LPCP: An efficient Privacy-Preserving Protocol for Polynomial Calculation Based on CRT
Abstract
:1. Introduction
1.1. Our Contributions
1.2. Related Works
1.3. Orgnization
2. Preliminaries
2.1. One-Way Trapdoor Permutation
2.2. Euler’S Theorem
2.3. Chinese Remainder Theorem (CRT)
2.4. Hash Function
3. Framework for Two-Party LPCP
- and run .
- and decide the polynomial function .
- and call the parameter to generate their secret keys and randomness parameters r by running .
- and encrypt their messages respectively by running .
- sends its ciphertext to .
- Receiver receives the original ciphertext C from sender .
- Receiver partially decrypts the ciphertext C in order to obtain the intermediate ciphertext .
- Receiver re-encrypts the intermediate ciphertext to obtain the sender ’s ciphertext under the receiver ’s secret key by running .
- Receiver sends back the re-encryption result to sender .
- Sender receives ’s ciphertext C together with the re-encryption ciphertext and reduces the initial randomness r from its re-encryption ciphertext.
- Sender carries out the computation function .
- Sender transfers to receiver .
- Receiver runs the decryption functionality to obtain .
- Receiver shares the to .
4. Concrete Construction for Two-Party LPCP
- The adversary outputs a pair of messages where .
- Two big primes p and q are generated using , and a uniform bit is chosen. Ciphertext is computed and given to .
- outputs a bit .
- The output of the experiment is defined to be 1 if , and 0 otherwise. We write if the output of the experiment is 1 and in this case we say that succeeds.
- Take as input the product of three primes .
- Generate the ciphertext C as in .
- Give C to and obtain output N. Output 1 if , and output 0 otherwise.
- The adversary outputs a pair of messages where .
- Two big primes p and q are generated using , and a uniform bit is chosen. Ciphertext is computed and given to .
- outputs a bit .
- The output of the experiment is defined to be 1 if , and 0 otherwise. We write if the output of the experiment is 1 and in this case, we say that succeeds.
- Take as input the product of two primes .
- Generate the ciphertext C as in .
- Give C to and obtain output . Output 1 if , and output 0 otherwise.
5. Security Proof
5.1. Correctness
5.2. Privacy
- In the second round simulation, receives the ciphertext .
- In the fourth round simulation, receives the plaintext .
- : This hybrid is the same as the real-world execution.
- : This hybrid is the same as , except we change the output from to . randomly chooses . According to Theorem 2 and the reason that does not know the modulus for decryption, cannot distinguish the real output from the simulated output .
- : This hybrid is the same as , except we change the ciphertext from to . randomly chooses the ciphertext and . As has no information about ’s value , cannot distinguish the real ciphertext from the simulated ciphertext . According to Theorem 1, cannot distinguish the real re-encryption ciphertext from the simulated re-encryption ciphertext .
- In the first round, receives the ciphertext .
- In the third round, receives the ciphertext .
- : This hybrid model is the same as the real-world execution.
- : This hybrid model is the same as , except we change the ciphertext to the randomly simulated ciphertexts . When simulates the ciphertext , chooses a random element and sends to . As does not know the randomness , the ciphertext is multiplied with , the inverse element of . Therefore, cannot distinguish the randomly forged ciphertext from the real ciphertext .
6. Extension to Three and More Parties LPCP
7. Mobile Device Distance Measurement Applications
8. Performance and Evaluation
8.1. Theoretical Analysis
8.2. Practical Performance
9. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
2PC | Two-party computation |
MPC | Multiparty computation |
CRT | Chinese remainder theorem |
LPCP | Lightning polynomial computation protocol |
FHE | Fully homomorphic encryption |
KeyGen | Key generation |
Enc | Encryption |
Re-Enc | Re-encryption |
Dec | Decryption |
Sender | |
Receiver | |
Security parameter |
References
- Lindell, Y. Secure Multiparty Computation (MPC). IACR Cryptol. ePrint Arch. 2020, 2020, 300. [Google Scholar]
- Yao, A.C. Protocols for Secure Computations (Extended Abstract). In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, Chicago, IL, USA, 3–5 November 1982; IEEE Computer Society: Washington, DC, USA, 1982; pp. 160–164. [Google Scholar]
- Mouchet, C.; Troncoso-Pastoriza, J.R.; Hubaux, J. Multiparty Homomorphic Encryption: From Theory to Practice. IACR Cryptol. ePrint Arch. 2020, 2020, 304. [Google Scholar]
- Patra, A.; Suresh, A. BLAZE: Blazing Fast Privacy-Preserving Machine Learning. In Proceedings of the 27th Annual Network and Distributed System Security Symposium, NDSS 2020, San Diego, CA, USA, 23–26 February 2020; The Internet Society: Reston, VA, USA, 2020. [Google Scholar]
- Byali, M.; Chaudhari, H.; Patra, A.; Suresh, A. FLASH: Fast and Robust Framework for Privacy-preserving Machine Learning. Proc. Priv. Enhancing Technol. 2020, 2020, 459–480. [Google Scholar] [CrossRef]
- Rezaeipour, D. Secure Computation for Cloud data Storage. IACR Cryptol. ePrint Arch. 2019, 2019, 709. [Google Scholar]
- Demmler, D.; Schneider, T.; Zohner, M. ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation. In Proceedings of the 22nd Annual Network and Distributed System Security Symposium, NDSS 2015, San Diego, CA, USA, 8–11 February 2015; The Internet Society: Reston, VA, USA, 2015. [Google Scholar]
- Lindell, Y.; Riva, B. Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; Ray, I., Li, N., Kruegel, C., Eds.; ACM: New York, NY, USA, 2015; pp. 579–590. [Google Scholar]
- Rindal, P.; Rosulek, M. Faster Malicious 2-Party Secure Computation with Online/Offline Dual Execution. In Proceedings of the 25th USENIX Security Symposium, USENIX Security 16, 10–12 August 2016; Holz, T., Savage, S., Eds.; USENIX Association: Austin, TX, USA, 2016; pp. 297–314. [Google Scholar]
- Smart, N.P.; Tanguy, T. TaaS: Commodity MPC via Triples-as-a-Service. In Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, CCSW@CCS 2019, London, UK, 11 November 2019; Sion, R., Papamanthou, C., Eds.; ACM: New York, NY, USA, 2019; pp. 105–116. [Google Scholar]
- Ciampi, M.; Ostrovsky, R.; Waldner, H.; Zikas, V. Round-Optimal and Communication-Efficient Multiparty Computation. IACR Cryptol. ePrint Arch. 2020, 2020, 1437. [Google Scholar]
- Brakerski, Z.; Vaikuntanathan, V. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In Proceedings of the Advances in Cryptology-CRYPTO 2011—31st Annual Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2011; Proceedings. Rogaway, P., Ed.; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6841, pp. 505–524. [Google Scholar]
- Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2012—31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, 15–19 April 2012; Pointcheval, D., Johansson, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7237, pp. 483–501. [Google Scholar]
- López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2013, 2013, 94. [Google Scholar]
- Mukherjee, P.; Wichs, D. Two Round Multiparty Computation via Multi-key FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT 2016—35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Part II. Fischlin, M., Coron, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9666, pp. 735–763. [Google Scholar]
- Li, Z.; Ma, C.; Zhou, H. Multi-key FHE for multi-bit messages. Sci. China Inf. Sci. 2018, 61, 1–3. [Google Scholar] [CrossRef] [Green Version]
- Zhou, J.; Cao, Z.; Qin, Z.; Dong, X.; Ren, K. LPPA: Lightweight Privacy-Preserving Authentication From Efficient Multi-Key Secure Outsourced Computation for Location-Based Services in VANETs. IEEE Trans. Inf. Forensics Secur. 2020, 15, 420–434. [Google Scholar] [CrossRef]
- Kim, J.; Lee, M.S.; Yun, A.; Cheon, J.H. CRT-based Fully Homomorphic Encryption over the Integers. IACR Cryptol. ePrint Arch. 2013, 2013, 57. [Google Scholar]
- Wang, X.; Malozemoff, A.J.; Katz, J. Faster Secure Two-Party Computation in the Single-Execution Setting. In Proceedings of the Advances in Cryptology—EUROCRYPT 2017—36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 30 April–4 May 2017; Part, III. Coron, J., Nielsen, J.B., Eds.; Volume 10212, pp. 399–424. [Google Scholar]
- Keller, M. MP-SPDZ: A Versatile Framework for Multi-Party Computation. IACR Cryptol. ePrint Arch. 2020, 2020, 521. [Google Scholar]
- Rivest, R.L.; Adleman, L.; Dertouzos, M.L. On data banks and privacy homomorphisms. Found. Secur. Comput. 1978, 4, 169–180. [Google Scholar]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, 31 May—2 June 2009; Mitzenmacher, M., Ed.; ACM: New York, NY, USA, 2009; pp. 169–178. [Google Scholar]
- Cheon, J.H.; Kim, A.; Kim, M.; Song, Y.S. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Proceedings of the Advances in Cryptology—ASIACRYPT 2017—23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Proceedings, Part I. Takagi, T., Peyrin, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2017; Volume 10624, pp. 409–437. [Google Scholar]
- Zhou, J.; Dong, X.; Cao, Z.; Vasilakos, A.V. Secure and privacy preserving protocol for cloud-based vehicular DTNs. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1299–1314. [Google Scholar] [CrossRef]
- Ren, W.; Tong, X.; Du, J.; Wang, N.; Li, S.; Min, G.; Zhao, Z.; Bashir, A.K. Privacy-preserving using homomorphic encryption in Mobile IoT systems. Comput. Commun. 2021, 165, 105–111. [Google Scholar] [CrossRef]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 2014, 6, 1–36. [Google Scholar] [CrossRef]
- Damgård, I.; Pastro, V.; Smart, N.P.; Zakarias, S. Multiparty Computation from Somewhat Homomorphic Encryption. In Proceedings of the Advances in Cryptology—CRYPTO 2012—32nd Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; Safavi-Naini, R., Canetti, R., Eds.; Springer: Berlin/Heidelberg, Germany, 2012; Volume 7417, pp. 643–662. [Google Scholar]
- Keller, M.; Orsini, E.; Scholl, P. MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S., Eds.; ACM: New York, NY, USA, 2016; pp. 830–842. [Google Scholar]
- Keller, M.; Pastro, V.; Rotaru, D. Overdrive: Making SPDZ Great Again. In Proceedings of the Advances in Cryptology—EUROCRYPT 2018—37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, 29 April–3 May 2018; Part, III. Nielsen, J.B., Rijmen, V., Eds.; Springer: Berlin/Heidelberg, Germany, 2018; Volume 10822, pp. 158–189. [Google Scholar]
- Beaver, D.; Micali, S.; Rogaway, P. The Round Complexity of Secure Protocols (Extended Abstract). In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 13–17 May 1990; Ortiz, H., Ed.; ACM: New York, NY, USA, 1990; pp. 503–513. [Google Scholar]
- Tzeng, W. Efficient oblivious transfer schemes. IACR Cryptol. ePrint Arch. 2001, 2001, 73. [Google Scholar]
CPU | Quad core Cortex-A72 (ARM v8) 64-bit @ 1.5 GHz |
RAM | 1GB LPDDR4 |
OS | Ubuntu 20.04 |
Programming language | c++11 |
Compiler | gcc version 9.3.0 |
Libraries | openssl-3.0.1, gmp-6.2.1 |
CPU | i5-8259U |
RAM | 8GB DDR4 |
OS | Ubuntu 20.04.3 LTS |
Programming language | c++11 |
Compiler | gcc version 9.3.0 |
Libraries | openssl-3.0.1, gmp-6.2.1 |
Arithmetic Operation Type | Running Time of ARM Architecture | Running Time of X86 Architecture | Total Communication |
---|---|---|---|
32-bit add | 1.219 ms | 0.1779 ms | 89B |
32-bit mul | 1.268 ms | 0.1931 ms | 89B |
32-bit exp | 1.279 ms | 0.2098 ms | 89B |
64-bit add | 1.395 ms | 0.2387 ms | 111B |
64-bit mul | 1.54 ms | 0.2366 ms | 111B |
64-bit exp | 1.651 ms | 0.2969 ms | 111B |
128-bit add | 2.189 ms | 0.484 ms | 155B |
128-bit mul | 2.171 ms | 0.4693 ms | 155B |
128-bit exp | 2.346 ms | 0.5529 ms | 155B |
256-bit add | 5.716 ms | 2.0154 ms | 243B |
256-bit mul | 5.845 ms | 2.0358 ms | 243B |
256-bit exp | 6.79 ms | 2.3488 ms | 243B |
1024-bit add | 213.43 ms | 85.376 ms | 771B |
1024-bit mul | 221.993 ms | 86.446 ms | 771B |
1024-bit exp | 238.629 ms | 86.21 ms | 771B |
Arithmetic Operation Type | Encryption Time | Arithmetic Operation Time | Decryption Time | Total Running Time |
---|---|---|---|---|
64-bit add | 0.643 ms | 0.000000011 ms | 2.010 ms | 2.653 ms |
64-bit mul | 0.643 ms | 6.972 ms | 2.010 ms | 9.625 ms |
1024-bit add | 935.44 ms | 0.000126427 ms | 589.312 ms | 1524.752 ms |
1024-bit mul | 935.44 ms | 3843.84 ms | 589.312 ms | 5368.592 ms |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tang, J.; Cao, Z.; Shen, J.; Dong, X. LPCP: An efficient Privacy-Preserving Protocol for Polynomial Calculation Based on CRT. Appl. Sci. 2022, 12, 3117. https://doi.org/10.3390/app12063117
Tang J, Cao Z, Shen J, Dong X. LPCP: An efficient Privacy-Preserving Protocol for Polynomial Calculation Based on CRT. Applied Sciences. 2022; 12(6):3117. https://doi.org/10.3390/app12063117
Chicago/Turabian StyleTang, Jiajian, Zhenfu Cao, Jiachen Shen, and Xiaolei Dong. 2022. "LPCP: An efficient Privacy-Preserving Protocol for Polynomial Calculation Based on CRT" Applied Sciences 12, no. 6: 3117. https://doi.org/10.3390/app12063117
APA StyleTang, J., Cao, Z., Shen, J., & Dong, X. (2022). LPCP: An efficient Privacy-Preserving Protocol for Polynomial Calculation Based on CRT. Applied Sciences, 12(6), 3117. https://doi.org/10.3390/app12063117