Abstract

In privacy-preserving machine learning and many other applications, the involved parties want to obtain the computation result without revealing their private inputs. Secure computation aims to solve this problem, but current secure computation protocols often fail to provide efficient solutions due to large communication, especially in a real-life Internet network where the bandwidth and the delay can be unsatisfying. Assuming the existence of a trusted hardware component that is resilient to side-channel attacks and will faithfully compute a pre-agreed program, secure computation can be realized by each party sending its input to the hardware and receiving the execution result back. However, a recent work of Lu <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">et al</i> . (ESORICS’21) points out that the hardware components can’t be fully trusted. In this work, we improve the semi-trusted hardware model of Lu <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">et al</i> ., and we propose secure computation protocols with low communication in the new model. We observe that the ESORICS’21 two-party computation protocol have some security flaws; in this work, we fix them and improve its online efficiency. Moreover, we propose an efficient constant-round secure multi-party computation protocol which has a communication cost of ( <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">n</i> – 1)λ + 2( <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">n</i> – 1)ℓ bits, where <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">n</i> is the number of the parties, λ is the security parameter and ℓ is the input/output size. The computation cost of our multi-party protocol is also much smaller than current best-known constant-round protocols.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call