spdz explanation details cryptography.pptx

KostantinosKoumidis1 23 views 31 slides Jun 03, 2024
Slide 1
Slide 1 of 31
Slide 1
1
Slide 2
2
Slide 3
3
Slide 4
4
Slide 5
5
Slide 6
6
Slide 7
7
Slide 8
8
Slide 9
9
Slide 10
10
Slide 11
11
Slide 12
12
Slide 13
13
Slide 14
14
Slide 15
15
Slide 16
16
Slide 17
17
Slide 18
18
Slide 19
19
Slide 20
20
Slide 21
21
Slide 22
22
Slide 23
23
Slide 24
24
Slide 25
25
Slide 26
26
Slide 27
27
Slide 28
28
Slide 29
29
Slide 30
30
Slide 31
31

About This Presentation

Spdz


Slide Content

Multiparty computation SPDZ

MultiParty Computation n parties, holding private inputs x 1 ,..., x n wish to compute a given function f(x 1 ,..., x n ) each one gets (y 1 , ..., y n )

Security Requirements Privacy Correctness Example: auction Only information available will be current bidding price and not personal info of biter’s The result of the auction relates to the highest bid.

Practical Examples Private Information Retrieval => airline company Location-Sharing Applications Distributed Certificate Authority

MULTIPARTY COMPUTATION Boolean Circuits Arithmetic Circuits

Boolean Circuits B oolean functions like f : {0, 1} n → {0, 1} n Introduced from Yao in 1982

Boolean Circuits Garbled Circuit is created from Player 1 Player 1 sends circuit to Player 2 Oblivious transfer delivers key to Player 2, while Player 1 learns nothing. Player 2 evaluates the circuit with key to get output f (x, y). Then f (x, y) is sent back to P1 and both parties output this value.

Arithmetic C ircuits P erfect for representing and computing polynomials They can represent any functionality. Based on Secret Sharing.

SPDZ named after a clever permutation of the initials of the authors. uses fully homomorphic encryption and arithmetic circuit protocols to achieve secure multiparty computation efficient phase of securely calculating shared function has two distinct phases online phase actual circuit is evaluated offline-preprocessing phase generates some random data

Additive Secret Sharing Share value α Every player receives α i A ttacker must have every share to reconstruct the secret.

MAC (Message Authentication Code) Its created by combining a secret key with a hash algorithm U sed in authenticating messages (secure if key remains secret) In SPDZ, it validates the integrity of results of different calculations

Online phase - Initialization Assume each player has access to some preprocessed data from offline phase triplets (< a > ,< b >,< c >) with random values, such that c = a * b a secret key Input Shares value x will be noted as < x > =(x i , γ i ( x i ) )

Processing - Addition players simply sum their local shares < t>=<x>+<y>=(x i + y i ,γ xi + γ yi )=< x+y >

Processing - Multiply shares We can’t just multiply local shares < t > ∗ < z > Have to use the precomputed triples (< a >,< b >,< c >) Each player calculates < ε > = < t > − < a > and <ρ>= < z > − < b >. are partially open < ε > and <ρ> broadcasts value but not MACs Each player sum received shared to get ε = t − a and ρ = z − b ε and ρ are one- timepads encryption for t and z respectively Each player calculates < o >=< c > +ε∗ < b > +ρ∗ < a > +ε ∗ ρ

Multiplication Proof

Verification

Fully Homomorphic Encryption (FHE) Given c 1 = Enc pk ( m 1 ) and c 2 = Enc pk ( m 2 ) we have Assume each player has a public and private key Dec sk (c 1 + c 2 ) = m 1 + m 2 and Dec sk (c1 * c 2 ) = m 1 * m 2

Offline phase Players in offline phase can be different from players in online phase

Offline phase

Offline phase

Offline phase

SPDZ limits – UC Framework A ssumed to be given as part of the specification Generate a key pair Secret-share the secret key among the players using a secret- sharing scheme

SPDZ and the future Enigma Storage storage of both private a public data Private data stay encrypted on client-side in a distributed database Correctness scheme secure against n active adversaries Privacy

Implementation S ecure multiparty computation for mobile and IoT devices Μ ultiple devices with similar sensors monitor properties belonging to different individuals. For instance cctv monitoring warehouses or houses, fields in agriculture and in general sensors that are nearby and belong to more than one owners.

Off the grid SPDZ complex communication between participants synchronization issues many algorithms that carefully need to be implemented Based on open-source projects in SPDZ from s tudents at University of Minho

Beaconing Operation Devices calculate their significance based on a Local Connectivity (LC) value:   LC Value Residual Energy Normalization Factor Neighboring Devices Connected Devices

Overall easy computations communication overhead multiplication onetime pads ε and ρ require O(n 2 ) communication interactions Flooding In moving networks were nodes come and leave Need duplicates
Tags