275 research outputs found

    Insured MPC: Efficient Secure Computation with Financial Penalties

    Get PDF
    Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Previous works have proposed combining MPC protocols with Cryptocurrencies in order to financially punish aborting adversaries, providing an incentive for parties to honestly follow the protocol. This approach also yields privacy-preserving Smart Contracts, where private inputs can be processed with MPC in order to determine the distribution of funds given to the contract. The focus of existing work is on proving that this approach is possible and unfortunately they present monolithic and mostly inefficient constructions. In this work, we put forth the first modular construction of ``Insured MPC\u27\u27, where either the output of the private computation (which describes how to distribute funds) is fairly delivered or a proof that a set of parties has misbehaved is produced, allowing for financial punishments. Moreover, both the output and the proof of cheating are publicly verifiable, allowing third parties to independently validate an execution. We present a highly efficient compiler that uses any MPC protocol with certain properties together with a standard (non-private) Smart Contract and a publicly verifiable homomorphic commitment scheme to implement Insured MPC. As an intermediate step, we propose the first construction of a publicly verifiable homomorphic commitment scheme achieving composability guarantees and concrete efficiency. Our results are proven in the Global Universal Composability framework using a Global Random Oracle as the setup assumption. From a theoretical perspective, our general results provide the first characterization of sufficient properties that MPC protocols must achieve in order to be efficiently combined with Cryptocurrencies, as well as insights into publicly verifiable protocols. On the other hand, our constructions have highly efficient concrete instantiations, allowing for fast implementations

    Server-Aided Privacy-Preserving Proximity Testing

    Get PDF
    Proximity testing is at the core of many Location-Based online Services (LBS) which we use in our daily lives to order taxis, find places of interest nearby, connect with people. Currently, most such services expect a user to submit his location to them and trust the LBS not to abuse this information, and use it only to provide the service. Existing cases of such information being misused (e.g., by the LBS employees or criminals who breached its security) motivates the search for better solutions that would ensure the privacy of user data, and give users control of how their data is being used.In this thesis, we address this problem using cryptographic techniques. We propose three cryptographic protocols that allow two users to perform proximity testing (check if they are close enough to each other) with the help of two servers.In the papers 1 and 2, the servers are introduced in order to allow users not to be online at the same time: one user may submit their location to the servers and go offline, the other user coming online later and finishing proximity testing. The drastically improves the practicality of such protocols, since the mobile devices that users usually run may not always be online. We stress that the servers in these protocols merely aid the users in performing the proximity testing, and none of the servers can independently extract the user data.In the paper 3, we use the servers to offload the users\u27 computation and communication to. The servers here pre-generate correlated random data and send it to users, who can use it to perform a secure proximity testing protocol faster. Paper 3, together with the paper 2, are highly practical: they provide strong security guarantees and are suitable to be executed on resource-constrained mobile devices. In fact, the work of clients in these protocols is close to negligible as most of the work is done by servers

    The Theory and Application of Privacy-preserving Computation

    Get PDF
    Privacy is a growing concern in the digital world as more information becomes digital every day. Often the implications of how this information could be exploited for nefarious purposes are not explored until after the fact. The public is becoming more concerned about this. This dissertation introduces a new paradigm for tackling the problem, namely, transferable multiparty computation (T-MPC). T-MPC builds upon existing multiparty computation work yet allows some additional flexibility in the set of participants. T-MPC is orders of magnitude more efficient for certain applications. This greatly increases the scalability of the sizes of networks supported for privacy-preserving computation

    Democratic System Strengthening Through Concurrent Election Implementation To Improve Political Stability and National Development

    Get PDF
    Indonesian recently held a regional head concurrent elections in the first phase on December 9, 2015. Concurrent elections has been a historic moment for Indonesia to elect regional heads organized and structured massively. Concurrent election significance for Indonesian politics, especially at the local level, not only to read limited local democratic party, but rather an instrument for strengthening the democratic process. This research seeks to examine and analyze the democracy strengthening through concurrent election implementation in order to improve political stability of national development. In carrying out this study, researchers using qualitative methods. Whereabout the main data from this study is the researchers observation result on the concurrent election day, which is supported by several secondary data from the media. Featured models concurrent election (local concurrent election) is believed to be the best solution to counter the problems remaining in the elections execution, especially in two important reasons: First, the elections implementation effectiveness in order to realize the elections are more qualified and dignified from both the process and elections outcome aspects; second, the elections efficiency especially from the budget efficiency aspect which must be issued by the state to finance the electoral process

    Secure Outsourced Computation on Encrypted Data

    Get PDF
    Homomorphic encryption (HE) is a promising cryptographic technique that supports computations on encrypted data without requiring decryption first. This ability allows sensitive data, such as genomic, financial, or location data, to be outsourced for evaluation in a resourceful third-party such as the cloud without compromising data privacy. Basic homomorphic primitives support addition and multiplication on ciphertexts. These primitives can be utilized to represent essential computations, such as logic gates, which subsequently can support more complex functions. We propose the construction of efficient cryptographic protocols as building blocks (e.g., equality, comparison, and counting) that are commonly used in data analytics and machine learning. We explore the use of these building blocks in two privacy-preserving applications. One application leverages our secure prefix matching algorithm, which builds on top of the equality operation, to process geospatial queries on encrypted locations. The other applies our secure comparison protocol to perform conditional branching in private evaluation of decision trees. There are many outsourced computations that require joint evaluation on private data owned by multiple parties. For example, Genome-Wide Association Study (GWAS) is becoming feasible because of the recent advances of genome sequencing technology. Due to the sensitivity of genomic data, this data is encrypted using different keys possessed by different data owners. Computing on ciphertexts encrypted with multiple keys is a non-trivial task. Current solutions often require a joint key setup before any computation such as in threshold HE or incur large ciphertext size (at best, grows linearly in the number of involved keys) such as in multi-key HE. We propose a hybrid approach that combines the advantages of threshold and multi-key HE to support computations on ciphertexts encrypted with different keys while vastly reducing ciphertext size. Moreover, we propose the SparkFHE framework to support large-scale secure data analytics in the Cloud. SparkFHE integrates Apache Spark with Fully HE to support secure distributed data analytics and machine learning and make two novel contributions: (1) enabling Spark to perform efficient computation on large datasets while preserving user privacy, and (2) accelerating intensive homomorphic computation through parallelization of tasks across clusters of computing nodes. To our best knowledge, SparkFHE is the first addressing these two needs simultaneously

    Proximity Gaps for Reed-Solomon Codes

    Get PDF
    A collection of sets displays a proximity gap with respect to some property if for every set in the collection, either (i) all members are δ\delta-close to the property in relative Hamming distance or (ii) only a tiny fraction of members are δ\delta-close to the property. In particular, no set in the collection has roughly half of its members δ\delta-close to the property and the others δ\delta-far from it. We show that the collection of affine spaces displays a proximity gap with respect to Reed--Solomon (RS) codes, even over small fields, of size polynomial in the dimension of the code, and the gap applies to any δ\delta smaller than the Johnson/Guruswami-Sudan list-decoding bound of the RS code. We also show near-optimal gap results, over fields of (at least) linear size in the RS code dimension, for δ\delta smaller than the unique decoding radius. Concretely, if δ\delta is smaller than half the minimal distance of an RS code VFqnV\subset {\mathbb F}_q^n, every affine space is either entirely δ\delta-close to the code, or alternatively at most an (n/q)(n/q)-fraction of it is δ\delta-close to the code. Finally, we discuss several applications of our proximity gap results to distributed storage, multi-party cryptographic protocols, and concretely efficient proof systems. We prove the proximity gap results by analyzing the execution of classical algebraic decoding algorithms for Reed--Solomon codes (due to Berlekamp-Welch and Guruswami-Sudan) on a formal element of an affine space. This involves working with Reed-Solomon codes whose base field is an (infinite) rational function field. Our proofs are obtained by developing an extension (to function fields) of a strategy of Arora and Sudan for analyzing low-degree tests

    Democracy Without Informed Citizens: The Influence of Partisan Cues on Political Perceptions of Uninformed Kenyans

    Get PDF
    The democratic theory assigns citizens key decision-making roles which require good understanding of the political system and its policy-making dynamics. Yet, empirical evidence, derived largely from studies of advanced democracies, shows that most people lack pertinent political information. This creates a democratic puzzle in which information-intensive democratic process is driven by information deficient citizens. Thus, the key research question is: If democracy requires informed citizens, then why does it work well in Kenya, despite a huge political information deficit among Kenyans? To address this question, I first developed a new political information index and, with the aid of Afrobarometer survey data, used it to measure political information levels among Kenyans. This is critical in order to avoid anchoring the study on an untested assumption that Kenyans, like citizens of advanced democracies, lack pertinent political information. The data show that, indeed, the mean political information level among Kenyans is very low, while the variance is very high. I then tested whether democracy works properly in the face of such a huge political information deficit. Using respondent knowledge, satisfaction, and support levels for democracy as proxy indicators of how well democracy functions, the results show that democracy, as understood by citizens, works fairly well, despite an information deficit. Citizens' evaluation of how well democracy works in Kenya seems accurate since it is corroborated by scholars (Semetko, 2010) and by expert assessment from Freedom House reports. Finally, I return to the research question above, and anchor the analysis on two interrelated assumptions derived from political cue theory and the extant literature. First, political behavior is primarily driven by subjective political perceptions rather than objective political facts. Secondly, uninformed citizens (respondents) tend to think heuristically rather than ideologically about political issues. The results largely support political cue theory and the core hypothesis. Specifically, partisanship reduces the perception gap between uninformed and informed citizens, thereby enabling the uninformed to behave as if they are informed

    ALBATROSS: Publicly AttestabLe BATched Randomness Based On Secret Sharing

    Get PDF
    In this paper we present ALBATROSS, a family of multiparty randomness generation protocols with guaranteed output delivery and public verification that allows to trade off corruption tolerance for a much improved amortized computational complexity. Our basic stand alone protocol is based on publicly verifiable secret sharing (PVSS) and is secure under in the random oracle model under the decisional Diffie-Hellman (DDH) hardness assumption. We also address the important issue of constructing Universally Composable randomness beacons, showing two UC versions of Albatross: one based on simple UC NIZKs and another one based on novel efficient ``designated verifier\u27\u27 homomorphic commitments. Interestingly this latter version can be instantiated from a global random oracle under the weaker Computational Diffie-Hellman (CDH) assumption. An execution of ALBATROSS with nn parties, out of which up to t=(1/2ϵ)nt=(1/2-\epsilon)\cdot n are corrupt for a constant ϵ>0\epsilon>0, generates Θ(n2)\Theta(n^2) uniformly random values, requiring in the worst case an amortized cost per party of Θ(logn)\Theta(\log n) exponentiations per random value. We significantly improve on the SCRAPE protocol (Cascudo and David, ACNS 17), which required Θ(n2)\Theta(n^2) exponentiations per party to generate one uniformly random value. This is mainly achieved via two techniques: first, the use of packed Shamir secret sharing for the PVSS; second, the use of linear tt-resilient functions (computed via a Fast Fourier Transform-based algorithm) to improve the randomness extraction

    Moving Multiparty Computation Forward for the Real World

    Get PDF
    Privacy is important both for individuals and corporations. While individuals want to keep their personally identifiable information private, corporations want to protect the privacy of their proprietary data in order not to lose their competitive advantage. The academic literature has extensively analyzed privacy from a theoretical perspective. We use these theoretical results to address the need for privacy in real-world applications, for both individuals and corporations. We focus on different variations of a cryptographic primitive from the literature: secure Multi-Party Computation (MPC). MPC helps different parties compute a joint function on their private inputs, without disclosing them. In this dissertation, we look at real-world applications of MPC, and aim to protect the privacy of personal and/or proprietary data. Our main aim is to match theory to practical applications. The first work we present in this dissertation is a blockchain-based, generic MPC system that can be used in applications where personal and/or proprietary data is involved. Then we present a system that performs privacy-preserving link prediction between two graph databases using private set intersection cardinality (PSI-CA). The next use case we present again uses PSI-CA to perform contact tracing in order to track the spread of a virus in a population. The last use case is a genomic test realized by one time programs. Finally, this dissertation provides a comparison of the different MPC techniques and a detailed discussion about this comparison
    corecore