Computer Science ›› 2020, Vol. 47 ›› Issue (11A): 380-387.doi: 10.11896/jsjkx.200400091

• Information Security • Previous Articles     Next Articles

Participant-adaptive Variant of MASCOT

LI Yan-bin1, LIU Yu2, LI Mu-zhou3, WU Ren-tao1, WANG Peng-da1   

  1. 1 CETC Cloud (Beijing) Technology Co.,LTD,Beijing 100041,China
    2 School of Computer Engineering,Weifang University,Weifang,Shangdong 261061,China
    3 School of Cyber Science and Technology,Shandong University (Qingdao Campus),Qingdao,Shangdong 266237,China
  • Online:2020-11-15 Published:2020-11-17
  • About author:LI Yan-bin,born in 1988,Ph.D,engineer.Her main research interests include multi-partycomputation,authenticated encryption andsymmetric encryption.
    LIU Yu,born in 1981,Ph.D,associate professor,is a member of China Computer Federation.Her main research interests include cryptanalysis and design of symmetric ciphers,quantum cryptanalysis,multi-party computation.
  • Supported by:
    This work was supported by the Integration of National Big Data Center Pilot Project (X06002019004),National Natural Science Foundation of China (61902283) and 2019 Phd Research Start-up Fund of Weifang University (2019BS13).

Abstract: Over the last decade,secure multi-party computation (MPC) has made a great stride from a major theoretical area to the multi-functional tool for building privacy-preserving applications.At CCS 2016,Keller et al.presented MPC protocol MASCOT with preprocessing phase based on oblivious transfer (OT),instead of somewhat homomorphic encryption that classical SPDZ adopts,which improves by two orders of magnitude compared to SPDZ.Due to its superior performance and high availability,MASCOT has drew a lot of attention from industry.But in practical application environment,there are still users' needs that MASCOT cannot satisfy.The main disadvantage is that it is unable to handle changes in the set of parties during online computing phase.A straight forward solution is to regenerate the raw data materials required for online computation by rerunning the entire preprocessing phase among the new set of parties,which obviously results in a serious waste of data and time resources.For this practical issue,the main components of MASCOT are tweaked to adapt to the various changes of the set of parties,including new parties joining in,old parties dropping out and new parties replacing old parties.By strictly restricting the communications for pre-processed data to parties that have changed,or between parties those have changed and who have not changed,the whole preprocessing phase is avoided to be redone among parties remained after change,and it effectively reduces the data and time for suit parties changing.In addition,the minor modification of MASCOT is carried out on the premise of ensuring the functionality,performance and security consistent with the original MASCOT.In a word,the participant-adaptive variant of MASCOT is closer to the actual application environment and is suitable for extensive deployment in applications with privacy.The technique can also be easily used to add participant adaptability to deployed MASCOT protocol as it only fine-tunes the preprocessing phase in a subtle way.

Key words: Authenticated additive sharing, MASCOT, Multi-party computation, Multiplication triple, Participant-adaptive, Privacy-preserving, SPDZ

CLC Number: 

  • TP309.2
[1] YAO A.Protocols for Secure Computations (Extended Abstract)[C]//IEEE Annual Symposium on Foundations of Computer Science(FOCS).1982:160-164.
[2] LIPMAA H,ASOKAN N,NIEMI V.Secure Vickrey Auctions without Threshold Trust[C]//Financial Cryptography.2002:87-101.
[3] PARKES D,RABIN M,SHIEBER S,et al.Practical Secrecy-Preserving,Verifiably Correct and Trustworthy Auctions[J].Electronic Commerce Research and Applications,2006,7(3):70-81.
[4] RABIN M,MANSOUR Y,MUTHUKRISHNAN S,et al.Strictly-Black-Box Zero-Knowledge and Efficient Validation of Financial Transactions[C]// International Colloquium on Automata,Languages,and Programming (ICALP).2012:738-749.
[5] KUSTERS R,TRUDERUNG T,VOGT A.A Game-based Definition of Coercion Resistance and its Applications[J].Journal of Computer Security,2012,20(6):709-764.
[6] ZHONG H,HUANG L,LUO Y.A Multi-Candidate Electronic Voting Scheme Based on Secure Sum Protocol[J].Journal of Computer Research and Development,2006,43(8):1405-1410.
[7] LUO Y,XU Z,HUANG L.Secure Multi-party Statistical Analysis Problems and Their Applications[J].Computer Engineering and Application.2005,24:145-147.
[8] LIU J,JUUTI M,LU Y,et al.Oblivious Neural Network Predictions via MiniONN Transformations[C]//ACM Conference on Computer and Communications Security.2017:619-631.
[9] YAGA D,MELL P,ROBY N,et al.Blockchain TechnologyOverview:NIST Interagency/Internal Report (NISTIR)-8202[R].2018.
[10] WANG T,MA W,LUO W.Information Sharingand SecureMulti-party Computing Model Based on Blockchain[J].ComputerScience,2019,46(9):162-168.
[11] KOSBA A,MILLER A,SHI E,et al.Hawk:The BlockchainModel of Cryptography and Privacy-Preserving Smart Contracts[C]//IEEE Symposium on Security and Privacy.2016:839-858.
[12] ZYSKIND G,NATHAN O,PENTLAND A.Decentralizing Privacy:Using Blockchain to Protect Personal Data[C]//IEEE Symposium on Security and Privacy Workshops.2015:180-184.
[13] YAO A.Howto Generate and Exchange Secrets (Extended Abstract)[C]//IEEE Annual Symposium on Foundations of Computer Science (FOCS).1986:162-167.
[14] GOLDREICH O.The Foundations of Cryptography-Volume 2:Basic Applications[M].Cambridge University Press,2004.
[15] GOLDREICH O,MICALI S,WIGDERSON A.How to Play any Mental Game or A Completeness Theorem for Protocols withHonest Majority[C]//ACM Symposium on Theory of Computing (STOC).1987:218-229.
[16] BEN-OR M,GOLDWASSER S,WIGDERSON A.Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)[C]//ACM Symposium on Theory of Computing(STOC).1988:1-10.
[17] BEAVER D,MICALI S,ROGAWAY P.The Round Complexity of Secure Protocols (Extended Abstract)[C]//ACM Symposium on Theory of Computing(STOC).1990:503-513.
[18] KOLESNIKOV V.GateEvaluationSecret SharingandSecureOne-RoundTwo-PartyComputation[C]//The 11th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT).2005:136-155.
[19] KOLESNIKOV V.Secure Two-party Computation and Communication [D].Canada:University of Toronto,2006.
[20] BENDLIN R,DAMGARD I,ORLANDI C,et al.Semi-homo-morphic Encryption and MultipartyComputation[C]//The 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT).2011:169-188.
[21] DAMGARD I,PASTRO V,SMART N,et al.Multiparty Computation from Somewhat Homomorphic Encryption[C]//The 32nd Annual Cryptology Conference (CRYPTO).2012:643-662.
[22] CRAMER R,DAMGARD I.On the Amortized Complexity ofZero-Knowledge Protocols[C]//The 29th Annual Cryptology Conference (CRYPTO).2009:177-191.
[23] DAMGARD I,KELLER M,LARRAIA E,et al.Practical Covertly Secure MPC for Dishonest Majority-Or:Breaking the SPDZ Limits[C]//European Symposium on Research in Computer Security(ESORICS).2013:1-18.
[24] KELLER M,ORSINI E,SCHOLL P.MASCOT:Faster Malicious Arithmetic Secure Computation with Oblivious Transfer[C]//ACM Conference on Computer and Communications Security.2016:830-842.
[25] KELLER M,PASTRO V,ROTARU D.Overdrive:Making SPDZ Great Again[C]//The 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT).2018:158-189.
[26] MOHASSELP,RINDAL P.ABY 3:A Mixed Protocol Framework for Machine Learning[C]//ACM Conference on Computer and Communications Security.2018:35-52.
[27] BUSCHER N,HOLZER A,WEBER A,et al.Compiling LowDepth Circuits for Practical Secure Computation[C]//European Symposium on Research in Computer Security (ESORICS).2016:80-98.
[28] WANG X,MALOZEMOFF A J,KATZ J.EMP-toolkit:Effi-cient Multi-Party computation toolkit[EB/OL].(2016-11-03) [2016-11-03].https://github.com/emp-toolkit.
[29] Alexandra Institute.FRESCO-A Framework for Efficient Secure Computation[EB/OL].(2020-01-07) [2020-01-07].https://github.com/aicis/fresco.
[30] MOODB,GUPTA D,CARTER H,et al.Frigate:A Validated,Extensible,and Efficient Compiler and Interpreter for Secure Computation[C]//IEEE European Symposium on Security and Privacy (EuroS&P).2016:112-127.
[31] Multiparty.org Development Team.JavaScript implementation of federated functionalities[EB/OL].(2020-04-07) [2020-04-07].https://github.com/multiparty/jiff.
[32] SCHOENMAKERS B.MPyC:Secure Multiparty Computationin Python[EB/OL].(2020-06-06) [2020-06-06].https://github.com/lschoe/mpyc.
[33] ZAHUR S,EVANS D.Obliv-C:A Language for Extensible Data Oblivious Computation[R].Cryptology ePrint Archive,Report 2015:1153.
[34] LIU C,WANG X S,NAYAK K,et al.ObliVM:A Programming Framework for Secure Computation[C]//IEEE Symposium on Security and Privacy.2015:359-376.
[35] ZHANG Y,STEELE A,BLANTON M.PICCO:a General-purpose Compiler for Private Distributed Computation[C]//ACM Conference on Computer and Communications Security.2013:813-826.
[36] KU Leuven COSIC.SCALE-MAMBA[EB/PL].(2020-05-06)[2020-05-06].https://github.com/KULeuven-COSIC/SCALE-MAMBA.
[37] KELLER M.MP-SPDZ:A Versatile Framework for Multi-Party Computation[J].Cryptology ePrint Archive,Report 2020:521.
[38] BEAVER D.Efficient Multiparty Protocols Using Circuit Randomization[C]//The 11th Annual International Cryptology Conference (CRYPTO).1991:420-432.
[39] LARRAIA E.Extending Oblivious Transfer Efficiently-or-How to Get Active Security with ConstantCryptographic Overhead[C]//The 3rdInternational Conference on Cryptology and Information Security in Latin America (LATINCRYPT).2014:368-386.
[1] TANG Ling-tao, WANG Di, ZHANG Lu-fei, LIU Sheng-yun. Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy [J]. Computer Science, 2022, 49(9): 297-305.
[2] LYU You, WU Wen-yuan. Privacy-preserving Linear Regression Scheme and Its Application [J]. Computer Science, 2022, 49(9): 318-325.
[3] LI Li, HE Xin, HAN Zhi-jie. Review of Privacy-preserving Mechanisms in Crowdsensing [J]. Computer Science, 2022, 49(5): 303-310.
[4] JI Yan, DAI Hua, JIANG Ying-ying, YANG Geng, Yi Xun. Parallel Multi-keyword Top-k Search Scheme over Encrypted Data in Hybrid Clouds [J]. Computer Science, 2021, 48(5): 320-327.
[5] LIU Feng, WANG Yi-fan, YANG Jie, ZHOU Ai-min, QI Jia-yin. Blockchain-based High-threshold Signature Protocol Integrating DKG and BLS [J]. Computer Science, 2021, 48(11): 46-53.
[6] WANG Qin, WEI Li-fei, LIU Ji-hai, ZHANG Lei. Private Set Intersection Protocols Among Multi-party with Cloud Server Aided [J]. Computer Science, 2021, 48(10): 301-307.
[7] CAI Wei, BAI Guang-wei, SHEN Hang, CHENG Zhao-wei, ZHANG Hui-li. Reinforcement Learning Based Win-Win Game for Mobile Crowdsensing [J]. Computer Science, 2020, 47(10): 41-47.
[8] WANG Tong, MA Wen-ping, LUO Wei. Information Sharing and Secure Multi-party Computing Model Based on Blockchain [J]. Computer Science, 2019, 46(9): 162-168.
[9] LIU Meng-jun, LIU Shu-bo and DING Yong-gang. 0-1 Code Based Privacy-preserving Data Value Matching in Participatory Sensing [J]. Computer Science, 2018, 45(3): 131-137.
[10] ZHANG Yan-ping and LING Jie. Improved Algorithm for Privacy-preserving Association Rules Mining on Horizontally Distributed Databases [J]. Computer Science, 2017, 44(8): 157-161.
[11] ZHANG Xiao-lin, ZHANG Chen, ZHANG Wen-chao, ZHANG Huan-xiang and YU Fang-ming. D-VSSP:Distributed Social Network Privacy Preserving Algorithm [J]. Computer Science, 2017, 44(2): 93-97.
[12] CHEN Chao-qun and LI Zhi-hua. Privacy-preserving Oriented Ciphertext Retrieval Algorithm [J]. Computer Science, 2016, 43(Z11): 346-351.
[13] XU Zhou-bo, YU Qiang-sheng, GU Tian-long and NING Li-hua. Secure Multi-party Computation Based on Symbolic Edge-valued Binary Decision Diagram [J]. Computer Science, 2016, 43(4): 127-133.
[14] TANG Xuan, ZHONG Hong, SHI Run-hua and CUI Jie. Efficient Solution to SMP Based on Coding and Homomorphic Encryption [J]. Computer Science, 2016, 43(1): 181-185.
[15] YANG Zhao-huan, LIU Shu-bo, LI Yong-kai and CAI Chao-hui. Symptoms Privacy-preserving Matching Protocol for m-Healthcare Social Network [J]. Computer Science, 2015, 42(4): 119-122.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!