Skip to main content

Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification

  • Conference paper
Information Security and Cryptology – ICISC 2008 (ICISC 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5461))

Included in the following conference series:

Abstract

Secure Evaluation of Private Functions (PF-SFE) allows two parties to compute a private function which is known by one party only on private data of both. It is known that PF-SFE can be reduced to Secure Function Evaluation (SFE) of a Universal Circuit (UC). Previous UC constructions only simulated circuits with gates of d = 2 inputs while gates with d > 2 inputs were decomposed into many gates with 2 inputs which is inefficient for large d as the size of UC heavily depends on the number of gates.

We present generalized UC constructions to efficiently simulate any circuit with gates of d ≥ 2 inputs having efficient circuit representation. Our constructions are non-trivial generalizations of previously known UC constructions.

As application we show how to securely evaluate private functions such as neural networks (NN) which are increasingly used in commercial applications. Our provably secure PF-SFE protocol needs only one round in the semi-honest model (or even no online communication at all using non-interactive oblivious transfer) and evaluates a generalized UC that entirely hides the structure of the private NN. This enables applications like privacy-preserving data classification based on private NNs without trusted third party while simultaneously protecting user’s data and NN owner’s intellectual property.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aiello, W., Ishai, Y., Reingold, O.: Priced oblivious transfer: How to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Chang, Y.-C., Lu, C.-J.: Oblivious polynomial evaluation and oblivious neural learning. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 369–384. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  3. Drewes, R.: An artifical neural network spam classifier (August 2002), http://www.interstice.com/drewes/cs676/spam-nn/

  4. Gorman, R.P., Sejnowski, T.J.: Analysis of hidden units in a layered network trained to classify sonar targets. Neural Networks 1(1), 75–89 (1988)

    Article  Google Scholar 

  5. Goyal, V., Mohassel, P., Smith, A.: Efficient two party and multi party computation against covert adversaries. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 289–306. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  6. Gunupudi, V., Tate, S.R.: Generalized non-interactive oblivious transfer using count-limited objects with applications to secure mobile agents. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 98–112. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Hornik, K., Stinchcombe, M., White, H.: Multilayer feedforward networks are universal approximators. Neural Networks 2(5), 359–366 (1989)

    Article  Google Scholar 

  8. Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending Oblivious Transfers Efficiently. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 145–161. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  9. Kolesnikov, V., Schneider, T.: Improved garbled circuit: Free XOR gates and applications. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 486–498. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  10. Kolesnikov, V., Schneider, T.: A practical universal circuit construction and secure evaluation of private functions. In: Tsudik, G. (ed.) FC 2008. LNCS, vol. 5143, pp. 83–97. Springer, Heidelberg (2008), http://thomaschneider.de/FairplayPF

    Chapter  Google Scholar 

  11. Lindell, Y., Pinkas, B., Smart, N.: Implementing two-party computation efficiently with security against malicious adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 2–20. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Lindell, Y., Pinkas, B.: A proof of Yao’s protocol for secure two-party computation. Cryptology ePrint Archive, Report 2004/175 (2004)

    Google Scholar 

  13. Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52–78. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay — a secure two-party computation system. In: USENIX (2004), http://www.cs.huji.ac.il/project/Fairplay/fairplay.html

  15. Orlandi, C., Piva, A., Barni, M.: Oblivious neural network computing via homomorphic encryption. European Journal of Information Systems (EURASIP) 2007(1), 1–10 (2007)

    Google Scholar 

  16. Pinkas, B.: Cryptographic techniques for privacy-preserving data mining. SIGKDD Explor. Newsl. 4(2), 12–19 (2002)

    Article  MathSciNet  Google Scholar 

  17. Piva, A., Caini, M., Bianchi, T., Orlandi, C., Barni, M.: Enhancing privacy in remote data classification. In: New Approaches for Security, Privacy and Trust in Complex Environments (SEC 2008) (2008)

    Google Scholar 

  18. Plagianakos, V.P., Vrahatis, M.N.: Parallel evolutionary training algorithms for hardware-friendly neural networks. Natural Computing 1(2-3), 307–322 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  19. Rabin, M.O.: How to exchange secrets with oblivious transfer. Technical report, Harward University, Available at Cryptology ePrint Archive, Report 2005/187 (1981)

    Google Scholar 

  20. Sander, T., Young, A., Yung, M.: Non-interactive cryptocomputing for NC 1. In: Proc. 40th IEEE Symp. on Foundations of Comp. Science, FOCS 1999, New York, pp. 554–566. IEEE, Los Alamitos (1999)

    Google Scholar 

  21. Sato, K., Hikawa, H.: Implementation of multilayer neural network with threshold neurons and its analysis. Artificial Life and Robotics 3(3), 170–175 (1999)

    Article  Google Scholar 

  22. Schneider, T.: Practical secure function evaluation. Master’s thesis, University of Erlangen-Nuremberg (2008), http://thomaschneider.de/theses/da/

  23. StatSoft, Inc. STATISTICA Automated Neural Networks (2008), http://www.statsoft.com/products/stat_nn.html

  24. Tebelskis, J.: Speech Recognition using Neural Networks. PhD thesis, School of Computer Science, Pittsburgh (1995)

    Google Scholar 

  25. Valiant, L.G.: Universal circuits (preliminary report). In: STOC 1976, pp. 196–203. ACM Press, New York (1976)

    Google Scholar 

  26. Waksman, A.: A permutation network. J. ACM 15(1), 159–163 (1968)

    Article  MathSciNet  MATH  Google Scholar 

  27. Yao, A.C.: How to generate and exchange secrets. In: FOCS 1986, Toronto, pp. 162–167. IEEE, Los Alamitos (1986)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Sadeghi, AR., Schneider, T. (2009). Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification. In: Lee, P.J., Cheon, J.H. (eds) Information Security and Cryptology – ICISC 2008. ICISC 2008. Lecture Notes in Computer Science, vol 5461. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00730-9_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-00730-9_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-00729-3

  • Online ISBN: 978-3-642-00730-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics