \(\mathcal {A}\).

  5. 8-10

    \(\mathcal {S}\) interacts with \(\mathcal {A}\) acting as honest \(\{P_i\}_{i\in \mathcal {H}}\). For each \(i\in \mathcal {C}\), \(\mathcal {S}\) sends \((input, x_{I_i})\) computed in step 6 on behalf of \(P_i\) to \(\mathcal {F}_{n-PFE}\).

Next we will show that the joint distribution of the outputs of \(\mathcal {A}\) and honest \(\{P_i\}_{i\in \mathcal {H}}\) in the real world is indistinguishable from the joint distribution of the outputs of \(\mathcal {S}\) and \(\{P_i\}_{i\in \mathcal {H}}\) in the ideal world.

  • Hybrid1. Same as the hybrid-word protocol. \(\mathcal {S}\) plays the roles of honest \(\{P_i\}_{i\in \mathcal {H}}\), using real input \(\{x_{I_i}\}_{i\in \mathcal {H}}\) instead of making \(\{x_{I_i}:=0\}_{i\in \mathcal {H}}\), and plays the roles of \(\mathcal {F}_{n-OSN}\), \(\mathcal {F}_{bitOT}\), \(\mathcal {F}_{stringOT}\).

  • Hybrid2. Same as Hybrid1, except in step 6, for each \(i\in \mathcal {C}\), for each input wire \(I_i\), \(\mathcal {S}\) receives \(\varLambda _{I_i}\) from \(\mathcal {A}\), and computes \(x_{I_i}=\varLambda _{I_i}\oplus \lambda _{I_i}^i\), and \(\mathcal {S}\) sends \((input, x_{I_i})\) on behalf of \(P_i\) to \(\mathcal {F}_{n-PFE}\). The distributions on the view of \(\mathcal {A}\) in Hybrid1 and Hybrid2 are iden-tical.

  • Hybrid3. Same as Hybrid2, except in step 6, for each \(i\in \mathcal {H}\), for each input wire \(I_i\), \(\mathcal {S}\) uses \(\{x_{I_i}:=0\}_{i\in \mathcal {H}}\) as input. It follows from the security of garbling with \(H\) modeled as a random oracle and \(\{\lambda _{I_i}^i\}_{i\in \mathcal {H}}\) are uniform that the distributions on the view of \(\mathcal {A}\) in Hybrid3 and Hybrid2 are identical.

Note that Hybrid1 is the real-world execution and Hybrid3 is the ideal-word execution. This completes the proof for corrupted \(P_1\).

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Xu, Y., Jia, H., Li, X., Li, Q., Bao, Y., Hou, X. (2023). Constant-Round Multiparty Private Function Evaluation with (Quasi-)Linear Complexities. In: Tibouchi, M., Wang, X. (eds) Applied Cryptography and Network Security. ACNS 2023. Lecture Notes in Computer Science, vol 13906. Springer, Cham. https://doi.org/10.1007/978-3-031-33491-7_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-33491-7_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-33490-0

  • Online ISBN: 978-3-031-33491-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics