skip to main content
10.1145/1455770.1455804acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

FairplayMP: a system for secure multi-party computation

Published: 27 October 2008 Publication History

Abstract

We present FairplayMP (for "Fairplay Multi-Party"), a system for secure multi-party computation. Secure computation is one of the great achievements of modern cryptography, enabling a set of untrusting parties to compute any function of their private inputs while revealing nothing but the result of the function. In a sense, FairplayMP lets the parties run a joint computation that emulates a trusted party which receives the inputs from the parties, computes the function, and privately informs the parties of their outputs. FairplayMP operates by receiving a high-level language description of a function and a configuration file describing the participating parties. The system compiles the function into a description as a Boolean circuit, and perform a distributed evaluation of the circuit while revealing nothing else. FairplayMP supplements the Fairplay system [16], which supported secure computation between two parties. The underlying protocol of FairplayMP is the Beaver-Micali-Rogaway (BMR) protocol which runs in a constant number of communication rounds (eight rounds in our implementation). We modified the BMR protocol in a novel way and considerably improved its performance by using the Ben-Or-Goldwasser-Wigderson (BGW) protocol for the purpose of constructing gate tables. We chose to use this protocol since we believe that the number of communication rounds is a major factor on the overall performance of the protocol. We conducted different experiments which measure the effect of different parameters on the performance of the system and demonstrate its scalability. (We can now tell, for example, that running a second-price auction between four bidders, using five computation players, takes about 8 seconds.)

References

[1]
. Beaver, S. Micali and P. Rogaway. The round complexity of secure protocols. In 22th STOC, pp. 503--513, 1990.
[2]
. Ben-Or, S. Goldwasser and A. Wigderson. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. In ph$20$th STOC, pages 1--10, 1988.
[3]
. Bogetoft, D.L. Christensen, I. Dåmgard, M. Geisler, T. Jakobsen, M. Krøigaard, J.D. Nielsen, J.B. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach and T. Toft. Multi-Party Computation Goes Live Cryptology ePrint Archive, Report 2008/068, 2008.
[4]
. Bogetoft, I. Damgård, T. Jakobsen, K. Nielsen, J. Pagter, and T. Toft. A practical implementation of secure auctionsbased on multi-party integer computation. Proc. of Financial Cryptography, LNCS vol. 4107,Springer-Verlag, 2006.
[5]
. Chaum, C. Crépeau and I. Damgå rd. Multi-party Unconditionally Secure Protocols. In 20th STOC, pages 11--19, 1988.
[6]
. Cramer, I. Damgrd and Y. Ishai. Share conversion, pseudorandom secret-sharing and applications to secure computation. In 2nd TCC, pages 342--362, 2005.
[7]
. Damgård and Y. Ishai. Constant-Round Multi-Party Computation Using a Black-Box Pseudorandom Generator. In Crypto '2005, pp. 378-394, 2005.
[8]
. Even, O. Goldreich and A. Lempel. A Randomized Protocol for Signing Contracts, Communications of the ACM, vol. 28, 1985,pp. 637--647.
[9]
. Gennaro, M. O. Rabin and T. Rabin. Simplified VSS and Fast-track Multi-Party Computations with Applications to Threshold Cryptography. In 17th PODC, pages 101--111, 1998.
[10]
O. Goldreich. phFoundations of Cryptography: Vol. 2 -- Basic Applications. Cambridge University Press, 2004.
[11]
. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game -- A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218--229, 1987.
[12]
. Lindell and B. Pinkas. A Proof of Yao's Protocol for Secure Two-Party Computation. To appear in the Journal of Cryptology. Also appeared as Cryptology ePrint Archive, Report 2004/175, 2004.
[13]
Y. Lindell and B. Pinkas. An efficient protocol for secure two-party computation in thepresence of malicious adversaries. In EUROCRYPT 2007,Springer-Verlag LNCS 4515, 52--78, 2007.
[14]
. Lindell, B. Pinkas and N. Smart. Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. 6th Conf. on Security and Cryptography for Networks (SCN), Springer-Verlag LNCS 5229, pp. 2--20, 2008.
[15]
. Malkhi, N. Nisan, B. Pinkas and Y. Sella. Fairplay -- A Secure Two-Party Computation System. 13th USENIX Security Symposium, pages 287--302, 2004.
[16]
. Naor, B. Pinkas and R. Sumner. Privacy Preserving Auctions and Mechanism Design. Proceedings of the 1st ACM conf. on Electronic Commerce, November 1999.
[17]
.D. Nielsen and M.I. Schwartzbach. A domain-specific programming language for securemulti-party computation. Proceedings of Programming Languages andSecurity (PLAS), 2007, ACM press.
[18]
. Yao. How to Generate and Exchange Secrets. In 27th FOCS, pages 162--167, 1986.

Cited By

View all
  • (2024)Extremely Efficient and Privacy-Preserving MAX/MIN Protocol Based on Multiparty Computation in Big DataIEEE Transactions on Consumer Electronics10.1109/TCE.2024.336045570:1(3042-3055)Online publication date: Feb-2024
  • (2024)Advancing cloud security: Unveiling the protective potential of homomorphic secret sharing in secure cloud computingEgyptian Informatics Journal10.1016/j.eij.2024.10051927(100519)Online publication date: Sep-2024
  • (2024)IoT-Based Perception Resource Management Framework and ModelIntelligent Predictive Maintenance10.1007/978-981-97-2677-6_4(113-151)Online publication date: 28-Jul-2024
  • Show More Cited By

Index Terms

  1. FairplayMP: a system for secure multi-party computation

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '08: Proceedings of the 15th ACM conference on Computer and communications security
    October 2008
    590 pages
    ISBN:9781595938107
    DOI:10.1145/1455770
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 27 October 2008

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cryptography
    2. secure multi-party computation

    Qualifiers

    • Research-article

    Conference

    CCS08
    Sponsor:

    Acceptance Rates

    CCS '08 Paper Acceptance Rate 51 of 280 submissions, 18%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)171
    • Downloads (Last 6 weeks)12
    Reflects downloads up to 13 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Extremely Efficient and Privacy-Preserving MAX/MIN Protocol Based on Multiparty Computation in Big DataIEEE Transactions on Consumer Electronics10.1109/TCE.2024.336045570:1(3042-3055)Online publication date: Feb-2024
    • (2024)Advancing cloud security: Unveiling the protective potential of homomorphic secret sharing in secure cloud computingEgyptian Informatics Journal10.1016/j.eij.2024.10051927(100519)Online publication date: Sep-2024
    • (2024)IoT-Based Perception Resource Management Framework and ModelIntelligent Predictive Maintenance10.1007/978-981-97-2677-6_4(113-151)Online publication date: 28-Jul-2024
    • (2023)Scalability improvement of simplified, secure distributed processing with decomposition dataNonlinear Theory and Its Applications, IEICE10.1587/nolta.14.14014:2(140-151)Online publication date: 2023
    • (2023)Sequre: a high-performance framework for secure multiparty computation enables biomedical data sharingGenome Biology10.1186/s13059-022-02841-524:1Online publication date: 11-Jan-2023
    • (2023)Is Securing an Untrusted Cloud with Cryptography Still Economically Unviable?Proceedings of the IEEE/ACM 16th International Conference on Utility and Cloud Computing10.1145/3603166.3632554(1-6)Online publication date: 4-Dec-2023
    • (2023)COMBINE: COMpilation and Backend-INdependent vEctorization for Multi-Party ComputationProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623181(2531-2545)Online publication date: 15-Nov-2023
    • (2023)Scalable Multiparty GarblingProceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623132(2158-2172)Online publication date: 15-Nov-2023
    • (2023)Research on Blockchain: Privacy Protection of Cryptography Blockchain-Based Applications2023 3rd International Conference on Emerging Smart Technologies and Applications (eSmarTA)10.1109/eSmarTA59349.2023.10293507(1-6)Online publication date: 10-Oct-2023
    • (2023)Privacy-Preserving Multi-User Outsourced Computation for Boolean CircuitsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.330173418(4929-4943)Online publication date: 2023
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media