10 research outputs found

    Convolutions in Overdrive: Maliciously Secure Convolutions for MPC

    Get PDF
    Machine learning (ML) has seen a strong rise in popularity in recent years and has become an essential tool for research and industrial applications. Given the large amount of high quality data needed and the often sensitive nature of ML data, privacy-preserving collaborative ML is of increasing importance. In this paper, we introduce new actively secure multiparty computation (MPC) protocols which are specially optimized for privacy-preserving machine learning applications. We concentrate on the optimization of (tensor) convolutions which belong to the most commonly used components in ML architectures, especially in convolutional neural networks but also in recurrent neural networks or transformers, and therefore have a major impact on the overall performance. Our approach is based on a generalized form of structured randomness that speeds up convolutions in a fast online phase. The structured randomness is generated with homomorphic encryption using adapted and newly constructed packing methods for convolutions, which might be of independent interest. Overall our protocols extend the state-of-the-art Overdrive family of protocols (Keller et al., EUROCRYPT 2018). We implemented our protocols on-top of MP-SPDZ (Keller, CCS 2020) resulting in a full-featured implementation with support for faster convolutions. Our evaluation shows that our protocols outperform state-of-the-art actively secure MPC protocols on ML tasks like evaluating ResNet50 by a factor of 3 or more. Benchmarks for depthwise convolutions show order-of-magnitude speed-ups compared to existing approaches

    Publicly Accountable Robust Multi-Party Computation

    Get PDF
    In recent years, lattice-based secure multi-party computation (MPC) has seen a rise in popularity and is used more and more in large scale applications like privacy-preserving cloud computing, electronic voting, or auctions. Many of these applications come with the following high security requirements: a computation result should be publicly verifiable, with everyone being able to identify a malicious party and hold it accountable, and a malicious party should not be able to corrupt the computation, force a protocol restart, or block honest parties or an honest third-party (client) that provided private inputs from receiving a correct result. The protocol should guarantee verifiability and accountability even if all protocol parties are malicious. While some protocols address one or two of these often essential security features, we present the first publicly verifiable and accountable, and (up to a threshold) robust SPDZ-like MPC protocol without restart. We propose protocols for accountable and robust online, offline, and setup computations. We adapt and partly extend the lattice-based commitment scheme by Baum et al. (SCN 2018) as well as other primitives like ZKPs. For the underlying commitment scheme and the underlying BGV encryption scheme we determine ideal parameters. We give a performance evaluation of our protocols and compare them to state-of-the-art protocols both with and without our target security features: public accountability, public verifiability and robustness

    Overdrive LowGear 2.0: Reduced-Bandwidth MPC without Sacrifice

    Get PDF
    Some of the most efficient protocols for Multi-Party Computation (MPC) follow a two-phase approach where correlated randomness, in particular Beaver triples, is generated in the offline phase and then used to speed up the online phase. Recently, more complex correlations have been introduced to optimize certain operations even further, such as matrix triples for matrix multiplications. In this paper, our goal is to improve the efficiency of the triple generation in general and in particular for classical field values as well as matrix operations. To this end, we modify the Overdrive LowGear protocol to remove the costly sacrificing step and therewith reduce the round complexity and the bandwidth. We extend the state-of-the-art MP-SPDZ implementation with our new protocols and show that the new offline phase outperforms state-of-the-art protocols for the generation of Beaver triples and matrix triples. For example, we save 33 % in bandwidth compared to Overdrive LowGear

    Magnetometry of a sample of massive stars in Carina

    Full text link
    X-ray surveys of the Carina nebula have revealed a few hard and luminous sources associated with early-type stars. Such unusual characteristics for the high-energy emission may be related to magnetically-confined winds. To search for the presence of magnetic fields in these objects, we performed a limited spectropolarimetric survey using the FORS instrument. The multi-object mode was used, so that a total of 21 OB stars could be investigated during a one-night-long run. A magnetic field was detected in two objects of the sample, with a 6 sigma significance; Tr16-22 and 13. Such a detection was expected for Tr16-22, as its X-ray emission is too bright, variable and hard, compared to other late-type O or O+OB systems. It is more surprising for Tr16-13, a poorly known star which so far has never shown any peculiar characteristics. Subsequent monitoring is now needed to ascertain the physical properties of these objects and enable a full modelling of their magnetic atmospheres and winds.Comment: 10 pages including the online appendix, accepted for publication by MNRA

    Accountable secure multi-party computation for tally-hiding e-voting

    No full text
    With multi-party computation becoming more and more efficient and thus more practical, we can start to investigate application scenarios. One application where multi-party computation can be used to great effect is e-voting. Unlike classical e-voting protocols, one can get tally-hiding e-voting systems. There, some part of the tally (especially the whole set of votes) is not made public. Notwithstanding this, most existing (verifiable) multi-party computation protocols are not suitable for e-voting. A property that is arguably more important than verifiability is missing: accountability -- as a matter of fact, we need external accountability in this setting, where anyone audit the protocol. This is especially of importance for e-voting systems and more researchers are paying attention to it lately. To this effect, we introduce a general multi-party computation protocol that meets all the requirements to be used in e-voting systems. Our protocol achieves accountability and fairness in the honest majority setting and is -- to our best knowledge -- the first one to do so.Diese Masterarbeit beschäftigt sich mit Secure Multi-Party-Computation (MPC) und deren Nutzen für E-Voting. Wir betrachten MPC-Protokolle, die Accountability bieten. In solchen Protokollen ist es möglich, Manipulationsversuche zu erkennen. Dabei können Parteien, die dies versuchen, eindeutig identifiziert (und dafür belangt) werden. Damit bieten solche Protokolle stärkere Garantien als solche, die nur Verifiability bieten. Die Erwartung ist, dass dies abschreckend wirkt und in Systemen, die MPC-Protokolle mit Accountability benutzen, weniger Manipulationen stattfinden. Außerdem bieten sich MPC-Protokolle (vor allem mit Accountability) für die Benutzung in E-Voting-Systemen, die tally-hiding sein sollen, an. Tally-hiding bezeichnet Systeme, bei denen die ausgezählten Stimmen nicht (oder nur teilweise) bekannt werden. In vielen anderen E-Voting-Systemen werden alle (anonymisierten) Stimmen oder die ausgezählten Stimmen veröffentlicht, wonach jeder das Wahlergebnis (z.B. die Zusammenstellung eines Parlaments) selbst berechnen kann. Mit einem tally-hiding System könnte stattdessen das Wahlergebnis direkt berechnet werden. Damit bleiben die Stimmen (zu einem größtmöglichen Teil) geheim. Ordinos bietet bereits ein E-Voting-System mit End-To-End-Verifiability an, wobei jedes MPC-Protokoll mit bestimmten Voraussetzungen (z.B. Accountability) zur Berechnung des Wahlergebnisses benutzt werden kann. In dieser Arbeit stellen wir ein Protokoll vor, das diese Voraussetzungen erfüllt und beliebige Funktionen berechnen kann. Unser Protokoll baut auf einem verbreiteten MPC-Protokoll auf: dem SPDZ-Protokoll. Wie vorheriger Erweiterungen, die Auditability zu SPDZ hinzugefügt haben, erweitern wir dies um Accountability. Einige Versionen von SPDZ mit Accountability existieren zwar bereits, jedoch bieten diese entweder nicht alle Voraussetzungen für Ordinos oder sie sind nicht direkt auf E-Voting-Systeme ausgelegt. Eines dieser Protokolle weist deutliche Ähnlichkeiten zu unserem Protokoll auf, jedoch bietet es keine Fairness (wenn die Mehrheit der beteiligten Parteien nicht versucht die Berechnung zu manipulieren). Die Option, eine fehlgeschlagene MPC-Berechnung ohne die Parteien, die versucht haben, das Protokoll zu manipulieren, zu wiederholen, scheint für E-Voting-Systeme äußerst ungeeignet, da die Wahl dann wiederholt werden müsste. Deshalb bieten wir Fairness, wenn weniger als die Hälfte der Beteiligten versuchen zu manipulieren. Wir hoffen, dass die Abschreckungsfunktion von Accountability groß genug ist, um dies zu gewährleisten. Wie SPDZ setzen wir auf Secret-Sharing. Hierbei erhält jede beteiligte Partei (Compute-Party) einen Share für jeden Eingabewert des MPC-Protokolls. Die Compute-Parties können dann die gewünschte Funktion auf ihrem Share berechnen.* Am Ende kann das Ergebnis aus den Shares wiederhergestellt werden. Hierbei werden mindestens t von n Shares benötigt.** Weniger Shares enthalten keinerlei Informationen über den geshareten Wert. Damit alle Parties ihren Share preisgeben und keinen falschen Share, der das Ergebnis verfälschen würde, benutzen wir Commitments. Anders als für Auditability benötigen wir nicht nur ein Commitment für jeden Eingabewert, um festzustellen, ob das Ergebnis korrekt war -- wir benutzen ein Commitment für jeden Share (jedes Eingabewerts). Damit können wir die Berechnung für jede Party überprüfen und erhalten Accountability. Anders als die bisherigen Protokolle unterstützt unser MPC-Protokoll eine Vielzahl an Commitment-Schemes. In der Masterarbeit findet sich ein Beweis für die Security unseres Protokolls im UC-Framework. Außerdem werden Accountability und Verifiability im KTV-Framework analysiert (und bewiesen). Damit weist unser Protokoll alle Voraussetzungen auf, um in Kombination mit Ordinos (oder anderen E-Voting-Systemen) sichere und überprüfbare Wahlen durchzuführen. * Ein Trick und Interaktionen zwischen den Parties sind erforderlich, um Multiplikationen von Werten zu unterstützen. ** n ist die Zahl der Compute-Parties. t = ⌈n / 2⌉ entspricht dem Fall, dass mindestens die Hälfte aller Shares benötigt wird

    High-dynamic-range visualization of density plots

    No full text
    Density maps are an important means of data representation and have been widely used in various visualizations, e.g., scatter plots, parallel coordinates, and trajectories. Typically, density maps have high dynamic-ranges which are beyond the displayable intensities on a monitor. The common operators to map the data values to displayable intensities (for example, linear, logarithmic, and gamma mappings) do not work in all situations and produce unsatisfactory results, where features may be lost or misleading visualizations may be created. Therefore, we propose a perceptual-based model to better visualize high-dynamic-range density maps: we map high-dynamic-range data to a displayable range through a perceptual tone mapping operator; on top of that, we apply glare simulation to highlight high-density regions which are found by our automatic bright pixel detector. The glare is used to highlight high-density regions, while the tone mapping preserves structural details. In addition, we evaluate different tone mapping operators on density maps in typical data visualizations, which has not been studied to the best of our knowledge. For the whole approach, an efficient GPU-based implementation and an easy-to-use application with intuitive user interactions are provided. We demonstrate the effectiveness of our method through a wide range of density map visualizations

    Arithmetic Tuples for MPC

    Get PDF
    Some of the most efficient protocols for Multi-Party Computation (MPC) use a two-phase approach where correlated randomness, in particular Beaver triples, is generated in the offline phase and then used to speed up the online phase. Recently, more complex correlations have been introduced to optimize certain operations even further, such as matrix triples for matrix multiplications. In this paper, our goal is to speed up the evaluation of multivariate polynomials and therewith of whole arithmetic circuits in the online phase. To this end, we introduce a new form of correlated randomness: arithmetic tuples. Arithmetic tuples can be fine tuned in various ways to the constraints of application at hand, in terms of round complexity, bandwidth, and tuple size. We show that for many real-world setups an arithmetic tuples based online phase outperforms state-of-the-art protocols based on Beaver triples
    corecore