• No results found

Topics in IT Security Secure Multiparty Computation

N/A
N/A
Protected

Academic year: 2022

Share "Topics in IT Security Secure Multiparty Computation"

Copied!
34
0
0

Loading.... (view fulltext now)

Full text

(1)

Topics in IT Security – Secure Multiparty Computation

Jürgen Ecker

FH Hagenberg, Sichere Informationssysteme/Secure Information Systems juergen.ecker@fh-hagenberg.at

CD-Manual Seite 4 Das Logo

• Hagenberg • Linz • Steyr • Wels

Das Logo

Das Logo der FH Oberösterreich besteht aus dem roten Kürzel „fh“ in Kleinbuchstaben, dem Schriftzug „Oberösterreich“ in Großbuchstaben und einer schwarzen Linie zwischen diesen beiden Elementen in der Länge des Wortes „Oberösterreich“. Die Schrift-Elemente stehen auf wei- ßem Untergrund in einem schwarzen, rechteckigen Rahmen mit abgerun- deten Ecken.

Das Logo muss immer in höchster Qualität gedruckt werden.

Die Proportionen, die Form, die Farben und die Bestandteile des Logos dürfen nicht verändert werden.

Das Logo darf nie verzerrt, geneigt oder gedreht werden.

Es dürfen keine Elemente wie Logo-Zusätze, Sublines etc. hinzugefügt werden.

Verwenden Sie bitte ausschließlich das Original-Logo, wie es im CD-Handbuch definiert ist. Die zulässigen Logo-Größen und die Platzierung sind auf den folgenden Seiten genau definiert.

Auf Geschäftspapieren und Formularen steht das Logo rechts oben.

Bei Werbemitteln wie Postern, Image-Inseraten oder Broschüren steht das Logo im rechten, unteren Bereich.

Karlstad, 2008

1 / 34 Topics in IT Security – Secure Multiparty Computation

(2)

Overview

Topics in IT Security – Secure Multiparty Computation

(3)

Problems

Millionaires’ Problem (Yao, 1982): Two millionaires want to find out who has more money, but

1 They both trust nobody.

2 They don’t want the other to learn more than this information.

(E.g. not how much money they have)

E-Voting: Each voter has a vote, togehter they want to compute the tally, but

1 Nobody is trusted.

2 They don’t want others to learn more than this information.

(E.g. not how they voted)

Privacy preserving database sharing: Statistical data from many databases owned by different parties shall be extracted.

1 Nobody is trusted.

2 Data in each database is confidential, statistics such as a mean value over many dabases are OK.

3 / 34 Topics in IT Security – Secure Multiparty Computation

(4)

Secure multiparty computation

Mathematically and more generally an MPC problem is:

Players P1, . . . ,Pnhave (private) inputs x1, . . . ,xnand want to compute

(y1, . . . ,yn) =f (x1, . . . ,xn)

in a way that in the end player i knows output yi, but nothing more (that she can not deduce from xi und yi).

For the millionaires’ problem n = 2 and

f (x1,x2) =





(more, less), if x1>x2 (less, more), if x1<x2 (equal, equal), if x1=x2

Topics in IT Security – Secure Multiparty Computation

(5)

Modelling the bad guy

We assume one adversary (A) A can corrupt players.

Corrupted players tell A everything they know.

Corrupted players

keep following the protocol (passive adversary, honest but curious), or

do what the adversary tells them to do (active adversary).

A either

decides which players he corrupts before the protocol is executed (static adversary) or

chooses players to corrupt during the execution depending on the information he sees (dynamic adversary).

5 / 34 Topics in IT Security – Secure Multiparty Computation

(6)

Modelling the bad guy

The adversary usually can not corrupt all the players. This is modelled with an adversary structure.

Let S be the set of players. An adversary structure on S is a subset A of the power set P(S) (2S) with the property that

∀M, N ⊆ S : M ∈ A & N ⊆ M =⇒ N ∈ A

(If A can corrupt a set M of players, he can also corrupt every subset of M.)

Topics in IT Security – Secure Multiparty Computation

(7)

Special adversary structures

An adversary structure A on S is

a threshold-t-structure, if A = {M ⊆ S | |M| ≤ t}.

Q2, if for all M, N ∈ A, we have M ∪ N 6= S.

Q3, if for all L, M, N ∈ A, we have L ∪ M ∪ N 6= S.

A threshold-t-structure on n players is Q2iff t < n2 and it is

Q3iff t < n3.

7 / 34 Topics in IT Security – Secure Multiparty Computation

(8)

Computational strength of the adversary

With respect to the computational strength of the adversary we distinguish

the cryptographic scenario: the adversary is computationally bounded. In particular, he cannot break encryptions or signatures.

the information theoretic scenario (it. scenario): the adversary can compute everything that is computable in finite time (including brute force attacks)

Protocols which are secure in the it. scenario are independent of any infeasibility assumptions (hardness of factoring, collision resistance of hash functions, . . . ). In the it. scenario we assume private communication channels between the players.

Topics in IT Security – Secure Multiparty Computation

(9)

Ideal world

If a trusted party (Clancy) is available, a simple solution to the MPC problem is

xB

xM

xL

yB

yM

yL

9 / 34 Topics in IT Security – Secure Multiparty Computation

(10)

Real world

If no trusted party (Clancy) is available, a solution to the MPC problem would look like this.

Topics in IT Security – Secure Multiparty Computation

(11)

Multiparty computation security

Intuition:

A simulator in the ideal world, who does not know the inputs of the honest players, can present messages of a real world protocol to corrupted players.

Corrupted players cannot distinguish between the real world protocol and the simulation.

If there was a weakness in the real world protocol which the ideal world does not have and which the adversary can detect, then he would be able to distinguish.

11 / 34 Topics in IT Security – Secure Multiparty Computation

(12)

General feasibility results

In the following cases every function can be computed by a secure multiparty computation protocol.

Scenario Adversary Threshold Reference i.t. adaptive, passive t < n2 [2]

i.t. adaptive, active t < n3 [3]

i.t. adaptive, active t < n2 [4]1 crypt. adaptive, passive t < n [5]

crypt. adaptive, active t < n2 [6]

Scenario Adversary Adv. struct. Reference

i.t. adaptive, passive Q2 [7]

i.t. adaptive, active Q3 [7]

1if a broadcast channel is available

Topics in IT Security – Secure Multiparty Computation

(13)

Lagrange Interpolation

A polynomial f of degree ≤ d is uniquely determined by any collection of at least d + 1 distinct points on f . No collection of at most d points on f uniquely determines the value of f at any other point.

1 2 3 4 5 6

-5 -2.5 2.5 5 7.5 10

Untitled-1 1

f (x ) = 91.625 − 137.375 x + 71.25 x2− 14.5 x3+x4

This results in a secret sharing scheme.

13 / 34 Topics in IT Security – Secure Multiparty Computation

(14)

Shamir Secret Sharing

Given a secret s

Select numbers ad,ad −1, . . . ,a1at random.

Let f (x ) = s +Pd i=1aixi.

Compute shares sj =f (j) for j = 1, . . . , r .

We write s−→ (sf 1, . . . ,sn)for this process (assuming that each share remembers its index).

Given any collection of at least d + 1 pairs (j, sj)will reconstruct f and s = f (0), any collection of at most d such pairs gives no information about s.

If shares are distributed among players, s can be reconstructed by any d + 1 (or more) players.

Topics in IT Security – Secure Multiparty Computation

(15)

Lagrange Interpolation

Let F be a field, h ∈ F [x ] a polynomial of degree ≤ d and C ⊆ F , st. |C| = d + 1.

Then h can be reconstructed from the set of points {(i, h(i)) | i ∈ C} as follows

h(x ) =X

i∈C

δi(x ) · h(i)

where

δi(x ) = Y

j∈C,j6=i

j − x j − i.

15 / 34 Topics in IT Security – Secure Multiparty Computation

(16)

Recombination vectors

In particular, for x = 0, h(0) = X

i∈C

ri· h(i) , where ri = Y

j∈C,j6=i

j j − i depends only on the choice of C, but not on h. The vector rC = (ri)i∈C is called recombination vector for C.

Using a recombination vector, reconstruction of the polynomial is only a scalar product.

Topics in IT Security – Secure Multiparty Computation

(17)

Distributed Addition

Suppose a−→ (afa 1, . . . ,an)and b−→ (bfb 1, . . . ,bn), and let fa and fbbe two polynomials of degree d . Privately send ai and bi to player Pi (1 ≤ i ≤ n).

Then any d + 1 players can use their shares to reconstruct a and b.

Now each player i computes ci =ai +bi. Then a + b can be reconstructed from any d + 1 shares ci, because

a + b f−→ (aa+fb 1+b1, . . . ,an+bn) and fa+fbis a polynomial of degree at most d .

Thus, a + b can be computed without revealing a or b.

17 / 34 Topics in IT Security – Secure Multiparty Computation

(18)

Distributed Addition and Multiplication with a Constant

Suppose a−→ (afa 1, . . . ,an)and fais a polynomial of degree d . Privately send ai to player Pi (1 ≤ i ≤ n).

Now each player i computes ci = λai and di = λ +ai. Then λa and λ + a can be reconstructed from any d + 1 shares ciand di resp., because

λa−→ (λaλfa 1, . . . , λan)

λ +a¯λ+f−→ (λ + aa 1, . . . , λ +an)

and λfaand ¯λ +faare polynomials of degree at most d . Thus, λa and λ + a can be computed in a distributed manner.

Topics in IT Security – Secure Multiparty Computation

(19)

Distributed Multiplication (first step)

Suppose a−→ (afa 1, . . . ,an)and b−→ (bfb 1, . . . ,bn), and let fa and fbbe two polynomials of degree d . Privately send ai and bi to player Pi (1 ≤ i ≤ n).

Now each player i computes ci =aibi. Then ab can be reconstructed from any 2d + 1 shares ci, because

ab −→ (afafb 1b1, . . . ,anbn) and fafbis a polynomial of degree at most 2d .

Thus, ab can be computed without revealing a or b (as long as 2d < n).

But: 2d + 1 shares are needed and fafbis not a random polynomial.

19 / 34 Topics in IT Security – Secure Multiparty Computation

(20)

Distributed Multiplication (second step)

Each player i now computes shares for his ci,

i.e. ci −→ (cfi i1, . . . ,cin)(resharing) and sends share cij to player j.

Each player then reconstructs a value dj from the shares c1j, . . . ,cnj.

Finally, ab−→ (df 1, . . . ,dn), where f =Pn

i=1rifi and

r = (r1, . . . ,rn)is the recombination vector corresponding to the set of all players. The polynomial f is of degreed , so d + 1 shares are sufficient to reconstruct ab. Moreover, f is a linear combination of random polynomials, so it is random.

Topics in IT Security – Secure Multiparty Computation

(21)

Adaptation to active adversaries

If the adversary is active, corrupted players do not have to follow the protocol.

Additional mechanisms have to make sure that:

1 When shares are distributed, honest players can uniquely reconstruct the shared value.

2 Reconstruction is possible and correct even when corrupted players participate in the protocol.

21 / 34 Topics in IT Security – Secure Multiparty Computation

(22)

Sharing

1 C randomly chooses a bivariate polynomial

F (x , y ) =

d

X

k =0 d

X

l=0

cklxkyl,

such that F (x , y ) = F (y , x ) (i.e. ckl=clk) and F (0, 0) = a (c00=a) and computes sij=F (i, j) for all i, j ∈ {1, . . . , n}. Then he sends the verification polynomial (i.e. its coefficients)

fi(x ) := F (x , i), to each player i.

2 Each player i sends tji :=fi(j) to each player j, where i > j.

Topics in IT Security – Secure Multiparty Computation

(23)

Sharing

3 Each player j checks, if tji =fj(i). If this is not the case,

1 player j broadcasts a complaint.

2 C replies by broadcasting sij.

3 Player j checks sij=fj(i). If this is not the case, he broadcasts an accusation.

4 Player i checks sij=fi(j). If this is not the case, he broadcasts an accusation.

4 For each player j, who has accused C, C broadcasts the verification polynomial fj.

5 Each player i, who has not yet accused C, checks fi(j) = fj(i). If this is not the case, he broadcasts an accusation.

23 / 34 Topics in IT Security – Secure Multiparty Computation

(24)

Sharing

5 If the number of accusations is greater than d the protocol is aborted. Otherwise, each player j, who has accused in step 3 has to use the verification polynomial fj broadcast in step 4.

Each player i, wo has accused C in step 5 has to use the verification polynomial from step 1.

6 Each player computes his share si =fi(0).

Observe that

a−→ (sf 1, . . . ,sn)

If the protocol terminates successfully, then sj =f (j) for every honest player j (honest players have correct shares).

If at most d players are corrupt and 3d < n, then the protocol always terminates successfully.

Topics in IT Security – Secure Multiparty Computation

(25)

Reconstruction

Let f be a polynomial of degree ≤ d and 3d < n. Let

s−→ (sf 1, . . . ,sn)and let s10, . . . ,sn0 be numbers such that for at most d indices i si 6= si0. Then f can be reconstructed from s01, . . . ,s0n.

Let F be a bivariate polynomial of the form F (x , y ) = f1(x ) + f2(x ) · y , where

deg(f1) ≤2d , deg(f2) ≤d , and F (i, si) =0 for all i ∈ {1, . . . , n}.

Then f = ff1

2.

25 / 34 Topics in IT Security – Secure Multiparty Computation

(26)

Multiparty computation and reality

VIFF (Virtual Ideal Functionality Framework) (http://viff.dk)

Danish sugar beet auctions. Bogetoft ea, Jan 2008 (http://eprint.iacr.org/2008/068.pdf)

A framework for doing privacy preserving statistics. Diploma Thesis, Reischl, Jul 2008

Topics in IT Security – Secure Multiparty Computation

(27)

Commitment schemes

A commitment scheme consists of two protocols.

In the commit protocol, the committer commits to a value m.

In the opening protocol, the value m is shown to the recipient.

Security properties:

Hiding: The recipient does not learn anything about m from the commit protocol.

Binding: The committer cannot change the value m after the commit protocol.

27 / 34 Topics in IT Security – Secure Multiparty Computation

(28)

QRA based commitment scheme ([8])

In order to commit to a single bit b, the following protocols are used.

Commit: The committer generates two large Blum primes p, q at random and computes n = pq. He chooses a random y ∈ Zn

and computes

x = (−1)by2 mod n.

He sends his commitment (n, x ) to the recipient.

Open: The committer sends the values (b, p, q, y ) used in the commit protocol. The recipient checks n = pq, p 6= q, p, q are Blum primes, y ∈ Zn, and x = (−1)by2 mod n.

For more than one bit, the same n can be used (if all commitments are openened at the same time).

Topics in IT Security – Secure Multiparty Computation

(29)

Properties

The scheme is binding in the information theoretic scenario.

It is hiding under the QRA.

Given commitments (n, x1)and (n, x2)(same n) for b1and b2 resp., a commitment for b1⊕ b2can be computed as (n, x1x2).

(The scheme is homomorphic.)

Given a commitment (n, x ) for b, a commitment for ¬b can be computed as (n, −xy2)for an arbitrary y ∈ Zn.

Given a commitment (n, x ) for b, a different commitment for b can be computed as (n, xy2)for an arbitrary y ∈ Zn.

(Commitments can be “blinded”.)

29 / 34 Topics in IT Security – Secure Multiparty Computation

(30)

DLP based commitment scheme

In order to commit to the value m, the following protocols are used.

Commit: Two messages are sent

1 The recipient randomly selects a large prime q and a large prime p, such that q | p − 1. Next, he chooses two random elements g, h ∈ Zpof order q. He sends his public key pk = (p, q, g, h) to the committer.

2 The committer checks p, q ∈ P, q | p − 1, and

ord(g) = ord(h) = q. Then he selects k ∈ Zqat random and sends the commitment

com = gmhk mod p.

Open: The committer sends the pair (m, k ) used in the commit protocol. The recipient checks com = gmhk mod p.

Topics in IT Security – Secure Multiparty Computation

(31)

Properties

The scheme is hiding in the information theoretic scenario.

It is binding if the DLP is hard.

Given commitments com1and com2(same pk ) for m1and m2 resp., a commitment for m1+m2 (mod q) can be computed as com1com2 (mod p). (The scheme is homomorphic.)

Given a commitment com for m and λ ∈ Zq, a commitment for λm (mod q) can be computed as λcom (mod p).

31 / 34 Topics in IT Security – Secure Multiparty Computation

(32)

References I

R. Cramer and I. Damgard.

Multi-party computation, an Introduction.

Lecture Notes, 2004

S. Goldwasser, M. Ben-Or, and A. Wigderson.

Completeness theorems for non-cryptographic fault-tolerant distributed computing.

In Proceedings of the 20th STOC, pages 1–10, 1988 D. Chaum, C. Crepeau, and I. Damgard.

Multiparty unconditionally secure protocols.

In Proc. of the 20th annual ACM symposium on Theory of computing, pages 11–19. ACM Press, 1988

Topics in IT Security – Secure Multiparty Computation

(33)

References II

T. Rabin and M. Ben-Or.

Verifiable secret sharing and multiparty protocols with honest majority.

In Proc. of the 21st annual ACM symposium on Theory of Computing, pages 73–85. ACM Press, 1989

A. Yao.

Protocols for secure computation.

In Proc. 23rd Annual Symp. on Foundations of CS, pages 160–164. IEEE Computer Society Press, 1982

O. Goldreich, S. Micali, and A. Wigderson.

How to play any mental game.

In Proc. of the 19th annual ACM conference on Theory of Computing, pages 218–229. ACM Press, 1987.

33 / 34 Topics in IT Security – Secure Multiparty Computation

(34)

References III

M. Hirt and U. Maurer.

Complete characterization of adversaries tolerable in secure multi-party computation.

In Proc. 16th ACM Symposium on Principles of Distributed Computing (PODC), pages 25–34, August 1997

S. Goldwasser, S. Micali.

Probabilistic Encryption.

Journal of Computer and System Sciences 28 (1984), pages 270–299.

Topics in IT Security – Secure Multiparty Computation

References

Related documents

Upon entering the military, all members would have a monthly contribution placed into the Thrift Savings Plan (TSP) on their behalf in exchange for a decreased monthly payment from

Acknowledging the lack of empirical research on design rights, our paper wishes to investigate the risk of piracy and the perceptions of the registered and unregistered design

This research study focused on the implementation of worksheets based on vocabulary learning strategies to enhance students’ writing.. It was important to keep in mind that students

Abbreviations: rTMS, Repetitive transcranial magnetic stimulation; cTBS, Continuous theta burst stimulation; iTBS, Intermittent theta burst stimulation; mPFC, medial prefrontal

2 Air flow can be varied to match air distribution system requirements by simple adjustments to the fan drive or control devices 3 Typically exhibit non-overloading

SWAG Extra..

Regionalism has led to a unified approach to other major issues in the North Texas area including water and transportation.. Fort Worth is one of the fastest-