garbled circuit
Recently Published Documents


TOTAL DOCUMENTS

30
(FIVE YEARS 10)

H-INDEX

6
(FIVE YEARS 1)

2021 ◽  
Vol 2021 (4) ◽  
pp. 528-548
Author(s):  
Ghada Almashaqbeh ◽  
Fabrice Benhamouda ◽  
Seungwook Han ◽  
Daniel Jaroslawicz ◽  
Tal Malkin ◽  
...  

Abstract Existing models for non-interactive MPC cannot provide full privacy for inputs, because they inherently leak the residual function (i.e., the output of the function on the honest parties’ input together with all possible values of the adversarial inputs). For example, in any non-interactive sealed-bid auction, the last bidder can figure out what was the highest previous bid. We present a new MPC model which avoids this privacy leak. To achieve this, we utilize a blockchain in a novel way, incorporating smart contracts and arbitrary parties that can be incentivized to perform computation (“bounty hunters,” akin to miners). Security is maintained under a monetary assumption about the parties: an honest party can temporarily supply a recoverable collateral of value higher than the computational cost an adversary can expend. We thus construct non-interactive MPC protocols with strong security guarantees (full security, no residual leakage) in the short term. Over time, as the adversary can invest more and more computational resources, the security guarantee decays. Thus, our model, which we call Gage MPC, is suitable for secure computation with limited-time secrecy, such as auctions. A key ingredient in our protocols is a primitive we call “Gage Time Capsules” (GaTC): a time capsule that allows a party to commit to a value that others are able to reveal but only at a designated computational cost. A GaTC allows a party to commit to a value together with a monetary collateral. If the original party properly opens the GaTC, it can recover the collateral. Otherwise, the collateral is used to incentivize bounty hunters to open the GaTC. This primitive is used to ensure completion of Gage MPC protocols on the desired inputs. As a requisite tool (of independent interest), we present a generalization of garbled circuit that are more robust: they can tolerate exposure of extra input labels. This is in contrast to Yao’s garbled circuits, whose secrecy breaks down if even a single extra label is exposed. Finally, we present a proof-of-concept implementation of a special case of our construction, yielding an auction functionality over an Ethereum-like blockchain.


2021 ◽  
Vol 12 (3) ◽  
pp. 263
Author(s):  
K. Sangeeta ◽  
A. Anasuya Threse Innocent ◽  
G. Prakash
Keyword(s):  

2021 ◽  
Vol 12 (3) ◽  
pp. 263
Author(s):  
A. Anasuya Threse Innocent ◽  
G. Prakash ◽  
K. Sangeeta
Keyword(s):  

2020 ◽  
Vol 2020 (4) ◽  
pp. 414-433
Author(s):  
Payman Mohassel ◽  
Mike Rosulek ◽  
Ni Trieu

AbstractClustering is a common technique for data analysis, which aims to partition data into similar groups. When the data comes from different sources, it is highly desirable to maintain the privacy of each database. In this work, we study a popular clustering algorithm (K-means) and adapt it to the privacypreserving context.Specifically, to construct our privacy-preserving clustering algorithm, we first propose an efficient batched Euclidean squared distance computation protocol in the amortizing setting, when one needs to compute the distance from the same point to other points. Furthermore, we construct a customized garbled circuit for computing the minimum value among shared values.We believe these new constructions may be of independent interest. We implement and evaluate our protocols to demonstrate their practicality and show that they are able to train datasets that are much larger and faster than in the previous work. The numerical results also show that the proposed protocol achieve almost the same accuracy compared to a K-means plain-text clustering algorithm.


2020 ◽  
Vol 2020 ◽  
pp. 1-9
Author(s):  
Jorge Sancho ◽  
José García ◽  
Álvaro Alesanco

In this work, we introduce the system boundary security vs. privacy dilemma, where border devices (e.g., firewall devices) require unencrypted data inspection to prevent data exfiltration or unauthorized data accesses, but unencrypted data inspection violates data privacy. To shortcut this problem, we present Oblivious Inspection, a novel approach based on garbled circuits to perform a stateful application-aware inspection of encrypted network traffic in a privacy-preserving way. We also showcase an inspection algorithm for Fast Healthcare Interoperability Resources (FHIR) standard compliant packets along with its performance results. The results point out the importance of the inspection function being aligned with the underlying garbled circuit protocol. In this line, mandatory encryption algorithms for TLS 1.3 have been analysed observing that packets encrypted using Chacha20 can be filtered up to 17 and 25 times faster compared with AES128-GCM and AES256-GCM, respectively. All together, this approach penalizes performance to align system security and data privacy, but it could be appropriate for those scenarios where this performance degradation can be justified by the sensibility of the involved data such as healthcare scenarios.


Author(s):  
A. Anasuya Threse Innocent ◽  
Sangeeta K ◽  
G. Prakash

2019 ◽  
Vol 14 (4) ◽  
pp. 913-922 ◽  
Author(s):  
Qing Yang ◽  
Ge Peng ◽  
Paolo Gasti ◽  
Kiran S. Balagani ◽  
Yantao Li ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document