Skip to main content

Parallel Implementation of GC-Based MPC Protocols in the Semi-Honest Setting

  • Conference paper
  • First Online:
Book cover Data Privacy Management and Autonomous Spontaneous Security (DPM 2013, SETOP 2013)

Abstract

Parallel computing offers the chance of improving the efficiency of Garbled Circuit technique in multi-party computation protocols. We propose two different types of parallelization: fine-grained, based on the parallel evaluation of gates, and coarse grained, based on the parallelization of macro-blocks. To analyze the efficiency of parallel implementation, a biometric scenario, having an intrinsically parallel nature, is considered. Moreover our approach is compared to previous works by using a privacy preserving implementation of AES encryption. We show that both fine-grained and coarse-grained solutions provide significant runtime improvements. Better results are obtained by the coarse-grained parallelization, which, however, can be exploited only when the same block is used more than once in parallel, whereas fine-grained parallelization can be applied to any garbled circuit.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Boolean circuit description kindly provided by Benny Pinkas, Thomas Schneider, Nigel P. Smart and Stephen C. Williams.

References

  1. Agrawal, R., Srikant, R.: Privacy-preserving data mining. ACM Sigmod Rec. 29(2), 439–450 (2000)

    Article  Google Scholar 

  2. Barni, M., Bianchi, T., Catalano, D., Di Raimondo, R., Donida Labati, R., Failla, P., Fiore, D., Lazzeretti, R., Piuri, V., Piva, A., Scotti, F.: A privacy-compliant fingerprint recognition system based on homomorphic encryption and fingercode templates. In: IEEE Fourth International Conference on Biometrics: Theory, Applications and Systems, BTAS 2010 (2010)

    Google Scholar 

  3. Barni, M., Bianchi, T., Catalano, D., Di Raimondo, R., Donida Labati, R., Failla, P., Fiore, D., Lazzeretti, R., Piuri, V., Piva, A., Scotti, F.: Privacy-preserving fingercode authentication. In: 12th ACM Workshop on Multimedia and Security, MM&Sec 2010 (2010)

    Google Scholar 

  4. Barni, M., Failla, P., Lazzeretti, R., Sadeghi, A.-R., Schneider, T.: Privacy-preserving ECG classification with branching programs and neural networks. IEEE Trans. Inf. Forensics Secur. 6(2), 452–468 (2011)

    Article  Google Scholar 

  5. Barni, M., Guajardo, J., Lazzeretti, R.: Privacy preserving evaluation of signal quality with application to ECG analysis. In: Second IEEE International Workshop on Information Forensics and Security, WIFS 2010 (2010)

    Google Scholar 

  6. Beaver, D.: Precomputing oblivious transfer. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 97–109. Springer, Heidelberg (1995)

    Google Scholar 

  7. Bellare, M., Micali, S.: Non-interactive oblivious transfer and applications. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 547–557. Springer, Heidelberg (1990)

    Google Scholar 

  8. Daemen, J., Rijmen, V.: The Design of Rijndael: AES-The Advanced Encryption Standard. Springer, Heidelberg (2002)

    Book  Google Scholar 

  9. Deng, M., Bianchi, T., Piva, A., Preneel, B.: An efficient buyer-seller watermarking protocol based on composite signal representation. In: Proceedings of the 11th ACM Workshop on Multimedia and Security, pp. 9–18. ACM (2009)

    Google Scholar 

  10. Erkin, Z., Franz, M., Guajardo, J., Katzenbeisser, S., Lagendijk, I., Toft, T.: Privacy-preserving face recognition. In: Goldberg, I., Atallah, M.J. (eds.) PETS 2009. LNCS, vol. 5672, pp. 235–253. Springer, Heidelberg (2009)

    Google Scholar 

  11. Erkin, Z., Piva, A., Katzenbeisser, S., Lagendijk, R.L., Shokrollahi, J., Neven, G., Barni, M.: Protection and retrieval of encrypted multimedia content: when cryptography meets signal processing. EURASIP J. Inf. Secur. 2007, 17 (2007)

    Google Scholar 

  12. Erkin, Z., Veugen, T., Toft, T., Lagendijk, R.I.: Generating private recommendations efficiently using homomorphic encryption and data packing. IEEE Trans. Inf. Forensics Secur. 7(3), 1053–1066 (2012)

    Article  Google Scholar 

  13. Frederiksen, T.K., Nielsen, J.B.: Fast and maliciously secure two-party computation using the GPU. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 339–356. Springer, Heidelberg (2013)

    Google Scholar 

  14. Barni, M., Lazzeretti, R., Orlandi, C.: Processing encrypted signals for DRM applications. In: Hartung, F., Kalker, T., Lian, S. (eds.) Digital Rights Management: Technology, Standards and Applications. CRC Press, Boca Raton (2013, To appear)

    Google Scholar 

  15. Henecka, W., Kögl, S., Sadeghi, A.-R., Schneider, T., Wehrenberg, I.: TASTY: tool for automating secure two-partY computations. In: ACM Computer and Communications Security (CCS’10), pp. 451–462 (2010). http://www.trust.rub.de/tasty/

  16. Huang, Y., Evans, D., Katz, J., Malka, L.: Faster secure two-party computation using garbled circuits. In: USENIX Security Symposium. http://MightBeEvil.org (2011)

  17. Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145–161. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  18. Kolesnikov, V., Sadeghi, A.-R., Schneider, T.: How to combine homomorphic encryption and garbled circuits. In: Signal Processing in the Encrypted Domain-First SPEED Workshop-Lousanne, 100 p. (2009)

    Google Scholar 

  19. Kolesnikov, V., Sadeghi, A.-R., Schneider, T.: Improved garbled circuit building blocks and applications to auctions and computing minima. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 1–20. Springer, Heidelberg (2009)

    Google Scholar 

  20. Lagendijk, R.L., Erkin, Z., Barni, M.: Encrypted signal processing for privacy protection: conveying the utility of homomorphic encryption and multiparty computation. IEEE Signal Process. Mag. 30(1), 82–105 (2013)

    Article  Google Scholar 

  21. Lazzeretti, R., Guajardo, J., Barni, M.: Privacy preserving ECG quality evaluation. In: Proceedings of ACM Workshop on Multimedia and Security (MM&SEC). ACM (2012)

    Google Scholar 

  22. Lindell, Y., Pinkas, B.: A proof of YAO’s protocol for secure two-party computation. J. Cryptology 22(2), 161–188 (2009). Preliminary version at http://eprint.iacr.org/2004/175

    Article  MATH  MathSciNet  Google Scholar 

  23. Luo, Y., Samson, S.C., Pignata, T., Lazzeretti, R., Barni, M.: An efficient protocol for private iris-code matching by means of garbled circuits. In: Special Session on Emerging Topics in Cryptography and Image Processing, International Conference on Image Processing (ICIP) (2012)

    Google Scholar 

  24. Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay – a secure two-party computation system. In: USENIX Security Symposium (Security’04). http://www.cs.huji.ac.il/project/Fairplay (2004)

  25. Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: ACM-SIAM Symposium on Discrete Algorithms (SODA’01), pp. 448–457. Society for Industrial and Applied Mathematics (2001)

    Google Scholar 

  26. NIST. US Department of Commerce, National Institute of Standards and Technology (NIST): Federal Information Processing Standard Publication 180–2, Announcing the SECURE HASH STANDARD (August 2002). http://csrc.nist.gov/publications/fips/fips180-2/fips180-2withchangenotice.pdf

  27. Paus, A., Sadeghi, A.-R., Schneider, T.: Practical secure evaluation of semi-private functions. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 89–106. Springer, Heidelberg (2009). http://www.trust.rub.de/FairplaySPF

    Google Scholar 

  28. Pinkas, B., Schneider, T., Smart, N.P., Williams, S.C.: Secure two-party computation is practical. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 250–267. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  29. Pu, S., Duan, P., Liu, J.-C.: Fastplay–a parallelization model and implementation of smc on cuda based gpu cluster architecture. Technical report, Cryptology ePrint Archive, Report 2011/097, 2011 (2011)

    Google Scholar 

  30. Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, pp. 160–164 (1982)

    Google Scholar 

  31. Yao, A.C.: How to Generate and Exchange Secrets. In IEEE Symposium on Foundations of Computer, Science (FOCS’86), pp. 162–167 (1986)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Riccardo Lazzeretti .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Barni, M., Bernaschi, M., Lazzeretti, R., Pignata, T., Sabellico, A. (2014). Parallel Implementation of GC-Based MPC Protocols in the Semi-Honest Setting. In: Garcia-Alfaro, J., Lioudakis, G., Cuppens-Boulahia, N., Foley, S., Fitzgerald, W. (eds) Data Privacy Management and Autonomous Spontaneous Security. DPM SETOP 2013 2013. Lecture Notes in Computer Science(), vol 8247. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-54568-9_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-54568-9_5

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-54567-2

  • Online ISBN: 978-3-642-54568-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics