Skip to main content

3-Party Secure Computation for RAMs: Optimal and Concretely Efficient

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14369))

Included in the following conference series:

Abstract

A distributed oblivious RAM (DORAM) is a method for accessing a secret-shared memory while hiding the accessed locations. DORAMs are the key tool for secure multiparty computation (MPC) for RAM programs that avoids expensive RAM-to-circuit transformations.

We present new and improved 3-party DORAM protocols. For a logical memory of size N and for each logical operation, our DORAM requires \(O(\log N)\) local CPU computation steps. This is known to be asymptotically optimal. Our DORAM satisfies passive security in the honest majority setting. Our technique results with concretely-efficient protocols and does not use expensive cryptography (such as re-randomizable or homomorphic encryption). Specifically, our DORAM is 25X faster than the known most efficient DORAM in the same setting.

Lastly, we extend our technique to handle malicious attackers at the expense of using slightly larger blocks (i.e., \(\omega ((\lambda + b)\log N)\) vs. \(\lambda +b\) where \(b=\varOmega (\log N)\) is original block size). To the best of our knowledge, this is the first concretely-efficient maliciously secure DORAM.

Technically, our construction relies on a novel concretely-efficient 3-party oblivious permutation protocol. We combine it with efficient non-oblivious hashing techniques (i.e., Cuckoo hashing) to get a distributed oblivious hash table. From this, we build a full-fledged DORAM using a distributed variant of the hierarchical approach of Goldreich and Ostrovsky (J. ACM ’96). These ideas, and especially the permutation protocol, are of independent interest.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We model parties as RAM machines that can perform word-level addition and standard Boolean operations at unit cost.

  2. 2.

    As commonly done, we sometimes settle for overhead in an amortized sense, that is, we measure the average overhead over a sequence of requests. Known schemes can be made worst-case (“de-amortized”) [5, 36].

  3. 3.

    The protocol of Lu and Ostrovsky [33] is in the multi-party setting where there are two non-communicating servers and a single trusted lightweight client (see full version for details). Faber et al. [16] observed that the client in [33]’s scheme can be efficiently simulated by an MPC.

  4. 4.

    Here, we emphasize again that the DORAM of Falk et al. [19] requires \(O(\log ^2 N)\) computational cost in addition to the communication cost. We only have \(O(\log N)\) computational cost.

  5. 5.

    The metadata associated with each data blocks is used to avoid the stash-resampling attack of [18], same as was done in [3, 4, 18].

  6. 6.

    Note that if \(p\le \log \log N\), the obtained PRF key is single, \([\![s_p]\!] \).

References

  1. Albrecht, M.R., Rechberger, C., Schneider, T., Tiessen, T., Zohner, M.: Ciphers for MPC and FHE. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 430–454. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_17

    Chapter  Google Scholar 

  2. Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: CCS, pp. 805–817 (2016)

    Google Scholar 

  3. Asharov, G., Komargodski, I., Lin, W., Nayak, K., Peserico, E., Shi, E.: Optorama: optimal oblivious RAM. J. ACM 70(1), 4:1–4:70 (2023)

    Google Scholar 

  4. Asharov, G., Komargodski, I., Lin, W., Peserico, E., Shi, E.: Optimal oblivious parallel RAM. In: ACM-SIAM Symposium on Discrete Algorithms, SODA, pp. 2459–2521 (2022)

    Google Scholar 

  5. Asharov, G., Komargodski, I., Lin, W.-K., Shi, E.: Oblivious RAM with worst-case logarithmic overhead. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12828, pp. 610–640. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84259-8_21

    Chapter  Google Scholar 

  6. Bunn, P., Katz, J., Kushilevitz, E., Ostrovsky, R.: Efficient 3-party distributed ORAM. Cryptology ePrint Archive (2018)

    Google Scholar 

  7. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143–202 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  8. Catrina, O., de Hoogh, S.: Improved primitives for secure multiparty integer computation. In: Garay, J.A., De Prisco, R. (eds.) SCN, pp. 182–199 (2010)

    Google Scholar 

  9. Chan, T.H., Shi, E.: Circuit OPRAM: unifying statistically and computationally secure ORAMs and OPRAMs. In: TCC, pp. 72–107 (2017)

    Google Scholar 

  10. Chida, K., et al.: Fast large-scale honest-majority MPC for malicious adversaries. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 34–64. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_2

    Chapter  Google Scholar 

  11. Chida, K., Hamada, K., Ikarashi, D., Kikuchi, R., Kiribuchi, N., Pinkas, B.: An efficient secure three-party sorting protocol with an honest majority. Cryptology ePrint Archive (2019)

    Google Scholar 

  12. Chida, K., Hamada, K., Ikarashi, D., Kikuchi, R., Pinkas, B.: High-throughput secure AES computation. In: WAHC, pp. 13–24 (2018)

    Google Scholar 

  13. Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: TCC, pp. 342–362 (2005)

    Google Scholar 

  14. Damgård, I., Keller, M.: Secure multiparty AES. In: FC, pp. 367–374 (2010)

    Google Scholar 

  15. Doerner, J., Shelat, A.: Scaling ORAM for secure computation. In: CCS, pp. 523–535 (2017)

    Google Scholar 

  16. Faber, S., Jarecki, S., Kentros, S., Wei, B.: Three-party ORAM for secure computation. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 360–385. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_16

    Chapter  Google Scholar 

  17. Falk, B., Noble, D., Ostrovsky, R., Shtepel, M., Zhang, J.: DORAM revisited: maliciously secure RAM-MPC with logarithmic overhead. IACR Cryptology ePrint Archive, p. 578 (2023)

    Google Scholar 

  18. Hemenway Falk, B., Noble, D., Ostrovsky, R.: Alibi: a flaw in cuckoo-hashing based hierarchical ORAM schemes and a solution. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12698, pp. 338–369. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77883-5_12

    Chapter  MATH  Google Scholar 

  19. Falk, B.H., Noble, D., Ostrovsky, R.: 3-party distributed ORAM from oblivious set membership. In: SCN, pp. 437–461 (2022)

    Google Scholar 

  20. Furukawa, J., Lindell, Y., Nof, A., Weinstein, O.: High-throughput secure three-party computation for malicious adversaries and an honest majority. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 225–255. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_8

    Chapter  Google Scholar 

  21. Genkin, D., Ishai, Y., Polychroniadou, A.: Efficient multi-party computation: from passive to active security via secure SIMD circuits. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 721–741. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_35

    Chapter  Google Scholar 

  22. Genkin, D., Ishai, Y., Prabhakaran, M.M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: STOC, pp. 495–504 (2014)

    Google Scholar 

  23. Goldreich, O.: Towards a theory of software protection and simulation by oblivious rams. In: STOC, pp. 182–194 (1987)

    Google Scholar 

  24. Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious rams. J. ACM 43(3), 431–473 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  25. Goodrich, M.T., Mitzenmacher, M.: Privacy-preserving access of outsourced data via oblivious ram simulation. In: ICALP, pp. 576–587 (2011)

    Google Scholar 

  26. Ichikawa, A., Komargodski, I., Hamada, K., Kikuchi, R., Ikarashi, D.: 3-party secure computation for rams: optimal and concretely efficient. IACR Cryptology ePrint Archive, p. 516 (2023)

    Google Scholar 

  27. Ikarashi, D., Kikuchi, R., Hamada, K., Chida, K.: Actively private and correct MPC scheme in \(t<n/2\) from passively secure schemes with small overhead. Cryptology ePrint Archive (2014)

    Google Scholar 

  28. Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. In: GLOBECOM, pp. 99–102 (1987)

    Google Scholar 

  29. Kikuchi, R., et al.: Field extension in secret-shared form and its applications to efficient secure computation. In: ACISP, pp. 343–361 (2019)

    Google Scholar 

  30. Kirsch, A., Mitzenmacher, M., Wieder, U.: More robust hashing: cuckoo hashing with a stash. J. Computing 39(4), 1543–1561 (2009)

    MathSciNet  MATH  Google Scholar 

  31. Laur, S., Talviste, R., Willemson, J.: From oblivious AES to efficient and secure database join in the multiparty setting. In: ACNS, pp. 84–101 (2013)

    Google Scholar 

  32. Laur, S., Willemson, J., Zhang, B.: Round-efficient oblivious database manipulation. In: ISC, pp. 262–277 (2011)

    Google Scholar 

  33. Lu, S., Ostrovsky, R.: Distributed oblivious ram for secure two-party computation. In: TCC, pp. 377–396 (2013). https://eprint.iacr.org/2011/384

  34. Noble, D.: Explicit, closed-form, general bounds for cuckoo hashing with a stash. Cryptology ePrint Archive (2021)

    Google Scholar 

  35. Ostrovsky, R.: Efficient computation on oblivious rams. In: STOC, pp. 514–523 (1990)

    Google Scholar 

  36. Ostrovsky, R., Shoup, V.: Private information storage (extended abstract). In: STOC, pp. 294–303 (1997)

    Google Scholar 

  37. Pagh, R., Rodler, F.F.: Cuckoo hashing. J. Algorithms 51(2), 122–144 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  38. Pippenger, N., Fischer, M.J.: Relations among complexity measures. J. ACM 26(2), 361–381 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  39. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  40. Wang, X., Chan, T.H., Shi, E.: Circuit ORAM: on tightness of the goldreich-ostrovsky lower bound. In: CCS, pp. 850–861 (2015)

    Google Scholar 

Download references

Acknowledgements

We thank Brett Hemenway Falk, Daniel Noble, Rafail Ostrovsky, Matan Shtepel, and Jacob Zhang for observing a gap in a previous version of this work. Ilan Komargodski is the incumbent of the Harry & Abe Sherman Senior Lectureship at the School of Computer Science and Engineering at the Hebrew University. Research supported in part by an Alon Young Faculty Fellowship, by a grant from the Israel Science Foundation (ISF Grant No. 1774/20), and by a grant from the US-Israel Binational Science Foundation and the US National Science Foundation (BSF-NSF Grant No. 2020643).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Atsunori Ichikawa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ichikawa, A., Komargodski, I., Hamada, K., Kikuchi, R., Ikarashi, D. (2023). 3-Party Secure Computation for RAMs: Optimal and Concretely Efficient. In: Rothblum, G., Wee, H. (eds) Theory of Cryptography. TCC 2023. Lecture Notes in Computer Science, vol 14369. Springer, Cham. https://doi.org/10.1007/978-3-031-48615-9_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-48615-9_17

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-48614-2

  • Online ISBN: 978-3-031-48615-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics