Skip to main content
Log in

High-Throughput Secure Three-Party Computation with an Honest Majority

  • Research Article
  • Published:
Journal of Cryptology Aims and scope Submit manuscript

Abstract

In the setting of secure multiparty computation, a set of parties wish to carry out a joint computation of their inputs while keeping them private. In this paper, we describe new information-theoretic protocols for secure three-party computation with an honest majority. Our protocols compute Boolean circuits with minimal computation and communication. We start with a protocol, based on replicated secret sharing, which is secure in the presence of semi-honest adversaries in which the parties communicate only a single bit per AND gate. Then, we show how to modify it to be secure in the presence of malicious adversaries. Our malicious protocol follows the paradigm of first constructing Beaver multiplication triples and then using them to verify that circuit gates are correctly computed. As in previous work (e.g., the so-called TinyOT and SPDZ protocols), we rely on the cut-and-choose paradigm to verify that triples are correctly constructed. We are able to utilize the fact that at most one of three parties is corrupted in order to construct an extremely simple and efficient method of constructing such triples. Then, we provide general techniques for improving efficiency of cut-and-choose protocols on multiplication triples and utilize them to further improve the protocol. The resulting protocol for malicious adversaries has bandwidth of only 7 bits per AND gate per party, when amortizing over 1 million gates and with statistical error \(2^{-40}\). An implementation of our protocol achieves a throughput of over 7 billion AND gates per second with the semi-honest protocol, and over 1 billion AND gates per second with the malicious protocol (using the above parameters). Our results demonstrate that high-throughput secure computation is possible.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Notes

  1. This holds since \(t=2\) and thus 2 bad buckets were generated in \(\hbox {Game}_1\). Note that there are at most 2 bad buckets at this stage and not necessarily 2 since the bad buckets in \(\hbox {Game}_1\) may have been generated in the second set.

References

  1. T. Araki, J. Furukawa, Y. Lindell, A. Nof, K. Ohara, High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority, in The\(23\)rd ACM CCS (2016), pp. 805–817

  2. T. Araki, A. Barak, J. Furukawa, T. Lichter, Y. Lindell, A. Nof, K. Ohara, A. Watzman, and O. Weinstein. Optimized Honest-Majority MPC for Malicious Adversaries - Breaking the 1 Billion-Gate Per Second Barrier, in The\(38\)th IEEE Security and Privacy Conference (2017), pp. 843–862

  3. D. Beaver, Efficient Multiparty Protocols Using Circuit Randomization, in CRYPTO 1991, (Springer (LNCS 576), 1992), (pp. 420–432)

  4. M. Bellare, V.T. Hoang, S. Keelveedhi, P. Rogaway, Efficient garbling from a fixed-key blockcipher, in IEEE Security and Privacy, (2013), pp. 478–492

  5. D. Bogdanov, S. Laur, J. Willemson. Sharemind: a framework for fast privacy-preserving computations, in ESORICS 2008, (Springer, LNCS 5283, 2008), pp. 192–206

  6. D. Bogdanov, M. Niitsoo, T. Toft, J. Willemson, High-performance secure multi-party computation for data mining applications. Int. J. Inf. Sec. 11(6), 403–418 (2012)

    Article  Google Scholar 

  7. M. Ben-Or, S. Goldwasser, A. Wigderson, Completeness theorems for non-cryptographic fault-tolerant distributed computation, in The 20th STOC, (1988), pp. 1–10

  8. D. Beaver, S. Micali, P. Rogaway, The round complexity of secure protocols, in The\(22\)nd STOC, (1990) pp. 503–513

  9. S.S. Burra, E. Larraia, J.B. Nielsen, P.S. Nordholt, C. Orlandi, E. Orsini, P. Scholl, N.P. Smart, High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer. ePrint Cryptology Archive, 2015/472

  10. R. Canetti, Security and composition of multiparty cryptographic protocols. J. Cryptol. 13(1), 143–202 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  11. R. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols, in The\(42\)nd FOCS, (2001), pp. 136–145. Full version available at http://eprint.iacr.org/2000/067

  12. D. Chaum, C. Crépeau, I. Damgård, Multi-party unconditionally secure protocols, in The\(20\)th STOC, (1989), pp. 11–19

  13. R. Cramer, I. Damgard, Y. Ishai. Share conversion, pseudorandom secret-sharing and applications to secure computation, in TCC 2005, (2005), pp. 342–362

    MathSciNet  MATH  Google Scholar 

  14. D. Malkhi, N. Nisan, B. Pinkas, Y. Sella. Fairplay-secure two-party computation system, in The USENIX Security Symposium (2004)

  15. J. Furukawa, Y. Lindell, A. Nof, O. Weinstein. High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority, in EUROCRYPT 2017, (2017), pp. 225–275

    MathSciNet  MATH  Google Scholar 

  16. R.A. Fisher, F. Yates. Statistical Tables for Biological, Agricultural and Medical Research (3rd ed.) (Oliver & Boyd, 1938), pp. 26–27

    MATH  Google Scholar 

  17. O. Goldreich, Foundations of Cryptography - Volume 2, Basic Applications, (Cambridge University Press, 2004)

    Book  MATH  Google Scholar 

  18. D. Genkin, Y. Ishai, M. Prabhakaran, A. Sahai, E. Tromer, Circuits resilient to additive attacks with applications to secure computation, in The 46th STOC, (2014), pp. 495–504

  19. O. Goldreich, S. Micali, A. Wigderson, How to play any mental game, in The 19th STOC, (1987), pp. 218–229

  20. S. Goldwasser, Y. Lindell, Secure computation without agreement. J. Cryptol. 18(3), 247—287 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  21. S. Gueron, Y. Lindell, A. Nof, B. Pinkas, Fast garbling of circuits under standard assumptions, in The 22nd ACM CCS, (2015), pp. 567–578

  22. Y. Huang, D. Evans, J. Katz, L. Malka, Faster secure two-party computation using garbled circuits, in The USENIX Security Symposium (2011)

  23. Y. Ishai, J. Kilian, K. Nissim, E. Petrank, Extending oblivious transfers efficiently, in CRYPTO 2003, (2003), pp. 145–161

    MathSciNet  MATH  Google Scholar 

  24. M Ito, A. Saito, T. Nishizeki, Secret sharing scheme realizing general access structure. Electron. Commun. Jpn. (Part III: Fundam. Electron. Sci.) 72(9), 56–64 (1989)

    MathSciNet  Google Scholar 

  25. J. Katz, S. Ranellucci, M. Rosulek, X. Wang, Optimizing authenticated garbling for faster secure two-party computation, in CRYPTO 2018, (2018) pp. 339–339

    MATH  Google Scholar 

  26. M. Keller, E. Orsini, P. Scholl, MASCOT: faster malicious arithmetic secure computation with oblivious transfer, in The 23rd ACM CCS, (2016), pp. 830–842

  27. M. Keller, P. Scholl, N.P. Smart, An architecture for practical actively secure MPC with dishonest majority, in ACM Conference on Computer and Communications Security, (2013), pp. 549–560

  28. V. Kolesnikov, T. Schneider, Improved garbled circuit: Free xor gates and applications, in Automata, Languages and Programming, (2008), pp. 486–498

    MATH  Google Scholar 

  29. B. Kreuter, a. shelat, C. Shen, Billion-gate secure computation with malicious adversaries, in The USENIX Security Symposium, (2012), pp. 285–300

  30. Y. Ishai, E. Kushilevitz, On the hardness of information-theoretic multiparty computation, in EUROCRYPT 2004, (2004), pp. 439–455

    MathSciNet  MATH  Google Scholar 

  31. E. Kushilevitz, Y. Lindell, T. Rabin, Information-theoretically secure protocols and security under composition. SIAM J. Comput. 39(5), 2090–2112 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  32. Y. Lindell, B. Pinkas, Secure two-party computation via cut-and-choose oblivious transfer, in The 8th TCC, (2011), pp. 329–346

  33. P. Mohassel, M. Rosulek, Y. Zhang, Fast and Secure Three-party Computation: The Garbled Circuit Approach, in ACM Conference on Computer and Communications Security, (2015), pp. 591–602

  34. P. Rindal, M. Rosulek, Faster malicious 2-party secure computation with online/offline dual execution, in The USENIX Security Symposium, (2016), pp. 297–314

  35. J.B. Nielsen, P.S. Nordholt, C. Orlandi, S.S. Burra, A new approach to practical active-secure two-party computation, in CRYPTO 2012, (2012), pp. 681–700

    MathSciNet  MATH  Google Scholar 

  36. I. Damgård, V. Pastro, N.P. Smart, S. Zakarias, Multiparty computation from somewhat homomorphic encryption, in CRYPTO 2012, (2012), pp. 643–662

    MathSciNet  MATH  Google Scholar 

  37. E. Larraia, E. Orsini, N.P. Smart, Dishonest majority multi-party computation for binary circuits, in CRYPTO 2014, (2014), pp. 495–512

    MathSciNet  MATH  Google Scholar 

  38. T. Schneider, M. Zohner, GMW vs. Yao? efficient secure two-party computation with low depth circuits, in Financial Cryptography and Data Security, (2013) pp. 275–292

  39. I. Damgård, M. Geisler, M. Krøigaard, J.B.Nielsen, Asynchronous multiparty computation: theory and implementation, in Public Key Cryptography 2009, (2009), pp. 160–179

    MathSciNet  MATH  Google Scholar 

  40. A. Yao, How to Generate and Exchange Secrets. In the \(27\)th FOCS, pp. 162–167 (1986)

  41. S. Zahur, M. Rosulek and D. Evans. Two Halves Make a Whole - Reducing Data Transfer in Garbled Circuits Using Half Gates, in EUROCRYPT 2015, (2015), pp. 220–250

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ariel Nof.

Additional information

Communicated by Rafail Ostrovsky.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This paper contains the theoretical results from [1, 2, 15]. Y. Lindell: Supported by the European Research Council under the ERC consolidators grant agreement n. 615172 (HIPS) and by the BIU Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Bureau in the Prime Minister’s Office.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Furukawa, J., Lindell, Y., Nof, A. et al. High-Throughput Secure Three-Party Computation with an Honest Majority. J Cryptol 36, 21 (2023). https://doi.org/10.1007/s00145-023-09461-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00145-023-09461-7

Keywords

Navigation