Skip to main content

2023 | OriginalPaper | Buchkapitel

3-Party Secure Computation for RAMs: Optimal and Concretely Efficient

verfasst von : Atsunori Ichikawa, Ilan Komargodski, Koki Hamada, Ryo Kikuchi, Dai Ikarashi

Erschienen in: Theory of Cryptography

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A distributed oblivious RAM (DORAM) is a method for accessing a secret-shared memory while hiding the accessed locations. DORAMs are the key tool for secure multiparty computation (MPC) for RAM programs that avoids expensive RAM-to-circuit transformations.
We present new and improved 3-party DORAM protocols. For a logical memory of size N and for each logical operation, our DORAM requires \(O(\log N)\) local CPU computation steps. This is known to be asymptotically optimal. Our DORAM satisfies passive security in the honest majority setting. Our technique results with concretely-efficient protocols and does not use expensive cryptography (such as re-randomizable or homomorphic encryption). Specifically, our DORAM is 25X faster than the known most efficient DORAM in the same setting.
Lastly, we extend our technique to handle malicious attackers at the expense of using slightly larger blocks (i.e., \(\omega ((\lambda + b)\log N)\) vs. \(\lambda +b\) where \(b=\varOmega (\log N)\) is original block size). To the best of our knowledge, this is the first concretely-efficient maliciously secure DORAM.
Technically, our construction relies on a novel concretely-efficient 3-party oblivious permutation protocol. We combine it with efficient non-oblivious hashing techniques (i.e., Cuckoo hashing) to get a distributed oblivious hash table. From this, we build a full-fledged DORAM using a distributed variant of the hierarchical approach of Goldreich and Ostrovsky (J. ACM ’96). These ideas, and especially the permutation protocol, are of independent interest.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
We model parties as RAM machines that can perform word-level addition and standard Boolean operations at unit cost.
 
2
As commonly done, we sometimes settle for overhead in an amortized sense, that is, we measure the average overhead over a sequence of requests. Known schemes can be made worst-case (“de-amortized”) [5, 36].
 
3
The protocol of Lu and Ostrovsky [33] is in the multi-party setting where there are two non-communicating servers and a single trusted lightweight client (see full version for details). Faber et al. [16] observed that the client in [33]’s scheme can be efficiently simulated by an MPC.
 
4
Here, we emphasize again that the DORAM of Falk et al. [19] requires \(O(\log ^2 N)\) computational cost in addition to the communication cost. We only have \(O(\log N)\) computational cost.
 
5
The metadata associated with each data blocks is used to avoid the stash-resampling attack of [18], same as was done in [3, 4, 18].
 
6
Note that if \(p\le \log \log N\), the obtained PRF key is single, \([\![s_p]\!] \).
 
Literatur
2.
Zurück zum Zitat Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: CCS, pp. 805–817 (2016) Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: CCS, pp. 805–817 (2016)
3.
Zurück zum Zitat Asharov, G., Komargodski, I., Lin, W., Nayak, K., Peserico, E., Shi, E.: Optorama: optimal oblivious RAM. J. ACM 70(1), 4:1–4:70 (2023) Asharov, G., Komargodski, I., Lin, W., Nayak, K., Peserico, E., Shi, E.: Optorama: optimal oblivious RAM. J. ACM 70(1), 4:1–4:70 (2023)
4.
Zurück zum Zitat Asharov, G., Komargodski, I., Lin, W., Peserico, E., Shi, E.: Optimal oblivious parallel RAM. In: ACM-SIAM Symposium on Discrete Algorithms, SODA, pp. 2459–2521 (2022) Asharov, G., Komargodski, I., Lin, W., Peserico, E., Shi, E.: Optimal oblivious parallel RAM. In: ACM-SIAM Symposium on Discrete Algorithms, SODA, pp. 2459–2521 (2022)
6.
Zurück zum Zitat Bunn, P., Katz, J., Kushilevitz, E., Ostrovsky, R.: Efficient 3-party distributed ORAM. Cryptology ePrint Archive (2018) Bunn, P., Katz, J., Kushilevitz, E., Ostrovsky, R.: Efficient 3-party distributed ORAM. Cryptology ePrint Archive (2018)
8.
Zurück zum Zitat Catrina, O., de Hoogh, S.: Improved primitives for secure multiparty integer computation. In: Garay, J.A., De Prisco, R. (eds.) SCN, pp. 182–199 (2010) Catrina, O., de Hoogh, S.: Improved primitives for secure multiparty integer computation. In: Garay, J.A., De Prisco, R. (eds.) SCN, pp. 182–199 (2010)
9.
Zurück zum Zitat Chan, T.H., Shi, E.: Circuit OPRAM: unifying statistically and computationally secure ORAMs and OPRAMs. In: TCC, pp. 72–107 (2017) Chan, T.H., Shi, E.: Circuit OPRAM: unifying statistically and computationally secure ORAMs and OPRAMs. In: TCC, pp. 72–107 (2017)
11.
Zurück zum Zitat Chida, K., Hamada, K., Ikarashi, D., Kikuchi, R., Kiribuchi, N., Pinkas, B.: An efficient secure three-party sorting protocol with an honest majority. Cryptology ePrint Archive (2019) Chida, K., Hamada, K., Ikarashi, D., Kikuchi, R., Kiribuchi, N., Pinkas, B.: An efficient secure three-party sorting protocol with an honest majority. Cryptology ePrint Archive (2019)
12.
Zurück zum Zitat Chida, K., Hamada, K., Ikarashi, D., Kikuchi, R., Pinkas, B.: High-throughput secure AES computation. In: WAHC, pp. 13–24 (2018) Chida, K., Hamada, K., Ikarashi, D., Kikuchi, R., Pinkas, B.: High-throughput secure AES computation. In: WAHC, pp. 13–24 (2018)
13.
Zurück zum Zitat Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: TCC, pp. 342–362 (2005) Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: TCC, pp. 342–362 (2005)
14.
Zurück zum Zitat Damgård, I., Keller, M.: Secure multiparty AES. In: FC, pp. 367–374 (2010) Damgård, I., Keller, M.: Secure multiparty AES. In: FC, pp. 367–374 (2010)
15.
Zurück zum Zitat Doerner, J., Shelat, A.: Scaling ORAM for secure computation. In: CCS, pp. 523–535 (2017) Doerner, J., Shelat, A.: Scaling ORAM for secure computation. In: CCS, pp. 523–535 (2017)
17.
Zurück zum Zitat Falk, B., Noble, D., Ostrovsky, R., Shtepel, M., Zhang, J.: DORAM revisited: maliciously secure RAM-MPC with logarithmic overhead. IACR Cryptology ePrint Archive, p. 578 (2023) Falk, B., Noble, D., Ostrovsky, R., Shtepel, M., Zhang, J.: DORAM revisited: maliciously secure RAM-MPC with logarithmic overhead. IACR Cryptology ePrint Archive, p. 578 (2023)
19.
Zurück zum Zitat Falk, B.H., Noble, D., Ostrovsky, R.: 3-party distributed ORAM from oblivious set membership. In: SCN, pp. 437–461 (2022) Falk, B.H., Noble, D., Ostrovsky, R.: 3-party distributed ORAM from oblivious set membership. In: SCN, pp. 437–461 (2022)
22.
Zurück zum Zitat Genkin, D., Ishai, Y., Prabhakaran, M.M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: STOC, pp. 495–504 (2014) Genkin, D., Ishai, Y., Prabhakaran, M.M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: STOC, pp. 495–504 (2014)
23.
Zurück zum Zitat Goldreich, O.: Towards a theory of software protection and simulation by oblivious rams. In: STOC, pp. 182–194 (1987) Goldreich, O.: Towards a theory of software protection and simulation by oblivious rams. In: STOC, pp. 182–194 (1987)
24.
25.
Zurück zum Zitat Goodrich, M.T., Mitzenmacher, M.: Privacy-preserving access of outsourced data via oblivious ram simulation. In: ICALP, pp. 576–587 (2011) Goodrich, M.T., Mitzenmacher, M.: Privacy-preserving access of outsourced data via oblivious ram simulation. In: ICALP, pp. 576–587 (2011)
26.
Zurück zum Zitat Ichikawa, A., Komargodski, I., Hamada, K., Kikuchi, R., Ikarashi, D.: 3-party secure computation for rams: optimal and concretely efficient. IACR Cryptology ePrint Archive, p. 516 (2023) Ichikawa, A., Komargodski, I., Hamada, K., Kikuchi, R., Ikarashi, D.: 3-party secure computation for rams: optimal and concretely efficient. IACR Cryptology ePrint Archive, p. 516 (2023)
27.
Zurück zum Zitat Ikarashi, D., Kikuchi, R., Hamada, K., Chida, K.: Actively private and correct MPC scheme in \(t<n/2\) from passively secure schemes with small overhead. Cryptology ePrint Archive (2014) Ikarashi, D., Kikuchi, R., Hamada, K., Chida, K.: Actively private and correct MPC scheme in \(t<n/2\) from passively secure schemes with small overhead. Cryptology ePrint Archive (2014)
28.
Zurück zum Zitat Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. In: GLOBECOM, pp. 99–102 (1987) Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. In: GLOBECOM, pp. 99–102 (1987)
29.
Zurück zum Zitat Kikuchi, R., et al.: Field extension in secret-shared form and its applications to efficient secure computation. In: ACISP, pp. 343–361 (2019) Kikuchi, R., et al.: Field extension in secret-shared form and its applications to efficient secure computation. In: ACISP, pp. 343–361 (2019)
30.
Zurück zum Zitat Kirsch, A., Mitzenmacher, M., Wieder, U.: More robust hashing: cuckoo hashing with a stash. J. Computing 39(4), 1543–1561 (2009)MathSciNetMATH Kirsch, A., Mitzenmacher, M., Wieder, U.: More robust hashing: cuckoo hashing with a stash. J. Computing 39(4), 1543–1561 (2009)MathSciNetMATH
31.
Zurück zum Zitat Laur, S., Talviste, R., Willemson, J.: From oblivious AES to efficient and secure database join in the multiparty setting. In: ACNS, pp. 84–101 (2013) Laur, S., Talviste, R., Willemson, J.: From oblivious AES to efficient and secure database join in the multiparty setting. In: ACNS, pp. 84–101 (2013)
32.
Zurück zum Zitat Laur, S., Willemson, J., Zhang, B.: Round-efficient oblivious database manipulation. In: ISC, pp. 262–277 (2011) Laur, S., Willemson, J., Zhang, B.: Round-efficient oblivious database manipulation. In: ISC, pp. 262–277 (2011)
34.
Zurück zum Zitat Noble, D.: Explicit, closed-form, general bounds for cuckoo hashing with a stash. Cryptology ePrint Archive (2021) Noble, D.: Explicit, closed-form, general bounds for cuckoo hashing with a stash. Cryptology ePrint Archive (2021)
35.
Zurück zum Zitat Ostrovsky, R.: Efficient computation on oblivious rams. In: STOC, pp. 514–523 (1990) Ostrovsky, R.: Efficient computation on oblivious rams. In: STOC, pp. 514–523 (1990)
36.
Zurück zum Zitat Ostrovsky, R., Shoup, V.: Private information storage (extended abstract). In: STOC, pp. 294–303 (1997) Ostrovsky, R., Shoup, V.: Private information storage (extended abstract). In: STOC, pp. 294–303 (1997)
40.
Zurück zum Zitat Wang, X., Chan, T.H., Shi, E.: Circuit ORAM: on tightness of the goldreich-ostrovsky lower bound. In: CCS, pp. 850–861 (2015) Wang, X., Chan, T.H., Shi, E.: Circuit ORAM: on tightness of the goldreich-ostrovsky lower bound. In: CCS, pp. 850–861 (2015)
Metadaten
Titel
3-Party Secure Computation for RAMs: Optimal and Concretely Efficient
verfasst von
Atsunori Ichikawa
Ilan Komargodski
Koki Hamada
Ryo Kikuchi
Dai Ikarashi
Copyright-Jahr
2023
DOI
https://doi.org/10.1007/978-3-031-48615-9_17

Premium Partner