×

Improving the efficiency of AES protocols in multi-party computation. (English) Zbl 1541.68127

Borisov, Nikita (ed.) et al., Financial cryptography and data security. 25th international conference, FC 2021, virtual event, March 1–5, 2021. Revised selected papers. Part I. Berlin: Springer. Lect. Notes Comput. Sci. 12674, 229-248 (2021).
Summary: The AES is a standardized symmetric block cipher, whose efficiency has been studied widely. This has resulted in very efficient software and hardware implementations of AES, which allow for the encryption of millions of blocks per second. However, AES was not designed with Multi-Party Computation in mind. Though there are many real-world applications of MPC requiring block ciphers, standard ciphers such as AES are far from being efficient for real-world applications of MPC. In this paper, we study how to improve the efficiency of AES modes of operation in the actively secure MPC setting with dishonest majority with precomputation as put forward by SPDZ and its variants. We propose two new protocols. The first one is aimed at improving the efficiency of the Sbox computation, the only non-linear layer in the AES. In particular, we use an (equally secure) inverse Sbox computation instead of the standard forward Sbox. The second protocol improves on the overall AES computation by optimizing the off-line phase and computing special (Beaver)-tuples specifically designed to improve the performance of the Sbox AES computation. Our proposals, result in an overall improvement of 3.33. The on-line phase of the protocols is fully implemented using the MP-SPDZ framework.
For the entire collection see [Zbl 1489.94003].

MSC:

68P25 Data encryption (aspects in computer science)
68Q10 Modes of computation (nondeterministic, parallel, interactive, probabilistic, etc.)
94A60 Cryptography
94A62 Authentication, digital signatures and secret sharing
Full Text: DOI

References:

[1] The Advanced Encryption Standard, Nov 26, 2001. FIPS PUB 197: Federal Information Processing Standard https://csrc.nist.gov/csrc/media/publications/fips/197/final/documents/fips-197.pdf
[2] Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S., (eds.), ACM SIGSAC Conference on Computer and Communications Security - CCS 2016, pp. 805-817. ACM, 24-28 October 2016
[3] Barkan, E.; Biham, E.; Zheng, Y., In how many ways can you write rijndael?, Advances in Cryptology, 160-175 (2002), Heidelberg: Springer, Heidelberg · Zbl 1065.68529 · doi:10.1007/3-540-36178-2_10
[4] Beaver, D.; Feigenbaum, J., Efficient multiparty protocols using circuit randomization, Advances in Cryptology, 420-432 (1992), Heidelberg: Springer, Heidelberg · Zbl 0789.68061 · doi:10.1007/3-540-46766-1_34
[5] Bogdanov, D.; Laur, S.; Willemson, J.; Jajodia, S.; Lopez, J., Sharemind: a framework for fast privacy-preserving computations, Computer Security, 192-206 (2008), Heidelberg: Springer, Heidelberg · doi:10.1007/978-3-540-88313-5_13
[6] Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) Fully Homomorphic Encryption without Bootstrapping. ACM Trans. Comput. Theor. 6(3), 1-36 (2014) · Zbl 1347.68121
[7] Chen, H.; Kim, M.; Razenshteyn, I.; Rotaru, D.; Song, Y.; Wagh, S.; Moriai, S.; Wang, H., Maliciously secure matrix multiplication with applications to private deep learning, Advances in Cryptology, 31-59 (2020), Cham: Springer, Cham · Zbl 1511.94070 · doi:10.1007/978-3-030-64840-4_2
[8] Chida, K., Hamada, K., Ikarashi, D., Kikuchi, R., Pinkas, B.: High-throughput secure AES computation. In: Brenner, M., Rohloff, K., (eds.), 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, WAHC@CCS 2018, pp. 13-24. ACM, 19 October 2018
[9] Cramer, R.; Damgård, I.; Ishai, Y.; Kilian, J., Share conversion, pseudorandom secret-sharing and applications to secure computation, Theory of Cryptography, 342-362 (2005), Heidelberg: Springer, Heidelberg · Zbl 1079.94541 · doi:10.1007/978-3-540-30576-7_19
[10] Damgård, I.; Keller, M.; Sion, R., Secure multiparty AES, Financial Cryptography and Data Security, 367-374 (2010), Heidelberg: Springer, Heidelberg · Zbl 1309.94140 · doi:10.1007/978-3-642-14577-3_31
[11] Damgård, I.; Keller, M.; Larraia, E.; Miles, C.; Smart, NP; Visconti, I.; De Prisco, R., Implementing AES via an actively/Covertly secure dishonest-majority MPC protocol, Security and Cryptography for Networks, 241-263 (2012), Heidelberg: Springer, Heidelberg · Zbl 1365.68239 · doi:10.1007/978-3-642-32928-9_14
[12] Damgård, I.; Keller, M.; Larraia, E.; Pastro, V.; Scholl, P.; Smart, NP; Crampton, J.; Jajodia, S.; Mayes, K., Practical covertly secure MPC for dishonest majority – or: breaking the SPDZ limits, Computer Security, 1-18 (2013), Heidelberg: Springer, Heidelberg · Zbl 1406.94041 · doi:10.1007/978-3-642-40203-6_1
[13] Damgård, I.; Pastro, V.; Smart, N.; Zakarias, S.; Safavi-Naini, R.; Canetti, R., Multiparty computation from somewhat homomorphic encryption, Advances in Cryptology, 643-662 (2012), Heidelberg: Springer, Heidelberg · Zbl 1296.94104 · doi:10.1007/978-3-642-32009-5_38
[14] Chaum, D., Crepeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC 1988, New York, ACM (1988)
[15] Gentry, C.; Halevi, S.; Smart, NP; Safavi-Naini, R.; Canetti, R., Homomorphic evaluation of the AES circuit, Advances in Cryptology, 850-867 (2012), Heidelberg: Springer, Heidelberg · Zbl 1296.94117 · doi:10.1007/978-3-642-32009-5_49
[16] Hastings, M., Hemenway, B., Noble, D., Zdancewic, S.: Sok: general purpose compilers for secure multi-party computation. In: 2019 IEEE Symposium on Security and Privacy (SP), pp. 1220-1237 (2019)
[17] Keller, M.: MP-SPDZ: a versatile framework for multi-party computation. In: Ligatti, J., Ou, X., Katz, J., Vigna, G., (eds.), 2020 ACM SIGSAC Conference on Computer and Communications Security, CCS. Virtual Event, pp. 1575-1590. ACM (2020)
[18] Keller, M.; Orsini, E.; Rotaru, D.; Scholl, P.; Soria-Vazquez, E.; Vivek, S.; Gollmann, D.; Miyaji, A.; Kikuchi, H., Faster secure multi-party computation of AES and DES using lookup tables, Applied Cryptography and Network Security, 229-249 (2017), Cham: Springer, Cham · Zbl 1521.94047 · doi:10.1007/978-3-319-61204-1_12
[19] Keller, M.; Pastro, V.; Rotaru, D.; Nielsen, JB; Rijmen, V., Overdrive: making SPDZ great again, Advances in Cryptology, 158-189 (2018), Cham: Springer, Cham · Zbl 1415.94446 · doi:10.1007/978-3-319-78372-7_6
[20] Kocher, P., et al.: Spectre attacks: exploiting speculative execution. In: 2019 IEEE Symposium on Security and Privacy, SP 2019, pp. 1-19. IEEE, 19-23 May 2019
[21] Lipp, M., et al.: Meltdown: reading kernel memory from user space. In: 27th USENIX Security Symposium, USENIX Security 2018, pp. 973-990. USENIX Association, 15-17 August 2018
[22] Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - secure two-party computation system. In: Proceedings of the 13th USENIX Security Symposium, pp. 287-302. USENIX, 9-13 August 2004
[23] Mohassel, P., Zhang, Y.: SecureML: a system for scalable privacy-preserving machine learning. In: 2017 IEEE Symposium on Security and Privacy (SP), pp. 19-38 (2017)
[24] Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC 1987, New York, ACM (1987) · Zbl 0636.94010
[25] Songhori, E.M., Hussain, S.U., Sadeghi, A.R., Schneider, T., Koushanfar, F.: TinyGarble: highly compressed and scalable sequential garbled circuits. In: 2015 IEEE Symposium on Security and Privacy, pp. 411-428 (2015)
[26] Yao, A.C.: Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science, vol. 1982, pp. 160-164. IEEE (1982)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.